Lucene search

K

Cloud Security Vulnerabilities

cve
cve

CVE-2022-31609

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it allows the guest VM to allocate resources for which the guest is not authorized. This vulnerability may lead to loss of data integrity and confidentiality, denial of service, or information...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-08-05 09:15 PM
61
3
cve
cve

CVE-2022-31614

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin) where it may double-free some resources. An attacker may exploit this vulnerability with other vulnerabilities to cause denial of service, code execution, and information...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-08-05 09:15 PM
84
2
cve
cve

CVE-2022-28880

A Denial-of-Service vulnerability was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed PE32-bit files it is possible that can crash the scanning engine. The exploit can be triggered remotely by an...

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-05 05:15 PM
35
2
cve
cve

CVE-2022-2664

A vulnerability classified as critical has been found in Private Cloud Management Platform. Affected is an unknown function of the file /management/api/rcx_management/global_config_query of the component POST Request Handler. The manipulation leads to improper authentication. It is possible to...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 11:15 AM
2070
4
cve
cve

CVE-2022-36917

A missing permission check in Jenkins Google Cloud Backup Plugin 0.6 and earlier allows attackers with Overall/Read permission to request a manual...

4.3CVSS

4.3AI Score

0.001EPSS

2022-07-27 03:15 PM
50
3
cve
cve

CVE-2022-36916

A cross-site request forgery (CSRF) vulnerability in Jenkins Google Cloud Backup Plugin 0.6 and earlier allows attackers to request a manual...

8CVSS

7.8AI Score

0.001EPSS

2022-07-27 03:15 PM
53
5
cve
cve

CVE-2022-35639

IBM Sterling Partner Engagement Manager 6.1, 6.2, and Cloud 22.2 do not limit the length of a connection which could cause the server to become unresponsive. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-07-26 03:15 PM
34
3
cve
cve

CVE-2022-22999

Western Digital My Cloud devices are vulnerable to a cross side scripting vulnerability that can allow a malicious user with elevated privileges access to drives being backed up to construct and inject JavaScript payloads into an authenticated user's browser. As a result, it may be possible to...

4.8CVSS

5.1AI Score

0.001EPSS

2022-07-25 07:15 PM
37
9
cve
cve

CVE-2022-23000

The Western Digital My Cloud Web App [https://os5.mycloud.com/] uses a weak SSLContext when attempting to configure port forwarding rules. This was enabled to maintain compatibility with old or outdated home routers. By using an "SSL" context instead of "TLS" or specifying stronger validation,...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-07-25 07:15 PM
37
5
cve
cve

CVE-2022-28878

A Denial-of-Service vulnerability was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed APK file it is possible that can crash the scanning...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-22 04:15 PM
43
2
cve
cve

CVE-2022-28879

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aepack.dll component can crash the scanning...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-22 04:15 PM
32
2
cve
cve

CVE-2022-32958

A remote attacker with general user privilege can send a message to Teamplus Pro’s chat group that exceeds message size limit, to terminate other recipients’ Teamplus Pro chat...

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-20 02:15 AM
35
7
cve
cve

CVE-2022-22360

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources.....

8.8CVSS

8.3AI Score

0.001EPSS

2022-07-19 05:15 PM
38
6
cve
cve

CVE-2022-22417

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-19 05:15 PM
32
8
cve
cve

CVE-2022-22359

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID:...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-19 05:15 PM
38
6
cve
cve

CVE-2022-22358

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

7.1CVSS

6.9AI Score

0.001EPSS

2022-07-19 05:15 PM
33
8
cve
cve

CVE-2022-22416

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force....

5.4CVSS

5.3AI Score

0.001EPSS

2022-07-19 05:15 PM
34
8
cve
cve

CVE-2022-28876

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aeheur.dll component can crash the scanning engine. The exploit can be triggered remotely by an...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-14 03:15 PM
38
4
cve
cve

CVE-2022-22998

Implemented protections on AWS credentials that were not properly...

7.5CVSS

7.6AI Score

0.002EPSS

2022-07-12 09:15 PM
37
2
cve
cve

CVE-2022-22997

Addressed a remote code execution vulnerability by resolving a command injection vulnerability and closing an AWS S3 bucket that potentially allowed an attacker to execute unsigned code on My Cloud Home...

9.8CVSS

9.9AI Score

0.003EPSS

2022-07-12 09:15 PM
44
2
cve
cve

CVE-2022-33713

Implicit Intent hijacking vulnerability in Samsung Cloud prior to version 5.2.0 allows attacker to get sensitive...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-12 02:15 PM
37
4
cve
cve

CVE-2022-33936

Cloud Mobility for Dell EMC Storage, 1.3.0.XXX contains a RCE vulnerability. A non-privileged user could potentially exploit this vulnerability, leading to achieving a root shell. This is a critical issue; so Dell recommends customers to upgrade at the earliest...

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-07 10:15 PM
46
3
cve
cve

CVE-2021-38941

IBM CloudPak for Multicloud Monitoring 2.0 and 2.3 has a few containers running in privileged mode which is vulnerable to host information leakage or destruction if unauthorized access to these containers could execute arbitrary commands. IBM X-Force ID:...

8.1CVSS

7.8AI Score

0.001EPSS

2022-06-30 05:15 PM
42
6
cve
cve

CVE-2022-21503

Vulnerability in the Oracle Cloud Infrastructure product of Oracle Cloud Services. Easily exploitable vulnerability allows high privileged attacker with network access to compromise Oracle Cloud Infrastructure. Successful attacks of this vulnerability can result in unauthorized access to Oracle...

4.9CVSS

4.4AI Score

0.001EPSS

2022-06-17 09:15 PM
55
8
cve
cve

CVE-2022-32153

Splunk Enterprise peers in Splunk Enterprise versions before 9.0 and Splunk Cloud Platform versions before 8.2.2203 did not validate the TLS certificates during Splunk-to-Splunk communications by default. Splunk peer communications configured properly with valid certificates were not vulnerable....

8.1CVSS

7.9AI Score

0.007EPSS

2022-06-15 05:15 PM
33
4
cve
cve

CVE-2022-32154

Dashboards in Splunk Enterprise versions before 9.0 might let an attacker inject risky search commands into a form token when the token is used in a query in a cross-origin request. The result bypasses SPL safeguards for risky commands. See New capabilities can limit access to some custom and...

8.1CVSS

8AI Score

0.003EPSS

2022-06-15 05:15 PM
35
4
cve
cve

CVE-2022-32151

The httplib and urllib Python libraries that Splunk shipped with Splunk Enterprise did not validate certificates using the certificate authority (CA) certificate stores by default in Splunk Enterprise versions before 9.0 and Splunk Cloud Platform versions before 8.2.2203. Python 3 client libraries....

9.1CVSS

9.1AI Score

0.001EPSS

2022-06-15 05:15 PM
41
4
cve
cve

CVE-2022-32152

Splunk Enterprise peers in Splunk Enterprise versions before 9.0 and Splunk Cloud Platform versions before 8.2.2203 did not validate the TLS certificates during Splunk-to-Splunk communications by default. Splunk peer communications configured properly with valid certificates were not vulnerable....

7.2CVSS

6.8AI Score

0.003EPSS

2022-06-15 05:15 PM
37
4
cve
cve

CVE-2022-24077

Naver Cloud Explorer Beta allows the attacker to execute arbitrary code as System privilege via malicious DLL...

7.8CVSS

8.1AI Score

0.001EPSS

2022-06-13 02:15 PM
45
6
cve
cve

CVE-2022-28875

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aemobile component can crash the scanning engine. The exploit can be triggered remotely by an...

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-25 04:15 PM
42
2
cve
cve

CVE-2022-28874

Multiple Denial-of-Service vulnerabilities was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed PE32-bit files cause memory corruption and heap buffer overflow which eventually can crash the scanning engine. The exploit can be triggered remotely by an...

7.5CVSS

8.1AI Score

0.001EPSS

2022-05-23 11:16 AM
39
10
cve
cve

CVE-2021-42851

A vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an unauthenticated user to create a standard user...

5.3CVSS

5.3AI Score

0.001EPSS

2022-05-18 04:15 PM
48
4
cve
cve

CVE-2021-42848

An information disclosure vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an unauthenticated user to retrieve device and networking...

5.3CVSS

5.1AI Score

0.001EPSS

2022-05-18 04:15 PM
52
cve
cve

CVE-2021-42849

A weak default password for the serial port was reported in some Lenovo Personal Cloud Storage devices that could allow unauthorized device access to an attacker with physical...

6.8CVSS

6.5AI Score

0.001EPSS

2022-05-18 04:15 PM
54
cve
cve

CVE-2021-42850

A weak default administrator password for the web interface and serial port was reported in some Lenovo Personal Cloud Storage devices that could allow unauthorized device access to an attacker with physical or local network...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-18 04:15 PM
49
cve
cve

CVE-2021-42852

A command injection vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an authenticated user to execute operating system commands by sending a crafted packet to the...

8CVSS

8.1AI Score

0.0004EPSS

2022-05-18 04:15 PM
48
2
cve
cve

CVE-2022-28191

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (nvidia.ko), where uncontrolled resource consumption can be triggered by an unprivileged regular user, which may lead to denial of...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-05-17 08:15 PM
42
3
cve
cve

CVE-2022-28192

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (nvidia.ko), where it may lead to a use-after-free, which in turn may cause denial of service. This attack is complex to carry out because the attacker needs to have control over freeing some host side resources out of...

4.1CVSS

4.6AI Score

0.0004EPSS

2022-05-17 08:15 PM
43
3
cve
cve

CVE-2022-28920

Tieba-Cloud-Sign v4.9 was discovered to contain a cross-site scripting (XSS) vulnerability via the function...

4.8CVSS

5AI Score

0.001EPSS

2022-05-12 04:15 PM
42
4
cve
cve

CVE-2021-20479

IBM Cloud Pak System 2.3.0 through 2.3.3.3 Interim Fix 1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-05-09 05:15 PM
55
4
cve
cve

CVE-2021-29859

IBM ICP4A - User Management System Component (IBM Cloud Pak for Business Automation V21.0.3 through V21.0.3-IF008, V21.0.2 through V21.0.2-IF009, and V21.0.1 through V21.0.1-IF007) could allow a user with physical access to the system to perform unauthorized actions or obtain sensitive information....

6.8CVSS

6.6AI Score

0.001EPSS

2022-05-02 05:15 PM
52
2
cve
cve

CVE-2022-28871

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the fsicapd component used in certain F-Secure products while scanning larger packages/fuzzed files consume too much memory eventually can crash the scanning engine. The exploit can be triggered remotely by an...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-25 11:15 AM
53
3
cve
cve

CVE-2022-20762

A vulnerability in the Common Execution Environment (CEE) ConfD CLI of Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure (SMI) software could allow an authenticated, local attacker to escalate privileges on an affected device. This vulnerability is due to insufficient access control....

7.8CVSS

7.6AI Score

0.0004EPSS

2022-04-06 07:15 PM
71
cve
cve

CVE-2022-22995

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary...

9.8CVSS

9.5AI Score

0.007EPSS

2022-03-25 11:15 PM
158
cve
cve

CVE-2021-38971

IBM Data Virtualization on Cloud Pak for Data 1.3.0, 1.4.1, 1.5.0, 1.7.1 and 1.7.3 could allow an authorized user to bypass data masking rules and obtain sensitve information. IBM X-Force ID:...

4.9CVSS

5AI Score

0.001EPSS

2022-03-14 05:15 PM
61
cve
cve

CVE-2022-22353

IBM Big SQL on IBM Cloud Pak for Data 7.1.0, 7.1.1, 7.2.0, and 7.2.3 could allow an authenticated user with appropriate permissions to obtain sensitive information by bypassing data masking rules using a CREATE TABLE SELECT statement. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-14 05:15 PM
58
cve
cve

CVE-2022-21170

Improper check for certificate revocation in i-FILTER Ver.10.45R01 and earlier, i-FILTER Ver.9.50R10 and earlier, i-FILTER Browser & Cloud MultiAgent for Windows Ver.4.93R04 and earlier, and D-SPA (Ver.3 / Ver.4) using i-FILTER allows a remote unauthenticated attacker to conduct a...

3.7CVSS

4.4AI Score

0.005EPSS

2022-03-10 05:45 PM
61
cve
cve

CVE-2021-44747

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Linux Security whereby the Fmlib component used in certain F-Secure products can crash while scanning fuzzed files. The exploit can be triggered remotely by an attacker. A successful attack will result in Denial-of-Service of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-01 12:15 PM
67
cve
cve

CVE-2021-35689

A potential vulnerability in the Oracle Talent Acquisition Cloud - Taleo Enterprise Edition. This high severity potential vulnerability allows attackers to perform remote code execution on Taleo Enterprise Edition system. Successful attacks of this vulnerability can result in unauthorized remote...

9.8CVSS

8.3AI Score

0.006EPSS

2022-02-24 03:15 AM
65
cve
cve

CVE-2022-23202

Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must download a...

7CVSS

7.2AI Score

0.001EPSS

2022-02-16 05:15 PM
202
Total number of security vulnerabilities751