Lucene search

K

Cloud Security Vulnerabilities

cve
cve

CVE-2015-3191

With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the change_email form in UAA is vulnerable to a CSRF attack. This allows an attacker to trigger an e-mail change for a user logged into a...

8.8CVSS

8.4AI Score

0.001EPSS

2017-05-25 05:29 PM
19
cve
cve

CVE-2016-0761

Cloud Foundry Garden-Linux versions prior to v0.333.0 and Elastic Runtime 1.6.x version prior to 1.6.17 contain a flaw in managing container files during Docker image preparation that could be used to delete, corrupt or overwrite host files and directories, including other container filesystems on....

9.8CVSS

9.3AI Score

0.002EPSS

2017-05-25 05:29 PM
20
cve
cve

CVE-2016-0780

It was discovered that cf-release v231 and lower, Pivotal Cloud Foundry Elastic Runtime 1.5.x versions prior to 1.5.17 and Pivotal Cloud Foundry Elastic Runtime 1.6.x versions prior to 1.6.18 do not properly enforce disk quotas in certain cases. An attacker could use an improper disk quota value...

7.5CVSS

7.3AI Score

0.001EPSS

2017-05-25 05:29 PM
20
cve
cve

CVE-2016-4435

An endpoint of the Agent running on the BOSH Director VM with stemcell versions prior to 3232.6 and 3146.13 may allow unauthenticated clients to read or write blobs or cause a denial of service attack on the Director VM. This vulnerability requires that the unauthenticated clients guess or find a.....

9CVSS

8.8AI Score

0.002EPSS

2017-05-25 05:29 PM
21
cve
cve

CVE-2015-1834

A path traversal vulnerability was identified in the Cloud Foundry component Cloud Controller that affects cf-release versions prior to v208 and Pivotal Cloud Foundry Elastic Runtime versions prior to 1.4.2. Path traversal is the 'outbreak' of a given directory structure through relative file...

6.5CVSS

6.4AI Score

0.001EPSS

2017-05-25 05:29 PM
16
cve
cve

CVE-2016-3084

The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple...

8.1CVSS

8AI Score

0.002EPSS

2017-05-25 05:29 PM
16
cve
cve

CVE-2015-3190

With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the UAA logout link is susceptible to an open redirect which allows an attacker to insert malicious web page as a redirect...

6.1CVSS

6.2AI Score

0.001EPSS

2017-05-25 05:29 PM
21
cve
cve

CVE-2017-6131

In some circumstances, an F5 BIG-IP version 12.0.0 to 12.1.2 and 13.0.0 Azure cloud instance may contain a default administrative password which could be used to remotely log into the BIG-IP system. The impacted administrative account is the Azure instance administrative user that was created at...

9.8CVSS

9.3AI Score

0.002EPSS

2017-05-23 03:29 PM
30
cve
cve

CVE-2016-9691

IBM WebSphere Cast Iron Solution 7.0.0 and 7.5.0.0 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory...

8.6CVSS

7.3AI Score

0.004EPSS

2017-05-05 07:29 PM
14
cve
cve

CVE-2016-9692

IBM WebSphere Cast Iron Solution 7.0.0 and 7.5.0.0 is vulnerable to External Service Interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS lookups or HTTP requests to...

8.6CVSS

7AI Score

0.004EPSS

2017-05-05 07:29 PM
16
cve
cve

CVE-2017-6128

An attacker may be able to cause a denial-of-service (DoS) attack against the sshd component in F5 BIG-IP, Enterprise Manager, BIG-IQ, and...

7.5CVSS

7.3AI Score

0.003EPSS

2017-05-01 03:59 PM
39
cve
cve

CVE-2017-3451

Vulnerability in the Oracle Retail Open Commerce Platform component of Oracle Retail Applications (subcomponent: Web). Supported versions that are affected are 4.0, 5.0, 5.1, 5.3, 6.0,6.1, 15.0 and 16.0. Easily "exploitable" vulnerability allows low privileged attacker with network access via HTTP....

5.4CVSS

5.8AI Score

0.001EPSS

2017-04-24 07:59 PM
27
cve
cve

CVE-2016-8935

IBM Kenexa LMS on Cloud 13.1, 13.2, 13.2.2, 13.2.3, 13.2.4 and 14.0.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.3AI Score

0.0005EPSS

2017-03-31 06:59 PM
15
cve
cve

CVE-2017-1143

IBM Kenexa LCMS Premier on Cloud 9.x and 10.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM....

5.3CVSS

6.2AI Score

0.001EPSS

2017-03-27 10:59 PM
22
cve
cve

CVE-2017-1142

IBM Kenexa LCMS Premier on Cloud 9.x and 10.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for the session cookie in SSL mode. By intercepting its transmission within an HTTP session, an attacker could exploit this vulnerability to...

6.5CVSS

6.2AI Score

0.001EPSS

2017-03-27 10:59 PM
23
cve
cve

CVE-2014-9921

Information disclosure vulnerability in McAfee (now Intel Security) Cloud Analysis and Deconstructive Services (CADS) 1.0.0.3x, 1.0.0.4d and earlier allows remote unauthenticated users to view, add, and remove users via a configuration...

9.8CVSS

7.3AI Score

0.005EPSS

2017-03-14 10:59 PM
17
cve
cve

CVE-2016-9994

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #:...

7.1CVSS

8.7AI Score

0.001EPSS

2017-03-01 09:59 PM
18
cve
cve

CVE-2016-9992

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #:...

7.1CVSS

8.7AI Score

0.001EPSS

2017-03-01 09:59 PM
20
cve
cve

CVE-2016-9993

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #:...

7.1CVSS

8.7AI Score

0.001EPSS

2017-03-01 09:59 PM
22
cve
cve

CVE-2016-0202

A vulnerability has been identified in tasks, backend object generated for handling any action performed by the application in IBM Cloud Orchestrator. It is possible for an authenticated user to view any task of the current users...

3.3CVSS

4AI Score

0.0004EPSS

2017-02-08 10:59 PM
19
cve
cve

CVE-2016-0203

A vulnerability has been identified in the IBM Cloud Orchestrator task API. The task API might allow an authenticated user to view background information associated with actions performed on virtual machines in projects where the user belongs...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-08 10:59 PM
20
cve
cve

CVE-2016-0206

IBM Cloud Orchestrator could allow a local authenticated attacker to cause the server to slow down for a short period of time by using a specially crafted and malformed...

3.3CVSS

4AI Score

0.0004EPSS

2017-02-08 10:59 PM
24
cve
cve

CVE-2015-7494

A vulnerability has been identified in IBM Cloud Orchestrator services/[action]/launch API. An authenticated domain admin user might modify cross domain resources via a /services/[action]/launch API call, provided it would have been possible for the domain admin user to gain access to a resource...

2.8CVSS

5.4AI Score

0.0004EPSS

2017-02-08 10:59 PM
14
cve
cve

CVE-2016-8929

IBM Kenexa LMS on Cloud is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end...

5.4CVSS

8.7AI Score

0.001EPSS

2017-02-01 10:59 PM
20
cve
cve

CVE-2016-8930

IBM Kenexa LMS on Cloud is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end...

7.6CVSS

8.7AI Score

0.001EPSS

2017-02-01 10:59 PM
21
cve
cve

CVE-2016-5940

IBM Kenexa LMS on Cloud is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

7.5AI Score

0.0005EPSS

2017-02-01 10:59 PM
16
cve
cve

CVE-2016-5938

IBM Kenexa LMS on Cloud allows web pages to be stored locally which can be read by another user on the...

3.3CVSS

8.2AI Score

0.0004EPSS

2017-02-01 10:59 PM
16
cve
cve

CVE-2016-8931

IBM Kenexa LMS on Cloud could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable...

8.8CVSS

8.8AI Score

0.009EPSS

2017-02-01 10:59 PM
16
cve
cve

CVE-2016-8933

IBM Kenexa LMS on Cloud could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing dot dot sequences (/../) to view arbitrary files on the...

6.5CVSS

8.4AI Score

0.001EPSS

2017-02-01 10:59 PM
16
cve
cve

CVE-2016-5942

IBM Kenexa LMS on Cloud is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

7.5AI Score

0.0005EPSS

2017-02-01 10:59 PM
14
cve
cve

CVE-2016-8932

IBM Kenexa LMS on Cloud could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable...

8.8CVSS

8.8AI Score

0.009EPSS

2017-02-01 10:59 PM
16
cve
cve

CVE-2016-8928

IBM Kenexa LMS on Cloud is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end...

7.6CVSS

8.7AI Score

0.001EPSS

2017-02-01 10:59 PM
16
cve
cve

CVE-2016-5941

IBM Kenexa LMS on Cloud could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing dot dot sequences (/../) to view arbitrary files on the...

5.7CVSS

8.4AI Score

0.001EPSS

2017-02-01 10:59 PM
22
cve
cve

CVE-2016-8913

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the...

6.5CVSS

8.5AI Score

0.001EPSS

2017-02-01 08:59 PM
13
cve
cve

CVE-2016-5937

IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website...

8.8CVSS

8.6AI Score

0.001EPSS

2017-02-01 08:59 PM
24
cve
cve

CVE-2016-5939

IBM Kenexa LMS on Cloud is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end...

6.3CVSS

7.1AI Score

0.001EPSS

2017-02-01 08:59 PM
15
cve
cve

CVE-2016-5950

IBM Kenexa LCMS Premier on Cloud stores user credentials in plain in clear text which can be read by an authenticated...

6.5CVSS

8.3AI Score

0.001EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2016-8911

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further...

5.4CVSS

8.4AI Score

0.001EPSS

2017-02-01 08:59 PM
26
cve
cve

CVE-2016-8912

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 stores potentially sensitive information in in log files that could be read by an authenticated...

4.3CVSS

8.2AI Score

0.0005EPSS

2017-02-01 08:59 PM
14
4
cve
cve

CVE-2016-5948

IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

7.5AI Score

0.0005EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-5952

IBM Kenexa LCMS Premier on Cloud is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end...

8.8CVSS

8.7AI Score

0.001EPSS

2017-02-01 08:59 PM
25
cve
cve

CVE-2016-6123

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

7.5AI Score

0.0005EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-6124

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable...

8.8CVSS

8.8AI Score

0.009EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2016-6125

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

7.5AI Score

0.0005EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-8920

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

7.5AI Score

0.0005EPSS

2017-02-01 08:59 PM
13
cve
cve

CVE-2016-5949

IBM Kenexa LCMS Premier on Cloud could allow an authenticated user to obtain sensitive user data with a specially crafted HTTP...

4.3CVSS

4.3AI Score

0.0005EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-6122

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 discloses answers to security questions in a response to authenticated...

4.3CVSS

8.4AI Score

0.0005EPSS

2017-02-01 08:59 PM
21
cve
cve

CVE-2016-6126

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the...

6.5CVSS

8.5AI Score

0.001EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2016-5951

IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

7.5AI Score

0.0005EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2014-3476

OpenStack Identity (Keystone) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 does not properly handle chained delegation, which allows remote authenticated users to gain privileges by leveraging a (1) trust or (2) OAuth token with impersonation enabled to create a new token with...

6.3AI Score

0.006EPSS

2014-06-17 02:55 PM
33
Total number of security vulnerabilities751