Lucene search

K

Enterprise Server Security Vulnerabilities

cve
cve

CVE-2021-2351

Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Advanced Networking Option......

8.3CVSS

8.5AI Score

0.013EPSS

2021-07-21 03:15 PM
157
9
cve
cve

CVE-2021-2336

Vulnerability in the Oracle Database - Enterprise Edition Data Redaction component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via....

3.5CVSS

2.5AI Score

0.001EPSS

2021-07-21 03:15 PM
38
3
cve
cve

CVE-2021-2337

Vulnerability in the Oracle XML DB component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Any Procedure, Create Public Synonym privilege with network access via Oracle.....

7.2CVSS

7AI Score

0.003EPSS

2021-07-21 03:15 PM
47
2
cve
cve

CVE-2021-2334

Vulnerability in the Oracle Database - Enterprise Edition Data Redaction component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via....

3.5CVSS

2.5AI Score

0.001EPSS

2021-07-21 03:15 PM
45
3
cve
cve

CVE-2021-2335

Vulnerability in the Oracle Database - Enterprise Edition Data Redaction component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via....

3.5CVSS

2.5AI Score

0.001EPSS

2021-07-21 03:15 PM
36
3
cve
cve

CVE-2021-2330

Vulnerability in the Core RDBMS component of Oracle Database Server. The supported version that is affected is 19c. Easily exploitable vulnerability allows low privileged attacker having Create Table privilege with network access via Oracle Net to compromise Core RDBMS. Successful attacks of this.....

4.3CVSS

4.1AI Score

0.001EPSS

2021-07-21 12:15 AM
57
4
cve
cve

CVE-2021-2333

Vulnerability in the Oracle XML DB component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Alter User privilege with network access via Oracle Net to compromise Oracle XML DB......

4.9CVSS

4.5AI Score

0.001EPSS

2021-07-21 12:15 AM
61
4
cve
cve

CVE-2021-2326

Vulnerability in the Database Vault component of Oracle Database Server. Supported versions that are affected are 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having DBA privilege with network access via Oracle Net to compromise Database Vault. Successful...

2.7CVSS

3.1AI Score

0.001EPSS

2021-07-21 12:15 AM
55
4
cve
cve

CVE-2021-2329

Vulnerability in the Oracle XML DB component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Any Procedure, Create Public Synonym privilege with network access via Oracle.....

7.2CVSS

6.6AI Score

0.003EPSS

2021-07-21 12:15 AM
58
6
cve
cve

CVE-2021-34467

Microsoft SharePoint Server Remote Code Execution...

7.1CVSS

7.3AI Score

0.005EPSS

2021-07-16 09:15 PM
122
4
cve
cve

CVE-2021-31999

A Reliance on Untrusted Inputs in a Security Decision vulnerability in Rancher allows users in the cluster to act as others users in the cluster by forging the "Impersonate-User" or "Impersonate-Group" headers. This issue affects: Rancher versions prior to 2.5.9. Rancher versions prior to...

8.8CVSS

8.4AI Score

0.001EPSS

2021-07-15 09:15 AM
31
6
cve
cve

CVE-2021-22867

A path traversal vulnerability was identified in GitHub Enterprise Server that could be exploited when building a GitHub Pages site. User-controlled configuration options used by GitHub Pages were not sufficiently restricted and made it possible to read files on the GitHub Enterprise Server...

6.5CVSS

4.8AI Score

0.003EPSS

2021-07-14 09:15 PM
42
7
cve
cve

CVE-2021-34517

Microsoft SharePoint Server Spoofing...

5.3CVSS

6.1AI Score

0.002EPSS

2021-07-14 06:15 PM
93
2
cve
cve

CVE-2021-34519

Microsoft SharePoint Server Information Disclosure...

5.3CVSS

5.9AI Score

0.55EPSS

2021-07-14 06:15 PM
92
5
cve
cve

CVE-2021-34520

Microsoft SharePoint Server Remote Code Execution...

8.1CVSS

8AI Score

0.023EPSS

2021-07-14 06:15 PM
119
3
cve
cve

CVE-2021-34468

Microsoft SharePoint Server Remote Code Execution...

7.1CVSS

7.3AI Score

0.019EPSS

2021-07-14 06:15 PM
119
3
cve
cve

CVE-2021-34501

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.011EPSS

2021-07-14 06:15 PM
108
8
cve
cve

CVE-2021-33687

SAP NetWeaver AS JAVA (Enterprise Portal), versions - 7.10, 7.20, 7.30, 7.31, 7.40, 7.50 reveals sensitive information in one of their HTTP requests, an attacker can use this in conjunction with other attacks such as XSS to steal this...

4.9CVSS

4.7AI Score

0.002EPSS

2021-07-14 12:15 PM
27
4
cve
cve

CVE-2021-36374

When reading a specially crafted ZIP archive, or a derived formats, an Apache Ant build can be made to allocate large amounts of memory that leads to an out of memory error, even for small inputs. This can be used to disrupt builds using Apache Ant. Commonly used derived formats from ZIP archives.....

5.5CVSS

5.7AI Score

0.001EPSS

2021-07-14 07:15 AM
499
11
cve
cve

CVE-2021-36373

When reading a specially crafted TAR archive an Apache Ant build can be made to allocate large amounts of memory that finally leads to an out of memory error, even for small inputs. This can be used to disrupt builds using Apache Ant. Apache Ant prior to 1.9.16 and 1.10.11 were...

5.5CVSS

5.9AI Score

0.001EPSS

2021-07-14 07:15 AM
190
9
cve
cve

CVE-2021-35516

When reading a specially crafted 7Z archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' sevenz...

7.5CVSS

7.2AI Score

0.025EPSS

2021-07-13 08:15 AM
211
9
cve
cve

CVE-2021-36090

When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' zip...

7.5CVSS

7.4AI Score

0.012EPSS

2021-07-13 08:15 AM
292
13
cve
cve

CVE-2021-35515

When reading a specially crafted 7Z archive, the construction of the list of codecs that decompress an entry can result in an infinite loop. This could be used to mount a denial of service attack against services that use Compress' sevenz...

7.5CVSS

7.1AI Score

0.021EPSS

2021-07-13 08:15 AM
224
11
cve
cve

CVE-2021-35517

When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' tar...

7.5CVSS

7.3AI Score

0.014EPSS

2021-07-13 08:15 AM
223
9
cve
cve

CVE-2021-33037

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer.....

5.3CVSS

5.9AI Score

0.123EPSS

2021-07-12 03:15 PM
406
17
cve
cve

CVE-2021-25321

A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-06-30 09:15 AM
123
2
cve
cve

CVE-2019-18906

A Improper Authentication vulnerability in cryptctl of SUSE Linux Enterprise Server for SAP 12-SP5, SUSE Manager Server 4.0 allows attackers with access to the hashed password to use it without having to crack it. This issue affects: SUSE Linux Enterprise Server for SAP 12-SP5 cryptctl versions...

9.8CVSS

9.2AI Score

0.001EPSS

2021-06-30 09:15 AM
123
3
cve
cve

CVE-2021-28830

The TIBCO Spotfire Server and TIBCO Enterprise Runtime for R components of TIBCO Software Inc.'s TIBCO Enterprise Runtime for R - Server Edition, TIBCO Enterprise Runtime for R - Server Edition, TIBCO Enterprise Runtime for R - Server Edition, TIBCO Spotfire Analytics Platform for AWS Marketplace,....

8.8CVSS

7.5AI Score

0.0004EPSS

2021-06-29 06:15 PM
22
cve
cve

CVE-2021-23275

The Windows Installation component of TIBCO Software Inc.'s TIBCO Enterprise Runtime for R - Server Edition, TIBCO Enterprise Runtime for R - Server Edition, TIBCO Enterprise Runtime for R - Server Edition, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Server, TIBCO...

8.8CVSS

7.5AI Score

0.0004EPSS

2021-06-29 06:15 PM
29
cve
cve

CVE-2021-31618

Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating...

7.5CVSS

7.4AI Score

0.019EPSS

2021-06-15 09:15 AM
324
In Wild
4
cve
cve

CVE-2021-22901

curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client....

8.1CVSS

8.2AI Score

0.1EPSS

2021-06-11 04:15 PM
173
8
cve
cve

CVE-2021-22897

curl 7.61.0 through 7.76.1 suffers from exposure of data element to wrong session due to a mistake in the code for CURLOPT_SSL_CIPHER_LIST when libcurl is built to use the Schannel TLS library. The selected cipher set was stored in a single "static" variable in the library, which has the...

5.3CVSS

5.5AI Score

0.004EPSS

2021-06-11 04:15 PM
124
10
cve
cve

CVE-2021-31998

A Incorrect Default Permissions vulnerability in the packaging of inn of SUSE Linux Enterprise Server 11-SP3; openSUSE Backports SLE-15-SP2, openSUSE Leap 15.2 allows local attackers to escalate their privileges from the news user to root. This issue affects: SUSE Linux Enterprise Server 11-SP3...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-06-10 12:15 PM
111
cve
cve

CVE-2021-30641

Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes...

5.3CVSS

7.3AI Score

0.002EPSS

2021-06-10 07:15 AM
888
3
cve
cve

CVE-2019-17567

Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation,...

5.3CVSS

7.2AI Score

0.003EPSS

2021-06-10 07:15 AM
1317
5
cve
cve

CVE-2021-26690

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of...

7.5CVSS

8.4AI Score

0.052EPSS

2021-06-10 07:15 AM
1591
5
cve
cve

CVE-2021-26691

In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap...

9.8CVSS

9.5AI Score

0.706EPSS

2021-06-10 07:15 AM
6600
5
cve
cve

CVE-2020-35452

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make.....

7.3CVSS

8.4AI Score

0.002EPSS

2021-06-10 07:15 AM
2037
7
cve
cve

CVE-2020-13950

Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of...

7.5CVSS

8.2AI Score

0.006EPSS

2021-06-10 07:15 AM
897
6
cve
cve

CVE-2021-31963

Microsoft SharePoint Server Remote Code Execution...

7.1CVSS

7.1AI Score

0.005EPSS

2021-06-08 11:15 PM
107
10
cve
cve

CVE-2021-31964

Microsoft SharePoint Server Spoofing...

7.6CVSS

7.4AI Score

0.001EPSS

2021-06-08 11:15 PM
80
6
cve
cve

CVE-2021-31966

Microsoft SharePoint Server Remote Code Execution...

7.2CVSS

7.1AI Score

0.013EPSS

2021-06-08 11:15 PM
105
12
cve
cve

CVE-2021-31965

Microsoft SharePoint Server Information Disclosure...

5.7CVSS

5.1AI Score

0.01EPSS

2021-06-08 11:15 PM
83
7
cve
cve

CVE-2021-26420

Microsoft SharePoint Server Remote Code Execution...

7.1CVSS

7.1AI Score

0.089EPSS

2021-06-08 11:15 PM
116
6
cve
cve

CVE-2021-31948

Microsoft SharePoint Server Spoofing...

7.6CVSS

7.4AI Score

0.001EPSS

2021-06-08 11:15 PM
76
8
cve
cve

CVE-2021-31939

Microsoft Excel Remote Code Execution...

7.8CVSS

7.6AI Score

0.014EPSS

2021-06-08 11:15 PM
79
25
cve
cve

CVE-2021-31950

Microsoft SharePoint Server Spoofing...

7.6CVSS

7.4AI Score

0.002EPSS

2021-06-08 11:15 PM
141
7
cve
cve

CVE-2018-10195

lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap...

7.1CVSS

6.5AI Score

0.0004EPSS

2021-06-02 02:15 PM
151
8
cve
cve

CVE-2021-32027

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this...

8.8CVSS

7.6AI Score

0.007EPSS

2021-06-01 02:15 PM
527
11
cve
cve

CVE-2021-23017

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other...

7.7CVSS

6.3AI Score

0.517EPSS

2021-06-01 01:15 PM
5160
10
Total number of security vulnerabilities4210