Lucene search

K

Bridge Security Vulnerabilities

cve
cve

CVE-2024-4186

The Build App Online plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.0.5. This is due to the 'eb_user_email_verification_key' default value is empty, and the not empty check is missing in the 'eb_user_email_verify' function. This makes it possible...

9.8CVSS

7.6AI Score

0.001EPSS

2024-05-07 06:15 AM
27
cve
cve

CVE-2024-20771

Bridge versions 13.0.6, 14.0.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim.....

5.5CVSS

6.3AI Score

0.001EPSS

2024-04-11 09:15 AM
31
cve
cve

CVE-2024-31260

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WisdmLabs Edwiser Bridge.This issue affects Edwiser Bridge: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-04-07 06:15 PM
30
cve
cve

CVE-2024-20757

Bridge versions 13.0.5, 14.0.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim.....

5.5CVSS

6.3AI Score

0.001EPSS

2024-03-18 04:15 PM
34
cve
cve

CVE-2024-20755

Bridge versions 13.0.5, 14.0.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2024-03-18 04:15 PM
37
cve
cve

CVE-2024-20752

Bridge versions 13.0.5, 14.0.1 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2024-03-18 04:15 PM
49
cve
cve

CVE-2024-20756

Bridge versions 13.0.5, 14.0.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2024-03-18 04:15 PM
37
cve
cve

CVE-2023-44329

Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

6.2AI Score

0.001EPSS

2023-11-16 03:15 PM
20
cve
cve

CVE-2023-44327

Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

6.2AI Score

0.001EPSS

2023-11-16 03:15 PM
18
cve
cve

CVE-2023-44328

Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6.2AI Score

0.001EPSS

2023-11-16 03:15 PM
14
cve
cve

CVE-2023-38217

Adobe Bridge versions 12.0.4 (and earlier) and 13.0.3 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.8AI Score

0.001EPSS

2023-10-11 12:15 PM
27
cve
cve

CVE-2023-38216

Adobe Bridge versions 12.0.4 (and earlier) and 13.0.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.8AI Score

0.001EPSS

2023-10-11 12:15 PM
26
cve
cve

CVE-2023-40333

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Qode Interactive Bridge Core plugin <= 3.0.9...

6.1CVSS

7.7AI Score

0.0005EPSS

2023-09-27 03:19 PM
8
cve
cve

CVE-2023-38691

matrix-appservice-bridge provides an API for setting up bridges. Starting in version 4.0.0 and prior to versions 8.1.2 and 9.0.1, a malicious Matrix server can use a foreign user's MXID in an OpenID exchange, allowing a bad actor to impersonate users when using the provisioning API. The library...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-04 05:15 PM
2093
cve
cve

CVE-2021-4399

The Edwiser Bridge plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including,2.0.6. This is due to missing or incorrect nonce validation on the user_data_synchronization_initiater(), course_synchronization_initiater(), users_link_to_moodle_synchronization(),....

8.8CVSS

8.2AI Score

0.001EPSS

2023-07-01 06:15 AM
47
cve
cve

CVE-2023-27267

Due to missing authentication and insufficient input validation, the OSCommand Bridge of SAP Diagnostics Agent - version 720, allows an attacker with deep knowledge of the system to execute scripts on all connected Diagnostics Agents. On successful exploitation, the attacker can completely...

8.1CVSS

8.2AI Score

0.002EPSS

2023-04-11 03:15 AM
21
cve
cve

CVE-2023-22226

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.8AI Score

0.067EPSS

2023-02-17 10:15 PM
25
cve
cve

CVE-2023-22229

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.004EPSS

2023-02-17 10:15 PM
29
cve
cve

CVE-2023-22231

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.1AI Score

0.002EPSS

2023-02-17 10:15 PM
25
cve
cve

CVE-2023-22228

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.7AI Score

0.007EPSS

2023-02-17 10:15 PM
29
cve
cve

CVE-2023-22227

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.004EPSS

2023-02-17 10:15 PM
21
cve
cve

CVE-2023-22230

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.002EPSS

2023-02-17 10:15 PM
27
cve
cve

CVE-2023-21583

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.1AI Score

0.002EPSS

2023-02-17 10:15 PM
30
cve
cve

CVE-2015-10077

A vulnerability was found in webbuilders-group silverstripe-kapost-bridge 0.3.3. It has been declared as critical. Affected by this vulnerability is the function index/getPreview of the file code/control/KapostService.php. The manipulation leads to sql injection. The attack can be launched...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-10 03:15 PM
17
cve
cve

CVE-2022-38754

A potential vulnerability has been identified in Micro Focus Operations Bridge - Containerized. The vulnerability could be exploited by a malicious authenticated OBM (Operations Bridge Manager) user to run Java Scripts in the browser context of another OBM user. Please note: The vulnerability is...

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-08 04:15 PM
26
cve
cve

CVE-2022-42698

Unauth. Arbitrary File Upload vulnerability in WordPress Api2Cart Bridge Connector plugin <= 1.1.0 on...

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-18 11:15 PM
40
7
cve
cve

CVE-2022-42497

Arbitrary Code Execution vulnerability in Api2Cart Bridge Connector plugin <= 1.1.0 on...

9.8CVSS

9.6AI Score

0.003EPSS

2022-11-18 11:15 PM
35
7
cve
cve

CVE-2022-35700

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2022-09-19 04:15 PM
52
5
cve
cve

CVE-2022-38425

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.002EPSS

2022-09-19 04:15 PM
76
4
cve
cve

CVE-2022-35702

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-19 04:15 PM
59
5
cve
cve

CVE-2022-35704

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.003EPSS

2022-09-19 04:15 PM
65
6
cve
cve

CVE-2022-35708

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.8AI Score

0.002EPSS

2022-09-19 04:15 PM
63
4
cve
cve

CVE-2022-35699

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2022-09-19 04:15 PM
53
7
cve
cve

CVE-2022-35703

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-19 04:15 PM
65
4
cve
cve

CVE-2022-35706

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.8AI Score

0.002EPSS

2022-09-19 04:15 PM
59
4
cve
cve

CVE-2022-35707

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-19 04:15 PM
61
6
cve
cve

CVE-2022-35705

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-19 04:15 PM
61
4
cve
cve

CVE-2022-35709

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.002EPSS

2022-09-19 04:15 PM
53
4
cve
cve

CVE-2022-35701

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2022-09-19 04:15 PM
59
7
cve
cve

CVE-2022-28848

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
58
5
cve
cve

CVE-2022-28843

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
57
6
cve
cve

CVE-2022-28840

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
66
6
cve
cve

CVE-2022-28839

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
70
6
cve
cve

CVE-2022-28844

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
52
5
cve
cve

CVE-2022-28845

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
57
6
cve
cve

CVE-2022-28846

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
66
6
cve
cve

CVE-2022-28841

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
44
5
cve
cve

CVE-2022-28842

Adobe Bridge version 12.0.1 (and earlier versions) is affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.006EPSS

2022-06-15 08:15 PM
50
5
cve
cve

CVE-2022-28849

Adobe Bridge version 12.0.1 (and earlier versions) is affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.003EPSS

2022-06-15 08:15 PM
62
5
cve
cve

CVE-2022-28847

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
53
6
Total number of security vulnerabilities183