Lucene search

K

Enterprise Server Security Vulnerabilities

cve
cve

CVE-2020-25710

A flaw was found in OpenLDAP in versions before 2.4.56. This flaw allows an attacker who sends a malicious packet processed by OpenLDAP to force a failed assertion in csnNormalize23(). The highest threat from this vulnerability is to system...

7.5CVSS

7.2AI Score

0.028EPSS

2021-05-28 11:15 AM
256
11
cve
cve

CVE-2021-20236

A flaw was found in the ZeroMQ server in versions before 4.3.3. This flaw allows a malicious client to cause a stack buffer overflow on the server by sending crafted topic subscription requests and then unsubscribing. The highest threat from this vulnerability is to confidentiality, integrity, as.....

9.8CVSS

9.2AI Score

0.004EPSS

2021-05-28 11:15 AM
123
4
cve
cve

CVE-2020-14301

An information disclosure vulnerability was found in libvirt in versions before 6.3.0. HTTP cookies used to access network-based disks were saved in the XML dump of the guest domain. This flaw allows an attacker to access potentially sensitive information in the domain configuration via the...

6.5CVSS

6.8AI Score

0.001EPSS

2021-05-27 08:15 PM
97
7
cve
cve

CVE-2021-22118

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the...

7.8CVSS

7.5AI Score

0.0005EPSS

2021-05-27 03:15 PM
128
9
cve
cve

CVE-2021-3426

There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to...

5.7CVSS

5.6AI Score

0.001EPSS

2021-05-20 01:15 PM
1601
7
cve
cve

CVE-2021-22866

A UI misrepresentation vulnerability was identified in GitHub Enterprise Server that allowed more permissions to be granted during a GitHub App's user-authorization web flow than was displayed to the user during approval. To exploit this vulnerability, an attacker would need to create a GitHub App....

8.8CVSS

8.6AI Score

0.002EPSS

2021-05-14 09:15 PM
58
5
cve
cve

CVE-2021-20250

A flaw was found in wildfly. The JBoss EJB client has publicly accessible privileged actions which may lead to information disclosure on the server it is deployed on. The highest threat from this vulnerability is to data...

4.3CVSS

4.3AI Score

0.001EPSS

2021-05-13 02:15 PM
102
5
cve
cve

CVE-2021-31171

Microsoft SharePoint Information Disclosure...

4.1CVSS

5.7AI Score

0.0004EPSS

2021-05-11 07:15 PM
67
3
cve
cve

CVE-2021-31181

Microsoft SharePoint Remote Code Execution...

8.8CVSS

8.6AI Score

0.306EPSS

2021-05-11 07:15 PM
183
26
cve
cve

CVE-2021-31175

Microsoft Office Remote Code Execution...

7.8CVSS

7.7AI Score

0.017EPSS

2021-05-11 07:15 PM
91
5
cve
cve

CVE-2021-31173

Microsoft SharePoint Server Information Disclosure...

5.3CVSS

6.2AI Score

0.006EPSS

2021-05-11 07:15 PM
73
cve
cve

CVE-2021-31178

Microsoft Office Information Disclosure...

5.5CVSS

6AI Score

0.004EPSS

2021-05-11 07:15 PM
88
13
cve
cve

CVE-2021-31172

Microsoft SharePoint Server Spoofing...

7.1CVSS

7.4AI Score

0.004EPSS

2021-05-11 07:15 PM
81
7
cve
cve

CVE-2021-28478

Microsoft SharePoint Server Spoofing...

7.6CVSS

7.4AI Score

0.001EPSS

2021-05-11 07:15 PM
82
9
cve
cve

CVE-2021-28474

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.013EPSS

2021-05-11 07:15 PM
119
29
cve
cve

CVE-2021-31176

Microsoft Office Remote Code Execution...

7.8CVSS

7.7AI Score

0.011EPSS

2021-05-11 07:15 PM
91
5
cve
cve

CVE-2021-31177

Microsoft Office Remote Code Execution...

7.8CVSS

7.7AI Score

0.011EPSS

2021-05-11 07:15 PM
100
5
cve
cve

CVE-2021-31179

Microsoft Office Remote Code Execution...

7.8CVSS

7.7AI Score

0.101EPSS

2021-05-11 07:15 PM
112
14
cve
cve

CVE-2021-31174

Microsoft Excel Information Disclosure...

5.5CVSS

6AI Score

0.0004EPSS

2021-05-11 07:15 PM
79
7
cve
cve

CVE-2021-26418

Microsoft SharePoint Server Spoofing...

4.6CVSS

6.1AI Score

0.001EPSS

2021-05-11 07:15 PM
94
7
cve
cve

CVE-2021-28455

Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution...

8.8CVSS

9.1AI Score

0.013EPSS

2021-05-11 07:15 PM
126
4
cve
cve

CVE-2021-20254

A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping...

6.8CVSS

6.8AI Score

0.004EPSS

2021-05-05 02:15 PM
712
10
cve
cve

CVE-2021-25317

A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory allows local attackers with control of the lp users to create files as root with 0644 permissions....

3.3CVSS

3.7AI Score

0.0004EPSS

2021-05-05 10:15 AM
147
4
cve
cve

CVE-2021-3472

A flaw was found in xorg-x11-server in versions before 1.20.11. An integer underflow can occur in xserver which can lead to a local privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-04-26 03:15 PM
208
6
cve
cve

CVE-2021-2245

Vulnerability in the Oracle Database - Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Audit Policy privilege with network access via Oracle...

2.7CVSS

3.1AI Score

0.001EPSS

2021-04-22 10:15 PM
41
2
cve
cve

CVE-2021-2234

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Java VM....

5.3CVSS

4.7AI Score

0.001EPSS

2021-04-22 10:15 PM
48
4
cve
cve

CVE-2021-2207

Vulnerability in the Oracle Database - Enterprise Edition component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having RMAN executable privilege with logon to the...

2.3CVSS

2.4AI Score

0.0005EPSS

2021-04-22 10:15 PM
40
7
cve
cve

CVE-2021-2173

Vulnerability in the Recovery component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having DBA Level Account privilege with network access via Oracle Net to compromise...

4.1CVSS

3.4AI Score

0.001EPSS

2021-04-22 10:15 PM
48
cve
cve

CVE-2021-2175

Vulnerability in the Database Vault component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Any View, Select Any View privilege with network access via Oracle Net...

2.7CVSS

2.9AI Score

0.004EPSS

2021-04-22 10:15 PM
49
cve
cve

CVE-2021-27604

In order to prevent XML External Entity vulnerability in SAP NetWeaver ABAP Server and ABAP Platform (Process Integration - Enterprise Service Repository JAVA Mappings), versions - 7.10, 7.20, 7.30, 7.31, 7.40, 7.50, SAP recommends to refer this...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-14 03:15 PM
22
4
cve
cve

CVE-2021-25316

A Insecure Temporary File vulnerability in s390-tools of SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-SP2 allows local attackers to prevent VM live migrations This issue affects: SUSE Linux Enterprise Server 12-SP5 s390-tools versions prior to 2.1.0-18.29.1. SUSE Linux...

3.3CVSS

3.7AI Score

0.0004EPSS

2021-04-14 10:15 AM
25
cve
cve

CVE-2021-28450

Microsoft SharePoint Denial of Service...

5CVSS

5.7AI Score

0.001EPSS

2021-04-13 08:15 PM
80
cve
cve

CVE-2021-28456

Microsoft Excel Information Disclosure...

5.5CVSS

5.8AI Score

0.017EPSS

2021-04-13 08:15 PM
78
4
cve
cve

CVE-2021-28451

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.079EPSS

2021-04-13 08:15 PM
91
2
cve
cve

CVE-2021-28453

Microsoft Word Remote Code Execution...

7.8CVSS

7.7AI Score

0.047EPSS

2021-04-13 08:15 PM
107
3
cve
cve

CVE-2021-28454

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.027EPSS

2021-04-13 08:15 PM
93
4
cve
cve

CVE-2021-29425

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path...

4.8CVSS

5.5AI Score

0.002EPSS

2021-04-13 07:15 AM
341
In Wild
26
cve
cve

CVE-2021-3448

A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission...

4CVSS

4.1AI Score

0.002EPSS

2021-04-08 11:15 PM
1337
7
cve
cve

CVE-2020-17453

WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId...

6.1CVSS

5.9AI Score

0.008EPSS

2021-04-05 10:15 PM
38
2
cve
cve

CVE-2021-22865

An improper access control vulnerability was identified in GitHub Enterprise Server that allowed access tokens generated from a GitHub App's web authentication flow to read private repository metadata via the REST API without having been granted the appropriate permissions. To exploit this...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-02 06:15 PM
22
cve
cve

CVE-2020-35518

When binding against a DN during authentication, the reply from 389-ds-base will be different whether the DN exists or not. This can be used by an unauthenticated attacker to check the existence of an entry in the LDAP...

5.3CVSS

5.1AI Score

0.001EPSS

2021-03-26 05:15 PM
199
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
445
73
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
626
82
cve
cve

CVE-2021-22864

A remote code execution vulnerability was identified in GitHub Enterprise Server that could be exploited when building a GitHub Pages site. User-controlled configuration options used by GitHub Pages were not sufficiently restricted and made it possible to override environment variables leading to.....

8.8CVSS

8.8AI Score

0.009EPSS

2021-03-23 10:15 PM
36
2
cve
cve

CVE-2021-28822

The Enterprise Message Service Server (tibemsd), Enterprise Message Service Central Administration (tibemsca), Enterprise Message Service JSON configuration generator (tibemsconf2json), and Enterprise Message Service C API components of TIBCO Software Inc.'s TIBCO Enterprise Message Service, TIBCO....

8.8CVSS

7.5AI Score

0.0004EPSS

2021-03-23 09:15 PM
34
2
cve
cve

CVE-2021-28820

The FTL Server (tibftlserver), FTL C API, FTL Golang API, FTL Java API, and FTL .Net API components of TIBCO Software Inc.'s TIBCO FTL - Community Edition, TIBCO FTL - Developer Edition, and TIBCO FTL - Enterprise Edition contain a vulnerability that theoretically allows a low privileged attacker.....

8.8CVSS

7.5AI Score

0.0004EPSS

2021-03-23 09:15 PM
29
cve
cve

CVE-2021-21351

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the.....

9.1CVSS

9.5AI Score

0.531EPSS

2021-03-23 12:15 AM
243
5
cve
cve

CVE-2021-21350

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to execute arbitrary code only by manipulating the processed input stream. No user is affected, who followed the recommendation to...

9.8CVSS

9.6AI Score

0.013EPSS

2021-03-23 12:15 AM
239
7
cve
cve

CVE-2021-21348

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup.....

7.5CVSS

8.3AI Score

0.023EPSS

2021-03-23 12:15 AM
227
8
cve
cve

CVE-2021-21347

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who...

9.8CVSS

9.5AI Score

0.013EPSS

2021-03-23 12:15 AM
229
5
Total number of security vulnerabilities4210