Vulnerabilities (CVE)

Filtered by CWE-22
Total 6537 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23479 1 Solarwinds 1 Access Rights Manager 2024-11-21 N/A 9.6 CRITICAL
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.
CVE-2024-23477 1 Solarwinds 1 Access Rights Manager 2024-11-21 N/A 7.9 HIGH
The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.
CVE-2024-23476 1 Solarwinds 1 Access Rights Manager 2024-11-21 N/A 9.6 CRITICAL
The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve the Remote Code Execution.
CVE-2024-23475 1 Solarwinds 1 Access Rights Manager 2024-11-21 N/A 9.6 CRITICAL
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.
CVE-2024-23474 1 Solarwinds 1 Access Rights Manager 2024-11-21 N/A 7.6 HIGH
The SolarWinds Access Rights Manager was found to be susceptible to an Arbitrary File Deletion and Information Disclosure vulnerability.
CVE-2024-23472 1 Solarwinds 1 Access Rights Manager 2024-11-21 N/A 9.6 CRITICAL
SolarWinds Access Rights Manager (ARM) is susceptible to Directory Traversal vulnerability. This vulnerability allows an authenticated user to arbitrary read and delete files in ARM.
CVE-2024-23468 1 Solarwinds 1 Access Rights Manager 2024-11-21 N/A 7.6 HIGH
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.
CVE-2024-23467 1 Solarwinds 1 Access Rights Manager 2024-11-21 N/A 9.6 CRITICAL
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform remote code execution.
CVE-2024-23466 1 Solarwinds 1 Access Rights Manager 2024-11-21 N/A 9.6 CRITICAL
SolarWinds Access Rights Manager (ARM) is susceptible to a Directory Traversal Remote Code Execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to perform the actions with SYSTEM privileges.
CVE-2024-23340 1 Hono 1 Node-server 2024-11-21 N/A 5.3 MEDIUM
@hono/node-server is an adapter that allows users to run Hono applications on Node.js. Since v1.3.0, @hono/node-server has used its own Request object with `url` behavior that is unexpected. In the standard API, if the URL contains `..`, here called "double dots", the URL string returned by Request will be in the resolved path. However, the `url` in @hono/node-server's Request as does not resolve double dots, so `http://localhost/static/.. /foo.txt` is returned. This causes vulnerabilities when using `serveStatic`. Modern web browsers and a latest `curl` command resolve double dots on the client side, so this issue doesn't affect those using either of those tools. However, problems may occur if accessed by a client that does not resolve them. Version 1.4.1 includes the change to fix this issue. As a workaround, don't use `serveStatic`.
CVE-2024-23334 2 Aiohttp, Fedoraproject 2 Aiohttp, Fedora 2024-11-21 N/A 5.9 MEDIUM
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.
CVE-2024-23216 2024-11-21 N/A 6.7 MEDIUM
A path handling issue was addressed with improved validation. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to overwrite arbitrary files.
CVE-2024-23182 1 Appleple 1 A-blog Cms 2024-11-21 N/A 8.1 HIGH
Relative path traversal vulnerability in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 and earlier allows a remote authenticated attacker to delete arbitrary files on the server.
CVE-2024-22851 1 Liveconfig 1 Liveconfig 2024-11-21 N/A 7.5 HIGH
Directory Traversal Vulnerability in LiveConfig before v.2.5.2 allows a remote attacker to obtain sensitive information via a crafted request to the /static/ endpoint.
CVE-2024-22779 1 Kihron 1 Serverrpexposer 2024-11-21 N/A 8.8 HIGH
Directory Traversal vulnerability in Kihron ServerRPExposer v.1.0.2 and before allows a remote attacker to execute arbitrary code via the loadServerPack in ServerResourcePackProviderMixin.java.
CVE-2024-22523 1 Fuwushe 1 Ifair 2024-11-21 N/A 7.5 HIGH
Directory Traversal vulnerability in Qiyu iFair version 23.8_ad0 and before, allows remote attackers to obtain sensitive information via uploadimage component.
CVE-2024-22514 1 Ispyconnect 1 Agent Dvr 2024-11-21 N/A 8.8 HIGH
An issue discovered in iSpyConnect.com Agent DVR 5.1.6.0 allows attackers to run arbitrary files by restoring a crafted backup file.
CVE-2024-22415 1 Jupyter 1 Language Server Protocol Integration 2024-11-21 N/A 7.3 HIGH
jupyter-lsp is a coding assistance tool for JupyterLab (code navigation + hover suggestions + linters + autocompletion + rename) using Language Server Protocol. Installations of jupyter-lsp running in environments without configured file system access control (on the operating system level), and with jupyter-server instances exposed to non-trusted network are vulnerable to unauthorised access and modification of file system beyond the jupyter root directory. This issue has been patched in version 2.2.2 and all users are advised to upgrade. Users unable to upgrade should uninstall jupyter-lsp.
CVE-2024-22398 2024-11-21 N/A 4.9 MEDIUM
An improper Limitation of a Pathname to a Restricted Directory (Path Traversal) vulnerability in SonicWall Email Security Appliance could allow a remote attacker with administrative privileges to conduct a directory traversal attack and delete arbitrary files from the appliance file system.
CVE-2024-22377 1 Pingidentity 1 Pingfederate 2024-11-21 N/A 5.3 MEDIUM
The deploy directory in PingFederate runtime nodes is reachable to unauthorized users.