Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2024-11-26 CVE-2024-49052 Missing authentication for critical function in Microsoft Azure PolicyWatch allows an unauthorized attacker to elevate privileges over a network.
network
low complexity
CWE-306
8.2
2024-11-26 CVE-2024-49053 Microsoft Dynamics 365 Sales Spoofing Vulnerability
network
low complexity
CWE-79
7.6
2024-11-26 CVE-2024-11669 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab CE/EE affecting all versions from 16.9.8 before 17.4.5, 17.5 before 17.5.3, and 17.6 before 17.6.1.
network
low complexity
gitlab
7.5
2024-11-26 CVE-2024-11828 Unspecified vulnerability in Gitlab
A denial of service (DoS) condition was discovered in GitLab CE/EE affecting all versions from 13.2.4 before 17.4.5, 17.5 before 17.5.3, and 17.6 before 17.6.1.
network
low complexity
gitlab
7.5
2024-11-26 CVE-2024-8114 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab CE/EE affecting all versions from 8.12 before 17.4.5, 17.5 before 17.5.3, and 17.6 before 17.6.1.
network
low complexity
gitlab
8.8
2024-11-26 CVE-2024-8177 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab CE/EE affecting all versions starting from 15.6 prior to 17.4.5, starting from 17.5 prior to 17.5.3, starting from 17.6 prior to 17.6.1 which could cause Denial of Service via integrating a malicious harbor registry.
network
low complexity
gitlab
7.5
2024-11-26 CVE-2024-8237 Unspecified vulnerability in Gitlab
A Denial of Service (DoS) issue has been discovered in GitLab CE/EE affecting all versions prior to 12.6 prior to 17.4.5, 17.5 prior to 17.5.3, and 17.6 prior to 17.6.1.
network
low complexity
gitlab
7.5
2024-11-26 CVE-2016-10394 Initial xbl_sec revision does not have all the debug policy features and critical checks.
local
low complexity
CWE-287
8.4
2024-11-26 CVE-2017-15832 Buffer overwrite in the WLAN host driver by leveraging a compromised WLAN FW
local
low complexity
CWE-20
8.4
2024-11-26 CVE-2017-18153 A race condition exists in a driver potentially leading to a use-after-free condition.
local
low complexity
CWE-416
8.4