Lucene search

K

Proxy Security Vulnerabilities

cve
cve

CVE-2024-22437

A potential security vulnerability has been identified in VSS Provider and CAPI Proxy software for certain HPE MSA storage products. This vulnerability could be exploited to gain elevated privilege on the...

7.3CVSS

7.7AI Score

0.0004EPSS

2024-04-15 10:15 AM
26
cve
cve

CVE-2024-2053

The Artica Proxy administrative web application will deserialize arbitrary PHP objects supplied by unauthenticated users and subsequently enable code execution as the "www-data" user. This issue was demonstrated on version 4.50 of the The Artica-Proxy administrative web application attempts to...

7.9AI Score

0.0004EPSS

2024-03-21 02:52 AM
32
cve
cve

CVE-2024-2054

The Artica-Proxy administrative web application will deserialize arbitrary PHP objects supplied by unauthenticated users and subsequently enable code execution as the "www-data"...

8.1AI Score

0.005EPSS

2024-03-21 02:52 AM
53
cve
cve

CVE-2024-28179

Jupyter Server Proxy allows users to run arbitrary external processes alongside their Jupyter notebook servers and provides authenticated web access. Prior to versions 3.2.3 and 4.1.1, Jupyter Server Proxy did not check user authentication appropriately when proxying websockets, allowing...

9CVSS

7.9AI Score

0.0004EPSS

2024-03-20 08:15 PM
38
cve
cve

CVE-2023-47699

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-03-15 04:15 PM
32
cve
cve

CVE-2023-47147

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 could allow an attacker to overwrite a log message under specific conditions. IBM X-Force ID: ...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-03-15 04:15 PM
27
cve
cve

CVE-2023-46181

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: ...

3.3CVSS

5.8AI Score

0.0004EPSS

2024-03-15 04:15 PM
27
cve
cve

CVE-2023-47162

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-03-15 03:15 PM
31
cve
cve

CVE-2023-46179

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure...

4.3CVSS

6.1AI Score

0.0004EPSS

2024-03-15 03:15 PM
30
cve
cve

CVE-2023-46182

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

6.3AI Score

0.0004EPSS

2024-03-15 03:15 PM
33
cve
cve

CVE-2024-0313

A malicious insider exploiting this vulnerability can circumvent existing security controls put in place by the organization. On the contrary, if the victim is legitimately using the temporary bypass to reach out to the Internet for retrieving application and system updates, a remote device could.....

5.5CVSS

7.6AI Score

0.0004EPSS

2024-03-14 09:15 AM
32
cve
cve

CVE-2024-0312

A malicious insider can uninstall Skyhigh Client Proxy without a valid uninstall...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-03-14 09:15 AM
27
cve
cve

CVE-2024-0311

A malicious insider can bypass the existing policy of Skyhigh Client Proxy without a valid release...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-03-14 09:15 AM
28
cve
cve

CVE-2024-2055

The "Rich Filemanager" feature of Artica Proxy provides a web-based interface for file management capabilities. When the feature is enabled, it does not require authentication by default, and runs as the root...

7.5AI Score

0.0004EPSS

2024-03-05 08:16 PM
31
cve
cve

CVE-2024-2056

Services that are running and bound to the loopback interface on the Artica Proxy are accessible through the proxy service. In particular, the "tailon" service is running, running as the root user, is bound to the loopback interface, and is listening on TCP port 7050. Security issues associated...

7.2AI Score

0.0004EPSS

2024-03-05 08:16 PM
28
cve
cve

CVE-2023-37544

Improper Authentication vulnerability in Apache Pulsar WebSocket Proxy allows an attacker to connect to the /pingpong endpoint without authentication. This issue affects Apache Pulsar WebSocket Proxy: from 2.8.0 through 2.8., from 2.9.0 through 2.9., from 2.10.0 through 2.10.4, from 2.11.0 through....

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-20 09:15 AM
13
cve
cve

CVE-2023-48312

capsule-proxy is a reverse proxy for the capsule operator project. Affected versions are subject to a privilege escalation vulnerability which is based on a missing check if the user is authenticated based on the TokenReview result. All the clusters running with the anonymous-auth Kubernetes API...

9.8CVSS

7.4AI Score

0.001EPSS

2023-11-24 06:15 PM
15
cve
cve

CVE-2023-46254

capsule-proxy is a reverse proxy for Capsule kubernetes multi-tenancy framework. A bug in the RoleBinding reflector used by capsule-proxy gives ServiceAccount tenant owners the right to list Namespaces of other tenants backed by the same owner kind and name. For example consider two tenants solar.....

4.3CVSS

7.5AI Score

0.0004EPSS

2023-11-06 07:15 PM
20
cve
cve

CVE-2023-3893

A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes running kubernetes-csi-proxy may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes running ...

8.8CVSS

7.4AI Score

0.001EPSS

2023-11-03 06:15 PM
55
cve
cve

CVE-2023-29261

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 could allow a local user with specific information about the system to obtain privileged information due to inadequate memory clearing during operations. IBM X-Force ID: ...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-09-05 01:15 AM
17
cve
cve

CVE-2023-32338

IBM Sterling Secure Proxy and IBM Sterling External Authentication Server 6.0.3 and 6.1.0 stores user credentials in plain clear text which can be read by a local user with container access. IBM X-Force ID: ...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-09-05 12:15 AM
18
cve
cve

CVE-2023-20207

A vulnerability in the logging component of Cisco Duo Authentication Proxy could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. This vulnerability exists because certain unencrypted credentials are stored. An attacker could exploit this...

6.5CVSS

6.3AI Score

0.001EPSS

2023-07-12 02:15 PM
12
cve
cve

CVE-2023-32987

A cross-site request forgery (CSRF) vulnerability in Jenkins Reverse Proxy Auth Plugin 1.7.4 and earlier allows attackers to connect to an attacker-specified LDAP server using attacker-specified...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-16 04:15 PM
14
cve
cve

CVE-2023-32111

In SAP PowerDesigner (Proxy) - version 16.7, an attacker can send a crafted request from a remote host to the proxy machine and crash the proxy server, due to faulty implementation of memory management causing a memory corruption. This leads to a high impact on availability of the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-09 02:15 AM
20
cve
cve

CVE-2022-35720

IBM Sterling External Authentication Server 6.1.0 and IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms during installation that could allow a local attacker to decrypt sensitive information. IBM X-Force ID: ...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-02-08 07:15 PM
23
cve
cve

CVE-2022-34362

IBM Sterling Secure Proxy 6.0.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM...

4.6CVSS

4.9AI Score

0.0005EPSS

2023-02-08 07:15 PM
24
cve
cve

CVE-2022-45347

Apache ShardingSphere-Proxy prior to 5.3.0 when using MySQL as database backend didn't cleanup the database session completely after client authentication failed, which allowed an attacker to execute normal commands by constructing a special MySQL client. This vulnerability has been fixed in...

9.8CVSS

9.6AI Score

0.028EPSS

2022-12-22 11:15 AM
43
cve
cve

CVE-2022-34361

IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-12-06 06:15 PM
29
cve
cve

CVE-2022-45384

Jenkins Reverse Proxy Auth Plugin 1.7.3 and earlier stores the LDAP manager password unencrypted in the global config.xml file on the Jenkins controller where it can be viewed by attackers with access to the Jenkins controller file...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-15 08:15 PM
224
3
cve
cve

CVE-2022-33158

Trend Micro VPN Proxy Pro version 5.2.1026 and below contains a vulnerability involving some overly permissive folders in a key directory which could allow a local attacker to obtain privilege escalation on an affected...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-30 12:15 AM
37
2
cve
cve

CVE-2022-31590

SAP PowerDesigner Proxy - version 16.7, allows an attacker with low privileges and has local access, with the ability to work around system’s root disk access restrictions to Write/Create a program file on system disk root path, which could then be executed with elevated privileges of the...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-06-14 07:15 PM
35
4
cve
cve

CVE-2021-34360

A cross-site request forgery (CSRF) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy...

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-26 02:15 PM
36
4
cve
cve

CVE-2021-29726

IBM Sterling Secure Proxy 6.0.3 and IBM Secure External Authentication Server 6.0.3 does not properly ensure that a certificate is actually associated with the host due to improper validation of certificates. IBM X-Force ID:...

5.3CVSS

5.1AI Score

0.001EPSS

2022-05-17 05:15 PM
56
2
cve
cve

CVE-2022-24822

Podium is a library for building micro frontends. @podium/layout is a module for building a Podium layout server, and @podium/proxy is a module for proxying HTTP requests from a layout server to a podlet server. In @podium/layout prior to version 4.6.110 and @podium/proxy prior to version 4.2.74,.....

7.5CVSS

7.4AI Score

0.002EPSS

2022-04-06 06:15 PM
60
cve
cve

CVE-2021-34361

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-25 06:15 AM
62
cve
cve

CVE-2021-34359

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server...

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-25 06:15 AM
55
cve
cve

CVE-2022-22336

IBM Sterling External Authentication Server and IBM Sterling Secure Proxy 6.0.3.0, 6.0.2.0, and 3.4.3.2 could allow a remote user to consume resources causing a denial of service due to a resource leak. IBM X-Force ID:...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-23 08:15 PM
136
cve
cve

CVE-2022-22333

IBM Sterling Secure Proxy 6.0.3.0, 6.0.2.0, and 3.4.3.2 and IBM Sterling External Authentication Server are vulnerable a buffer overflow, due to the Jetty based GUI in the Secure Zone not properly validating the sizes of the form content and/or HTTP headers submitted. A local attacker positioned...

6.5CVSS

6.5AI Score

0.0004EPSS

2022-02-23 08:15 PM
99
cve
cve

CVE-2022-23652

capsule-proxy is a reverse proxy for Capsule Operator which provides multi-tenancy in Kubernetes. In versions prior to 0.2.1 an attacker with a proper authentication mechanism may use a malicious Connection header to start a privilege escalation attack towards the Kubernetes API Server. This...

8.8CVSS

8.8AI Score

0.002EPSS

2022-02-22 08:15 PM
695
cve
cve

CVE-2022-21697

Jupyter Server Proxy is a Jupyter notebook server extension to proxy web services. Versions of Jupyter Server Proxy prior to 3.2.1 are vulnerable to Server-Side Request Forgery (SSRF). Any user deploying Jupyter Server or Notebook with jupyter-proxy-server extension enabled is affected. A lack of.....

7.1CVSS

6.7AI Score

0.001EPSS

2022-01-25 02:15 PM
82
cve
cve

CVE-2021-23664

The package @isomorphic-git/cors-proxy before 2.7.1 are vulnerable to Server-side Request Forgery (SSRF) due to missing sanitization and validation of the redirection action in...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-21 08:15 PM
27
cve
cve

CVE-2022-23132

During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system...

7.3CVSS

7.2AI Score

0.001EPSS

2022-01-13 04:15 PM
94
cve
cve

CVE-2021-29723

IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-ForceID:...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-30 05:15 PM
25
cve
cve

CVE-2021-29728

IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID:...

4.9CVSS

5.8AI Score

0.001EPSS

2021-08-30 05:15 PM
22
cve
cve

CVE-2021-29722

IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2021-08-30 05:15 PM
17
cve
cve

CVE-2021-29749

IBM Secure External Authentication Server 6.0.2 and IBM Secure Proxy 6.0.2 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM...

5.4CVSS

5.5AI Score

0.001EPSS

2021-07-15 04:15 PM
18
4
cve
cve

CVE-2021-29725

IBM Secure External Authentication Server 2.4.3.2, 6.0.1, 6.0.2 and IBM Secure Proxy 3.4.3.2, 6.0.1, 6.0.2 could allow a remote user to consume resources causing a denial of service due to a resource...

7.5CVSS

7.4AI Score

0.003EPSS

2021-07-15 04:15 PM
23
4
cve
cve

CVE-2021-21411

OAuth2-Proxy is an open source reverse proxy that provides authentication with Google, Github or other providers. The --gitlab-group flag for group-based authorization in the GitLab provider stopped working in the v7.0.0 release. Regardless of the flag settings, authorization wasn't restricted....

5.5CVSS

5.5AI Score

0.001EPSS

2021-03-26 09:15 PM
46
2
cve
cve

CVE-2021-1492

The Duo Authentication Proxy installer prior to 5.2.1 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker can manipulate files used by Duo...

7.1CVSS

7AI Score

0.0004EPSS

2021-03-25 03:15 PM
26
5
cve
cve

CVE-2019-10196

A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an...

9.8CVSS

9.2AI Score

0.002EPSS

2021-03-19 08:15 PM
128
7
Total number of security vulnerabilities85