Lucene search

K

Access Management Security Vulnerabilities

cve
cve

CVE-2024-23473

The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with.....

8.6CVSS

7.4AI Score

0.001EPSS

2024-05-14 02:59 PM
3
cve
cve

CVE-2024-3387

A weak (low bit strength) device certificate in Palo Alto Networks Panorama software enables an attacker to perform a meddler-in-the-middle (MitM) attack to capture encrypted traffic between the Panorama management server and the firewalls it manages. With sufficient computing resources, the...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-04-10 05:15 PM
28
cve
cve

CVE-2023-0582

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ForgeRock Access Management allows Authorization Bypass. This issue affects access management: before 7.3.0, before 7.2.1, before 7.1.4, through...

8.1CVSS

7.3AI Score

0.0004EPSS

2024-03-27 06:15 PM
34
cve
cve

CVE-2024-2433

An improper authorization vulnerability in Palo Alto Networks Panorama software enables an authenticated read-only administrator to upload files using the web interface and completely fill one of the disk partitions with those uploaded files, which prevents the ability to log into the web...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-03-13 06:15 PM
9
cve
cve

CVE-2024-20336

A vulnerability in the web-based user interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform buffer overflow attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid...

6.5CVSS

8.2AI Score

0.0004EPSS

2024-03-06 05:15 PM
42
cve
cve

CVE-2024-20335

A vulnerability in the web-based management interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform command injection attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid...

6.5CVSS

8.7AI Score

0.0004EPSS

2024-03-06 05:15 PM
40
cve
cve

CVE-2024-22054

A malformed discovery packet sent by a malicious actor with preexisting access to the network could interrupt the functionality of device management and discovery. Affected Products: UniFi Access Points UniFi Switches UniFi LTE Backup UniFi Express (Only Mesh Mode, Router mode is not affected)...

7.5AI Score

0.0004EPSS

2024-02-20 06:15 PM
50
cve
cve

CVE-2024-0008

Web sessions in the management interface in Palo Alto Networks PAN-OS software do not expire in certain situations, making it susceptible to unauthorized...

6.6CVSS

7.3AI Score

0.0004EPSS

2024-02-14 06:15 PM
21
cve
cve

CVE-2024-20287

A vulnerability in the web-based management interface of the Cisco WAP371 Wireless-AC/N Dual Radio Access Point (AP) with Single Point Setup could allow an authenticated, remote attacker to perform command injection attacks against an affected device. This vulnerability is due to improper...

7.2CVSS

8.5AI Score

0.001EPSS

2024-01-17 05:15 PM
45
cve
cve

CVE-2023-6793

An improper privilege management vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to revoke active XML API keys from the firewall and disrupt XML API...

2.7CVSS

7AI Score

0.0004EPSS

2023-12-13 07:15 PM
9
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-11-15 09:15 PM
19
cve
cve

CVE-2023-45619

There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to...

8.2CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 PM
13
cve
cve

CVE-2023-45614

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-14 11:15 PM
35
cve
cve

CVE-2023-45618

There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the.....

8.2CVSS

7.7AI Score

0.001EPSS

2023-11-14 11:15 PM
13
cve
cve

CVE-2023-45615

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-14 11:15 PM
22
cve
cve

CVE-2023-45616

There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

9.4AI Score

0.002EPSS

2023-11-14 11:15 PM
15
cve
cve

CVE-2023-45617

There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to.....

8.2CVSS

7.7AI Score

0.001EPSS

2023-11-14 11:15 PM
21
cve
cve

CVE-2023-20268

A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic. An...

4.7CVSS

6.7AI Score

0.0004EPSS

2023-09-27 06:15 PM
40
cve
cve

CVE-2023-3453

ETIC Telecom RAS versions 4.7.0 and prior the web management portal authentication disabled by default. This could allow an attacker with adjacent network access to alter the configuration of the device or cause a denial-of-service...

8.1CVSS

8AI Score

0.0004EPSS

2023-08-23 10:15 PM
29
cve
cve

CVE-2023-35981

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
22
cve
cve

CVE-2023-35980

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
23
cve
cve

CVE-2023-35982

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
20
cve
cve

CVE-2023-22783

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
15
cve
cve

CVE-2023-22786

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
12
cve
cve

CVE-2023-22785

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
15
cve
cve

CVE-2023-22784

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
20
cve
cve

CVE-2023-22782

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
10
cve
cve

CVE-2023-22779

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
24
cve
cve

CVE-2023-22781

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
17
cve
cve

CVE-2023-22780

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
18
cve
cve

CVE-2022-3748

Improper Authorization vulnerability in ForgeRock Inc. Access Management allows Authentication Bypass. This issue affects Access Management: from 6.5.0 through...

9.8CVSS

9.4AI Score

0.001EPSS

2023-04-14 03:15 PM
36
cve
cve

CVE-2023-1874

The WP Data Access plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.3.7. This is due to a lack of authorization checks on the multiple_roles_update function. This makes it possible for authenticated attackers, with minimal permissions such as a...

8.8CVSS

8.6AI Score

0.003EPSS

2023-04-12 02:15 PM
39
cve
cve

CVE-2023-20056

A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could.....

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-23 05:15 PM
38
cve
cve

CVE-2023-0511

Relative Path Traversal vulnerability in ForgeRock Access Management Java Policy Agent allows Authentication Bypass. This issue affects Access Management Java Policy Agent: all versions up to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-28 05:15 PM
23
cve
cve

CVE-2023-0339

Relative Path Traversal vulnerability in ForgeRock Access Management Web Policy Agent allows Authentication Bypass. This issue affects Access Management Web Policy Agent: all versions up to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-28 05:15 PM
23
2
cve
cve

CVE-2022-24670

An attacker can use the unrestricted LDAP queries to determine configuration...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-27 05:15 PM
30
4
cve
cve

CVE-2022-24669

It may be possible to gain some details of the deployment through a well-crafted attack. This may allow that data to be used to probe internal network...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-27 05:15 PM
33
12
cve
cve

CVE-2022-39801

SAP GRC Access control Emergency Access Management allows an authenticated attacker to access a Firefighter session even after it is closed in Firefighter Logon Pad. This attack can be launched only within the firewall. On successful exploitation the attacker can gain access to admin session and...

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-13 04:15 PM
22
7
cve
cve

CVE-2022-20622

A vulnerability in IP ingress packet processing of the Cisco Embedded Wireless Controller with Catalyst Access Points Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, causing a denial of service (DoS) condition. The device may experience a...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-15 03:15 PM
55
cve
cve

CVE-2021-4201

Missing access control in ForgeRock Access Management 7.1.0 and earlier versions on all platforms allows remote unauthenticated attackers to hijack sessions, including potentially admin-level sessions. This issue affects: ForgeRock Access Management 7.1 versions prior to 7.1.1; 6.5 versions prior.....

9.8CVSS

9.4AI Score

0.005EPSS

2022-02-14 10:15 PM
78
cve
cve

CVE-2021-3059

An OS command injection vulnerability in the Palo Alto Networks PAN-OS management interface exists when performing dynamic updates. This vulnerability enables a man-in-the-middle attacker to execute arbitrary OS commands to escalate privileges. This issue impacts: PAN-OS 8.1 versions earlier than.....

8.1CVSS

8.5AI Score

0.001EPSS

2021-11-10 05:15 PM
24
cve
cve

CVE-2021-3060

An OS command injection vulnerability in the Simple Certificate Enrollment Protocol (SCEP) feature of PAN-OS software allows an unauthenticated network-based attacker with specific knowledge of the firewall configuration to execute arbitrary code with root user privileges. The attacker must have...

8.1CVSS

8.4AI Score

0.005EPSS

2021-11-10 05:15 PM
50
2
cve
cve

CVE-2021-34731

A vulnerability in the web-based management interface of Cisco Prime Access Registrar could allow an authenticated, remote attacker to perform a stored cross-site scripting attack on an affected system. This vulnerability exists because the web-based management interface does not sufficiently...

4.8CVSS

5AI Score

0.001EPSS

2021-11-04 04:15 PM
17
cve
cve

CVE-2021-35961

Dr. ID Door Access Control and Personnel Attendance Management system uses the hard-code admin default credentials that allows remote attackers to access the system through the default password and obtain the highest...

9.8CVSS

9.5AI Score

0.004EPSS

2021-07-16 04:15 PM
24
cve
cve

CVE-2021-35962

Specific page parameters in Dr. ID Door Access Control and Personnel Attendance Management system does not filter special characters. Remote attackers can apply Path Traversal means to download credential files from the system without...

7.5CVSS

7.5AI Score

0.002EPSS

2021-07-16 04:15 PM
19
cve
cve

CVE-2021-1549

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper...

7.2CVSS

7.6AI Score

0.001EPSS

2021-05-22 07:15 AM
55
cve
cve

CVE-2021-1552

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper...

7.2CVSS

7.6AI Score

0.001EPSS

2021-05-22 07:15 AM
52
cve
cve

CVE-2021-1551

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper...

7.2CVSS

7.6AI Score

0.001EPSS

2021-05-22 07:15 AM
64
cve
cve

CVE-2021-1547

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper...

7.2CVSS

7.6AI Score

0.001EPSS

2021-05-22 07:15 AM
61
cve
cve

CVE-2021-1553

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper...

7.2CVSS

7.6AI Score

0.001EPSS

2021-05-22 07:15 AM
56
Total number of security vulnerabilities66