Lucene search

K

Content Server Security Vulnerabilities

cve
cve

CVE-2023-6999

The Pods – Custom Content Types and Fields plugin for WordPress is vulnerable to Remote Code Exxecution via shortcode in all versions up to, and including, 3.0.10 (with the exception of 2.7.31.2, 2.8.23.2, 2.9.19.2). This makes it possible for authenticated attackers, with contributor level access....

8.8CVSS

7.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
32
cve
cve

CVE-2024-30531

Server-Side Request Forgery (SSRF) vulnerability in Nelio Software Nelio Content.This issue affects Nelio Content: from n/a through...

4.9CVSS

7.5AI Score

0.0004EPSS

2024-04-02 07:15 PM
29
cve
cve

CVE-2024-20928

Vulnerability in the Oracle WebCenter Content product of Oracle Fusion Middleware (component: Content Server). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebCenter...

6.1CVSS

6.6AI Score

0.001EPSS

2024-01-16 10:15 PM
11
cve
cve

CVE-2023-6187

The Paid Memberships Pro plugin for WordPress is vulnerable to arbitrary file uploads to insufficient file type validation in the 'pmpro_paypalexpress_session_vars_for_user_fields' function in versions up to, and including, 2.12.3. This makes it possible for authenticated attackers with subscriber....

8.8CVSS

8.2AI Score

0.002EPSS

2023-11-18 02:15 AM
20
cve
cve

CVE-2023-35896

IBM Content Navigator 3.0.13 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: ...

5.4CVSS

6.3AI Score

0.0004EPSS

2023-11-03 03:15 AM
39
cve
cve

CVE-2023-22126

Vulnerability in the Oracle WebCenter Content product of Oracle Fusion Middleware (component: Content Server). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebCenter...

5.3CVSS

6AI Score

0.001EPSS

2023-10-17 10:15 PM
20
cve
cve

CVE-2023-40309

SAP CommonCryptoLib does not perform necessary authentication checks, which may result in missing or wrong authorization checks for an authenticated user, resulting in escalation of privileges. Depending on the application and the level of privileges acquired, an attacker could abuse functionality....

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-12 03:15 AM
49
cve
cve

CVE-2023-40308

SAP CommonCryptoLib allows an unauthenticated attacker to craft a request, which when submitted to an open port causes a memory corruption error in a library which in turn causes the target component to crash making it unavailable. There is no ability to view or modify any...

7.5CVSS

7.7AI Score

0.001EPSS

2023-09-12 02:15 AM
26
cve
cve

CVE-2023-26457

SAP Content Server - version 7.53, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can read and modify some sensitive information but cannot delete the...

6.1CVSS

5.9AI Score

0.001EPSS

2023-03-14 05:15 AM
13
cve
cve

CVE-2022-22536

SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the.....

10CVSS

9.7AI Score

0.965EPSS

2022-02-09 11:15 PM
709
In Wild
3
cve
cve

CVE-2021-23884

Cleartext Transmission of Sensitive Information vulnerability in the ePO Extension of McAfee Content Security Reporter (CSR) prior to 2.8.0 allows an ePO administrator to view the unencrypted password of the McAfee Web Gateway (MWG) or the password of the McAfee Web Gateway Cloud Server (MWGCS)...

4.3CVSS

4.7AI Score

0.0004EPSS

2021-04-15 08:15 AM
21
4
cve
cve

CVE-2020-4548

IBM Content Navigator 3.0.7 and 3.0.8 is vulnerable to improper input validation. A malicious administrator could bypass the user interface and send requests to the IBM Content Navigator server with illegal characters that could be stored in the IBM Content Navigator database. IBM X-Force ID:...

2.7CVSS

3.5AI Score

0.001EPSS

2020-08-20 04:15 PM
19
cve
cve

CVE-2019-4741

IBM Content Navigator 3.0CD is vulnerable to Server Side Request Forgery (SSRF). This may allow an unauthenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID:...

5.3CVSS

5.1AI Score

0.001EPSS

2020-02-12 04:15 PM
25
cve
cve

CVE-2019-4263

IBM Content Navigator 3.0CD is vulnerable to local file inclusion, allowing an attacker to access a configuration file in the ICN server. IBM X-Force ID:...

4.3CVSS

4.9AI Score

0.0005EPSS

2019-07-11 08:15 PM
115
cve
cve

CVE-2019-3489

An unauthenticated file upload vulnerability has been identified in the Web Client component of Micro Focus Content Manager 9.1, 9.2, and 9.3 when configured to use the ADFS authentication method. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to...

7.5CVSS

7.9AI Score

0.002EPSS

2019-04-01 08:29 PM
20
cve
cve

CVE-2018-2828

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). Supported versions that are affected are 11.1.1.9.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

8.2CVSS

7.6AI Score

0.001EPSS

2018-04-19 02:29 AM
23
cve
cve

CVE-2018-2564

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). The supported version that is affected is 11.1.1.9.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebCenter...

8.2CVSS

7.4AI Score

0.002EPSS

2018-01-18 02:29 AM
25
cve
cve

CVE-2017-10360

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). Supported versions that are affected are 11.1.1.9.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

7.3AI Score

0.002EPSS

2017-10-19 05:29 PM
27
cve
cve

CVE-2017-10040

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). Supported versions that are affected are 11.1.1.9.0 and 12.2.1.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle....

8.2CVSS

7.3AI Score

0.002EPSS

2017-08-08 03:29 PM
31
cve
cve

CVE-2017-10075

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). Supported versions that are affected are 11.1.1.9.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

7.8AI Score

0.005EPSS

2017-08-08 03:29 PM
34
cve
cve

CVE-2017-3625

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). Supported versions that are affected are 11.1.1.7, 11.1.1.9, 12.2.1.0, 12.2.1.1 and 12.2.1.2. Easily "exploitable" vulnerability allows unauthenticated attacker with network access...

8.2CVSS

7.6AI Score

0.001EPSS

2017-04-24 07:59 PM
21
cve
cve

CVE-2016-8921

IBM FileNet WorkPlace XT could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable...

8.8CVSS

8.8AI Score

0.009EPSS

2017-02-01 08:59 PM
22