CWE-16

Total CVEs
316
Vulnerabilities
Avg CVSS v3
7.2
High
Avg CVSS v2
6.0
Medium
Latest CVE
2025
Most Recent

Severity Distribution

Critical 15
4.7%
High 115
36.4%
Medium 160
50.6%
Low 26
8.2%

External References

All CVEs (316)

Page 1 of 14
CVSS:9.8(Critical)

In WhatsUp Gold versions released before 2024.0.1, a remote unauthenticated attacker could leverage this vulnerability to execute code in the context of the service account.

CWE-162024
CVSS:9.8(Critical)

Permission verification vulnerability in the wpa_supplicant module Impact: Successful exploitation of this vulnerability will affect availability.

CWE-162024
CVSS:9.8(Critical)

A Firewall Rule which allows all incoming TCP connections to all programs from any source and to all ports is created in Windows Firewall after Zabbix agent installation (MSI)

CWE-162022
CVSS:9.8(Critical)

An issue was discovered in the YugabyteDB 2.6.1 when using LDAP-based authentication in YCQL with Microsoft’s Active Directory. When anonymous or unauthenticated LDAP binding is enabled, it allows byp...

CWE-162022
CVSS:9.8(Critical)

SonicWall Analytics 2.5 On-Prem is vulnerable to Java Debug Wire Protocol (JDWP) interface security misconfiguration vulnerability which potentially leads to Remote Code Execution. This vulnerability ...

CWE-162021
CVSS:9.8(Critical)

Arlo Basestation firmware 1.12.0.1_27940 and prior firmware contain a networking misconfiguration that allows access to restricted network interfaces. This could allow an attacker to upload or downloa...

CWE-162019
CVSS:9.8(Critical)

Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use th...

CWE-162019
CVSS:9.8(Critical)

A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and have direct unauthorized access to critical management f...

CWE-162018
CVSS:9.8(Critical)

A vulnerability in the role-based access control (RBAC) functionality of Cisco Prime Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to access sensitive information ...

CWE-162017
CVSS:9.8(Critical)

In all Qualcomm products with Android releases from CAF using the Linux kernel, a configuration vulnerability exists when loading a 3rd-party QTEE application.

CWE-162016
CVSS:9.8(Critical)

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD ...

CWE-162015
CVSS:9.6(Critical)

Dell SupportAssist Client Consumer versions (3.10.4 and prior) and Dell SupportAssist Client Commercial versions (3.1.1 and prior) contain a cross-site scripting vulnerability. A remote unauthenticate...

CWE-162022
CVSS:9.1(Critical)

Vulnerability of configuration defects in the media module of certain products.. Successful exploitation of this vulnerability may cause unauthorized access.

CWE-162023
CVSS:9.1(Critical)

A configuration weakness in the JBoss Application Server (AppSvr) component of Juniper Networks SRC Series allows a remote attacker to send a specially crafted query to cause the web server to delete ...

CWE-162021
CVSS:9.1(Critical)

A vulnerability in the Traversal Using Relay NAT (TURN) server included with Cisco Meeting Server (CMS) could allow an authenticated, remote attacker to gain unauthenticated or unauthorized access to ...

CWE-162017
CVSS:8.8(High)

A Cross-Origin Resource Sharing (CORS) vulnerability found in UniFi Protect application Version 1.19.2 and earlier allows a malicious actor who has convinced a privileged user to access a URL with mal...

CWE-162021
CVSS:8.1(High)

A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain unauthorized access to components of, or sensitive information in, an affected system, leading to Remote...

CWE-162018
CVSS:7.8(High)

Memory corruption in Core when updating rollback version for TA and OTA feature is enabled.

CWE-162023
CVSS:7.8(High)

Memory corruption due to configuration weakness in modem wile sending command to write protected files.

CWE-162022
CVSS:7.8(High)

Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration. When camera mode rendering context is enabled as par...

CWE-162022
CVSS:7.8(High)

A privilege escalation vulnerability was reported in Lenovo PCManager prior to version 3.0.50.9162 that could allow an authenticated user to execute code with elevated privileges.

CWE-162020
CVSS:7.8(High)

A vulnerability in the controller authorization functionality of Cisco Nexus 9000 Series ACI Mode Switch Software could allow an authenticated, local attacker to escalate standard users with root priv...

CWE-162019
CVSS:7.6(High)

Settings for the Dell XPS 13 2-in-1 (7390) BIOS versions prior to 1.1.3 contain a configuration vulnerability. The BIOS configuration for the "Enable Thunderbolt (and PCIe behind TBT) pre-boot modules...

CWE-162019
CVSS:7.5(High)

Access permission verification vulnerability in the App Multiplier module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

CWE-162024