This vulnerability allows an attacker to inject malicious data into the LDAP (Lightweight Directory Access Protocol) system of Mendix, potentially bypassing username verification.
This vulnerability is a problem because it allows an unauthenticated remote attacker to gain unauthorized access to the system, potentially leading to sensitive data breaches, privileged escalation, or other malicious activities.
This vulnerability allows an authenticated attacker to read arbitrary files from the filesystem of affected SIPROTEC 5 devices through their web server.
This vulnerability is a problem because it allows an attacker to access sensitive files and data on the affected devices, which could compromise the security and confidentiality of the system.
This vulnerability allows an attacker to trick a legitimate user into unintentionally changing the CPU mode on a SIMATIC S7-1200 device by clicking on a malicious link, exploiting a Cross-Site Request Forgery (CSRF) weakness in the device's web interface.
This attack could lead to unauthorized changes to the CPU mode, potentially disrupting the operation of the device and the systems it controls, resulting in safety risks, production downtime, and financial losses.
This vulnerability allows an attacker to inject malicious code into a website, which can then be executed by users who access the site, potentially extracting sensitive information.
This vulnerability can be exploited to steal sensitive information, such as login credentials or other confidential data, by tricking users into accessing a malicious link.
This vulnerability in the Page Builder by SiteOrigin plugin for WordPress allows attackers to inject malicious scripts into website pages through the row label parameter. These scripts will run whenever a user visits the infected page.
This vulnerability can be exploited by attackers with Contributor-level access or higher to inject harmful scripts, which can lead to unauthorized actions, data theft, or malware installation.
This vulnerability allows an attacker to inject malicious SQL code into the STEALTHONE D220/D340 system, which can reveal the administrative password of the web management page.
This vulnerability is a problem because if an attacker gains access to the administrative password, they can take control of the system, make unauthorized changes, and potentially access sensitive information.
This vulnerability allows an attacker to inject and execute arbitrary operating system (OS) commands on network storage servers STEALTHONE D220/D340 provided by Y'S corporation.
This is a significant problem because an attacker could gain unauthorized control over the system, steal sensitive data, disrupt operations, or launch further attacks.
This vulnerability allows an attacker with administrative privileges to execute arbitrary OS commands on network storage servers STEALTHONE D220/D340/D440 by logging into the web management page.
This vulnerability is a significant security risk because it gives an attacker the ability to take control of the system, steal sensitive data, or disrupt operations.
This vulnerability allows an attacker to log in as any user who has made a purchase on a WordPress site using the Paid Membership Subscriptions plugin, without needing a password or any further validation.
This is a major security issue because it allows an unauthorized person to gain access to sensitive user information and take control of user accounts, including administrators. This could lead to a complete takeover of the website.
This vulnerability in the WordPress plugin "Groundhogg" allows attackers with certain permissions to upload any type of file to the website's server, without restrictions.
This can lead to remote code execution, which means the attacker could take control of the website or steal sensitive information.
This vulnerability allows an attacker to trick a WordPress site administrator into performing an action that injects malicious web scripts onto the site, potentially leading to unauthorized changes or data theft.
This is a problem because it can give attackers unauthorized access to sensitive information or allow them to take control of the site, leading to data breaches, financial loss, or reputational damage.
This vulnerability allows attackers to inject malicious scripts into WordPress pages using the HTML5 Video Player plugin, which can be executed when a user visits the infected page. The attack is possible due to insufficient input sanitization and output escaping of the "heading" parameter.
This vulnerability can lead to unauthorized access to sensitive information, takeover of user accounts, and further exploitation of the system. Attackers can inject scripts that steal login credentials, install malware, or redirect users to phishing sites.
This vulnerability allows Keycloak admin users to access sensitive server environment variables and system properties through user-configurable URLs, potentially exposing sensitive information.
This vulnerability is a problem because it allows unauthorized access to sensitive information, which could be used to compromise the security of the system.
This vulnerability allows an administrative user to crash the Keycloak server by modifying security headers and inserting newlines, causing the server to write to a terminated request.
This vulnerability can cause a denial of service, meaning that the Keycloak server becomes unavailable, and users cannot access the service. This can lead to downtime, data loss, and other negative consequences.
The W3 Total Cache plugin for WordPress allows authenticated attackers with Subscriber-level access or higher to access sensitive data and perform unauthorized actions due to a missing capability check.
This vulnerability enables attackers to gain unauthorized access to sensitive information, use up service plan limits, and make malicious web requests that can be used to query internal services, potentially leading to information disclosure and other security issues.
The W3 Total Cache plugin for WordPress exposes a debug log file that contains sensitive information, such as nonce values, which can be accessed by unauthenticated attackers.
This vulnerability allows attackers to access sensitive information, including nonce values that can be used to launch further CSRF attacks, potentially leading to unauthorized actions on a website.
This vulnerability in the W3 Total Cache plugin for WordPress allows unauthorized users to modify data, specifically deactivating the plugin and its extensions, without proper authentication.
This is a problem because it gives attackers the ability to disrupt the functionality of the plugin and potentially cause issues with the website, without needing to have legitimate access to the system.
This vulnerability allows attackers with contributor-level access or higher to insert malicious code into WordPress pages using the WP Booking Calendar plugin. This code can then be executed when users visit the infected page.
This vulnerability can lead to unauthorized access, data theft, and other malicious activities. It can also compromise the security of your website and put your users' data at risk.
This vulnerability in the Smart Agenda plugin for WordPress allows an attacker to trick a site administrator into clicking a link, which then updates settings and injects malicious web scripts on the website.
This can lead to unauthorized changes to the website's settings, allowing an attacker to take control of the website and potentially steal user data or inject malware.
This vulnerability allows an attacker to send unauthorized requests from a Veeam Backup for Microsoft Azure system, pretending to be the system itself.
This could lead to the attacker gathering information about the network or performing other malicious actions, potentially causing harm to the system or data.
This vulnerability allows a user with limited access to the web management interface of certain Zyxel firmware versions to gain administrator-level privileges, enabling them to upload configuration files to the device.
This is a problem because an attacker could exploit this vulnerability to gain control of the device, allowing them to make changes to the configuration, steal sensitive information, or disrupt the device's operation.
This CVE is invalid and was issued in error, with all references and descriptions removed to prevent accidental usage.
Since this CVE is invalid, it does not provide any useful information about a vulnerability, which can lead to confusion and potential misuse.
This vulnerability allows an attacker to inject malicious scripts into a web page through the `remuneracao.php` endpoint in the WeGIA application, which can then be executed in a user's browser when they access the page.
This vulnerability can compromise user data and systems by allowing an attacker to steal sensitive information, take control of the user's account, or perform other malicious actions.
This vulnerability allows attackers to inject malicious scripts into the `cargo` parameter of the `control.php` endpoint in the WeGIA web application, which are then stored on the server and executed in users' browsers when they access the affected page.
This vulnerability poses a significant security risk as it can lead to the compromise of users' data and systems, allowing attackers to potentially steal sensitive information or take control of users' devices.
This vulnerability allows attackers to inject malicious scripts into a specific endpoint of the WeGIA web application, which can then be executed in a user's browser.
This can lead to unauthorized actions being taken on the user's behalf, such as stealing sensitive information or taking control of their account. This vulnerability can be exploited by attackers to compromise user data and perform malicious activities.
This vulnerability allows an attacker to inject malicious scripts into a specific part of the WeGIA web application, which are then stored on the server and executed when users access the affected page.
This vulnerability poses a significant security risk because it can lead to unauthorized access to user data and systems. The malicious scripts can be used to steal sensitive information, take control of user accounts, or install malware.
This vulnerability allows attackers to inject malicious scripts into the WeGIA web application through the `msg_e` parameter in the `tags.php` endpoint. This can cause the malicious scripts to be executed in the user's browser.
This is a problem because it can lead to unauthorized access to user data, session hijacking, and other malicious activities. The vulnerability can be exploited by attackers to steal sensitive information or take control of user sessions.
This vulnerability allows attackers to inject malicious scripts into the WeGIA application through the `adicionar_situacao.php` endpoint, which are then stored on the server and executed automatically when the affected page is accessed by users.
This vulnerability poses a significant security risk as it can compromise user data and systems. The malicious scripts can be used to steal sensitive information, take control of user accounts, or spread malware.
A vulnerability in the WeGIA web application allows attackers to inject malicious scripts into a specific page parameter, which are then stored and executed whenever the page is accessed by users.
This vulnerability poses a significant security risk because it enables attackers to compromise user data and systems by injecting malicious scripts that are executed in the user's browser.
This vulnerability allows attackers to inject malicious scripts into the WeGIA application through the `adicionar_alergia.php` endpoint, which are then stored on the server and executed automatically when users access the affected page.
This vulnerability poses a significant security risk because it can compromise user data and systems. When users access the affected page, the malicious payload is executed in their browser, allowing attackers to potentially steal sensitive information, take control of the system, or perform other malicious actions.
A vulnerability in the WeGIA web application allows attackers to inject malicious scripts through the `cpf` parameter in the `cadastro_funcionario.php` endpoint, which can then be executed in a user's browser.
This vulnerability can lead to malicious scripts being run on a user's browser, potentially allowing attackers to steal sensitive information, take control of the user's session, or perform other malicious actions.
This vulnerability allows an attacker who is already logged into an SAP system to gain unauthorized access to sensitive areas and elevate their privileges.
This is a serious issue because it can lead to a major breach of confidentiality, integrity, and availability. An attacker could steal or modify sensitive data, disrupt system operations, or take control of the system entirely.
This vulnerability allows an attacker to inject a malicious DLL file into the SAPSetup program, potentially giving them higher privileges on a Windows server.
This could allow the attacker to move laterally within the network, compromising the active directory and leading to a significant impact on the confidentiality, integrity, and availability of the Windows server.
This vulnerability allows an authenticated attacker to access restricted information in SAP NetWeaver Application Server ABAP because of a lack of necessary authorization checks.
This vulnerability is a problem because it allows attackers to gain unauthorized access to sensitive information, which can be used for malicious purposes.
This vulnerability allows an attacker with a standard user role to create JCo connection entries in the SAP NetWeaver Application Server Java, which can be used to make remote function calls to or from the application server.
This vulnerability is a problem because it can lead to unauthorized access and manipulation of the application server, potentially compromising the confidentiality, integrity, and availability of the application.
This vulnerability in SAP NetWeaver AS for ABAP and ABAP Platform allows unauthorized access to restricted information due to weak access controls.
This vulnerability can lead to a significant breach of confidentiality, integrity, and availability of an application, which means an attacker can access sensitive data, modify it, or make it unavailable, causing harm to the organization and its users.
This vulnerability allows unauthorized access to execute certain function modules in SAP NetWeaver AS ABAP and ABAP Platform, which can lead to control over the Informix database.
This is a problem because it allows an attacker with basic user privileges to gain control over the database, resulting in a complete compromise of confidentiality, integrity, and availability.
This vulnerability allows an attacker to steal and take control of a user's session on the SAP BusinessObjects Business Intelligence Platform, without the user's knowledge or interaction.
This vulnerability is a problem because it allows an attacker to access and modify all the data on the application, potentially leading to unauthorized changes, data breaches, and other security issues.
This vulnerability allows an authenticated user with limited access to inject malicious JavaScript code into the SAP BusinessObjects Business Intelligence Platform, which can then steal sensitive information from the server and send it to the attacker.
This is a problem because the stolen information can be used to impersonate a highly privileged user, allowing the attacker to gain unauthorized access to sensitive data and systems, and potentially causing significant damage to the confidentiality and integrity of the application.
This vulnerability allows an attacker with administrative privileges or access to a user's files on their computer to read sensitive data stored in the browser's local storage. This data can come from user input in various transactions and can range from non-critical to highly sensitive information.
This is a problem because it can lead to a high impact on the confidentiality of the application, meaning that sensitive information could be exposed to unauthorized individuals.
This vulnerability allows an authenticated attacker to view sensitive information in SAP Business Workflow and SAP Flexible Workflow by manipulating a parameter in a legitimate resource request.
This vulnerability allows unauthorized access to restricted information, which can lead to data breaches and compromise the confidentiality of sensitive data.
This vulnerability allows an attacker, posing as an admin, to upload a photo with malicious JavaScript content to the SAP NetWeaver AS JAVA User Admin Application. When a victim visits the vulnerable component, the malicious script is executed, allowing the attacker to access and modify sensitive information within the scope of the victim's web browser.
This vulnerability is a problem because it can lead to unauthorized access and manipulation of sensitive information, as well as potential further attacks within the victim's web browser.
The SAP GUI for Java saves user input data on the client PC, which can be accessed by attackers with administrative privileges or access to the victim's user directory.
This vulnerability allows attackers to read sensitive information, potentially including highly confidential data, which can have a high impact on the confidentiality of the application.
The SAP GUI for Windows stores user input on the client PC to improve usability, but this stored data can be accessed by attackers with administrative privileges or access to the victim's user directory.
This vulnerability allows attackers to read sensitive data, including highly confidential information, which can cause a high impact on the confidentiality of the application.
This vulnerability in SAP NetWeaver Application Server for ABAP and ABAP Platform allows an attacker to access system information without authentication by using a specific URL parameter.
This vulnerability is a problem because it exposes sensitive system configuration details to unauthorized users, which can be used to prepare and launch further attacks or exploits, potentially leading to a breach of confidentiality.
This vulnerability allows attackers to send specially crafted SQL statements to the sqlg_group_node component of openlink virtuoso-opensource version 7.2.11, which can cause the system to become unresponsive or crash.
This vulnerability can lead to a Denial of Service (DoS) attack, which means that legitimate users may not be able to access the system or perform tasks. This can result in significant disruptions to business operations, loss of productivity, and potential financial losses.
This vulnerability allows attackers to send specially crafted SQL statements to the sqlg_place_dpipes component of openlink virtuoso-opensource v7.2.11, which can cause a Denial of Service (DoS).
A successful attack can overwhelm the system, making it unavailable to users and causing significant disruption to business operations.
This vulnerability allows attackers to send specially crafted SQL statements to the sqlg_hash_source component of openlink virtuoso-opensource v7.2.11, which can cause the system to become unresponsive or crash.
This vulnerability can lead to a Denial of Service (DoS) attack, which means an attacker can intentionally overwhelm the system, making it unavailable to legitimate users. This can have significant consequences, such as data loss, system downtime, and reputation damage.
This vulnerability allows attackers to send specially crafted SQL statements to the sqlo_df component of openlink virtuoso-opensource version 7.2.11, causing a Denial of Service (DoS).
This vulnerability can cause the system to become unresponsive or crash, leading to disruption of critical services and potential data loss.
This vulnerability allows attackers to send specially crafted SQL statements to the sqlo_expand_jts component of openlink virtuoso-opensource version 7.2.11, which can cause a Denial of Service (DoS).
A Denial of Service attack can make the system unavailable to users, causing disruptions to normal operations and potentially leading to data loss or other security breaches.
This vulnerability allows attackers to send specially crafted SQL statements to the sqlg_parallel_ts_seq component of openlink virtuoso-opensource version 7.2.11, causing a Denial of Service (DoS).
A Denial of Service attack can cause the affected system to become unavailable, leading to downtime and potentially significant disruption to business operations.
This vulnerability allows attackers to crash the openlink virtuoso-opensource database system by sending specially crafted SQL statements, causing a Denial of Service (DoS).
This vulnerability can bring down the entire database system, making it unavailable to users and potentially causing data loss or corruption. This can have significant consequences for organizations that rely on the database for critical operations.
This vulnerability allows attackers to send specially crafted SQL statements to the sqlg_vec_upd component of openlink virtuoso-opensource v7.2.11, causing a Denial of Service (DoS).
A Denial of Service attack can make the system unavailable to legitimate users, leading to downtime and potential losses. This can be particularly problematic for systems that rely heavily on database access.
This vulnerability allows attackers to cause a Denial of Service (DoS) by sending specially crafted SQL statements to the sqlc_add_distinct_node component of openlink virtuoso-opensource version 7.2.11.
This vulnerability can cause the system to become unresponsive or crash, leading to downtime and potential data loss. This can have significant consequences, such as disrupting critical business operations or compromising sensitive information.
This vulnerability allows attackers to send specially crafted SQL statements to the dfe_n_in_order component of openlink virtuoso-opensource v7.2.11, which can cause a Denial of Service (DoS).
A Denial of Service attack can make the targeted system or service unavailable to users, leading to downtime, loss of productivity, and potential financial losses.
This vulnerability allows attackers to send crafted SQL statements to the qst_vec_get_int64 component of openlink virtuoso-opensource v7.2.11, which can cause a Denial of Service (DoS) attack.
A Denial of Service attack can make it impossible for users to access a system or network, resulting in downtime and potential data loss. This can have significant consequences for individuals and organizations relying on the affected system.
This vulnerability allows attackers to send specially crafted SQL statements to the qst_vec_set_copy component of openlink virtuoso-opensource, causing the system to become unavailable (Denial of Service).
This is a problem because it can be used to intentionally shut down a system, disrupting services and causing loss of productivity or revenue. It can also be used as a starting point for further attacks.
This vulnerability allows attackers to send specially crafted SQL statements to the numeric_to_dv component of openlink virtuoso-opensource v7.2.11, which can cause the system to become unresponsive or crash.
This vulnerability is a problem because it can lead to a Denial of Service (DoS), making the system unavailable to legitimate users and causing disruption to critical operations. This can result in financial losses, reputational damage, and other negative consequences.
This vulnerability allows attackers to send specially crafted SQL statements to the jp_add component of openlink virtuoso-opensource v7.2.11, causing the system to become unavailable or crash.
This denial-of-service (DoS) attack can disrupt normal system operations, causing downtime and potentially leading to loss of productivity, revenue, or sensitive data.
This vulnerability allows attackers to send specially crafted SQL statements to the qi_inst_state_free component of openlink virtuoso-opensource v7.2.11, which can cause the system to become unresponsive or crash.
This vulnerability can be exploited to launch a Denial of Service (DoS) attack, which can make the system unavailable to users, causing disruptions and potential financial losses.
This vulnerability allows attackers to send specially crafted SQL statements to the qst_vec_set component of openlink virtuoso-opensource v7.2.11, which can cause the system to become unresponsive or crash.
This vulnerability can cause a denial of service (DoS), meaning that legitimate users may be prevented from accessing the system or performing tasks, leading to downtime and potential data loss.
This vulnerability allows attackers to send specially crafted SQL statements to the "itc_set_param_row" component of openlink virtuoso-opensource version 7.2.11, causing a denial of service (DoS).
A DoS attack can make the system or application unavailable, causing disruptions to users and potentially leading to data loss or unauthorized access.
This vulnerability allows attackers to send specially crafted SQL statements to the row_insert_cast component of openlink virtuoso-opensource v7.2.11, causing a Denial of Service (DoS) that can make the system unavailable.
A Denial of Service attack can make the system inaccessible to legitimate users, causing downtime and potential revenue loss. It can also be used as a stepping stone for further attacks.
This vulnerability in the psiginfo component of openlink virtuoso-opensource v7.2.11 allows attackers to send specially crafted SQL statements that can cause a Denial of Service (DoS).
This vulnerability can cause the system to become unresponsive or crash, leading to disruptions in service and potential data loss.
This vulnerability allows attackers to send specially crafted SQL statements to the qi_inst_state_free component of openlink virtuoso-opensource version 7.2.11, which can cause the system to become unresponsive or crash.
This vulnerability can lead to a Denial of Service (DoS), which means that legitimate users may not be able to access the system or its resources, causing disruptions to critical operations and potential data loss.
This vulnerability allows attackers to send specially crafted SQL statements to the openlink virtuoso-opensource v7.2.11 database, which can cause the system to slow down or become unresponsive.
This Denial of Service (DoS) attack can prevent legitimate users from accessing the system, leading to downtime and potential data loss.
This vulnerability allows attackers to send specially crafted SQL statements to the box_deserialize_string component of openlink virtuoso-opensource v7.2.11, causing the system to crash or become unresponsive.
This vulnerability can lead to a Denial of Service (DoS), making it impossible for legitimate users to access the system or perform critical tasks. This can result in significant disruptions to business operations, loss of productivity, and potential financial losses.
This vulnerability allows attackers to send specially crafted SQL statements to the openlink virtuoso-opensource system, causing it to become unresponsive or crash.
This vulnerability can be exploited to launch a Denial of Service (DoS) attack, which can prevent legitimate users from accessing the system or data, leading to disruptions in business operations and potential financial losses.
This vulnerability allows attackers to send specially crafted SQL statements to the sqlexp component of openlink virtuoso-opensource v7.2.11, which can cause the system to become unresponsive or crash.
A successful attack can lead to a Denial of Service (DoS), making it impossible for legitimate users to access the system or its resources. This can result in significant productivity loss, financial damage, and reputational harm.
This vulnerability allows attackers to send specially crafted SQL statements to the dc_add_int component of openlink virtuoso-opensource v7.2.11, causing a Denial of Service (DoS).
This vulnerability can cause the system to become unavailable, preventing legitimate users from accessing it. This can lead to significant disruptions, financial losses, and damage to an organization's reputation.
This vulnerability allows attackers to send specially crafted SQL statements to the dc_elt_size component of openlink virtuoso-opensource v7.2.11, which can cause a Denial of Service (DoS).
A Denial of Service attack can make the system unavailable, causing disruptions to business operations and potential revenue loss. This can also give attackers an opportunity to launch further attacks while the system is down.
This vulnerability allows attackers to send specially crafted SQL statements to the dfe_body_copy component of openlink virtuoso-opensource v7.2.11, which can cause the system to become unresponsive or crash.
This vulnerability can lead to a Denial of Service (DoS), causing the system to become unavailable for legitimate users, resulting in downtime, lost productivity, and potential security breaches.
This vulnerability allows attackers to send specially crafted SQL statements to the dfe_unit_gb_dependant component in openlink virtuoso-opensource v7.2.11, causing the system to become unavailable or crash.
This vulnerability is a problem because it can be exploited to launch a Denial of Service (DoS) attack, which can prevent legitimate users from accessing the system or cause it to become unresponsive. This can lead to downtime, lost productivity, and potential financial losses.
This vulnerability allows attackers to send specially crafted SQL statements to the itc_sample_row_check component of openlink virtuoso-opensource v7.2.11, causing a Denial of Service (DoS) that can make the system unavailable.
A DoS attack can lead to system crashes, slow performance, or even complete system shutdown, resulting in significant disruptions to business operations and potential data loss.
This vulnerability allows attackers to send specially crafted SQL statements to the chash_array component of openlink virtuoso-opensource v7.2.11, causing the system to become unresponsive or crash.
This Denial of Service (DoS) attack can make the system unavailable to users, leading to downtime and potential data loss. It can also be used as a stepping stone for further attacks.
This vulnerability allows attackers to send specially crafted SQL statements to a MonetDB Server, which can cause the server to become unresponsive.
This can lead to a Denial of Service (DoS), meaning that legitimate users may not be able to access the server or perform necessary tasks, resulting in potential disruptions to business operations.
This vulnerability allows attackers to send specially crafted SQL statements to the MonetDB Server, which can cause the server to crash or become unresponsive.
This can lead to a Denial of Service (DoS), causing the server to be unavailable to legitimate users, resulting in downtime and potential loss of sensitive data.
This vulnerability allows attackers to send specially crafted SQL statements to a MonetDB Server, causing it to become unavailable or slow.
This can lead to a denial of service (DoS), where legitimate users are unable to access the server, causing disruptions to business operations and potential data loss.
This vulnerability allows attackers to send specially crafted SQL statements to MonetDB Server v11.49.1, which can cause the system to become unavailable or crash.
This Denial of Service (DoS) attack can prevent legitimate users from accessing the system, leading to downtime and potential data loss. It can also be used as a stepping stone for further attacks.
This vulnerability allows attackers to send specially crafted SQL statements to the exps_card component of MonetDB Server v11.49.1, which can cause the system to become unresponsive or crash.
This vulnerability can be exploited to launch a Denial of Service (DoS) attack, making the system unavailable to users and potentially causing financial losses or other consequences.
This vulnerability allows attackers to send specially crafted SQL statements to MonetDB Server v11.49.1, which can cause the system to become unresponsive or crash, leading to a Denial of Service (DoS).
This vulnerability is a problem because it can be exploited by attackers to disrupt the normal functioning of your database system, making it unavailable to legitimate users. This can lead to significant downtime, data loss, and other consequences that can impact business operations.
This vulnerability in MonetDB Server v11.49.1 allows attackers to send specially crafted SQL statements that can cause the database server to crash or become unresponsive.
This can lead to a denial of service (DoS), which means users may not be able to access the database or perform critical tasks, causing disruptions to business operations and potentially leading to data loss or security breaches.
This vulnerability allows attackers to crash the MonetDB Server v11.49.1 using specially crafted SQL statements, causing a Denial of Service (DoS).
This vulnerability can render the MonetDB Server unusable, leading to downtime and potentially disrupting critical business operations or causing data loss.
This vulnerability allows attackers to crash the MonetDB Server v11.49.1 by sending specially crafted SQL statements to the mat_join2 component, causing a Denial of Service (DoS).
A successful attack can render the server unavailable, disrupting critical operations and causing downtime, which can lead to financial losses and reputation damage.
This vulnerability allows attackers to send crafted SQL statements to a MonetDB Server v11.49.1, causing it to become unresponsive or crash.
This can lead to a Denial of Service (DoS), which means legitimate users cannot access the server, and critical operations may be disrupted.
This vulnerability allows attackers to send specially crafted SQL statements to the exp_atom component of MonetDB Server v11.49.1, which can cause the system to become unresponsive or crash.
This vulnerability can lead to a Denial of Service (DoS), making the system unavailable to legitimate users, and potentially causing significant disruptions to business operations or critical services.
This vulnerability allows attackers to send specially crafted SQL statements to MonetDB Server v11.49.1, which can cause the system to crash or become unresponsive.
This Denial of Service (DoS) vulnerability can disrupt the normal operation of the server, making it unavailable to users and potentially causing data loss or corruption.
This vulnerability allows attackers to send specially crafted SQL statements to MonetDB Server v11.49.1, which can cause the server to become unresponsive or crash.
A successful attack could lead to a denial of service (DoS), making the database server unavailable to legitimate users. This could result in significant disruptions to business operations, lost productivity, and potential financial losses.
This vulnerability allows attackers to send crafted SQL statements to the GDKanalytical_correlation component of MonetDB Server v11.47.11, which can cause a Denial of Service (DoS) that prevents the server from functioning normally.
A DoS attack can make the server unavailable to legitimate users, causing disruption to business operations and potential financial losses.
This vulnerability allows attackers to send specially crafted SQL statements to a MonetDB Server v11.47.11, causing the server to become unresponsive or crash.
This Denial of Service (DoS) attack can prevent legitimate users from accessing the database, leading to system downtime and potential data loss.
This vulnerability allows attackers to send specially crafted SQL statements to the atom_get_int component of MonetDB Server v11.47.11, which can cause the system to become unresponsive or crash.
This vulnerability can lead to a Denial of Service (DoS), making it impossible for users to access the system or perform tasks, resulting in significant downtime and disruption to business operations.
This vulnerability allows attackers to crash the MonetDB Server by sending specially crafted SQL statements, causing a Denial of Service (DoS).
A successful attack can make the server unavailable, leading to disruption of critical services and potential data loss.
This vulnerability allows attackers to create special SQL statements that can crash the MonetDB Server v11.49.1, making it unavailable to users.
This is a problem because it can cause a Denial of Service (DoS), meaning that the server will be unable to respond to legitimate requests, disrupting normal operations and potentially causing business downtime.
This vulnerability allows attackers to create specially crafted SQL statements that can crash the vscanf component of MonetDB Server v11.47.11, causing a Denial of Service (DoS).
A Denial of Service attack can make the affected system unavailable, causing disruptions to business operations, loss of productivity, and potential financial losses.
This vulnerability allows attackers to create specially crafted SQL statements that can crash the MonetDB Server, causing a Denial of Service (DoS).
This means that an attacker can intentionally overload the system, making it unavailable to legitimate users. This can lead to downtime, lost productivity, and potential security breaches.
This vulnerability allows attackers to access and disclose confidential data on a computer by exploiting an improper restriction of XML external entity references in NB-series NX-Designer.
This vulnerability is a problem because it can lead to unauthorized access to sensitive information, which can have serious consequences such as data breaches, financial losses, and reputational damage.
This vulnerability allows an attacker to access restricted areas of NJ/NX-series Machine Automation Controllers and execute unauthorized code remotely.
This vulnerability is a problem because it enables unauthorized access and control of critical industrial systems, which can lead to serious consequences such as equipment damage, production disruptions, and even safety risks.
This vulnerability in the Event Monster WordPress plugin allows unauthorized access to a CSV file containing sensitive information about event visitors, including their names, email addresses, and phone numbers.
This vulnerability exposes private information about event attendees, which can lead to potential identity theft, spamming, or other malicious activities. Attackers can exploit this vulnerability without needing to authenticate, making it a significant security risk.
This vulnerability allows an attacker to gain unauthorized access to an Eaton X303 PLC device over SSH by using a hardcoded root password.
This vulnerability gives an attacker full control over the device, allowing them to access sensitive information, make changes to the system, and potentially disrupt operations.
This vulnerability allows unauthorized access to sensitive data in OpenFGA, an authorization/permission engine, by bypassing security checks under specific conditions. This occurs when using certain models and contextual tuples with conditions, and when caching is enabled.
This vulnerability can lead to unauthorized access to sensitive data, compromising the security and integrity of systems that rely on OpenFGA for permission management.