Vulnerabilities > Improper Input Validation

DATE CVE VULNERABILITY TITLE RISK
2024-07-23 CVE-2024-41839 Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could lead to a security feature bypass.
network
low complexity
CWE-20
4.1
2024-07-17 CVE-2024-23469 SolarWinds Access Rights Manager (ARM) is susceptible to a Remote Code Execution vulnerability.
low complexity
CWE-20
critical
9.6
2024-07-11 CVE-2024-5681 Improper Input Validation vulnerability in Schneider-Electric Ecostruxure Foxboro DCS Control Core Services
CWE-20: Improper Input Validation vulnerability exists that could cause local denial-of-service, privilege escalation, and potentially kernel execution when a malicious actor with local user access crafts a script/program using an IOCTL call in the Foxboro.sys driver.
local
low complexity
schneider-electric CWE-20
7.8
2024-06-13 CVE-2024-34108 Improper Input Validation vulnerability in Adobe Commerce and Magento
Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user.
network
low complexity
adobe CWE-20
7.2
2024-06-13 CVE-2024-34109 Improper Input Validation vulnerability in Adobe Commerce and Magento
Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user.
network
low complexity
adobe CWE-20
7.2
2024-06-13 CVE-2024-26127 Improper Input Validation vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass.
network
low complexity
adobe CWE-20
3.5
2024-06-13 CVE-2024-36226 Improper Input Validation vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass.
network
low complexity
adobe CWE-20
3.5
2024-06-13 CVE-2024-26126 Improper Input Validation vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass.
network
low complexity
adobe CWE-20
3.5
2024-05-15 CVE-2024-34098 Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
CWE-20
7.8
2024-05-14 CVE-2024-28135 A low privileged remote attacker can use a command injection vulnerability in the API which performs remote code execution as the user-app user due to improper input validation.
network
low complexity
CWE-20
5.0