Lucene search

K

Infrastructure Security Vulnerabilities

cve
cve

CVE-2018-13907

While deserializing any key blob during key operations, buffer overflow could occur, exposing partial key information if any key operations are invoked in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon....

5.3CVSS

5.9AI Score

0.001EPSS

2019-06-14 05:29 PM
179
cve
cve

CVE-2018-11928

Lack of check on length parameter may cause buffer overflow while processing WMI commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,.....

7.8CVSS

8.5AI Score

0.0004EPSS

2019-05-24 05:29 PM
35
cve
cve

CVE-2018-11936

Index of array is processed in a wrong way inside a while loop and result in invalid index (-1 or something else) leads to out of bound memory access. in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT,...

9.8CVSS

7.8AI Score

0.002EPSS

2019-05-24 05:29 PM
30
cve
cve

CVE-2018-11968

Improper check before assigning value can lead to integer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music,...

7.8CVSS

8AI Score

0.0004EPSS

2019-05-24 05:29 PM
42
cve
cve

CVE-2018-11925

Data length received from firmware is not validated against the max allowed size which can result in buffer overflow. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ4019, IPQ8064,...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-05-24 05:29 PM
8
cve
cve

CVE-2018-11976

ECDSA signature code leaks private keys from secure world to non-secure world in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice &...

5.5CVSS

5.8AI Score

0.0004EPSS

2019-05-24 05:29 PM
82
cve
cve

CVE-2019-1818

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager software could allow an authenticated, remote attacker to download and view files within the application that should be restricted. This vulnerability is due to.....

6.5CVSS

6.3AI Score

0.002EPSS

2019-05-16 01:29 AM
28
cve
cve

CVE-2019-1820

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager software could allow an authenticated, remote attacker to download and view files within the application that should be restricted. This vulnerability is due to.....

6.5CVSS

6.3AI Score

0.002EPSS

2019-05-16 01:29 AM
30
cve
cve

CVE-2019-1823

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist...

7.2CVSS

7.1AI Score

0.009EPSS

2019-05-16 01:29 AM
29
cve
cve

CVE-2019-1825

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary SQL queries. This vulnerability exist because the software improperly validates...

8.1CVSS

8.2AI Score

0.001EPSS

2019-05-16 01:29 AM
25
cve
cve

CVE-2019-1824

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary SQL queries. This vulnerability exist because the software improperly validates...

8.1CVSS

8.2AI Score

0.001EPSS

2019-05-16 01:29 AM
34
cve
cve

CVE-2019-1819

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager software could allow an authenticated, remote attacker to download and view files within the application that should be restricted. This vulnerability is due to.....

6.5CVSS

6.6AI Score

0.002EPSS

2019-05-16 01:29 AM
30
cve
cve

CVE-2019-1822

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist...

7.2CVSS

7.1AI Score

0.008EPSS

2019-05-16 01:29 AM
28
cve
cve

CVE-2019-1821

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist...

9.8CVSS

9.3AI Score

0.968EPSS

2019-05-16 01:29 AM
163
cve
cve

CVE-2019-1838

A vulnerability in the web-based management interface of Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The...

5.4CVSS

6AI Score

0.001EPSS

2019-05-03 05:29 PM
26
cve
cve

CVE-2019-1586

A vulnerability in Cisco Application Policy Infrastructure Controller (APIC) Software could allow an unauthenticated, local attacker with physical access to obtain sensitive information from an affected device. The vulnerability is due to insecure removal of cleartext encryption keys stored on...

4.6CVSS

5.6AI Score

0.001EPSS

2019-05-03 03:29 PM
36
cve
cve

CVE-2019-1587

A vulnerability in Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, remote attacker to access sensitive information. The vulnerability occurs because the affected software does not properly validate user-supplied input. An...

4.3CVSS

6.5AI Score

0.001EPSS

2019-05-03 03:29 PM
23
cve
cve

CVE-2019-1692

A vulnerability in the web-based management interface of Cisco Application Policy Infrastructure Controller (APIC) Software could allow an unauthenticated, remote attacker to access sensitive system usage information. The vulnerability is due to a lack of proper data protection mechanisms for...

5.3CVSS

7.5AI Score

0.001EPSS

2019-05-03 03:29 PM
27
cve
cve

CVE-2019-1682

A vulnerability in the FUSE filesystem functionality for Cisco Application Policy Infrastructure Controller (APIC) software could allow an authenticated, local attacker to escalate privileges to root on an affected device. The vulnerability is due to insufficient input validation for certain...

7.8CVSS

7.2AI Score

0.0004EPSS

2019-05-03 03:29 PM
27
cve
cve

CVE-2019-1690

A vulnerability in the management interface of Cisco Application Policy Infrastructure Controller (APIC) software could allow an unauthenticated, adjacent attacker to gain unauthorized access on an affected device. The vulnerability is due to a lack of proper access control mechanisms for IPv6...

6.5CVSS

6.8AI Score

0.001EPSS

2019-03-11 09:29 PM
27
cve
cve

CVE-2018-11864

Bytes can be written to fuses from Secure region which can be read later by HLOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

5.5CVSS

7.6AI Score

0.0004EPSS

2019-02-25 10:29 PM
19
cve
cve

CVE-2018-11938

Improper input validation for argument received from HLOS can lead to buffer overflows and unexpected behavior in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT,...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-02-25 10:29 PM
23
cve
cve

CVE-2018-11289

Data truncation during higher to lower type conversion which causes less memory allocation than desired can lead to a buffer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT,...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-02-25 10:29 PM
24
cve
cve

CVE-2018-11820

Use of non-time constant memcmp function creates side channel that leaks information and leads to cryptographic issues in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT,.....

5.5CVSS

5.7AI Score

0.0004EPSS

2019-02-25 10:29 PM
25
cve
cve

CVE-2019-1659

A vulnerability in the Identity Services Engine (ISE) integration feature of Cisco Prime Infrastructure (PI) could allow an unauthenticated, remote attacker to perform a man-in-the-middle attack against the Secure Sockets Layer (SSL) tunnel established between ISE and PI. The vulnerability is due.....

7.4CVSS

6.4AI Score

0.001EPSS

2019-02-21 03:29 PM
20
cve
cve

CVE-2018-11847

Malicious TA can tag QSEE kernel memory and map to EL0, there by corrupting the physical memory as well it can be used to corrupt the QSEE kernel and compromise the whole TEE in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
23
cve
cve

CVE-2019-1656

A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to access the shell of the underlying Linux operating system on the affected device. The vulnerability is due to improper input validation in the affected software. An...

5.3CVSS

7.1AI Score

0.0004EPSS

2019-01-24 04:29 PM
18
cve
cve

CVE-2019-1643

A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient....

6.1CVSS

6.1AI Score

0.002EPSS

2019-01-23 11:29 PM
21
cve
cve

CVE-2018-15457

A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient...

6.1CVSS

6.1AI Score

0.002EPSS

2019-01-10 07:29 PM
17
cve
cve

CVE-2018-15402

A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks. The vulnerability is due to improper validation of Origin headers on HTTP requests within the management interface. An...

8.8CVSS

7.2AI Score

0.001EPSS

2018-10-17 08:29 PM
18
cve
cve

CVE-2018-15433

A vulnerability in the server backup function of Cisco Prime Infrastructure could allow an authenticated, remote attacker to view sensitive information. The vulnerability is due to the transmission of sensitive information as part of a GET request. An attacker could exploit this vulnerability by...

4.3CVSS

6.4AI Score

0.001EPSS

2018-10-05 02:29 PM
17
cve
cve

CVE-2018-15379

A vulnerability in which the HTTP web server for Cisco Prime Infrastructure (PI) has unrestricted directory permissions could allow an unauthenticated, remote attacker to upload an arbitrary file. This file could allow the attacker to execute commands at the privilege level of the user prime. This....

9.8CVSS

9.7AI Score

0.967EPSS

2018-10-05 02:29 PM
58
cve
cve

CVE-2018-0459

A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to cause an affected system to reboot or shut down. The vulnerability is due to insufficient server-side authorization checks. An attacker who....

6.5CVSS

6.8AI Score

0.001EPSS

2018-10-05 02:29 PM
22
cve
cve

CVE-2018-0460

A vulnerability in the REST API of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to read any file on an affected system. The vulnerability is due to insufficient authorization and parameter validation checks. An attacker could exploit this...

6.5CVSS

6.9AI Score

0.001EPSS

2018-10-05 02:29 PM
21
cve
cve

CVE-2018-15432

A vulnerability in the server backup function of Cisco Prime Infrastructure could allow an authenticated, remote attacker to view sensitive information. The vulnerability is due to the transmission of sensitive information as part of a GET request. An attacker could exploit this vulnerability by...

4.3CVSS

6.4AI Score

0.001EPSS

2018-10-05 02:29 PM
21
cve
cve

CVE-2018-0462

A vulnerability in the user management functionality of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform a denial of service (DoS) attack against an affected system. The vulnerability is due to insufficient validation of user-provided...

4.9CVSS

6.8AI Score

0.001EPSS

2018-10-05 02:29 PM
27
cve
cve

CVE-2018-13821

A lack of authentication, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows remote attackers to conduct a variety of attacks, including file...

9.8CVSS

6.9AI Score

0.004EPSS

2018-08-30 02:29 PM
20
cve
cve

CVE-2018-13819

A hardcoded secret key, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows attackers to access sensitive...

7.5CVSS

6.6AI Score

0.001EPSS

2018-08-30 02:29 PM
22
cve
cve

CVE-2018-13820

A hardcoded passphrase, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows attackers to access sensitive...

7.5CVSS

6.6AI Score

0.001EPSS

2018-08-30 02:29 PM
16
cve
cve

CVE-2018-2428

Under certain conditions SAP UI5 Handler allows an attacker to access information which would otherwise be restricted. Software components affected are: SAP Infrastructure 1.0, SAP UI 7.4, 7.5, 7.51, 7.52 and version 2.0 of SAP UI for SAP NetWeaver...

5.3CVSS

6.8AI Score

0.001EPSS

2018-06-12 03:29 PM
16
cve
cve

CVE-2018-2399

Cross-Site Scripting in Process Monitoring Infrastructure, from 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, due to inefficient encoding of user controlled...

6.1CVSS

6.4AI Score

0.001EPSS

2018-03-14 07:29 PM
22
cve
cve

CVE-2018-2660

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure component of Oracle Financial Services Applications (subcomponent: Core). Supported versions that are affected are 7.3.5.x and 8.0.x. Easily exploitable vulnerability allows low privileged attacker with network...

7.4CVSS

6.9AI Score

0.001EPSS

2018-01-18 02:29 AM
24
cve
cve

CVE-2018-2661

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure component of Oracle Financial Services Applications (subcomponent: Core). Supported versions that are affected are 7.3.5.x and 8.0.x. Easily exploitable vulnerability allows unauthenticated attacker with network.....

6.1CVSS

6.5AI Score

0.001EPSS

2018-01-18 02:29 AM
30
cve
cve

CVE-2017-6768

A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local attacker to gain root-level privileges. The vulnerability is due to a custom executable system.....

7.8CVSS

7.2AI Score

0.0004EPSS

2017-08-17 08:29 PM
24
cve
cve

CVE-2017-6767

A vulnerability in Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to gain higher privileges than the account is assigned. The attacker will be granted the privileges of the last user to log in, regardless of whether those privileges are...

7.1CVSS

7.2AI Score

0.003EPSS

2017-08-17 08:29 PM
25
cve
cve

CVE-2017-6782

A vulnerability in the administrative web interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to modify a page in the web interface of the affected application. The vulnerability is due to improper sanitization of parameter values by the affected application. An...

5.4CVSS

7AI Score

0.001EPSS

2017-08-17 08:29 PM
21
cve
cve

CVE-2011-2217

Certain ActiveX controls in (1) tsgetxu71ex552.dll and (2) tsgetx71ex552.dll in Tom Sawyer GET Extension Factory 5.5.2.237, as used in VI Client (aka VMware Infrastructure Client) 2.0.2 before Build 230598 and 2.5 before Build 204931 in VMware Infrastructure 3, do not properly handle attempted...

7.4AI Score

0.959EPSS

2011-06-06 07:55 PM
28
cve
cve

CVE-2006-3589

vmware-config.pl in VMware for Linux, ESX Server 2.x, and Infrastructure 3 does not check the return code from a Perl chmod function call, which might cause an SSL key file to be created with an unsafe umask that allows local users to read or modify the SSL...

6.6AI Score

0.001EPSS

2006-07-21 02:03 PM
23
Total number of security vulnerabilities498