Lucene search

K

Enterprise Server Security Vulnerabilities

cve
cve

CVE-2022-29548

A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0,...

6.1CVSS

5.8AI Score

0.037EPSS

2022-04-21 02:15 AM
690
2
cve
cve

CVE-2022-21498

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Procedure privilege with network access via multiple protocols to compromise Java VM....

6.5CVSS

6AI Score

0.001EPSS

2022-04-19 09:15 PM
73
cve
cve

CVE-2022-21492

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Server). The supported version that is affected is 5.9.0.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

5.9AI Score

0.001EPSS

2022-04-19 09:15 PM
58
cve
cve

CVE-2022-21410

Vulnerability in the Oracle Database - Enterprise Edition Sharding component of Oracle Database Server. The supported version that is affected is 19c. Easily exploitable vulnerability allows high privileged attacker having Create Any Procedure privilege with network access via Oracle Net to...

7.2CVSS

7.1AI Score

0.002EPSS

2022-04-19 09:15 PM
70
cve
cve

CVE-2022-21411

Vulnerability in the RDBMS Gateway / Generic ODBC Connectivity component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to.....

5.4CVSS

4.8AI Score

0.001EPSS

2022-04-19 09:15 PM
72
cve
cve

CVE-2022-29464

Certain WSO2 products allow unrestricted file upload with resultant remote code execution. The attacker must use a /fileupload endpoint with a Content-Disposition directory traversal sequence to reach a directory under the web root, such as a ../../../../repository/deployment/server/webapps...

9.8CVSS

9.6AI Score

0.973EPSS

2022-04-18 10:15 PM
1561
In Wild
3
cve
cve

CVE-2022-26901

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.01EPSS

2022-04-15 07:15 PM
148
cve
cve

CVE-2022-24472

Microsoft SharePoint Server Spoofing...

8CVSS

6.2AI Score

0.002EPSS

2022-04-15 07:15 PM
106
2
cve
cve

CVE-2022-23732

A path traversal vulnerability was identified in GitHub Enterprise Server management console that allowed the bypass of CSRF protections. This could potentially lead to privilege escalation. To exploit this vulnerability, an attacker would need to target a user that was actively logged into the...

8.8CVSS

8.6AI Score

0.002EPSS

2022-04-05 12:15 AM
91
cve
cve

CVE-2022-27649

A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions. A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
192
3
cve
cve

CVE-2022-22965

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it...

9.8CVSS

8.7AI Score

0.975EPSS

2022-04-01 11:15 PM
1753
In Wild
5
cve
cve

CVE-2022-0435

A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges.....

8.8CVSS

9AI Score

0.013EPSS

2022-03-25 07:15 PM
372
3
cve
cve

CVE-2022-0330

A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-25 07:15 PM
331
5
cve
cve

CVE-2022-0996

A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper...

6.5CVSS

6.5AI Score

0.002EPSS

2022-03-23 08:15 PM
88
2
cve
cve

CVE-2022-1011

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-18 06:15 PM
378
cve
cve

CVE-2022-27191

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving...

7.5CVSS

9.3AI Score

0.003EPSS

2022-03-18 07:15 AM
378
5
cve
cve

CVE-2022-0918

A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The.....

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-16 03:15 PM
114
cve
cve

CVE-2021-46705

A Insecure Temporary File vulnerability in grub-once of grub2 in SUSE Linux Enterprise Server 15 SP4, openSUSE Factory allows local attackers to truncate arbitrary files. This issue affects: SUSE Linux Enterprise Server 15 SP4 grub2 versions prior to 2.06-150400.7.1. SUSE openSUSE Factory grub2...

5.1CVSS

4.6AI Score

0.0004EPSS

2022-03-16 10:15 AM
64
cve
cve

CVE-2022-27225

Gradle Enterprise before 2021.4.3 relies on cleartext data transmission in some situations. It uses Keycloak for identity management services. During the sign-in process, Keycloak sets browser cookies that effectively provide remember-me functionality. For backwards compatibility with older Safari....

6.5CVSS

6.3AI Score

0.002EPSS

2022-03-16 01:15 AM
64
cve
cve

CVE-2022-22720

Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request...

9.8CVSS

9.6AI Score

0.008EPSS

2022-03-14 11:15 AM
5535
5
cve
cve

CVE-2022-22721

If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and...

9.1CVSS

9.7AI Score

0.003EPSS

2022-03-14 11:15 AM
1747
7
cve
cve

CVE-2020-36518

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-11 07:15 AM
343
11
cve
cve

CVE-2022-0847

A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page.....

7.8CVSS

7.7AI Score

0.076EPSS

2022-03-10 05:44 PM
1808
In Wild
4
cve
cve

CVE-2022-0516

A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-03-10 05:44 PM
238
2
cve
cve

CVE-2021-3733

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is.....

6.5CVSS

7.1AI Score

0.003EPSS

2022-03-10 05:42 PM
691
6
cve
cve

CVE-2021-3660

Cockpit (and its plugins) do not seem to protect itself against clickjacking. It is possible to render a page from a cockpit server via another website, inside an HTML entry. This may be used by a malicious website in clickjacking or similar...

4.3CVSS

4.6AI Score

0.001EPSS

2022-03-10 05:42 PM
133
cve
cve

CVE-2021-3656

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-03-04 07:15 PM
256
cve
cve

CVE-2021-3737

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system...

7.5CVSS

7.6AI Score

0.016EPSS

2022-03-04 07:15 PM
800
2
cve
cve

CVE-2021-23214

When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and...

8.1CVSS

8.3AI Score

0.002EPSS

2022-03-04 04:15 PM
406
cve
cve

CVE-2021-3744

A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older...

5.5CVSS

6AI Score

0.001EPSS

2022-03-04 04:15 PM
160
4
cve
cve

CVE-2021-3609

.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to...

7CVSS

7.2AI Score

0.0004EPSS

2022-03-03 07:15 PM
224
cve
cve

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation...

7.8CVSS

8AI Score

0.095EPSS

2022-03-03 07:15 PM
471
5
cve
cve

CVE-2021-3716

A flaw was found in nbdkit due to to improperly caching plaintext state across the STARTTLS encryption boundary. A MitM attacker could use this flaw to inject a plaintext NBD_OPT_STRUCTURED_REPLY before proxying everything else a client sends to the server, potentially leading the client to...

3.1CVSS

3.7AI Score

0.001EPSS

2022-03-02 11:15 PM
223
cve
cve

CVE-2021-3677

A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-02 11:15 PM
227
3
cve
cve

CVE-2022-21824

Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "proto". The prototype pollution has....

8.2CVSS

8.1AI Score

0.006EPSS

2022-02-24 07:15 PM
168
5
cve
cve

CVE-2021-44531

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often no...

7.4CVSS

7.5AI Score

0.002EPSS

2022-02-24 07:15 PM
152
cve
cve

CVE-2021-44533

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Nam...

5.3CVSS

6.3AI Score

0.004EPSS

2022-02-24 07:15 PM
147
2
cve
cve

CVE-2021-44532

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constra...

5.3CVSS

6.6AI Score

0.004EPSS

2022-02-24 07:15 PM
132
6
cve
cve

CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and.....

8.8CVSS

8.9AI Score

0.18EPSS

2022-02-21 03:15 PM
818
2
cve
cve

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are...

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-19 12:15 AM
149
cve
cve

CVE-2021-4091

A double-free was found in the way 389-ds-base handles virtual attributes context in persistent searches. An attacker could send a series of search requests, forcing the server to behave unexpectedly, and...

7.5CVSS

7.1AI Score

0.001EPSS

2022-02-18 06:15 PM
89
cve
cve

CVE-2020-25719

A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result...

7.2CVSS

7.5AI Score

0.001EPSS

2022-02-18 06:15 PM
1308
cve
cve

CVE-2020-25717

A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege...

8.1CVSS

8.1AI Score

0.001EPSS

2022-02-18 06:15 PM
707
2
cve
cve

CVE-2016-2124

A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was...

5.9CVSS

7.2AI Score

0.002EPSS

2022-02-18 06:15 PM
493
cve
cve

CVE-2021-41599

A remote code execution vulnerability was identified in GitHub Enterprise Server that could be exploited when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This...

8.8CVSS

8.8AI Score

0.007EPSS

2022-02-18 12:15 AM
71
cve
cve

CVE-2021-3551

A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat....

7.8CVSS

7.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
70
cve
cve

CVE-2022-21698

client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and....

7.5CVSS

9.2AI Score

0.005EPSS

2022-02-15 04:15 PM
593
6
cve
cve

CVE-2022-22528

SAP Adaptive Server Enterprise (ASE) - version 16.0, installation makes an entry in the system PATH environment variable in Windows platform which, under certain conditions, allows a Standard User to execute malicious Windows binaries which may lead to privilege escalation on the local system. The....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
64
2
cve
cve

CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an.....

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-09 11:15 PM
634
3
cve
cve

CVE-2022-22716

Microsoft Excel Information Disclosure...

5.5CVSS

5.3AI Score

0.001EPSS

2022-02-09 05:15 PM
99
Total number of security vulnerabilities4210