Lucene search

K

Audit Security Vulnerabilities

cve
cve

CVE-2024-20911

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Difficult to exploit vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

2.6CVSS

4.7AI Score

0.0004EPSS

2024-02-17 02:15 AM
28
cve
cve

CVE-2024-20909

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

7.5CVSS

6.8AI Score

0.0005EPSS

2024-02-17 02:15 AM
25
cve
cve

CVE-2024-20924

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Difficult to exploit vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

7.6CVSS

6.8AI Score

0.0005EPSS

2024-01-16 10:15 PM
11
cve
cve

CVE-2024-20912

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Easily exploitable vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

2.7CVSS

5.6AI Score

0.0004EPSS

2024-01-16 10:15 PM
11
cve
cve

CVE-2024-20910

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Difficult to exploit vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. While...

3CVSS

5.2AI Score

0.0004EPSS

2024-01-16 10:15 PM
10
cve
cve

CVE-2022-45350

Improper Neutralization of Formula Elements in a CSV File vulnerability in Pär Thernström Simple History – user activity log, audit tool.This issue affects Simple History – user activity log, audit tool: from n/a through...

8.8CVSS

7.4AI Score

0.001EPSS

2023-11-07 03:15 PM
21
cve
cve

CVE-2021-24901

The Security Audit WordPress plugin through 1.0.0 does not sanitise and escape the Data Id setting, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.6AI Score

0.001EPSS

2022-02-28 09:15 AM
82
cve
cve

CVE-2021-44674

An information exposure issue has been discovered in Opmantek Open-AudIT 4.2.0. The vulnerability allows an authenticated attacker to read file outside of the restricted...

6.5CVSS

6.1AI Score

0.001EPSS

2022-01-03 01:15 PM
24
cve
cve

CVE-2021-40612

An issue was discovered in Opmantek Open-AudIT after 3.5.0. Without authentication, a vulnerability in code_igniter/application/controllers/util.php allows an attacker perform command execution without...

9.8CVSS

9.4AI Score

0.003EPSS

2021-12-22 01:15 PM
27
cve
cve

CVE-2021-44916

Opmantek Open-AudIT Community 4.2.0 (Fixed in 4.3.0) is affected by a Cross Site Scripting (XSS) vulnerability. If a bad value is passed to the routine via a URL, malicious JavaScript code can be executed in the victim's...

6.1CVSS

5.9AI Score

0.007EPSS

2021-12-20 12:15 PM
26
cve
cve

CVE-2021-24445

The My Site Audit WordPress plugin through 1.2.4 does not sanitise or escape the Audit Name field when creating an audit, allowing high privilege users to set JavaScript payloads in them, even when he unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting....

5.5CVSS

5AI Score

0.001EPSS

2021-08-16 11:15 AM
30
cve
cve

CVE-2021-3333

Opmantek Open-AudIT 4.0.1 is affected by cross-site scripting (XSS). When outputting SQL statements for debugging, a maliciously crafted query can trigger an XSS attack. This attack only succeeds if the user is already logged in to Open-AudIT before they click the malicious...

6.1CVSS

6.1AI Score

0.001EPSS

2021-02-05 02:15 PM
33
2
cve
cve

CVE-2021-3130

Within the Open-AudIT up to version 3.5.3 application, the web interface hides SSH secrets, Windows passwords, and SNMP strings from users using HTML 'password field' obfuscation. By using Developer tools or similar, it is possible to change the obfuscation so that the credentials are...

5.9CVSS

5.7AI Score

0.002EPSS

2021-01-20 04:15 PM
28
cve
cve

CVE-2020-2287

Jenkins Audit Trail Plugin 3.6 and earlier applies pattern matching to a different representation of request URL paths than the Stapler web framework uses for dispatching requests, which allows attackers to craft URLs that bypass request logging of any target...

5.3CVSS

5.3AI Score

0.001EPSS

2020-10-08 01:15 PM
49
cve
cve

CVE-2020-2288

In Jenkins Audit Trail Plugin 3.6 and earlier, the default regular expression pattern could be bypassed in many cases by adding a suffix to the URL that would be ignored during request...

5.3CVSS

5.2AI Score

0.001EPSS

2020-10-08 01:15 PM
38
cve
cve

CVE-2020-11942

An issue was discovered in Open-AudIT 3.2.2. There are Multiple SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2020-04-29 10:15 PM
21
cve
cve

CVE-2020-11943

An issue was discovered in Open-AudIT 3.2.2. There is Arbitrary file...

8.8CVSS

8.9AI Score

0.001EPSS

2020-04-29 10:15 PM
21
cve
cve

CVE-2020-12261

Open-AudIT 3.3.0 allows an XSS attack after...

5.4CVSS

5.3AI Score

0.003EPSS

2020-04-28 10:15 PM
76
cve
cve

CVE-2020-12078

An issue was discovered in Open-AudIT 3.3.1. There is shell metacharacter injection via attributes to an open-audit/configuration/ URI. An attacker can exploit this by adding an excluded IP address to the global discovery settings (internally called exclude_ip). This exclude_ip value is passed to.....

8.8CVSS

8.8AI Score

0.427EPSS

2020-04-28 02:15 PM
28
cve
cve

CVE-2020-11941

An issue was discovered in Open-AudIT 3.2.2. There is OS Command injection in...

8.8CVSS

8.9AI Score

0.04EPSS

2020-04-27 05:15 PM
31
cve
cve

CVE-2020-2140

Jenkins Audit Trail Plugin 3.2 and earlier does not escape the error message for the URL Patterns field form validation, resulting in a reflected cross-site scripting...

6.1CVSS

6AI Score

0.002EPSS

2020-03-09 04:15 PM
61
2
cve
cve

CVE-2020-8813

graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time...

8.8CVSS

8.8AI Score

0.941EPSS

2020-02-22 02:15 AM
294
5
cve
cve

CVE-2019-16293

The Create Discoveries feature of Open-AudIT before 3.2.0 allows an authenticated attacker to execute arbitrary OS commands via a crafted value for a URL...

8.8CVSS

8AI Score

0.006EPSS

2019-09-13 05:15 PM
221
cve
cve

CVE-2019-1003075

Jenkins Audit to Database Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file...

8.8CVSS

8.6AI Score

0.003EPSS

2019-04-04 04:29 PM
30
cve
cve

CVE-2019-1003076

A cross-site request forgery vulnerability in Jenkins Audit to Database Plugin in the DbAuditPublisherDescriptorImpl#doTestJdbcConnection form validation method allows attackers to initiate a connection to an attacker-specified...

6.5CVSS

6.3AI Score

0.002EPSS

2019-04-04 04:29 PM
32
cve
cve

CVE-2019-1003077

A missing permission check in Jenkins Audit to Database Plugin in the DbAuditPublisherDescriptorImpl#doTestJdbcConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified...

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-04 04:29 PM
32
cve
cve

CVE-2018-16607

Cross-site scripting (XSS) vulnerability in the Orgs Page in Open-AudIT Professional edition in 2.2.7 allows remote attackers to inject arbitrary web script via the Orgs name...

5.4CVSS

6.4AI Score

0.001EPSS

2018-09-19 03:29 PM
21
cve
cve

CVE-2018-14493

Cross-site scripting (XSS) vulnerability in the Groups Page in Open-Audit Community 2.2.6 allows remote attackers to inject arbitrary web script or HTML via the group...

6.1CVSS

6AI Score

0.925EPSS

2018-07-25 11:29 PM
38
cve
cve

CVE-2018-11124

Cross-site scripting (XSS) vulnerability in Attributes functionality in Open-AudIT Community edition before 2.2.2 allows remote attackers to inject arbitrary web script or HTML via a crafted attribute name of an...

5.4CVSS

5.2AI Score

0.001EPSS

2018-07-06 02:29 PM
40
cve
cve

CVE-2018-10314

Cross-site scripting (XSS) vulnerability in Open-AudIT Community 2.2.0 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the action parameter in the Discover -> Audit Scripts -> List Scripts -> Download...

5.4CVSS

5.2AI Score

0.001EPSS

2018-05-10 03:29 AM
36
cve
cve

CVE-2018-9137

Open-AudIT before 2.2 has CSV...

6.8CVSS

6.6AI Score

0.003EPSS

2018-04-19 08:29 AM
38
cve
cve

CVE-2018-9155

Cross-site scripting (XSS) vulnerability in Open-AudIT Professional 2.1.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the Admin->Logs section (with a logs?logs.type= URI) and the Manage->Attributes section (via the "Name...

5.4CVSS

5.2AI Score

0.001EPSS

2018-04-12 03:29 PM
35
cve
cve

CVE-2018-8937

An issue was discovered in Open-AudIT Professional 2.1. It is possible to inject a malicious payload in the redirect_url parameter to the /login URI to trigger an open redirect. A "data:text/html;base64," payload can be used with JavaScript...

6.1CVSS

7.2AI Score

0.001EPSS

2018-03-26 05:29 PM
20
cve
cve

CVE-2018-8978

Open-AudIT Professional 2.1 has XSS via a crafted src attribute of an IMG element within a...

5.4CVSS

6.1AI Score

0.001EPSS

2018-03-25 07:29 PM
18
cve
cve

CVE-2018-8979

Open-AudIT Professional 2.1 has CSRF, as demonstrated by modifying a user account or inserting XSS sequences via the credentials...

8.8CVSS

8.4AI Score

0.001EPSS

2018-03-25 07:29 PM
30
cve
cve

CVE-2018-8903

Open-AudIT Professional 2.1 allows XSS via the Name or Description field on the Credentials...

5.4CVSS

5.2AI Score

0.001EPSS

2018-03-22 09:29 PM
35
cve
cve

CVE-2018-6486

XML External Entity (XXE) vulnerability in Micro Focus Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC), versions 16.10, 16.20, 17.10. This vulnerability could be exploited to allow a XML External Entity (XXE)...

9.8CVSS

7.8AI Score

0.003EPSS

2018-02-02 02:29 PM
24
cve
cve

CVE-2008-1628

Stack-based buffer overflow in the audit_log_user_command function in lib/audit_logging.c in Linux Audit before 1.7 might allow remote attackers to execute arbitrary code via a long command argument. NOTE: some of these details are obtained from third party...

7.8AI Score

0.013EPSS

2008-04-02 05:44 PM
24
cve
cve

CVE-2007-4148

Heap-based buffer overflow in the Visionsoft Audit on Demand Service (VSAOD) in Visionsoft Audit 12.4.0.0 allows remote attackers to cause a denial of service (persistent daemon crashes) or execute arbitrary code via a long filename in a "LOG."...

8.3AI Score

0.031EPSS

2007-08-03 08:17 PM
26
cve
cve

CVE-2007-4151

The Visionsoft Audit on Demand Service (VSAOD) in Visionsoft Audit 12.4.0.0 allows remote attackers to obtain sensitive information via (1) a LOG.ON command, which reveals the logging pathname in the server response; (2) a VER command, which reveals the version number in the server response; and...

6.4AI Score

0.011EPSS

2007-08-03 08:17 PM
23
cve
cve

CVE-2007-4150

The Visionsoft Audit on Demand Service (VSAOD) in Visionsoft Audit 12.4.0.0 uses weak cryptography (XOR) when (1) transmitting passwords, which allows remote attackers to obtain sensitive information by sniffing the network; and (2) storing passwords in the configuration file, which allows local...

7.5CVSS

6.2AI Score

0.001EPSS

2007-08-03 08:17 PM
24
cve
cve

CVE-2007-4149

The Visionsoft Audit on Demand Service (VSAOD) in Visionsoft Audit 12.4.0.0 does not require authentication for (1) the "LOG." command, which allows remote attackers to create or overwrite arbitrary files; (2) the SETTINGSFILE command, which allows remote attackers to overwrite the ini file, and...

8AI Score

0.036EPSS

2007-08-03 08:17 PM
20
cve
cve

CVE-2007-4152

The Visionsoft Audit on Demand Service (VSAOD) in Visionsoft Audit 12.4.0.0 allows remote attackers to conduct replay attacks by capturing and resending data from the DETAILS and PROCESS sections of a session that schedules an...

6.9AI Score

0.009EPSS

2007-08-03 08:17 PM
28
cve
cve

CVE-2005-4536

Mail::Audit module in libmail-audit-perl 2.1-5, when logging is enabled without a default log file specified, uses predictable log filenames, which allows local users to overwrite arbitrary files via a symlink attack on the [PID]-audit.log temporary...

6AI Score

0.0004EPSS

2005-12-31 05:00 AM
28