Lucene search

K

Gateway Security Vulnerabilities

cve
cve

CVE-2018-5506

In F5 BIG-IP 13.0.0, 12.1.0-12.1.2, 11.6.1, 11.5.1-11.5.5, or 11.2.1 the Apache modules apache_auth_token_mod and mod_auth_f5_auth_token.cpp allow possible unauthenticated bruteforce on the em_server_ip authorization parameter to obtain which SSL client certificates used for mutual authentication.....

9.8CVSS

9.5AI Score

0.002EPSS

2018-04-13 01:29 PM
24
cve
cve

CVE-2018-5510

On F5 BIG-IP 11.5.4 HF4-11.5.5, the Traffic Management Microkernel (TMM) may restart when processing a specific sequence of packets on IPv6 virtual...

7.5CVSS

7.5AI Score

0.001EPSS

2018-04-13 01:29 PM
29
cve
cve

CVE-2018-5511

On F5 BIG-IP 13.1.0-13.1.0.3 or 13.0.0, when authenticated administrative users execute commands in the Traffic Management User Interface (TMUI), also referred to as the BIG-IP Configuration utility, restrictions on allowed commands may not be...

7.2CVSS

7AI Score

0.03EPSS

2018-04-13 01:29 PM
30
cve
cve

CVE-2017-6155

On F5 BIG-IP 13.0.0, 12.0.0-12.1.3.1, 11.6.0-11.6.2, 11.4.1-11.5.5, or 11.2.1, malformed SPDY or HTTP/2 requests may result in a disruption of service to TMM. Data plane is only exposed when a SPDY or HTTP/2 profile is attached to a virtual server. There is no control plane...

7.5CVSS

7.4AI Score

0.001EPSS

2018-04-13 01:29 PM
32
cve
cve

CVE-2017-6158

In F5 BIG-IP 12.0.0-12.1.2, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 there is a vulnerability in TMM related to handling of invalid IP...

6.5CVSS

6.4AI Score

0.001EPSS

2018-04-13 01:29 PM
30
cve
cve

CVE-2017-6156

When the F5 BIG-IP 12.1.0-12.1.1, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 system is configured with a wildcard IPSec tunnel endpoint, it may allow a remote attacker to disrupt or impersonate the tunnels that have completed phase 1 IPSec negotiations. The attacker must possess the necessary...

6.4CVSS

6.3AI Score

0.001EPSS

2018-04-13 01:29 PM
25
cve
cve

CVE-2018-5507

On F5 BIG-IP versions 13.0.0, 12.1.0-12.1.3.1, 11.6.1-11.6.2, or 11.5.1-11.5.5, vCMP guests running on VIPRION 2100, 4200 and 4300 series blades cannot correctly decrypt ciphertext from established SSL sessions with small...

7.5CVSS

7.5AI Score

0.002EPSS

2018-04-13 01:29 PM
23
cve
cve

CVE-2017-13678

Stored XSS vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A malicious appliance administrator can inject arbitrary JavaScript code in the management console web client...

4.8CVSS

6.9AI Score

0.001EPSS

2018-04-11 02:29 PM
35
2
cve
cve

CVE-2016-10258

Unrestricted file upload vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A malicious appliance administrator can upload arbitrary malicious files to the management console and trick another administrator user into downloading and executing malicious...

6.8CVSS

7.2AI Score

0.018EPSS

2018-04-11 02:29 PM
46
2
cve
cve

CVE-2017-13677

Denial-of-service (DoS) vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A remote attacker can use crafted HTTP/HTTPS requests to cause denial-of-service through management console application...

7.5CVSS

7.4AI Score

0.015EPSS

2018-04-11 02:29 PM
31
2
cve
cve

CVE-2018-5504

In some circumstances, the Traffic Management Microkernel (TMM) does not properly handle certain malformed Websockets requests/responses, which allows remote attackers to cause a denial-of-service (DoS) or possible remote code execution on the F5 BIG-IP system running versions 13.0.0 - 13.1.0.3 or....

8.1CVSS

8.3AI Score

0.006EPSS

2018-03-22 06:29 PM
20
cve
cve

CVE-2018-5502

On F5 BIG-IP versions 13.0.0 - 13.1.0.3, attackers may be able to disrupt services on the BIG-IP system with maliciously crafted client certificate. This vulnerability affects virtual servers associated with Client SSL profile which enables the use of client certificate authentication. Client...

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-22 06:29 PM
21
cve
cve

CVE-2018-6219

An Insecure Update via HTTP vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to eavesdrop and tamper with certain types of update...

6.5CVSS

9.3AI Score

0.004EPSS

2018-03-15 07:29 PM
38
cve
cve

CVE-2018-6226

Reflected cross-site scripting (XSS) vulnerabilities in two Trend Micro Email Encryption Gateway 5.5 configuration files could allow an attacker to inject client-side scripts into vulnerable...

5.4CVSS

8.6AI Score

0.002EPSS

2018-03-15 07:29 PM
30
cve
cve

CVE-2018-6229

A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 edit policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

9.8CVSS

9.8AI Score

0.007EPSS

2018-03-15 07:29 PM
36
cve
cve

CVE-2018-6225

An XML external entity injection (XXE) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an authenticated user to expose a normally protected configuration...

4.3CVSS

9.3AI Score

0.001EPSS

2018-03-15 07:29 PM
33
cve
cve

CVE-2018-6223

A missing authentication for appliance registration vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to manipulate the registration process of the product to reset configuration...

9.8CVSS

9.4AI Score

0.01EPSS

2018-03-15 07:29 PM
30
cve
cve

CVE-2018-6227

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable...

5.4CVSS

8.1AI Score

0.001EPSS

2018-03-15 07:29 PM
26
cve
cve

CVE-2018-6228

A SQL injection vulnerability in a Trend Micro Email Encryption Gateway 5.5 policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

9.8CVSS

9.8AI Score

0.004EPSS

2018-03-15 07:29 PM
42
cve
cve

CVE-2018-6230

A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 search configuration script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

6.8CVSS

8.7AI Score

0.001EPSS

2018-03-15 07:29 PM
36
cve
cve

CVE-2018-6220

An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable...

9.8CVSS

9.5AI Score

0.01EPSS

2018-03-15 07:29 PM
40
cve
cve

CVE-2018-6221

An unvalidated software update vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a man-in-the-middle attacker to tamper with an update file and inject their...

8.1CVSS

9.2AI Score

0.003EPSS

2018-03-15 07:29 PM
35
cve
cve

CVE-2018-6222

Arbitrary logs location in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to change location of log files and be manipulated to execute arbitrary commands and attain command execution on a vulnerable...

7.8CVSS

9.7AI Score

0.001EPSS

2018-03-15 07:29 PM
45
cve
cve

CVE-2018-6224

A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled...

8.8CVSS

9.2AI Score

0.002EPSS

2018-03-15 07:29 PM
32
cve
cve

CVE-2018-5500

On F5 BIG-IP systems running 13.0.0, 12.1.0 - 12.1.3.1, or 11.6.1 - 11.6.2, every Multipath TCP (MCTCP) connection established leaks a small amount of memory. Virtual server using TCP profile with Multipath TCP (MCTCP) feature enabled will be affected by this...

5.9CVSS

5.7AI Score

0.001EPSS

2018-03-01 04:29 PM
24
cve
cve

CVE-2018-5501

In some circumstances, on F5 BIG-IP systems running 13.0.0, 12.1.0 - 12.1.3.1, any 11.6.x or 11.5.x release, or 11.2.1, TCP DNS profile allows excessive buffering due to lack of flow...

5.9CVSS

5.8AI Score

0.001EPSS

2018-03-01 04:29 PM
23
cve
cve

CVE-2018-6289

Configuration file injection leading to Code Execution as Root in Kaspersky Secure Mail Gateway version...

9.8CVSS

9.6AI Score

0.005EPSS

2018-02-06 03:29 PM
20
cve
cve

CVE-2018-6288

Cross-site Request Forgery leading to Administrative account takeover in Kaspersky Secure Mail Gateway version...

8.8CVSS

9.3AI Score

0.001EPSS

2018-02-06 03:29 PM
23
cve
cve

CVE-2018-6291

WebConsole Cross-Site Scripting in Kaspersky Secure Mail Gateway version...

6.1CVSS

8.6AI Score

0.002EPSS

2018-02-06 03:29 PM
23
cve
cve

CVE-2018-6290

Local Privilege Escalation in Kaspersky Secure Mail Gateway version...

7.8CVSS

9.4AI Score

0.0004EPSS

2018-02-06 03:29 PM
20
cve
cve

CVE-2017-6164

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator and WebSafe software version 13.0.0, 12.0.0 - 12.1.2, 11.6.0 - 11.6.1 and 11.5.0 - 11.5.4, in some circumstances, Traffic Management Microkernel (TMM) does not properly handle certain...

8.1CVSS

8AI Score

0.002EPSS

2017-12-21 05:29 PM
23
cve
cve

CVE-2017-6151

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator and WebSafe software version 13.0.0, undisclosed requests made to BIG-IP virtual servers which make use of the "HTTP/2 profile" may result in a disruption of service to...

7.5CVSS

7.4AI Score

0.001EPSS

2017-12-21 05:29 PM
27
cve
cve

CVE-2017-15532

Prior to 10.6.4, Symantec Messaging Gateway may be susceptible to a path traversal attack (also known as directory traversal). These types of attacks aim to access files and directories that are stored outside the web root folder. By manipulating variables, it may be possible to access arbitrary...

5.7CVSS

5.8AI Score

0.001EPSS

2017-12-20 06:29 PM
27
cve
cve

CVE-2017-1548

IBM Sterling File Gateway 2.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID:...

5.3CVSS

5.1AI Score

0.002EPSS

2017-12-11 09:29 PM
27
cve
cve

CVE-2017-1632

IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.1AI Score

0.001EPSS

2017-12-11 09:29 PM
21
cve
cve

CVE-2017-1550

IBM Sterling File Gateway 2.2 could allow an authenticated user to change other user's passwords. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2017-12-11 09:29 PM
24
cve
cve

CVE-2017-1549

IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.1AI Score

0.001EPSS

2017-12-11 09:29 PM
21
cve
cve

CVE-2017-1487

IBM Sterling File Gateway 2.2 could allow an authenticated attacker to obtain sensitive information such as login ids on the system. IBM X-Force ID:...

6.5CVSS

5.8AI Score

0.001EPSS

2017-12-07 03:29 PM
23
cve
cve

CVE-2017-1497

IBM Sterling File Gateway 2.2 could allow an unauthorized user to view files they should not have access to providing they know the directory location of the file. IBM X-Force ID:...

3.7CVSS

4.9AI Score

0.001EPSS

2017-12-07 03:29 PM
21
cve
cve

CVE-2017-6161

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator software version 12.0.0 - 12.1.2, 11.6.0 - 11.6.1, 11.4.0 - 11.5.4, 11.2.1, when ConfigSync is configured, attackers on adjacent networks may be able to bypass the TLS protections usually.....

5.3CVSS

5.3AI Score

0.005EPSS

2017-10-27 02:29 PM
27
cve
cve

CVE-2017-6162

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, Websafe software version 12.0.0 to 12.1.2, 11.6.0 to 11.6.1, 11.4.0 to 11.5.4, 11.2.1, in some cases TMM may crash when processing TCP traffic. This vulnerability affects TMM via a virtual server...

5.9CVSS

5.6AI Score

0.003EPSS

2017-10-27 02:29 PM
25
cve
cve

CVE-2017-6327

The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process. In this type of occurrence, after gaining access to...

8.8CVSS

8.8AI Score

0.38EPSS

2017-08-11 08:29 PM
869
In Wild
cve
cve

CVE-2017-6328

The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of cross site request forgery (also known as one-click attack and is abbreviated as CSRF or XSRF), which is a type of malicious exploit of a website where unauthorized commands are transmitted from a user that the web...

8.8CVSS

8.6AI Score

0.002EPSS

2017-08-11 08:29 PM
44
cve
cve

CVE-2017-10069

Vulnerability in the Oracle Payment Interface component of Oracle Hospitality Applications (subcomponent: Core). The supported version that is affected is 6.1.1. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Payment Interface....

5.3CVSS

6.2AI Score

0.001EPSS

2017-08-08 03:29 PM
22
2
cve
cve

CVE-2017-2236

Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier, Toshiba Home gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier uses hard-coded credentials, which may allow attackers to perform operations on device with administrative...

9.8CVSS

9.3AI Score

0.002EPSS

2017-07-07 01:29 PM
29
cve
cve

CVE-2017-2234

Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier, Toshiba Home gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier may allow remote attackers to access a non-documented developer screen to perform operations on device with administrative...

9.8CVSS

9.3AI Score

0.005EPSS

2017-07-07 01:29 PM
27
cve
cve

CVE-2017-2235

Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier. Toshiba Home gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier allows an attacker to bypass access restriction to change the administrator account password via unspecified...

9.8CVSS

9.2AI Score

0.002EPSS

2017-07-07 01:29 PM
23
cve
cve

CVE-2017-2238

Cross-site request forgery (CSRF) vulnerability in Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier and Toshiba Home gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

9.4AI Score

0.001EPSS

2017-07-07 01:29 PM
25
cve
cve

CVE-2017-2237

Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier. Toshiba Home gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier allows an attacker to execute arbitrary OS commands via unspecified...

9.8CVSS

9.6AI Score

0.002EPSS

2017-07-07 01:29 PM
23
cve
cve

CVE-2017-6325

The Symantec Messaging Gateway can encounter a file inclusion vulnerability, which is a type of vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an...

6.6CVSS

9.3AI Score

0.006EPSS

2017-06-26 09:29 PM
26
2
Total number of security vulnerabilities529