Lucene search

K

Applications Security Vulnerabilities

cve
cve

CVE-2023-6717

A flaw was found in the SAML client registration in Keycloak that could allow an administrator to register malicious JavaScript URIs as Assertion Consumer Service POST Binding URLs (ACS), posing a Cross-Site Scripting (XSS) risk. This issue may allow a malicious admin in one realm or a client with....

6AI Score

0.0004EPSS

2024-04-25 04:02 PM
85
cve
cve

CVE-2024-1249

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

6.8AI Score

0.0004EPSS

2024-04-17 01:22 PM
92
cve
cve

CVE-2024-1132

A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. This issue could allow an attacker to construct a malicious request to bypass validation and access other URLs and sensitive information within the domain or conduct further attacks. This flaw affects...

6.4AI Score

0.0004EPSS

2024-04-17 01:21 PM
111
cve
cve

CVE-2024-21080

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: REST Services). Supported versions that are affected are 12.2.9-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications.....

6.5CVSS

6.5AI Score

0.0005EPSS

2024-04-16 10:15 PM
32
cve
cve

CVE-2024-21048

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: XML input). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web.....

4.3CVSS

5.3AI Score

0.0004EPSS

2024-04-16 10:15 PM
26
cve
cve

CVE-2024-1300

A vulnerability in the Eclipse Vert.x toolkit causes a memory leak in TCP servers configured with TLS and SNI support. When processing an unknown SNI server name assigned the default certificate instead of a mapped certificate, the SSL context is erroneously cached in the server name map, leading.....

5.4CVSS

6.9AI Score

0.0004EPSS

2024-04-02 08:15 AM
125
cve
cve

CVE-2024-1023

A vulnerability in the Eclipse Vert.x toolkit results in a memory leak due to using Netty FastThreadLocal data structures. Specifically, when the Vert.x HTTP client establishes connections to different hosts, triggering the memory leak. The leak can be accelerated with intimate runtime knowledge,.....

6.5CVSS

7.3AI Score

0.0004EPSS

2024-03-27 08:15 AM
127
cve
cve

CVE-2024-27902

Applications based on SAP GUI for HTML in SAP NetWeaver AS ABAP - versions 7.89, 7.93, do not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. A successful attack can allow a malicious attacker to access and modify data through their ability to...

5.4CVSS

6.5AI Score

0.0004EPSS

2024-03-12 01:15 AM
32
cve
cve

CVE-2024-20947

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle.....

5.4CVSS

6.3AI Score

0.0004EPSS

2024-02-17 02:15 AM
20
cve
cve

CVE-2024-20907

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: File download). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

6.5AI Score

0.0005EPSS

2024-02-17 02:15 AM
31
cve
cve

CVE-2023-6291

A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other...

6.8AI Score

0.001EPSS

2024-01-26 02:23 PM
148
cve
cve

CVE-2024-22432

Networker 19.9 and all prior versions contains a Plain-text Password stored in temporary config file during backup duration in NMDA MySQL Database backups. User has low privilege access to Networker Client system could potentially exploit this vulnerability, leading to the disclosure of configured....

6.5CVSS

7AI Score

0.0004EPSS

2024-01-25 03:15 PM
15
cve
cve

CVE-2023-21901

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 8.0.7, 8.0.8, 8.0.9, 8.1.0, 8.1.1 and 8.1.2. Easily exploitable vulnerability allows low...

7.4CVSS

7.1AI Score

0.0004EPSS

2024-01-16 10:15 PM
8
cve
cve

CVE-2023-45794

A vulnerability has been identified in Mendix Applications using Mendix 10 (All versions < V10.4.0), Mendix Applications using Mendix 7 (All versions < V7.23.37), Mendix Applications using Mendix 8 (All versions < V8.18.27), Mendix Applications using Mendix 9 (All versions < V9.24.10). ...

8.1CVSS

7.4AI Score

0.0005EPSS

2023-11-14 11:15 AM
26
cve
cve

CVE-2023-22076

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Personalization). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.7AI Score

0.001EPSS

2023-10-17 10:15 PM
16
cve
cve

CVE-2023-3440

Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management - Manager: from 09-00 before 12-50-07; JP1/Performance Management - Base: from 09-00 through 10-50-*; JP1/Performance Management -...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-03 02:15 AM
38
cve
cve

CVE-2023-40624

SAP NetWeaver AS ABAP (applications based on Unified Rendering) - versions SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, SAP_BASIS 702, SAP_BASIS 731, allows an attacker to inject JavaScript code that can be executed in the web-application. An attacker could thereby control the...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-09-12 03:15 AM
17
cve
cve

CVE-2023-22042

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.2.3-12.3.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

6.1CVSS

5.7AI Score

0.001EPSS

2023-07-18 09:15 PM
38
cve
cve

CVE-2023-22037

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: MS Excel Specific). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

6.5CVSS

6.2AI Score

0.0004EPSS

2023-07-18 09:15 PM
30
cve
cve

CVE-2023-31182

EasyTor Applications – Authorization Bypass - EasyTor Applications may allow authorization bypass via unspecified...

9.8CVSS

9.4AI Score

0.001EPSS

2023-05-08 09:15 PM
11
cve
cve

CVE-2023-25931

Medtronic identified that the Pelvic Health clinician apps, which are installed on the Smart Programmer mobile device, have a password vulnerability that requires a security update to fix. Not updating could potentially result in unauthorized control of the clinician therapy application, which has....

6.8CVSS

6.4AI Score

0.001EPSS

2023-03-01 07:15 PM
23
cve
cve

CVE-2022-45153

An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created.....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-15 10:15 AM
32
cve
cve

CVE-2023-23835

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.34), Mendix Applications using Mendix 8 (All versions < V8.18.23), Mendix Applications using Mendix 9 (All versions < V9.22.0), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.1...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-14 11:15 AM
23
cve
cve

CVE-2023-21849

Vulnerability in the Oracle Applications DBA product of Oracle E-Business Suite (component: Java utils). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications DBA. ...

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-18 12:15 AM
50
cve
cve

CVE-2023-21847

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Download). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web...

5.4CVSS

4.8AI Score

0.001EPSS

2023-01-18 12:15 AM
35
cve
cve

CVE-2022-39428

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web...

9.8CVSS

9.3AI Score

0.01EPSS

2022-10-18 09:15 PM
29
4
cve
cve

CVE-2022-21587

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web...

9.8CVSS

9.4AI Score

0.974EPSS

2022-10-18 09:15 PM
489
In Wild
4
cve
cve

CVE-2022-21636

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Session Management). Supported versions that are affected are 12.2.6-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-18 09:15 PM
34
4
cve
cve

CVE-2022-21566

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.2.9-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

7.5CVSS

7.4AI Score

0.002EPSS

2022-07-19 10:15 PM
34
10
cve
cve

CVE-2022-34466

A vulnerability has been identified in Mendix Applications using Mendix 9 (All versions >= V9.11 < V9.15), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.12.3). An expression injection vulnerability was discovered in the Workflow subsystem of Mendix Runtime, that can affect ...

6.5CVSS

6.1AI Score

0.001EPSS

2022-07-12 10:15 AM
22
7
cve
cve

CVE-2022-31257

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.31), Mendix Applications using Mendix 8 (All versions < V8.18.18), Mendix Applications using Mendix 9 (All versions < V9.14.0), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.1...

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 10:15 AM
28
3
cve
cve

CVE-2022-21468

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Popups). Supported versions that are affected are 12.2.4-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

6.1CVSS

5.7AI Score

0.001EPSS

2022-04-19 09:15 PM
86
cve
cve

CVE-2022-21477

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Attachments, File Upload). Supported versions that are affected are 12.2.6-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-19 09:15 PM
62
cve
cve

CVE-2022-27241

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.31), Mendix Applications using Mendix 8 (All versions < V8.18.18), Mendix Applications using Mendix 9 (All versions < V9.11), Mendix Applications using Mendix 9 (V9.6) (All versions < V9.6.12...

7.5CVSS

7.3AI Score

0.002EPSS

2022-04-12 09:15 AM
53
cve
cve

CVE-2022-25650

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.27), Mendix Applications using Mendix 8 (All versions < V8.18.14), Mendix Applications using Mendix 9 (All versions < V9.12.0), Mendix Applications using Mendix 9 (V9.6) (All versions < V9.6....

6.5CVSS

6AI Score

0.001EPSS

2022-04-12 09:15 AM
60
cve
cve

CVE-2022-24309

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.29), Mendix Applications using Mendix 8 (All versions < V8.18.16), Mendix Applications using Mendix 9 (All versions < V9.13 only with Runtime Custom Setting DataStorage.UseNewQueryHandler set to...

8.1CVSS

7.8AI Score

0.001EPSS

2022-03-08 12:15 PM
74
cve
cve

CVE-2022-26317

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.29). When returning the result of a completed Microflow execution call the affected framework does not correctly verify, if the request was initially made by the user requesting the result. Together.....

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-08 12:15 PM
59
cve
cve

CVE-2021-35687

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Unified Metadata Manager). Supported versions that are affected are 8.0.7-8.1.1. Easily exploitable vulnerability allows unauthenticated attacker with....

5.3CVSS

4.6AI Score

0.001EPSS

2022-01-19 12:15 PM
25
cve
cve

CVE-2021-35686

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Unified Metadata Manager). Supported versions that are affected are 8.0.7-8.1.1. Easily exploitable vulnerability allows low privileged attacker with.....

4.3CVSS

3.7AI Score

0.001EPSS

2022-01-19 12:15 PM
27
cve
cve

CVE-2021-42015

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.26), Mendix Applications using Mendix 8 (All versions < V8.18.12), Mendix Applications using Mendix 9 (All versions < V9.6.1). Applications built with affected versions of Mendix Studio Pro do n...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-11-09 12:15 PM
21
cve
cve

CVE-2021-42025

A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions < V8.18.13), Mendix Applications using Mendix 9 (All versions < V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control write access for certain client actions. This...

6.5CVSS

6.2AI Score

0.001EPSS

2021-11-09 12:15 PM
26
cve
cve

CVE-2021-42026

A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions < V8.18.13), Mendix Applications using Mendix 9 (All versions < V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control read access for certain client actions. This ...

4.3CVSS

4.4AI Score

0.001EPSS

2021-11-09 12:15 PM
26
cve
cve

CVE-2021-35582

Vulnerability in the Oracle Applications Manager product of Oracle E-Business Suite (component: View Reports). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

6.5CVSS

6.1AI Score

0.001EPSS

2021-10-20 11:16 AM
20
2
cve
cve

CVE-2021-2477

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Session Management). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

5.3CVSS

4.8AI Score

0.001EPSS

2021-10-20 11:16 AM
26
cve
cve

CVE-2021-35580

Vulnerability in the Oracle Applications Manager product of Oracle E-Business Suite (component: View Reports). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

5.6AI Score

0.001EPSS

2021-10-20 11:16 AM
18
cve
cve

CVE-2021-35581

Vulnerability in the Oracle Applications Manager product of Oracle E-Business Suite (component: View Reports). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

4.7CVSS

4AI Score

0.001EPSS

2021-10-20 11:16 AM
28
cve
cve

CVE-2021-35569

Vulnerability in the Oracle Applications Manager product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle...

4.9CVSS

4.8AI Score

0.001EPSS

2021-10-20 11:16 AM
18
cve
cve

CVE-2021-35566

Vulnerability in the Oracle Applications Manager product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

8.1CVSS

7.7AI Score

0.001EPSS

2021-10-20 11:16 AM
21
cve
cve

CVE-2021-2434

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Application Service). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

8.1CVSS

7.7AI Score

0.001EPSS

2021-07-21 03:16 PM
28
4
cve
cve

CVE-2021-2436

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to....

8.2CVSS

7.9AI Score

0.002EPSS

2021-07-21 03:16 PM
33
2
Total number of security vulnerabilities150