Lucene search

K

Enterprise Server Security Vulnerabilities

cve
cve

CVE-2023-2491

A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the "org-babel-execute:latex" function in ob-latex.el can result in arbitrary command execution. This CVE exists because of a CVE-2023-28617 security regression for the emacs package in Red Hat Enterprise.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-05-17 10:15 PM
76
cve
cve

CVE-2023-2203

A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of.....

8.8CVSS

8.9AI Score

0.003EPSS

2023-05-17 10:15 PM
48
cve
cve

CVE-2023-29335

Microsoft Word Security Feature Bypass...

7.5CVSS

7.6AI Score

0.003EPSS

2023-05-09 06:15 PM
125
cve
cve

CVE-2023-24953

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.005EPSS

2023-05-09 06:15 PM
137
cve
cve

CVE-2023-24955

Microsoft SharePoint Server Remote Code Execution...

7.2CVSS

8.4AI Score

0.707EPSS

2023-05-09 06:15 PM
200
In Wild
cve
cve

CVE-2023-24954

Microsoft SharePoint Server Information Disclosure...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-09 06:15 PM
127
cve
cve

CVE-2023-24950

Microsoft SharePoint Server Spoofing...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-09 06:15 PM
93
cve
cve

CVE-2023-1894

A Regular Expression Denial of Service (ReDoS) issue was discovered in Puppet Server 7.9.2 certificate validation. An issue related to specifically crafted certificate names significantly slowed down server...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-05-04 11:15 PM
23
cve
cve

CVE-2021-44476

A sandboxing issue in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows authenticated administrators to read local files on the server, including sensitive configuration...

6.8CVSS

6.4AI Score

0.001EPSS

2023-04-25 07:15 PM
17
cve
cve

CVE-2021-23166

A sandboxing issue in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows authenticated administrators to read and write local files on the...

8.7CVSS

8.1AI Score

0.001EPSS

2023-04-25 07:15 PM
16
cve
cve

CVE-2023-29552

The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services. This could allow the attacker to use spoofed UDP traffic to conduct a denial-of-service attack with a significant amplification...

7.5CVSS

7.4AI Score

0.023EPSS

2023-04-25 04:15 PM
252
In Wild
cve
cve

CVE-2023-21965

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). The supported version that is affected is 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

5.7CVSS

5.4AI Score

0.001EPSS

2023-04-18 08:15 PM
23
cve
cve

CVE-2023-21952

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). The supported version that is affected is 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

5.7CVSS

5.4AI Score

0.001EPSS

2023-04-18 08:15 PM
26
cve
cve

CVE-2023-21934

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Difficult to exploit vulnerability allows low privileged attacker having User Account privilege with network access via TLS to compromise Java VM. Successful attacks of this...

6.8CVSS

6.3AI Score

0.001EPSS

2023-04-18 08:15 PM
62
cve
cve

CVE-2023-21918

Vulnerability in the Oracle Database Recovery Manager component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows high privileged attacker having Local SYSDBA privilege with network access via Oracle Net to compromise Oracle...

6.8CVSS

6.1AI Score

0.001EPSS

2023-04-18 08:15 PM
28
2
cve
cve

CVE-2023-21916

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Web Server). Supported versions that are affected are 8.58, 8.59 and 8.60. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft...

5.3CVSS

4.8AI Score

0.001EPSS

2023-04-18 08:15 PM
26
cve
cve

CVE-2023-28288

Microsoft SharePoint Server Spoofing...

8.1CVSS

7.7AI Score

0.005EPSS

2023-04-11 09:15 PM
108
cve
cve

CVE-2023-28761

In SAP NetWeaver Enterprise Portal - version 7.50, an unauthenticated attacker can attach to an open interface and make use of an open API to access a service which will enable them to access or modify server settings and data, leading to limited impact on confidentiality and...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-11 03:15 AM
35
cve
cve

CVE-2023-23762

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff. To do so, an attacker would need write access to the repository and be able to correctly guess the target branch before it’s created by the code...

6.5CVSS

5.3AI Score

0.002EPSS

2023-04-07 07:15 PM
13
cve
cve

CVE-2023-23761

An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to modify other users' secret gists by authenticating through an SSH certificate authority. To do so, a user had to know the secret gist's URL. This vulnerability affected all...

7.7CVSS

5.2AI Score

0.001EPSS

2023-04-07 07:15 PM
22
cve
cve

CVE-2022-2848

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack....

9.1CVSS

9.4AI Score

0.003EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2022-2825

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack....

9.8CVSS

9.6AI Score

0.004EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2023-0179

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-03-27 10:15 PM
152
cve
cve

CVE-2023-0494

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs...

7.8CVSS

7.9AI Score

0.002EPSS

2023-03-27 09:15 PM
258
cve
cve

CVE-2023-0056

An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. This issue could allow an authenticated remote attacker to run a specially crafted malicious server in an OpenShift cluster. The biggest impact is to...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-23 09:15 PM
664
cve
cve

CVE-2023-1289

A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of....

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-23 08:15 PM
399
cve
cve

CVE-2023-23399

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.005EPSS

2023-03-14 05:15 PM
139
cve
cve

CVE-2023-23395

Microsoft SharePoint Server Spoofing...

3.1CVSS

3.9AI Score

0.001EPSS

2023-03-14 05:15 PM
123
cve
cve

CVE-2023-0845

Consul and Consul Enterprise allowed an authenticated user with service:write permissions to trigger a workflow that causes Consul server and client agents to crash under certain circumstances. This vulnerability was fixed in Consul...

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-09 04:15 PM
159
cve
cve

CVE-2023-23760

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This...

8.8CVSS

8.8AI Score

0.005EPSS

2023-03-08 07:15 PM
14
cve
cve

CVE-2022-46257

An information disclosure vulnerability was identified in GitHub Enterprise Server that allowed private repositories to be added to a GitHub Actions runner group via the API by a user who did not have access to those repositories, resulting in the repository names being shown in the UI. To exploit....

4.3CVSS

4.2AI Score

0.001EPSS

2023-03-07 05:15 PM
22
cve
cve

CVE-2019-8720

A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption...

8.8CVSS

8.8AI Score

0.007EPSS

2023-03-06 11:15 PM
1033
In Wild
cve
cve

CVE-2023-20062

Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these...

6.5CVSS

4.8AI Score

0.001EPSS

2023-03-03 04:15 PM
41
cve
cve

CVE-2022-41862

In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized...

3.7CVSS

4.6AI Score

0.001EPSS

2023-03-03 04:15 PM
1070
cve
cve

CVE-2023-20061

Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these...

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-03 04:15 PM
38
cve
cve

CVE-2023-22381

A code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to.....

8.8CVSS

8.7AI Score

0.002EPSS

2023-03-02 09:15 PM
25
cve
cve

CVE-2023-23005

In the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the alloc_memory_type return value (expects it to be NULL in the error case, whereas it is actually an error pointer). NOTE: this is disputed by third parties because there are no realistic cases in which a user can cause the...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-03-01 08:15 PM
25
cve
cve

CVE-2023-0755

The affected products are vulnerable to an improper validation of array index, which could allow an attacker to crash the server and remotely execute arbitrary...

9.8CVSS

9.5AI Score

0.002EPSS

2023-02-23 10:15 PM
52
cve
cve

CVE-2023-0754

The affected products are vulnerable to an integer overflow or wraparound, which could allow an attacker to crash the server and remotely execute arbitrary...

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-23 10:15 PM
38
cve
cve

CVE-2022-4492

The undertow client is not checking the server identity presented by the server certificate in https connections. This is a compulsory step (at least it should be performed by default) in https and in http/2. I would add it to any TLS client...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-23 08:15 PM
73
cve
cve

CVE-2023-22380

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed arbitrary file reading when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This...

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-16 09:15 PM
16
cve
cve

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to.....

7.4CVSS

7.3AI Score

0.002EPSS

2023-02-15 06:15 PM
167
cve
cve

CVE-2022-45154

A Cleartext Storage of Sensitive Information vulnerability in suppportutils of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 15 SP3 allows attackers that get access to the support logs to gain knowledge of the stored credentials This issue affects:.....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-02-15 10:15 AM
26
cve
cve

CVE-2022-45153

An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created.....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-15 10:15 AM
33
cve
cve

CVE-2023-21717

Microsoft SharePoint Server Elevation of Privilege...

8.8CVSS

8.4AI Score

0.001EPSS

2023-02-14 08:15 PM
87
cve
cve

CVE-2023-21716

Microsoft Word Remote Code Execution...

9.8CVSS

9.4AI Score

0.454EPSS

2023-02-14 08:15 PM
387
In Wild
cve
cve

CVE-2023-22936

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘search_listener’ parameter in a search allows for a blind server-side request forgery (SSRF) by an authenticated user. The initiator of the request cannot see the response without the presence of an additional vulnerability within....

6.3CVSS

6.3AI Score

0.001EPSS

2023-02-14 06:15 PM
114
cve
cve

CVE-2022-31254

A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to....

7.8CVSS

7.3AI Score

0.0004EPSS

2023-02-07 10:15 AM
34
cve
cve

CVE-2023-22643

An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in libzypp-plugin-appdata of SUSE Linux Enterprise Server for SAP 15-SP3; openSUSE Leap 15.4 allows attackers that can trick users to use specially crafted REPO_ALIAS, REPO_TYPE or...

7.8CVSS

7.7AI Score

0.001EPSS

2023-02-07 10:15 AM
32
cve
cve

CVE-2022-4254

sssd: libsss_certmap fails to sanitise certificate data used in LDAP...

8.8CVSS

8.4AI Score

0.002EPSS

2023-02-01 05:15 PM
219
Total number of security vulnerabilities4210