Lucene search

K

Oncommand Insight Security Vulnerabilities

cve
cve

CVE-2022-43551

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be...

7.5CVSS

7.2AI Score

0.001EPSS

2022-12-23 03:15 PM
263
cve
cve

CVE-2022-38733

OnCommand Insight versions 7.3.1 through 7.3.14 are susceptible to an authentication bypass vulnerability in the Data Warehouse...

8.6CVSS

8.7AI Score

0.001EPSS

2022-12-20 09:15 PM
29
cve
cve

CVE-2022-2764

A flaw was found in Undertow. Denial of service can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB...

4.9CVSS

5.1AI Score

0.001EPSS

2022-09-01 09:15 PM
72
5
cve
cve

CVE-2022-1319

A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second...

7.5CVSS

8.3AI Score

0.003EPSS

2022-08-31 04:15 PM
109
4
cve
cve

CVE-2022-1259

A flaw was found in Undertow. A potential security issue in flow control handling by the browser over HTTP/2 may cause overhead or a denial of service in the server. This flaw exists because of an incomplete fix for...

7.5CVSS

6.3AI Score

0.001EPSS

2022-08-31 04:15 PM
65
4
cve
cve

CVE-2021-3859

A flaw was found in Undertow that tripped the client-side invocation timeout with certain calls made over HTTP2. This flaw allows an attacker to carry out denial of service...

7.5CVSS

7.1AI Score

0.006EPSS

2022-08-26 04:15 PM
136
3
cve
cve

CVE-2022-27778

A use of incorrectly resolved name vulnerability fixed in 7.83.1 might remove the wrong file when --no-clobber is used together with...

8.1CVSS

7.8AI Score

0.002EPSS

2022-06-02 02:15 PM
137
7
cve
cve

CVE-2021-3629

A flaw was found in Undertow. A potential security issue in flow control handling by the browser over http/2 may potentially cause overhead or a denial of service in the server. The highest threat from this vulnerability is availability. This flaw affects Undertow versions prior to 2.0.40.Final...

5.9CVSS

6.1AI Score

0.001EPSS

2022-05-24 07:15 PM
160
9
cve
cve

CVE-2021-3597

A flaw was found in undertow. The HTTP2SourceChannel fails to write the final frame under some circumstances, resulting in a denial of service. The highest threat from this vulnerability is availability. This flaw affects Undertow versions prior to 2.0.35.SP1, prior to 2.2.6.SP1, prior to...

5.9CVSS

6.1AI Score

0.001EPSS

2022-05-24 07:15 PM
112
14
cve
cve

CVE-2022-22971

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, application with a STOMP over WebSocket endpoint is vulnerable to a denial of service attack by an authenticated...

6.5CVSS

6.2AI Score

0.006EPSS

2022-05-12 08:15 PM
1025
10
cve
cve

CVE-2022-22970

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model...

5.3CVSS

5.7AI Score

0.004EPSS

2022-05-12 08:15 PM
272
6
cve
cve

CVE-2020-36518

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested...

7.5CVSS

7.6AI Score

0.002EPSS

2022-03-11 07:15 AM
334
11
cve
cve

CVE-2022-21824

Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "proto". The prototype pollution has....

8.2CVSS

7.9AI Score

0.004EPSS

2022-02-24 07:15 PM
167
5
cve
cve

CVE-2021-22946

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would r...

7.5CVSS

8.2AI Score

0.003EPSS

2021-09-29 08:15 PM
307
8
cve
cve

CVE-2021-22931

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection.....

9.8CVSS

9.7AI Score

0.015EPSS

2021-08-16 07:15 PM
303
5
cve
cve

CVE-2021-22926

libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the CURLOPT_SSLCERT option (--cert with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client...

7.5CVSS

7.2AI Score

0.005EPSS

2021-08-05 09:15 PM
175
2
cve
cve

CVE-2021-36222

ec_verify in kdc/kdc_preauth_ec.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.4 and 1.19.x before 1.19.2 allows remote attackers to cause a NULL pointer dereference and daemon crash. This occurs because a return value is not properly managed in a certain...

7.5CVSS

7.3AI Score

0.006EPSS

2021-07-22 06:15 PM
277
9
cve
cve

CVE-2021-22901

curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client....

8.1CVSS

8.2AI Score

0.053EPSS

2021-06-11 04:15 PM
168
8
cve
cve

CVE-2021-20293

A reflected Cross-Site Scripting (XSS) flaw was found in RESTEasy in all versions of RESTEasy up to 4.6.0.Final, where it did not properly handle URL encoding when calling @javax.ws.rs.PathParam without any @Produces MediaType. This flaw allows an attacker to launch a reflected XSS attack. The...

6.1CVSS

5.8AI Score

0.001EPSS

2021-06-10 12:15 PM
88
2
cve
cve

CVE-2021-3522

GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2...

5.5CVSS

5.5AI Score

0.001EPSS

2021-06-02 03:15 PM
281
2
cve
cve

CVE-2020-10771

A flaw was found in Infinispan version 10, where it is possible to perform various actions that could have side effects using GET requests. This flaw allows an attacker to perform a cross-site request forgery (CSRF)...

7.1CVSS

7AI Score

0.001EPSS

2021-06-02 12:15 PM
37
4
cve
cve

CVE-2020-14326

A vulnerability was found in RESTEasy, where RootNode incorrectly caches routes. This issue results in hash flooding, leading to slower requests with higher CPU time spent searching and adding the entry. This flaw allows an attacker to cause a denial of...

7.5CVSS

7.2AI Score

0.001EPSS

2021-06-02 12:15 PM
67
9
cve
cve

CVE-2021-3517

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this...

8.6CVSS

8.6AI Score

0.012EPSS

2021-05-19 02:15 PM
420
11
cve
cve

CVE-2021-20289

A flaw was found in RESTEasy in all versions of RESTEasy up to 4.6.0.Final. The endpoint class and method names are returned as part of the exception response when RESTEasy cannot convert one of the request URI path or query values to the matching JAX-RS resource method's parameter value. The...

5.3CVSS

5.9AI Score

0.001EPSS

2021-03-26 05:15 PM
150
12
cve
cve

CVE-2021-22884

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS....

7.5CVSS

7.7AI Score

0.005EPSS

2021-03-03 06:15 PM
237
17
cve
cve

CVE-2021-20190

A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

8.1CVSS

8.5AI Score

0.004EPSS

2021-01-19 05:15 PM
195
13
cve
cve

CVE-2020-28196

MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion...

7.5CVSS

7.5AI Score

0.005EPSS

2020-11-06 08:15 AM
532
cve
cve

CVE-2020-25644

A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system...

7.5CVSS

7AI Score

0.002EPSS

2020-10-06 02:15 PM
126
2
cve
cve

CVE-2020-10714

A flaw was found in WildFly Elytron version 1.11.3.Final and before. When using WildFly Elytron FORM authentication with a session ID in the URL, an attacker could perform a session fixation attack. The highest threat from this vulnerability is to data confidentiality and integrity as well as...

7.5CVSS

8.3AI Score

0.002EPSS

2020-09-23 01:15 PM
98
cve
cve

CVE-2020-13946

In Apache Cassandra, all versions prior to 2.1.22, 2.2.18, 3.0.22, 3.11.8 and 4.0-beta2, it is possible for a local attacker without access to the Apache Cassandra process or configuration files to manipulate the RMI registry to perform a man-in-the-middle attack and capture user names and...

5.9CVSS

6.9AI Score

0.001EPSS

2020-09-01 09:15 PM
77
3
cve
cve

CVE-2020-8174

napi_get_value_string_*() allows various kinds of memory corruption in node < 10.21.0, 12.18.0, and <...

8.1CVSS

8AI Score

0.014EPSS

2020-07-24 10:15 PM
309
3
cve
cve

CVE-2020-10705

A flaw was discovered in Undertow in versions before Undertow 2.1.1.Final where certain requests to the "Expect: 100-continue" header may cause an out of memory error. This flaw may potentially lead to a denial of...

7.5CVSS

8.1AI Score

0.001EPSS

2020-06-10 08:15 PM
82
cve
cve

CVE-2020-11612

The ZlibDecoders in Netty 4.1.x before 4.1.46 allow for unbounded memory allocation while decoding a ZlibEncoded byte stream. An attacker could send a large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single...

7.5CVSS

8.1AI Score

0.011EPSS

2020-04-07 06:15 PM
206
2
cve
cve

CVE-2019-5482

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to...

9.8CVSS

9.7AI Score

0.098EPSS

2019-09-16 07:15 PM
544
6
cve
cve

CVE-2019-16168

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query...

6.5CVSS

7.2AI Score

0.004EPSS

2019-09-09 05:15 PM
325
9
cve
cve

CVE-2019-5443

A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl "engine") on invocation. If that curl is invoked by a privileged user it can do anything it...

7.8CVSS

7.5AI Score

0.002EPSS

2019-07-02 07:15 PM
161
cve
cve

CVE-2019-13118

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack...

5.3CVSS

6.4AI Score

0.003EPSS

2019-07-01 02:15 AM
241
cve
cve

CVE-2019-11068

libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently...

9.8CVSS

9.3AI Score

0.003EPSS

2019-04-10 08:29 PM
418
2
cve
cve

CVE-2019-7317

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under...

5.3CVSS

7.6AI Score

0.005EPSS

2019-02-04 08:29 AM
481
cve
cve

CVE-2018-3145

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

6.5CVSS

6.2AI Score

0.002EPSS

2018-10-17 01:31 AM
66
cve
cve

CVE-2017-13652

NetApp OnCommand Insight version 7.3.0 and versions prior to 7.2.0 are susceptible to clickjacking attacks which could cause a user to perform an unintended action in the user...

6.5CVSS

7.2AI Score

0.001EPSS

2018-07-31 04:29 PM
22
cve
cve

CVE-2018-2627

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Installer). Supported versions that are affected are Java SE: 8u152 and 9.0.1. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Java SE executes to compromise Java SE....

7.5CVSS

7.3AI Score

0.0005EPSS

2018-01-18 02:29 AM
60
cve
cve

CVE-2018-2640

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple...

6.5CVSS

6.4AI Score

0.001EPSS

2018-01-18 02:29 AM
167
6
cve
cve

CVE-2018-2581

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX). Supported versions that are affected are Java SE: 7u161, 8u152 and 9.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful...

4.7CVSS

4.4AI Score

0.003EPSS

2018-01-18 02:29 AM
62
cve
cve

CVE-2017-10286

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to...

4.4CVSS

4.5AI Score

0.001EPSS

2017-10-19 05:29 PM
48
cve
cve

CVE-2017-10379

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple...

6.5CVSS

4.8AI Score

0.003EPSS

2017-10-19 05:29 PM
102
4
cve
cve

CVE-2016-9843

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC...

9.8CVSS

9.7AI Score

0.014EPSS

2017-05-23 04:29 AM
339
2
cve
cve

CVE-2016-9841

inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer...

9.8CVSS

9.7AI Score

0.012EPSS

2017-05-23 04:29 AM
295
3
cve
cve

CVE-2016-10165

The Type_MLU_Read function in cmstypes.c in Little CMS (aka lcms2) allows remote attackers to obtain sensitive information or cause a denial of service via an image with a crafted ICC profile, which triggers an out-of-bounds heap...

7.1CVSS

7.9AI Score

0.011EPSS

2017-02-03 07:59 PM
164
cve
cve

CVE-2017-5600

The Data Warehouse component in NetApp OnCommand Insight before 7.2.3 allows remote attackers to obtain administrative access by leveraging a default privileged...

9.8CVSS

7.4AI Score

0.004EPSS

2017-02-02 03:59 PM
22