Lucene search

K

Cluster Security Vulnerabilities

cve
cve

CVE-2024-3727

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

8.3CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:42 PM
25
cve
cve

CVE-2024-0874

A flaw was found in coredns. This issue could lead to invalid cache entries returning due to incorrectly implemented...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-04-25 05:15 PM
28
cve
cve

CVE-2024-1139

A credentials leak vulnerability was found in the cluster monitoring operator in OCP. This issue may allow a remote attacker who has basic login credentials to check the pod manifest to discover a repository pull...

7.7CVSS

7.4AI Score

0.0004EPSS

2024-04-25 05:15 PM
81
cve
cve

CVE-2024-21101

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via...

2.2CVSS

4.7AI Score

0.0004EPSS

2024-04-16 10:15 PM
35
cve
cve

CVE-2024-21102

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise...

4.9CVSS

6.1AI Score

0.001EPSS

2024-04-16 10:15 PM
49
cve
cve

CVE-2024-0406

A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user's or application's privileges....

7AI Score

0.0004EPSS

2024-04-06 04:11 PM
154
cve
cve

CVE-2024-1889

Cross-Site Request Forgery vulnerability in SMA Cluster Controller, affecting version 01.05.01.R. This vulnerability could allow an attacker to send a malicious link to an authenticated user to perform actions with these user permissions on the affected...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-02-26 04:27 PM
94
cve
cve

CVE-2024-20965

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

6.2AI Score

0.001EPSS

2024-01-16 10:15 PM
43
cve
cve

CVE-2023-4958

In Red Hat Advanced Cluster Security (RHACS), it was found that some security related HTTP headers were missing, allowing an attacker to exploit this with a clickjacking attack. An attacker could exploit this by convincing a valid RHACS user to visit an attacker-controlled web page, that...

6.1CVSS

7.1AI Score

0.001EPSS

2023-12-12 10:15 AM
47
cve
cve

CVE-2023-5870

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would.....

6.8AI Score

0.001EPSS

2023-12-10 05:58 PM
214
cve
cve

CVE-2023-5869

A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing...

8.4AI Score

0.015EPSS

2023-12-10 05:56 PM
626
cve
cve

CVE-2023-5868

A memory disclosure vulnerability was found in PostgreSQL that allows remote users to access sensitive information by exploiting certain aggregate function calls with 'unknown'-type arguments. Handling 'unknown'-type values from string literals without type designation can disclose bytes,...

6.5AI Score

0.002EPSS

2023-12-10 05:56 PM
235
cve
cve

CVE-2022-3248

A flaw was found in OpenShift API, as admission checks do not enforce "custom-host" permissions. This issue could allow an attacker to violate the boundaries, as permissions will not be...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-10-05 02:15 PM
31
cve
cve

CVE-2023-39417

IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with...

8.9AI Score

0.001EPSS

2023-08-11 12:19 PM
185
cve
cve

CVE-2023-3089

A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were...

7.5CVSS

8.4AI Score

0.001EPSS

2023-07-05 01:15 PM
77
cve
cve

CVE-2023-21860

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations). Supported versions that are affected are 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior and 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with access...

6.3CVSS

5.9AI Score

0.002EPSS

2023-01-18 01:15 AM
48
cve
cve

CVE-2022-45399

A missing permission check in Jenkins Cluster Statistics Plugin 0.4.6 and earlier allows attackers to delete recorded Jenkins Cluster...

4.3CVSS

4.4AI Score

0.001EPSS

2022-11-15 08:15 PM
240
6
cve
cve

CVE-2022-45398

A cross-site request forgery (CSRF) vulnerability in Jenkins Cluster Statistics Plugin 0.4.6 and earlier allows attackers to delete recorded Jenkins Cluster...

4.3CVSS

4.5AI Score

0.001EPSS

2022-11-15 08:15 PM
242
5
cve
cve

CVE-2022-37968

Microsoft has identified a vulnerability affecting the cluster connect feature of Azure Arc-enabled Kubernetes clusters. This vulnerability could allow an unauthenticated user to elevate their privileges and potentially gain administrative control over the Kubernetes cluster. Additionally, because....

10CVSS

9.5AI Score

0.002EPSS

2022-10-11 07:15 PM
43
4
cve
cve

CVE-2022-21519

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Cluster. Successful....

5.9CVSS

5.5AI Score

0.001EPSS

2022-07-19 10:15 PM
54
10
cve
cve

CVE-2022-21550

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.36 and prior, 7.5.26 and prior, 7.6.22 and prior and and 8.0.29 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.018EPSS

2022-07-19 10:15 PM
55
7
cve
cve

CVE-2022-21482

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

6.3CVSS

5.7AI Score

0.016EPSS

2022-04-19 09:15 PM
67
cve
cve

CVE-2022-21484

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

3AI Score

0.001EPSS

2022-04-19 09:15 PM
54
cve
cve

CVE-2022-21490

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.016EPSS

2022-04-19 09:15 PM
64
2
cve
cve

CVE-2022-21485

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

3AI Score

0.001EPSS

2022-04-19 09:15 PM
78
cve
cve

CVE-2022-21486

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

3AI Score

0.001EPSS

2022-04-19 09:15 PM
87
cve
cve

CVE-2022-21483

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.016EPSS

2022-04-19 09:15 PM
51
cve
cve

CVE-2022-21489

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.016EPSS

2022-04-19 09:15 PM
132
cve
cve

CVE-2022-21290

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
36
cve
cve

CVE-2022-21328

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
82
cve
cve

CVE-2022-21285

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
37
cve
cve

CVE-2022-21326

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
57
cve
cve

CVE-2022-21333

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.3AI Score

0.0005EPSS

2022-01-19 12:15 PM
46
cve
cve

CVE-2022-21355

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.3AI Score

0.0005EPSS

2022-01-19 12:15 PM
46
cve
cve

CVE-2022-21330

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
46
cve
cve

CVE-2022-21315

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
41
cve
cve

CVE-2022-21307

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
38
cve
cve

CVE-2022-21335

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
34
cve
cve

CVE-2022-21323

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication...

2.9CVSS

2.3AI Score

0.0005EPSS

2022-01-19 12:15 PM
54
cve
cve

CVE-2022-21310

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
52
cve
cve

CVE-2022-21309

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
41
cve
cve

CVE-2022-21312

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.3AI Score

0.0005EPSS

2022-01-19 12:15 PM
50
cve
cve

CVE-2022-21318

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes....

6.3CVSS

6.5AI Score

0.001EPSS

2022-01-19 12:15 PM
49
cve
cve

CVE-2022-21280

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
52
cve
cve

CVE-2022-21313

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to....

2.9CVSS

2.3AI Score

0.0005EPSS

2022-01-19 12:15 PM
42
cve
cve

CVE-2022-21334

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
47
cve
cve

CVE-2022-21320

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
38
cve
cve

CVE-2022-21314

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
44
cve
cve

CVE-2022-21329

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

6.4AI Score

0.001EPSS

2022-01-19 12:15 PM
50
cve
cve

CVE-2022-21321

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.3AI Score

0.0005EPSS

2022-01-19 12:15 PM
56
Total number of security vulnerabilities112