Lucene search

K

Enterprise Server Security Vulnerabilities

cve
cve

CVE-2023-21829

Vulnerability in the Oracle Database RDBMS Security component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle...

6.3CVSS

5.7AI Score

0.001EPSS

2023-01-18 12:15 AM
61
cve
cve

CVE-2023-21827

Vulnerability in the Oracle Database Data Redaction component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle...

4.3CVSS

3.6AI Score

0.001EPSS

2023-01-18 12:15 AM
25
cve
cve

CVE-2022-39429

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Procedure privilege with network access via Oracle Net to compromise Java VM. Successful attacks...

4.3CVSS

4AI Score

0.0005EPSS

2023-01-18 12:15 AM
34
cve
cve

CVE-2022-23739

An incorrect authorization vulnerability was identified in GitHub Enterprise Server, allowing for escalation of privileges in GraphQL API requests from GitHub Apps. This vulnerability allowed an app installed on an organization to gain access to and modify most organization-level resources that...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-17 07:15 PM
31
cve
cve

CVE-2022-25026

A Server-Side Request Forgery (SSRF) in Rocket TRUfusion Portal v7.9.2.1 allows remote attackers to gain access to sensitive resources on the internal network via a crafted HTTP request to...

7.5CVSS

7.6AI Score

0.005EPSS

2023-01-12 11:15 PM
22
cve
cve

CVE-2023-21744

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.7AI Score

0.007EPSS

2023-01-10 10:15 PM
79
cve
cve

CVE-2023-21742

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.7AI Score

0.007EPSS

2023-01-10 10:15 PM
138
cve
cve

CVE-2023-21743

Microsoft SharePoint Server Security Feature Bypass...

5.3CVSS

6.5AI Score

0.001EPSS

2023-01-10 10:15 PM
131
cve
cve

CVE-2022-46258

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed a repository-scoped token with read/write access to modify Action Workflow files without a Workflow scope. The Create or Update file contents API should enforce workflow scope. This vulnerability...

6.5CVSS

6.2AI Score

0.001EPSS

2023-01-09 05:15 PM
21
cve
cve

CVE-2022-38212

Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.8.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network...

7.5CVSS

7.7AI Score

0.002EPSS

2022-12-29 08:15 PM
33
cve
cve

CVE-2022-38211

Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.9.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network...

7.5CVSS

7.7AI Score

0.002EPSS

2022-12-29 08:15 PM
33
cve
cve

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server....

7.8CVSS

8.5AI Score

0.002EPSS

2022-12-14 09:15 PM
140
cve
cve

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution...

8.8CVSS

8.9AI Score

0.036EPSS

2022-12-14 09:15 PM
114
cve
cve

CVE-2022-46344

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X.....

8.8CVSS

8.7AI Score

0.033EPSS

2022-12-14 09:15 PM
128
cve
cve

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local...

8.8CVSS

8.9AI Score

0.025EPSS

2022-12-14 09:15 PM
128
cve
cve

CVE-2022-46342

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X...

8.8CVSS

8.6AI Score

0.036EPSS

2022-12-14 09:15 PM
118
cve
cve

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and....

8.8CVSS

8.8AI Score

0.036EPSS

2022-12-14 09:15 PM
123
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An...

8.6CVSS

8.7AI Score

0.001EPSS

2022-12-14 09:15 PM
525
6
cve
cve

CVE-2022-23741

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed a scoped user-to-server token to escalate to full admin/owner privileges. An attacker would require an account with admin access to install a malicious GitHub App. This vulnerability was fixed in...

7.2CVSS

6.9AI Score

0.002EPSS

2022-12-14 07:15 PM
29
cve
cve

CVE-2022-46256

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the instance. This vulnerability was fixed in.....

8.8CVSS

8.8AI Score

0.008EPSS

2022-12-14 06:15 PM
35
cve
cve

CVE-2022-46255

An improper limitation of a pathname to a restricted directory vulnerability was identified in GitHub Enterprise Server that enabled remote code execution. A check was added within Pages to ensure the working directory is clean before unpacking new content to prevent an arbitrary file overwrite...

9.8CVSS

9.7AI Score

0.004EPSS

2022-12-14 06:15 PM
25
cve
cve

CVE-2022-44693

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.009EPSS

2022-12-13 07:15 PM
58
cve
cve

CVE-2022-44690

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.009EPSS

2022-12-13 07:15 PM
58
cve
cve

CVE-2022-23737

An improper privilege management vulnerability was identified in GitHub Enterprise Server that allowed users with improper privileges to create or delete pages via the API. To exploit this vulnerability, an attacker would need to be added to an organization's repo with write permissions. This...

6.5CVSS

6.3AI Score

0.001EPSS

2022-12-01 09:15 PM
28
cve
cve

CVE-2022-45152

A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a...

9.1CVSS

8.9AI Score

0.003EPSS

2022-11-25 07:15 PM
59
10
cve
cve

CVE-2022-39346

Nextcloud server is an open source personal cloud server. Affected versions of nextcloud server did not properly limit user display names which could allow a malicious users to overload the backing database and cause a denial of service. It is recommended that the Nextcloud Server is upgraded to...

6.5CVSS

6.3AI Score

0.004EPSS

2022-11-25 07:15 PM
41
6
cve
cve

CVE-2022-23740

CRITICAL: An improper neutralization of argument delimiters in a command vulnerability was identified in GitHub Enterprise Server that enabled remote code execution. To exploit this vulnerability, an attacker would need permission to create and build GitHub Pages using GitHub Actions. This...

8.8CVSS

8.9AI Score

0.002EPSS

2022-11-23 06:15 PM
33
4
cve
cve

CVE-2022-43753

A Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-10 03:15 PM
28
4
cve
cve

CVE-2022-43754

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to embed...

5.4CVSS

5.5AI Score

0.001EPSS

2022-11-10 03:15 PM
32
4
cve
cve

CVE-2022-31255

An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-10 03:15 PM
33
4
cve
cve

CVE-2022-41122

Microsoft SharePoint Server Spoofing...

6.5CVSS

6.2AI Score

0.002EPSS

2022-11-09 10:15 PM
87
2
cve
cve

CVE-2022-41103

Microsoft Word Information Disclosure...

5.5CVSS

5AI Score

0.001EPSS

2022-11-09 10:15 PM
55
6
cve
cve

CVE-2022-41106

Microsoft Excel Remote Code Execution...

8.8CVSS

8.1AI Score

0.013EPSS

2022-11-09 10:15 PM
64
9
cve
cve

CVE-2022-41060

Microsoft Word Information Disclosure...

5.5CVSS

5AI Score

0.001EPSS

2022-11-09 10:15 PM
47
4
cve
cve

CVE-2022-41062

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.013EPSS

2022-11-09 10:15 PM
53
4
cve
cve

CVE-2022-41063

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.002EPSS

2022-11-09 10:15 PM
60
7
cve
cve

CVE-2022-41061

Microsoft Word Remote Code Execution...

7.8CVSS

7.5AI Score

0.002EPSS

2022-11-09 10:15 PM
67
6
cve
cve

CVE-2022-23738

An improper cache key vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to access private repository files through a public repository. To exploit this, an actor would need to already be authorized on the GitHub Enterprise Server instance, be able to...

5.7CVSS

5.4AI Score

0.001EPSS

2022-11-01 06:15 PM
29
cve
cve

CVE-2022-39364

Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. In Nextcloud Server prior to versions 23.0.9 and 24.0.5 and Nextcloud Enterprise Server prior to versions 22.2.10.5, 23.0.9, and 24.0.5 an attacker reading nextcloud.log may gain knowledge of...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-27 03:15 PM
31
5
cve
cve

CVE-2022-39330

Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server prior to versions 23.0.10 and 24.0.6 and Nextcloud Enterprise Server prior to versions 22.2.10, 23.0.10, and 24.0.6 are vulnerable to a logged-in attacker slowing down the system by...

4.8CVSS

4.4AI Score

0.001EPSS

2022-10-27 02:15 PM
30
8
cve
cve

CVE-2022-39329

Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server and Nextcloud Enterprise Server prior to versions 23.0.9 and 24.0.5 are vulnerable to exposure of information that cannot be controlled by administrators without direct database...

5.3CVSS

5.2AI Score

0.001EPSS

2022-10-27 02:15 PM
30
5
cve
cve

CVE-2022-23734

A deserialization of untrusted data vulnerability was identified in GitHub Enterprise Server that could potentially lead to remote code execution on the SVNBridge. To exploit this vulnerability, an attacker would need to gain access via a server-side request forgery (SSRF) that would let an...

8.8CVSS

9.1AI Score

0.012EPSS

2022-10-19 02:15 PM
36
5
cve
cve

CVE-2022-39419

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Procedure privilege with network access via Oracle Net to compromise Java VM. Successful attacks of.....

4.3CVSS

3.2AI Score

0.001EPSS

2022-10-18 09:15 PM
38
4
cve
cve

CVE-2022-21609

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Server). The supported version that is affected is 5.9.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

5.7CVSS

5.4AI Score

0.001EPSS

2022-10-18 09:15 PM
35
4
cve
cve

CVE-2022-21603

Vulnerability in the Oracle Database - Sharding component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Local Logon to compromise Oracle Database....

7.2CVSS

7.1AI Score

0.002EPSS

2022-10-18 09:15 PM
34
4
cve
cve

CVE-2022-21596

Vulnerability in the Oracle Database - Advanced Queuing component of Oracle Database Server. The supported version that is affected is 19c. Easily exploitable vulnerability allows high privileged attacker having DBA user privilege with network access via Oracle Net to compromise Oracle Database -.....

7.2CVSS

7.1AI Score

0.002EPSS

2022-10-18 09:15 PM
34
4
cve
cve

CVE-2022-2850

A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-14 06:15 PM
148
5
cve
cve

CVE-2022-41038

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

9.1AI Score

0.013EPSS

2022-10-11 07:15 PM
52
cve
cve

CVE-2022-41037

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

9.1AI Score

0.013EPSS

2022-10-11 07:15 PM
29
2
cve
cve

CVE-2022-41036

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

9.1AI Score

0.013EPSS

2022-10-11 07:15 PM
29
4
Total number of security vulnerabilities4210