Lucene search

K

Reporting Security Vulnerabilities

cve
cve

CVE-2022-34611

A cross-site scripting (XSS) vulnerability in /index.php/?p=report of Online Fire Reporting System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the "Contac #" text...

5.4CVSS

5.3AI Score

0.001EPSS

2022-07-27 02:15 AM
33
5
cve
cve

CVE-2022-31879

Online Fire Reporting System 1.0 is vulnerable to SQL Injection via the date...

8.8CVSS

9AI Score

0.001EPSS

2022-07-26 01:15 PM
82
cve
cve

CVE-2022-31906

Online Fire Reporting System v1.0 is vulnerable to Cross Site Scripting (XSS) via...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-16 03:15 PM
40
4
cve
cve

CVE-2022-31415

Online Fire Reporting System v1.0 was discovered to contain a SQL injection vulnerability via the GET parameter in...

6.5CVSS

6.6AI Score

0.001EPSS

2022-06-14 03:15 AM
57
10
cve
cve

CVE-2022-29597

Solutions Atlantic Regulatory Reporting System (RRS) v500 is vulnerable to Local File Inclusion (LFI). Any authenticated user has the ability to reference internal system files within requests made to the RRSWeb/maint/ShowDocument/ShowDocument.aspx page. The server will successfully respond with...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-02 06:15 PM
25
6
cve
cve

CVE-2022-31980

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 02:16 PM
47
4
cve
cve

CVE-2022-31982

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 02:16 PM
50
4
cve
cve

CVE-2022-31984

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.011EPSS

2022-06-02 02:16 PM
53
4
cve
cve

CVE-2022-31981

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 02:16 PM
44
4
cve
cve

CVE-2022-31983

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 02:16 PM
53
5
cve
cve

CVE-2022-31976

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.016EPSS

2022-06-02 02:15 PM
34
6
cve
cve

CVE-2022-31975

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.011EPSS

2022-06-02 02:15 PM
40
6
cve
cve

CVE-2022-31973

Online Fire Reporting System v1.0 is vulnerable to Delete any file via...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-02 02:15 PM
31
4
cve
cve

CVE-2022-31974

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.011EPSS

2022-06-02 02:15 PM
48
6
cve
cve

CVE-2022-31978

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.016EPSS

2022-06-02 02:15 PM
33
4
cve
cve

CVE-2022-31977

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.016EPSS

2022-06-02 02:15 PM
39
4
cve
cve

CVE-2022-29598

Solutions Atlantic Regulatory Reporting System (RRS) v500 is vulnerable to an reflected Cross-Site Scripting (XSS) vulnerability via RRSWeb/maint/ShowDocument/ShowDocument.aspx...

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-02 02:15 PM
29
5
cve
cve

CVE-2002-20001

The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU...

7.5CVSS

7.3AI Score

0.011EPSS

2021-11-11 07:15 PM
189
2
cve
cve

CVE-2021-35665

Vulnerability in the Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.6.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hyperion Financial Reporting....

6.1CVSS

5.6AI Score

0.001EPSS

2021-10-20 11:17 AM
20
cve
cve

CVE-2021-35493

The WebFOCUS Reporting Server and WebFOCUS Client components of TIBCO Software Inc.'s TIBCO WebFOCUS Client, TIBCO WebFOCUS Installer, and TIBCO WebFOCUS Reporting Server contain easily exploitable Stored and Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker....

9CVSS

5.8AI Score

0.001EPSS

2021-09-14 06:15 PM
26
cve
cve

CVE-2021-2395

Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: iCare, Configuration). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

8.1CVSS

7.7AI Score

0.001EPSS

2021-07-21 03:15 PM
20
2
cve
cve

CVE-2021-2351

Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Advanced Networking Option......

8.3CVSS

8.5AI Score

0.013EPSS

2021-07-21 03:15 PM
157
9
cve
cve

CVE-2021-34427

In Eclipse BIRT versions 4.8.0 and earlier, an attacker can use query parameters to create a JSP file which is accessible from remote (current BIRT viewer dir) to inject JSP code into the running...

9.8CVSS

9.4AI Score

0.003EPSS

2021-06-25 07:15 PM
77
4
cve
cve

CVE-2021-20535

IBM Jazz Reporting Service 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID:...

5.4CVSS

5.3AI Score

0.001EPSS

2021-05-13 04:15 PM
14
4
cve
cve

CVE-2021-21524

Dell SRM versions prior to 4.5.0.1 and Dell SMR versions prior to 4.5.0.1 contain an Untrusted Deserialization Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability, leading to arbitrary privileged code execution on the vulnerable application. The severity is.....

9.8CVSS

9.6AI Score

0.004EPSS

2021-04-12 08:15 PM
25
4
cve
cve

CVE-2021-27807

A carefully crafted PDF file can trigger an infinite loop while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x...

5.5CVSS

5.5AI Score

0.001EPSS

2021-03-19 04:15 PM
112
16
cve
cve

CVE-2021-27906

A carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x...

5.5CVSS

5.5AI Score

0.001EPSS

2021-03-19 04:15 PM
120
17
cve
cve

CVE-2020-9050

Path Traversal vulnerability exists in Metasys Reporting Engine (MRE) Web Services which could allow a remote unauthenticated attacker to access and download arbitrary files from the...

7.5CVSS

7.5AI Score

0.003EPSS

2021-02-19 06:15 PM
43
4
cve
cve

CVE-2020-4933

IBM Jazz Reporting Service 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM...

5.4CVSS

5.2AI Score

0.001EPSS

2021-02-18 03:15 PM
18
cve
cve

CVE-2021-1997

Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Report). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

8.1CVSS

8AI Score

0.001EPSS

2021-01-20 03:15 PM
26
3
cve
cve

CVE-2020-9439

Multiple cross-site scripting (XSS) vulnerabilities in Uncanny Owl Tin Canny LearnDash Reporting before 3.4.4 allows authenticated remote attackers to inject arbitrary web script or HTML via the search_key GET Parameter in TinCan_Content_List_Table.php, message GET Parameter in licensing.php,...

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-23 04:15 PM
25
cve
cve

CVE-2020-7546

A CWE-79: Improper Neutralization of Input During Web Page Generation vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow an attacker to perform actions on behalf of the authorized user...

5.4CVSS

5.5AI Score

0.001EPSS

2020-12-01 03:15 PM
20
cve
cve

CVE-2020-7547

A CWE-284: Improper Access Control vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow a user the ability to perform actions via the web interface at a higher privilege...

8.8CVSS

8.6AI Score

0.001EPSS

2020-12-01 03:15 PM
20
cve
cve

CVE-2020-7545

A CWE-284:Improper Access Control vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow for arbitrary code execution on the server when an authorized user access an affected...

7.2CVSS

7.3AI Score

0.001EPSS

2020-12-01 03:15 PM
25
cve
cve

CVE-2020-4718

IBM Jazz Reporting Service 6.0.6, 6.0.6.1, 7.0, and 7.0.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session......

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-19 04:15 PM
19
cve
cve

CVE-2019-17566

Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the "xlink:href" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET...

7.5CVSS

8.2AI Score

0.002EPSS

2020-11-12 06:15 PM
222
cve
cve

CVE-2020-14753

Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Installation). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle....

5.9CVSS

5.9AI Score

0.0004EPSS

2020-10-21 03:15 PM
20
cve
cve

CVE-2020-1044

A security feature bypass vulnerability exists in SQL Server Reporting Services (SSRS) when the server improperly validates attachments uploaded to reports. An attacker who successfully exploited this vulnerability could upload file types that were disallowed by an administrator. To exploit the...

4.3CVSS

5.2AI Score

0.001EPSS

2020-09-11 05:15 PM
48
cve
cve

CVE-2020-7712

This affects the package json before 10.0.0. It is possible to inject arbritary commands using the parseLookup...

7.2CVSS

7.4AI Score

0.016EPSS

2020-08-30 08:15 AM
75
cve
cve

CVE-2020-4533

IBM Jazz Reporting Service 6.0.6, 6.0.6.1, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force...

6.1CVSS

5.8AI Score

0.001EPSS

2020-08-10 01:15 PM
18
cve
cve

CVE-2020-4539

IBM Jazz Reporting Service 6.0.2, 6.0.6, 6.0.6.1, 7.0, and 7.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.9AI Score

0.001EPSS

2020-08-10 01:15 PM
15
cve
cve

CVE-2020-4541

IBM Jazz Reporting Service 7.0 and 7.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

5.8AI Score

0.001EPSS

2020-08-10 01:15 PM
21
cve
cve

CVE-2020-14616

Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Reporting). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise...

2.7CVSS

3.2AI Score

0.001EPSS

2020-07-15 06:15 PM
17
cve
cve

CVE-2020-14594

Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Inventory Integration). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure...

6.5CVSS

6.6AI Score

0.0004EPSS

2020-07-15 06:15 PM
20
cve
cve

CVE-2020-14561

Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Installation). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle....

7.3CVSS

7.4AI Score

0.0004EPSS

2020-07-15 06:15 PM
19
cve
cve

CVE-2020-14543

Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Installation). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle....

7.3CVSS

7.4AI Score

0.0004EPSS

2020-07-15 06:15 PM
18
cve
cve

CVE-2020-15506

An authentication bypass vulnerability in MobileIron Core & Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0 that allows remote attackers to bypass authentication mechanisms via unspecified...

9.8CVSS

9.4AI Score

0.01EPSS

2020-07-07 02:15 AM
77
In Wild
2
cve
cve

CVE-2020-15507

An arbitrary file reading vulnerability in MobileIron Core versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0 that allows remote attackers to read files on the system via unspecified...

7.5CVSS

7.8AI Score

0.005EPSS

2020-07-07 02:15 AM
45
cve
cve

CVE-2020-15505

A remote code execution vulnerability in MobileIron Core & Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0; and Sentry versions 9.7.2 and earlier, and 9.8.0; and Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier that...

9.8CVSS

9.7AI Score

0.975EPSS

2020-07-07 02:15 AM
1357
In Wild
11
cve
cve

CVE-2020-6268

Statutory Reporting for Insurance Companies in SAP ERP (EA-FINSERV versions - 600, 603, 604, 605, 606, 616, 617, 618, 800 and S4CORE versions 101, 102, 103, 104) does not execute the required authorization checks for an authenticated user, allowing an attacker to view and tamper with certain...

8.1CVSS

7.9AI Score

0.001EPSS

2020-06-10 01:15 PM
17
Total number of security vulnerabilities254