Vulnerabilities (CVE)

Filtered by CWE-693
Total 110 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-5924 2024-06-17 N/A 8.8 HIGH
Dropbox Desktop Folder Sharing Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of Dropbox Desktop. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of shared folders. When syncing files from a shared folder belonging to an untrusted account, the Dropbox desktop application does not apply the Mark-of-the-Web to the local files. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Was ZDI-CAN-23991.
CVE-2024-30050 2024-06-11 N/A 5.4 MEDIUM
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2024-26163 1 Microsoft 1 Edge Chromium 2024-06-11 N/A 4.7 MEDIUM
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVE-2024-21423 2024-06-11 N/A 4.8 MEDIUM
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVE-2024-20673 1 Microsoft 7 Excel, Office, Powerpoint and 4 more 2024-06-11 N/A 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2023-4466 1 Poly 8 Ccx 400, Ccx 400 Firmware, Ccx 600 and 5 more 2024-05-17 3.3 LOW 4.9 MEDIUM
A vulnerability has been found in Poly CCX 400, CCX 600, Trio 8800 and Trio C60 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Web Interface. The manipulation leads to protection mechanism failure. The attack can be launched remotely. The vendor explains that they do not regard this as a vulnerability as this is a feature that they offer to their customers who have a variety of environmental needs that are met through different firmware builds. To avoid potential roll-back attacks, they remove vulnerable builds from the public servers as a remediation effort. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249259.
CVE-2014-125107 1 Corveda 1 Phpsandbox 2024-05-17 4.0 MEDIUM 5.3 MEDIUM
A vulnerability was found in Corveda PHPSandbox 1.3.4 and classified as critical. Affected by this issue is some unknown functionality of the component String Handler. The manipulation leads to protection mechanism failure. The attack may be launched remotely. Upgrading to version 1.3.5 is able to address this issue. The patch is identified as 48fde5ffa4d76014bad260a3cbab7ada3744a4cc. It is recommended to upgrade the affected component. VDB-248270 is the identifier assigned to this vulnerability.
CVE-2024-30041 2024-05-14 N/A 5.4 MEDIUM
Microsoft Bing Search Spoofing Vulnerability
CVE-2023-39368 2024-05-04 N/A 6.5 MEDIUM
Protection mechanism failure of bus lock regulator for some Intel(R) Processors may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2023-22655 2024-05-04 N/A 6.1 MEDIUM
Protection mechanism failure in some 3rd and 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2024-29988 1 Microsoft 7 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 4 more 2024-05-03 N/A 8.8 HIGH
SmartScreen Prompt Security Feature Bypass Vulnerability
CVE-2024-20665 2024-04-10 N/A 6.1 MEDIUM
BitLocker Security Feature Bypass Vulnerability
CVE-2024-20669 2024-04-10 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-28903 2024-04-10 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-26250 2024-04-10 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-28919 2024-04-10 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-28920 2024-04-10 N/A 7.8 HIGH
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-28921 2024-04-10 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-30370 2024-04-03 N/A 4.3 MEDIUM
RARLAB WinRAR Mark-Of-The-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-Of-The-Web protection mechanism on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must perform a specific action on a malicious page. The specific flaw exists within the archive extraction functionality. A crafted archive entry can cause the creation of an arbitrary file without the Mark-Of-The-Web. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current user. Was ZDI-CAN-23156.
CVE-2024-28248 2024-03-19 N/A 7.2 HIGH
Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being incorrectly and intermittently forwarded when it should be dropped. This issue has been patched in Cilium 1.15.2, 1.14.8, and 1.13.13. There are no known workarounds for this issue.