Lucene search

K

Enterprise Server Security Vulnerabilities

cve
cve

CVE-2022-1415

A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data. This flaw allows an authenticated attacker to construct malicious serialized objects (usually called gadgets) and achieve code execution on the...

8.8CVSS

8.5AI Score

0.001EPSS

2023-09-11 09:15 PM
87
cve
cve

CVE-2023-23763

An authorization/sensitive information disclosure vulnerability was identified in GitHub Enterprise Server that allowed a fork to retain read access to an upstream repository after its visibility was changed to private. This vulnerability affected all versions of GitHub Enterprise Server prior to.....

5.3CVSS

4.8AI Score

0.001EPSS

2023-09-01 03:15 PM
17
cve
cve

CVE-2023-23765

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To exploit this vulnerability, an attacker would need write access to the repository. This vulnerability was reported via the ....

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-30 11:15 PM
22
cve
cve

CVE-2023-38201

A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate....

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-25 05:15 PM
72
cve
cve

CVE-2023-3899

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-08-23 11:15 AM
467
cve
cve

CVE-2023-3267

When adding a remote backup location, an authenticated user can pass arbitrary OS commands through the username field. The username is passed without sanitization into CMD running as NT/Authority System. An authenticated attacker can leverage this vulnerability to execute arbitrary code with...

9.1CVSS

8.8AI Score

0.001EPSS

2023-08-14 05:15 AM
18
cve
cve

CVE-2023-3266

A non-feature complete authentication mechanism exists in the production application allowing an attacker to bypass all authentication checks if LDAP authentication is selected.An unauthenticated attacker can leverage this vulnerability to log in to the CypberPower PowerPanel Enterprise as an...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-14 05:15 AM
11
cve
cve

CVE-2023-3265

An authentication bypass exists on CyberPower PowerPanel Enterprise by failing to sanitize meta-characters from the username, allowing an attacker to login into the application with the default user "cyberpower" by appending a non-printable character.An unauthenticated attacker can leverage this...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-14 05:15 AM
20
cve
cve

CVE-2023-36896

Microsoft Excel Remote Code Execution...

7.8CVSS

8.1AI Score

0.001EPSS

2023-08-08 06:15 PM
94
cve
cve

CVE-2023-36894

Microsoft SharePoint Server Information Disclosure...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-08 06:15 PM
62
cve
cve

CVE-2023-35371

Microsoft Office Remote Code Execution...

7.8CVSS

8.1AI Score

0.001EPSS

2023-08-08 06:15 PM
84
cve
cve

CVE-2023-4147

A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-07 02:15 PM
158
cve
cve

CVE-2023-3462

HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method. An attacker may submit requests of existent and non-existent LDAP users and observe the response from Vault to check if the account is valid on the LDAP server. This vulnerability is fixed in....

5.3CVSS

4.9AI Score

0.0005EPSS

2023-07-31 11:15 PM
191
cve
cve

CVE-2023-23764

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff within the GitHub pull request UI. To do so, an attacker would need write access to the repository. This vulnerability affected GitHub Enterprise Server...

7.1CVSS

6.8AI Score

0.001EPSS

2023-07-27 09:15 PM
18
cve
cve

CVE-2023-38200

A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available...

7.5CVSS

7AI Score

0.002EPSS

2023-07-24 04:15 PM
82
cve
cve

CVE-2023-32248

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_TREE_CONNECT and SMB2_QUERY_INFO commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage...

7.5CVSS

7.5AI Score

0.003EPSS

2023-07-24 04:15 PM
38
cve
cve

CVE-2023-32257

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP and SMB2_LOGOFF commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage.....

8.1CVSS

7.7AI Score

0.004EPSS

2023-07-24 04:15 PM
36
cve
cve

CVE-2023-32258

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_LOGOFF and SMB2_CLOSE commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

8.1CVSS

8.5AI Score

0.002EPSS

2023-07-24 04:15 PM
35
cve
cve

CVE-2023-32247

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_SESSION_SETUP commands. The issue results from the lack of control of resource consumption. An attacker can leverage this vulnerability to create a...

7.5CVSS

7.1AI Score

0.004EPSS

2023-07-24 04:15 PM
35
cve
cve

CVE-2023-32252

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_LOGOFF commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to...

7.5CVSS

7.2AI Score

0.004EPSS

2023-07-24 04:15 PM
46
cve
cve

CVE-2023-3603

A missing allocation check in sftp server processing read requests may cause a NULL dereference on low-memory conditions. The malicious client can request up to 4GB SFTP reads, causing allocation of up to 4GB buffers, which was not being checked for failure. This will likely crash the...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-21 08:15 PM
32
cve
cve

CVE-2023-34968

A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the...

5.3CVSS

5.7AI Score

0.001EPSS

2023-07-20 03:15 PM
127
cve
cve

CVE-2022-2127

An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan...

5.9CVSS

6.5AI Score

0.001EPSS

2023-07-20 03:15 PM
142
cve
cve

CVE-2023-3347

A vulnerability was found in Samba's SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. This flaw allows an attacker to perform attacks, such....

5.9CVSS

5.5AI Score

0.001EPSS

2023-07-20 03:15 PM
123
cve
cve

CVE-2023-32265

A potential security vulnerability has been identified in the Enterprise Server Common Web Administration (ESCWA) component used in Enterprise Server, Enterprise Test Server, Enterprise Developer, Visual COBOL, and COBOL Server. An attacker would need to be authenticated into ESCWA to attempt to...

7.1CVSS

6.3AI Score

0.001EPSS

2023-07-20 02:15 PM
18
cve
cve

CVE-2023-22052

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19.3-19.19 and 21.3-21.10. Difficult to exploit vulnerability allows low privileged attacker having Create Session, Create Procedure privilege with network access via multiple protocols to...

3.1CVSS

2.6AI Score

0.0005EPSS

2023-07-18 09:15 PM
41
cve
cve

CVE-2023-22021

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). Supported versions that are affected are 6.4.0.0.0 and 7.0.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

4.3CVSS

4.1AI Score

0.0004EPSS

2023-07-18 09:15 PM
26
cve
cve

CVE-2023-22027

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). The supported version that is affected is 7.0.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

4.3CVSS

4.2AI Score

0.0004EPSS

2023-07-18 09:15 PM
30
cve
cve

CVE-2023-22034

Vulnerability in the Unified Audit component of Oracle Database Server. Supported versions that are affected are 19.3-19.19 and 21.3-21.10. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with network access via Oracle Net to compromise Unified Audit. ...

4.9CVSS

4.4AI Score

0.0005EPSS

2023-07-18 09:15 PM
24
cve
cve

CVE-2023-22020

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). Supported versions that are affected are 6.4.0.0.0 and 7.0.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-07-18 09:15 PM
30
cve
cve

CVE-2023-22013

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). Supported versions that are affected are 6.4.0.0.0 and 7.0.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

4.3CVSS

4.1AI Score

0.0005EPSS

2023-07-18 09:15 PM
27
cve
cve

CVE-2023-22011

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). Supported versions that are affected are 6.4.0.0.0 and 7.0.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-18 09:15 PM
32
cve
cve

CVE-2023-22012

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). The supported version that is affected is 7.0.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

4.3CVSS

4.1AI Score

0.0005EPSS

2023-07-18 09:15 PM
23
cve
cve

CVE-2023-33160

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.9AI Score

0.004EPSS

2023-07-11 06:15 PM
54
cve
cve

CVE-2023-33159

Microsoft SharePoint Server Spoofing...

8.8CVSS

8.3AI Score

0.001EPSS

2023-07-11 06:15 PM
53
cve
cve

CVE-2023-33162

Microsoft Excel Information Disclosure...

5.5CVSS

5.3AI Score

0.001EPSS

2023-07-11 06:15 PM
49
cve
cve

CVE-2023-33134

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.004EPSS

2023-07-11 06:15 PM
55
cve
cve

CVE-2023-33157

Microsoft SharePoint Remote Code Execution...

8.8CVSS

8.6AI Score

0.004EPSS

2023-07-11 06:15 PM
57
cve
cve

CVE-2023-3354

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails,...

7.5CVSS

7.2AI Score

0.001EPSS

2023-07-11 05:15 PM
124
cve
cve

CVE-2023-1672

A race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same...

5.3CVSS

4.9AI Score

0.001EPSS

2023-07-11 12:15 PM
39
cve
cve

CVE-2023-32254

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

9.8CVSS

7.7AI Score

0.002EPSS

2023-07-10 04:15 PM
47
cve
cve

CVE-2023-32250

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

9CVSS

7.7AI Score

0.002EPSS

2023-07-10 04:15 PM
55
cve
cve

CVE-2023-1206

A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6...

5.7CVSS

6.3AI Score

0.0004EPSS

2023-06-30 10:15 PM
404
cve
cve

CVE-2023-32608

Directory traversal vulnerability in Pleasanter (Community Edition and Enterprise Edition) 1.3.39.2 and earlier versions allows a remote authenticated attacker to alter an arbitrary file on the...

6.5CVSS

6.2AI Score

0.001EPSS

2023-06-30 03:15 AM
22
cve
cve

CVE-2023-3138

A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust.....

7.5CVSS

7.7AI Score

0.0005EPSS

2023-06-28 09:15 PM
111
cve
cve

CVE-2023-33133

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-14 12:15 AM
99
cve
cve

CVE-2023-33129

Microsoft SharePoint Denial of Service...

6.5CVSS

6.7AI Score

0.001EPSS

2023-06-14 12:15 AM
69
cve
cve

CVE-2023-32029

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-14 12:15 AM
109
cve
cve

CVE-2023-2183

Grafana is an open-source platform for monitoring and observability. The option to send a test alert is not available from the user panel UI for users having the Viewer role. It is still possible for a user with the Viewer role to send a test alert using the API as the API does not check access...

6.4CVSS

6.4AI Score

0.001EPSS

2023-06-06 07:15 PM
269
cve
cve

CVE-2023-2295

A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the.....

7.5CVSS

7.7AI Score

0.005EPSS

2023-05-17 11:15 PM
51
Total number of security vulnerabilities4210