Lucene search

K

Access Security Vulnerabilities

cve
cve

CVE-2023-3453

ETIC Telecom RAS versions 4.7.0 and prior the web management portal authentication disabled by default. This could allow an attacker with adjacent network access to alter the configuration of the device or cause a denial-of-service...

8.1CVSS

8AI Score

0.0004EPSS

2023-08-23 10:15 PM
29
cve
cve

CVE-2023-38401

A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow local users to elevate privileges. Successful exploitation could allow execution of arbitrary code with NT AUTHORITY\SYSTEM privileges on the operating...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-15 07:15 PM
21
cve
cve

CVE-2023-38402

A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow malicious users to overwrite arbitrary files as NT AUTHORITY\SYSTEM. A successful exploit could allow these malicious users to create a Denial-of-Service (DoS) condition affecting the Microsoft Windows...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-08-15 07:15 PM
37
cve
cve

CVE-2023-35085

An integer overflow vulnerability in all UniFi Access Points and Switches, excluding the Switch Flex Mini, with SNMP Monitoring and default settings enabled could allow a Remote Code Execution (RCE). Affected Products: All UniFi Access Points (Version 6.5.50 and earlier) All UniFi Switches...

9CVSS

9.5AI Score

0.002EPSS

2023-08-10 07:15 PM
29
cve
cve

CVE-2023-38034

A command injection vulnerability in the DHCP Client function of all UniFi Access Points and Switches, excluding the Switch Flex Mini, could allow a Remote Code Execution (RCE). Affected Products: All UniFi Access Points (Version 6.5.53 and earlier) All UniFi Switches (Version 6.5.32 and earlier) ....

8.3CVSS

9.7AI Score

0.003EPSS

2023-08-10 07:15 PM
27
cve
cve

CVE-2022-43831

IBM Storage Scale Container Native Storage Access 5.1.2.1 through 5.1.6.1 could allow a local user to obtain escalated privileges on a host without proper security context settings configured. IBM X-Force ID: ...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-07-31 01:15 AM
29
cve
cve

CVE-2023-35981

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
22
cve
cve

CVE-2023-35980

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
23
cve
cve

CVE-2023-35982

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
20
cve
cve

CVE-2023-30433

IBM Security Verify Access 10.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious...

5.4CVSS

5.1AI Score

0.001EPSS

2023-07-19 01:15 AM
23
cve
cve

CVE-2023-38046

A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated administrator with the privilege to commit a specifically created configuration to read local files and resources from the...

4.9CVSS

4.8AI Score

0.001EPSS

2023-07-12 05:15 PM
29
cve
cve

CVE-2023-24492

A vulnerability has been discovered in the Citrix Secure Access client for Ubuntu which, if exploited, could allow an attacker to remotely execute code if a victim user opens an attacker-crafted link and accepts further...

8.8CVSS

8.7AI Score

0.002EPSS

2023-07-11 10:15 PM
37
cve
cve

CVE-2023-24491

A vulnerability has been discovered in the Citrix Secure Access client for Windows which, if exploited, could allow an attacker with access to an endpoint with Standard User Account that has the vulnerable client installed to escalate their local privileges to that of NT...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-11 10:15 PM
25
cve
cve

CVE-2023-0010

A reflected cross-site scripting (XSS) vulnerability in the Captive Portal feature of Palo Alto Networks PAN-OS software can allow a JavaScript payload to be executed in the context of an authenticated Captive Portal user’s browser when they click on a specifically crafted...

5.4CVSS

5.1AI Score

0.0004EPSS

2023-06-14 05:15 PM
39
cve
cve

CVE-2021-4360

The Controlled Admin Access plugin for WordPress is vulnerable to Privilege Escalation in versions up to, and including, 1.5.5 by not properly restricting access to the configuration page. This makes it possible for attackers to create a new administrator role with unrestricted...

8.8CVSS

8.4AI Score

0.001EPSS

2023-06-07 02:15 AM
17
cve
cve

CVE-2023-20003

A vulnerability in the social login configuration option for the guest users of Cisco Business Wireless Access Points (APs) could allow an unauthenticated, adjacent attacker to bypass social login authentication. This vulnerability is due to a logic error with the social login implementation. An...

8.8CVSS

8.5AI Score

0.001EPSS

2023-05-18 03:15 AM
32
cve
cve

CVE-2023-25927

IBM Security Verify Access 10.0.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, and 10.0.5 could allow an attacker to crash the webseald process using specially crafted HTTP requests resulting in loss of access to the system. IBM X-Force ID: ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-12 06:15 PM
27
cve
cve

CVE-2023-0008

A file disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to export local files from the firewall through a race...

4.4CVSS

4.4AI Score

0.001EPSS

2023-05-10 05:15 PM
66
cve
cve

CVE-2023-0007

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software on Panorama appliances enables an authenticated read-write administrator to store a JavaScript payload in the web interface that will execute in the context of another administrator’s browser when...

4.8CVSS

4.7AI Score

0.0005EPSS

2023-05-10 05:15 PM
38
cve
cve

CVE-2023-22783

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
15
cve
cve

CVE-2023-22786

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
12
cve
cve

CVE-2023-22788

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

8.8CVSS

9.4AI Score

0.001EPSS

2023-05-08 03:15 PM
17
cve
cve

CVE-2023-22789

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

8.8CVSS

9.4AI Score

0.001EPSS

2023-05-08 03:15 PM
18
cve
cve

CVE-2023-22785

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
14
cve
cve

CVE-2023-22787

An unauthenticated Denial of Service (DoS) vulnerability exists in a service accessed via the PAPI protocol provided by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.9AI Score

0.0004EPSS

2023-05-08 03:15 PM
20
cve
cve

CVE-2023-22791

A vulnerability exists in Aruba InstantOS and ArubaOS 10 where an edge-case combination of network configuration, a specific WLAN environment and an attacker already possessing valid user credentials on that WLAN can lead to sensitive information being disclosed via the WLAN. The scenarios...

4.8CVSS

6AI Score

0.0004EPSS

2023-05-08 03:15 PM
17
cve
cve

CVE-2023-22784

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
20
cve
cve

CVE-2023-22790

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

8.8CVSS

9.4AI Score

0.001EPSS

2023-05-08 03:15 PM
19
cve
cve

CVE-2023-22782

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
10
cve
cve

CVE-2023-22779

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
24
cve
cve

CVE-2023-22781

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
17
cve
cve

CVE-2023-22780

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-08 03:15 PM
18
cve
cve

CVE-2023-25786

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Thom Stark Eyes Only: User Access Shortcode plugin <= 1.8.2...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-05-03 11:15 AM
17
cve
cve

CVE-2022-41736

IBM Spectrum Scale Container Native Storage Access 5.1.2.1 through 5.1.6.0 contains an unspecified vulnerability that could allow a local user to obtain root privileges. IBM X-Force ID: ...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-04-29 03:15 AM
41
cve
cve

CVE-2023-0834

Incorrect Permission Assignment for Critical Resource vulnerability in HYPR Workforce Access on MacOS allows Privilege Escalation.This issue affects Workforce Access: from 6.12 before...

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-28 03:15 PM
15
cve
cve

CVE-2022-41739

IBM Spectrum Scale (IBM Spectrum Scale Container Native Storage Access 5.1.2.1 through 5.1.6.0) could allow programs running inside the container to overcome isolation mechanism and gain additional capabilities or access sensitive information on the host. IBM X-Force ID:...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-04-26 03:15 AM
28
cve
cve

CVE-2022-3748

Improper Authorization vulnerability in ForgeRock Inc. Access Management allows Authentication Bypass. This issue affects Access Management: from 6.5.0 through...

9.8CVSS

9.4AI Score

0.001EPSS

2023-04-14 03:15 PM
35
cve
cve

CVE-2023-0005

A vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to expose the plaintext values of secrets stored in the device configuration and encrypted API...

4.9CVSS

4.9AI Score

0.001EPSS

2023-04-12 05:15 PM
25
cve
cve

CVE-2023-0004

A local file deletion vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to delete files from the local file system with elevated privileges. These files can include logs and system components that impact the integrity and availability of PAN-OS...

6.5CVSS

6.2AI Score

0.001EPSS

2023-04-12 05:15 PM
22
cve
cve

CVE-2023-1874

The WP Data Access plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.3.7. This is due to a lack of authorization checks on the multiple_roles_update function. This makes it possible for authenticated attackers, with minimal permissions such as a...

8.8CVSS

8.6AI Score

0.003EPSS

2023-04-12 02:15 PM
39
cve
cve

CVE-2023-20097

A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges. This vulnerability is due to improper input validation of commands that are issued from a wireless controller to an AP. An attacker.....

6.7CVSS

6.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
35
cve
cve

CVE-2023-20112

A vulnerability in Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of certain parameters within 802.11 frames. An attacker could exploit this.....

6.5CVSS

6.3AI Score

0.0004EPSS

2023-03-23 05:15 PM
52
cve
cve

CVE-2023-20056

A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could.....

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-23 05:15 PM
36
cve
cve

CVE-2023-0093

Okta Advanced Server Access Client versions 1.13.1 through 1.65.0 are vulnerable to command injection due to the third party library webbrowser. An outdated library, webbrowser, used by the ASA client was found to be vulnerable to command injection. To exploit this issue, an attacker would need to....

8.8CVSS

9AI Score

0.001EPSS

2023-03-06 09:15 PM
29
cve
cve

CVE-2023-0511

Relative Path Traversal vulnerability in ForgeRock Access Management Java Policy Agent allows Authentication Bypass. This issue affects Access Management Java Policy Agent: all versions up to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-28 05:15 PM
23
cve
cve

CVE-2023-0339

Relative Path Traversal vulnerability in ForgeRock Access Management Web Policy Agent allows Authentication Bypass. This issue affects Access Management Web Policy Agent: all versions up to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-28 05:15 PM
22
2
cve
cve

CVE-2022-36775

IBM Security Verify Access 10.0.0.0, 10.0.1.0, 10.0.2.0, 10.0.3.0, and10.0.4.0 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting,.....

6.5CVSS

6.6AI Score

0.001EPSS

2023-02-17 05:15 PM
21
cve
cve

CVE-2023-21445

Improper access control vulnerability in MyFiles prior to versions 12.2.09 in Android R(11), 13.1.03.501 in Android S(12) and 14.1.00.422 in Android T(13) allows local attacker to write file with MyFiles privilege via implicit...

7.8CVSS

7.3AI Score

0.001EPSS

2023-02-09 07:15 PM
17
cve
cve

CVE-2022-34435

Dell iDRAC9 version 6.00.02.00 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware...

4.9CVSS

5AI Score

0.001EPSS

2023-01-18 12:15 PM
27
cve
cve

CVE-2022-34436

Dell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware...

4.9CVSS

5AI Score

0.001EPSS

2023-01-18 12:15 PM
122
Total number of security vulnerabilities541