Lucene search

K

Expert Security Vulnerabilities

cve
cve

CVE-2018-2618

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker...

5.9CVSS

5.7AI Score

0.002EPSS

2018-01-18 02:29 AM
139
cve
cve

CVE-2018-2603

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated...

5.3CVSS

5AI Score

0.003EPSS

2018-01-18 02:29 AM
153
cve
cve

CVE-2018-2599

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker.....

4.8CVSS

4.8AI Score

0.003EPSS

2018-01-18 02:29 AM
130
cve
cve

CVE-2018-2602

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: I18n). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the...

4.5CVSS

5.2AI Score

0.001EPSS

2018-01-18 02:29 AM
140
cve
cve

CVE-2018-2588

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: LDAP). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows low privileged attacker...

4.3CVSS

4.2AI Score

0.001EPSS

2018-01-18 02:29 AM
130
cve
cve

CVE-2018-2582

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 8u152 and 9.0.1; Java SE Embedded: 8u151. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple...

6.5CVSS

5.5AI Score

0.003EPSS

2018-01-18 02:29 AM
234
2
cve
cve

CVE-2018-2579

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated...

3.7CVSS

3.8AI Score

0.002EPSS

2018-01-18 02:29 AM
135
cve
cve

CVE-2017-5712

Buffer overflow in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allows attacker with remote Admin access to the system to execute arbitrary code with AMT execution...

7.2CVSS

7.5AI Score

0.012EPSS

2017-11-21 02:29 PM
145
cve
cve

CVE-2017-5711

Multiple buffer overflows in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allow attacker with local access to the system to execute arbitrary code with AMT execution...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-11-21 02:29 PM
34
cve
cve

CVE-2017-7972

A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the ability to escape out of remote PowerSCADA Anywhere applications and launch other...

5.5CVSS

5.5AI Score

0.001EPSS

2017-09-26 01:29 AM
23
cve
cve

CVE-2017-7969

A cross-site request forgery vulnerability exists on the Secure Gateway component of Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 for multiple state-changing requests. This type of attack requires....

8.8CVSS

8.5AI Score

0.002EPSS

2017-09-26 01:29 AM
25
cve
cve

CVE-2017-7970

A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the ability to specify Arbitrary Server Target Nodes in connection requests to the Secure Gateway and Server...

6.5CVSS

6.3AI Score

0.001EPSS

2017-09-26 01:29 AM
28
cve
cve

CVE-2017-7971

A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the use of outdated cipher suites and improper verification of peer SSL...

6.5CVSS

6.5AI Score

0.001EPSS

2017-09-26 01:29 AM
29
cve
cve

CVE-2017-6641

A vulnerability in the TCP connection handling functionality of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to disable TCP ports and cause a denial of service (DoS) condition on an affected system. The vulnerability is due to a lack of rate-limiting.....

7.5CVSS

7.7AI Score

0.001EPSS

2017-05-22 01:29 AM
24
cve
cve

CVE-2017-6646

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive Order information on an affected system. The vulnerability exists because the affected software does not sufficiently protect sensitive data when.....

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
23
cve
cve

CVE-2017-6643

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive Virtual Directory information on an affected system. The vulnerability exists because the affected software does not sufficiently protect...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
19
cve
cve

CVE-2017-6647

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive Temporary File information on an affected system. The vulnerability exists because the affected software does not sufficiently protect sensitive...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
20
cve
cve

CVE-2017-6642

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive information on an affected system. The vulnerability exists because the affected software does not sufficiently protect sensitive data when...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
21
cve
cve

CVE-2017-6644

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive information on an affected system. The vulnerability exists because the affected software does not sufficiently protect sensitive data when...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
20
cve
cve

CVE-2017-6645

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive Virtual Temporary Directory information on an affected system. The vulnerability exists because the affected software does not sufficiently...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
21
cve
cve

CVE-2017-6506

In Azure Data Expert Ultimate 2.2.16, the SMTP verification function suffers from a buffer overflow vulnerability, leading to remote code execution. The attack vector is a crafted SMTP daemon that sends a long 220 (aka "Service ready")...

9.8CVSS

9.8AI Score

0.084EPSS

2017-03-10 10:59 AM
37
cve
cve

CVE-2015-3962

Schneider Electric StruxureWare Building Expert MPM before 2.15 does not use encryption for the client-server data stream, which allows remote attackers to discover credentials by sniffing the...

6.9AI Score

0.002EPSS

2015-09-18 10:59 PM
27
cve
cve

CVE-2014-5411

Multiple cross-site scripting (XSS) vulnerabilities in Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R3 through 2014 R1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.005EPSS

2014-09-18 10:55 AM
18
cve
cve

CVE-2014-5412

Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R3 through 2014 R1 allows remote attackers to read database records by leveraging access to the guest...

6.7AI Score

0.01EPSS

2014-09-18 10:55 AM
28
cve
cve

CVE-2014-5413

Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R3 through 2014 R1 uses the MD5 algorithm for an X.509 certificate, which makes it easier for remote attackers to spoof servers via a cryptographic attack against this...

6.7AI Score

0.002EPSS

2014-09-18 10:55 AM
26
cve
cve

CVE-2014-5377

ReadUsersFromMasterServlet in ManageEngine DeviceExpert before 5.9 build 5981 allows remote attackers to obtain user account credentials via a direct...

6.5AI Score

0.239EPSS

2014-09-04 05:55 PM
65
cve
cve

CVE-2013-2824

Schneider Electric StruxureWare SCADA Expert Vijeo Citect 7.40, Vijeo Citect 7.20 through 7.30SP1, CitectSCADA 7.20 through 7.30SP1, StruxureWare PowerSCADA Expert 7.30 through 7.30SR1, and PowerLogic SCADA 7.20 through 7.20SR1 do not properly handle exceptions, which allows remote attackers to...

6.8AI Score

0.002EPSS

2014-02-26 02:55 PM
24
cve
cve

CVE-2013-4025

IBM Data Studio Web Console 3.x before 3.2, Optim Performance Manager 5.x before 5.2, InfoSphere Optim Configuration Manager 2.x before 2.2, and DB2 Recovery Expert 2.x do not have an off autocomplete attribute for the login-password field, which makes it easier for remote attackers to obtain...

6.6AI Score

0.002EPSS

2013-09-25 10:31 AM
22
cve
cve

CVE-2013-4022

IBM Data Studio Web Console 3.x before 3.2, Optim Performance Manager 5.x before 5.2, InfoSphere Optim Configuration Manager 2.x before 2.2, and DB2 Recovery Expert 2.x store unspecified authentication information in a cookie, which allows remote authenticated users to bypass intended access...

6.1AI Score

0.001EPSS

2013-09-25 10:31 AM
16
cve
cve

CVE-2013-4024

IBM Data Studio Web Console 3.x before 3.2, Optim Performance Manager 5.x before 5.2, InfoSphere Optim Configuration Manager 2.x before 2.2, and DB2 Recovery Expert 2.x support HTTP access to the Web Console, which allows remote attackers to read session cookies by sniffing the...

6.6AI Score

0.002EPSS

2013-09-25 10:31 AM
23
cve
cve

CVE-2003-1585

Cross-site scripting (XSS) vulnerability in WebLogExpert allows remote attackers to inject arbitrary web script or HTML via a crafted client domain name, related to an "Inverse Lookup Log Corruption (ILLC)"...

5.8AI Score

0.002EPSS

2010-02-05 10:30 PM
29
cve
cve

CVE-2008-6496

Insecure method vulnerability in the VSPDFEditorX.VSPDFEdit ActiveX control in VSPDFEditorX.ocx 1.0.200.0 in VISAGESOFT eXPert PDF EditorX allows remote attackers to create or overwrite arbitrary files via the first argument to the extractPagesToFile...

7AI Score

0.008EPSS

2009-03-20 12:30 AM
26
cve
cve

CVE-2008-4919

Insecure method vulnerability in VISAGESOFT eXPert PDF Viewer X ActiveX control (VSPDFViewerX.ocx) 3.0.990.0 allows remote attackers to overwrite arbitrary files via a full pathname to the savePageAsBitmap...

6.7AI Score

0.142EPSS

2008-11-04 09:00 PM
27
cve
cve

CVE-2007-3882

SQL injection vulnerability in index.php in Expert Advisor allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.002EPSS

2007-07-18 11:30 PM
19
cve
cve

CVE-2005-2720

Stack-based buffer overflow in the ACE archive decompression library (vrAZace.dll) in HAURI Anti-Virus products including ViRobot Expert 4.0, Advanced Server, Linux Server 2.0, and LiveCall, when compressed file scanning is enabled, allows remote attackers to execute arbitrary code via an ACE...

8.1AI Score

0.086EPSS

2005-08-30 11:45 AM
24
cve
cve

CVE-2005-2670

Directory traversal vulnerability in HAURI Anti-Virus products including ViRobot Expert 4.0, Advanced Server, Linux Server 2.0, and LiveCall allows remote attackers to overwrite arbitrary files via ".." sequences in filenames contained in (1) ACE, (2) ARJ, (3) CAB, (4) LZH, (5) RAR, (6) TAR and...

7.3AI Score

0.004EPSS

2005-08-23 04:00 AM
29
Total number of security vulnerabilities186