Search Results (10402 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2023-6068 1 Arista 12 7130-32lb, 7130-32lba, 7130-48eh and 9 more 2025-12-18 3.1 Low
On affected 7130 Series FPGA platforms running MOS and recent versions of the MultiAccess FPGA, application of ACL’s may result in incorrect operation of the configured ACL for a port resulting in some packets that should be denied being permitted and some
CVE-2025-46289 1 Apple 3 Macos, Macos Sequoia, Macos Sonoma 2025-12-18 5.5 Medium
A logic issue was addressed with improved file handling. This issue is fixed in macOS Tahoe 26.2, macOS Sequoia 15.7.3, macOS Sonoma 14.8.3. An app may be able to access protected user data.
CVE-2025-37731 1 Elastic 1 Elasticsearch 2025-12-18 6.8 Medium
Improper Authentication in Elasticsearch PKI realm can lead to user impersonation via specially crafted client certificates. A malicious actor would need to have such a crafted client certificate signed by a legitimate, trusted Certificate Authority.
CVE-2025-65779 1 Wekan Project 1 Wekan 2025-12-18 7.5 High
An issue was discovered in Wekan The Open Source kanban board system up to version 18.15, fixed in 18.16. Unauthenticated attackers can update a board's "sort" value (Boards.allow returns true without verifying userId), allowing arbitrary reordering of boards.
CVE-2025-65780 1 Wekan Project 1 Wekan 2025-12-18 8.8 High
An issue was discovered in Wekan The Open Source kanban board system up to version 18.15, fixed in 18.16. Authenticated users can update their entire user document (beyond profile fields), including orgs/teams and loginDisabled, due to missing server-side authorization checks; this enables privilege escalation and unauthorized access to other teams/orgs.
CVE-2025-65781 1 Wekan Project 1 Wekan 2025-12-18 8.2 High
An issue was discovered in Wekan The Open Source kanban board system up to version 18.15, fixed in 18.16. Attachment upload API treats the Authorization bearer value as a userId and enters a non-terminating body-handling branch for any non-empty bearer token, enabling trivial application-layer DoS and latent identity-spoofing.
CVE-2024-35248 1 Microsoft 3 Dynamics 365 Business Central, Dynamics 365 Business Central 2023, Dynamics 365 Business Central 2024 2025-12-17 7.3 High
Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability
CVE-2024-29060 1 Microsoft 3 Visual Studio 2017, Visual Studio 2019, Visual Studio 2022 2025-12-17 6.7 Medium
Visual Studio Elevation of Privilege Vulnerability
CVE-2025-24989 1 Microsoft 1 Power Pages 2025-12-17 8.2 High
An improper access control vulnerability in Power Pages allows an unauthorized attacker to elevate privileges over a network potentially bypassing the user registration control. This vulnerability has already been mitigated in the service and all affected customers have been notified. This update addressed the registration control bypass. Affected customers have been given instructions on reviewing their sites for potential exploitation and clean up methods. If you've not been notified this vulnerability does not affect you.
CVE-2025-24042 1 Microsoft 2 Visual Studio Code, Vscode-js-debug 2025-12-17 7.3 High
Visual Studio Code JS Debug Extension Elevation of Privilege Vulnerability
CVE-2025-21400 1 Microsoft 3 Sharepoint Server, Sharepoint Server 2016, Sharepoint Server 2019 2025-12-17 8 High
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2025-21359 1 Microsoft 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more 2025-12-17 7.8 High
Windows Kernel Security Feature Bypass Vulnerability
CVE-2025-21349 1 Microsoft 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more 2025-12-17 6.8 Medium
Windows Remote Desktop Configuration Service Tampering Vulnerability
CVE-2025-21337 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2025-12-17 3.3 Low
Windows NTFS Elevation of Privilege Vulnerability
CVE-2025-24053 1 Microsoft 1 Dataverse 2025-12-17 7.2 High
Improper authentication in Microsoft Dataverse allows an authorized attacker to elevate privileges over a network.
CVE-2025-26645 1 Microsoft 28 Remote Desktop, Remote Desktop Client, Windows 10 1507 and 25 more 2025-12-17 8.8 High
Relative path traversal in Remote Desktop Client allows an unauthorized attacker to execute code over a network.
CVE-2025-24994 1 Microsoft 6 Windows 11 22h2, Windows 11 22h2, Windows 11 23h2 and 3 more 2025-12-17 7.3 High
Improper access control in Windows Cross Device Service allows an authorized attacker to elevate privileges locally.
CVE-2025-24076 1 Microsoft 9 Windows 11 22h2, Windows 11 22h2, Windows 11 23h2 and 6 more 2025-12-17 7.3 High
Improper access control in Windows Cross Device Service allows an authorized attacker to elevate privileges locally.
CVE-2025-26683 1 Microsoft 1 Azure Playwright 2025-12-17 8.1 High
Improper authorization in Azure Playwright allows an unauthorized attacker to elevate privileges over a network.
CVE-2025-43527 1 Apple 1 Macos 2025-12-17 7.8 High
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe 26.2, macOS Sequoia 15.7.3. An app may be able to gain root privileges.