Lucene search

K

Sdk Security Vulnerabilities

cve
cve

CVE-2021-41278

Functions SDK for EdgeX is meant to provide all the plumbing necessary for developers to get started in processing/transforming/exporting data out of the EdgeX IoT platform. In affected versions broken encryption in app-functions-sdk “AES” transform in EdgeX Foundry releases prior to Jakarta...

5.7CVSS

5.4AI Score

0.001EPSS

2021-11-19 12:15 AM
25
cve
cve

CVE-2021-41251

@sap-cloud-sdk/core contains the core functionality of the SAP Cloud SDK as well as the SAP Business Technology Platform abstractions. This affects applications on SAP Business Technology Platform that use the SAP Cloud SDK and enabled caching of destinations. In affected versions and in some...

5.9CVSS

5.7AI Score

0.002EPSS

2021-11-05 11:15 PM
30
cve
cve

CVE-2021-41135

The Cosmos-SDK is a framework for building blockchain applications in Golang. Affected versions of the SDK were vulnerable to a consensus halt due to non-deterministic behaviour in a ValidateBasic method in the x/authz module. The MsgGrant of the x/authz module contains a Grant field which...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-20 06:15 PM
25
cve
cve

CVE-2021-34477

Visual Studio Code .NET Runtime Elevation of Privilege...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-07-14 06:15 PM
57
3
cve
cve

CVE-2021-33767

Open Enclave SDK Elevation of Privilege...

8.2CVSS

6.9AI Score

0.0004EPSS

2021-07-14 06:15 PM
45
4
cve
cve

CVE-2021-32738

js-stellar-sdk is a Javascript library for communicating with a Stellar Horizon server. The Utils.readChallengeTx function used in SEP-10 Stellar Web Authentication states in its function documentation that it reads and validates the challenge transaction including verifying that the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-02 07:15 PM
69
9
cve
cve

CVE-2021-33669

Under certain conditions, SAP Mobile SDK Certificate Provider allows a local unprivileged attacker to exploit an insecure temporary file storage. For a successful exploitation user interaction from another user is required and could lead to complete impact of confidentiality integrity and...

7.8CVSS

7.4AI Score

0.001EPSS

2021-06-09 02:15 PM
23
cve
cve

CVE-2021-32622

Matrix-React-SDK is a react-based SDK for inserting a Matrix chat/voip client into a web page. Before version 3.21.0, when uploading a file, the local file preview can lead to execution of scripts embedded in the uploaded file. This can only occur after several user interactions to open the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-05-17 08:15 PM
34
2
cve
cve

CVE-2021-22547

In IoT Devices SDK, there is an implementation of calloc() that doesn't have a length check. An attacker could pass in memory objects larger than the buffer and wrap around to have a smaller buffer than required, allowing the attacker access to the other parts of the heap. We recommend upgrading...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-05-04 01:15 PM
29
6
cve
cve

CVE-2021-22540

Bad validation logic in the Dart SDK versions prior to 2.12.3 allow an attacker to use an XSS attack via DOM clobbering. The validation logic in dart:html for creating DOM nodes from text did not sanitize properly when it came across template...

6.1CVSS

5.9AI Score

0.001EPSS

2021-04-22 03:15 PM
16
cve
cve

CVE-2021-25342

Calling of non-existent provider in SMP sdk prior to version 3.0.9 allows unauthorized actions including denial of service attack by hijacking the...

3.3CVSS

4.4AI Score

0.0004EPSS

2021-03-04 10:15 PM
42
2
cve
cve

CVE-2021-21320

matrix-react-sdk is an npm package which is a Matrix SDK for React Javascript. In matrix-react-sdk before version 3.15.0, the user content sandbox can be abused to trick users into opening unexpected documents. The content is opened with a blob origin that cannot access Matrix user data, so...

4.3CVSS

4.6AI Score

0.001EPSS

2021-03-02 03:15 AM
51
2
cve
cve

CVE-2020-28472

This affects the package @aws-sdk/shared-ini-file-loader before 1.0.0-rc.9; the package aws-sdk before 2.814.0. If an attacker submits a malicious INI file to an application that parses it with loadSharedConfigFiles , they will pollute the prototype on the application. This can be exploited...

9.8CVSS

9.3AI Score

0.014EPSS

2021-01-19 11:15 AM
56
2
cve
cve

CVE-2021-1725

Bot Framework SDK Information Disclosure...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-01-12 08:15 PM
81
2
cve
cve

CVE-2020-16971

Azure SDK for Java Security Feature Bypass...

7.4CVSS

9.1AI Score

0.002EPSS

2020-12-10 12:15 AM
58
cve
cve

CVE-2020-17002

Azure SDK for C Security Feature Bypass...

7.4CVSS

9.1AI Score

0.002EPSS

2020-12-10 12:15 AM
169
2
cve
cve

CVE-2020-8897

A weak robustness vulnerability exists in the AWS Encryption SDKs for Java, Python, C and Javalcript prior to versions 2.0.0. Due to the non-committing property of AES-GCM (and other AEAD ciphers such as AES-GCM-SIV or (X)ChaCha20Poly1305) used by the SDKs to encrypt messages, an attacker can...

8.1CVSS

7.9AI Score

0.001EPSS

2020-11-16 12:15 PM
64
cve
cve

CVE-2020-8097

An improper authentication vulnerability in Bitdefender Endpoint Security Tools for Windows and Bitdefender Endpoint Security SDK allows an unprivileged local attacker to escalate privileges or tamper with the product's security settings. This issue affects: Bitdefender Endpoint Security Tools for....

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-30 09:15 PM
23
cve
cve

CVE-2020-8911

A padding oracle vulnerability exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. The SDK allows users to encrypt files with AES-CBC without computing a Message Authentication Code (MAC), which then allows an attacker who has write access to the target's S3 bucket and can observe...

5.6CVSS

5.3AI Score

0.001EPSS

2020-08-11 08:15 PM
121
2
cve
cve

CVE-2020-8912

A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them to change AES-GCM to AES-CTR. Using this in....

2.5CVSS

4.5AI Score

0.0004EPSS

2020-08-11 08:15 PM
140
2
cve
cve

CVE-2020-9627

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7AI Score

0.003EPSS

2020-06-26 09:15 PM
29
cve
cve

CVE-2020-9628

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7AI Score

0.003EPSS

2020-06-26 09:15 PM
25
cve
cve

CVE-2020-9625

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7AI Score

0.003EPSS

2020-06-26 09:15 PM
33
cve
cve

CVE-2020-9622

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

7AI Score

0.012EPSS

2020-06-26 08:15 PM
16
cve
cve

CVE-2020-9620

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.006EPSS

2020-06-26 08:15 PM
20
cve
cve

CVE-2020-9629

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

7AI Score

0.012EPSS

2020-06-26 08:15 PM
15
cve
cve

CVE-2020-9626

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

3.3CVSS

7AI Score

0.001EPSS

2020-06-26 08:15 PM
15
cve
cve

CVE-2020-9623

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7AI Score

0.002EPSS

2020-06-26 08:15 PM
16
cve
cve

CVE-2020-9589

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.006EPSS

2020-06-26 08:15 PM
39
cve
cve

CVE-2020-9621

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.006EPSS

2020-06-26 08:15 PM
17
cve
cve

CVE-2020-9590

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.006EPSS

2020-06-26 08:15 PM
26
cve
cve

CVE-2020-9624

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

7AI Score

0.012EPSS

2020-06-26 08:15 PM
18
cve
cve

CVE-2020-8096

Untrusted Search Path vulnerability in Bitdefender High-Level Antimalware SDK for Windows allows an attacker to load third party code from a DLL library in the search path. This issue affects: Bitdefender High-Level Antimalware SDK for Windows versions prior to 3.0.1.204...

5.3CVSS

7.4AI Score

0.0004EPSS

2020-04-07 08:15 AM
21
cve
cve

CVE-2020-8923

An improper HTML sanitization in Dart versions up to and including 2.7.1 and dev versions 2.8.0-dev.16.0, allows an attacker leveraging DOM Clobbering techniques to skip the sanitization and inject custom html/javascript (XSS). Mitigation: update your Dart SDK to 2.7.2, and 2.8.0-dev.17.0 for the.....

6.1CVSS

7.2AI Score

0.001EPSS

2020-03-26 12:15 PM
20
cve
cve

CVE-2020-3940

VMware Workspace ONE SDK and dependent mobile application updates address sensitive information disclosure...

5.9CVSS

5.6AI Score

0.001EPSS

2020-01-17 06:15 PM
81
cve
cve

CVE-2014-0161

ovirt-engine-sdk-python before 3.4.0.7 and 3.5.0.4 does not verify that the hostname of the remote endpoint matches the Common Name (CN) or subjectAltName as specified by its x.509 certificate in a TLS/SSL session. This could allow man-in-the-middle attackers to spoof remote endpoints via an...

5.9CVSS

5.7AI Score

0.001EPSS

2020-01-02 06:15 PM
55
cve
cve

CVE-2019-1370

An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka 'Open Enclave SDK Information Disclosure...

5.5CVSS

5.3AI Score

0.0005EPSS

2019-11-12 07:15 PM
36
cve
cve

CVE-2019-1369

An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka 'Open Enclave SDK Information Disclosure...

5.5CVSS

5.9AI Score

0.0005EPSS

2019-10-10 02:15 PM
40
cve
cve

CVE-2019-1231

An information disclosure vulnerability exists in the way Rome SDK handles server SSL/TLS certificate validation, aka 'Rome SDK Information Disclosure...

5.9CVSS

6.1AI Score

0.002EPSS

2019-09-11 10:15 PM
56
cve
cve

CVE-2019-11897

A Server-Side Request Forgery (SSRF) vulnerability in the backup & restore functionality in earlier versions than ProSyst mBS SDK 8.2.6 and Bosch IoT Gateway Software 9.3.0 allows a remote attacker to forge GET requests to arbitrary URLs. In addition, this could potentially allow an attacker to...

8.6CVSS

7.3AI Score

0.008EPSS

2019-08-21 06:15 PM
50
cve
cve

CVE-2017-6216

novaksolutions/infusionsoft-php-sdk v2016-10-31 is vulnerable to a reflected XSS in the leadscoring.php resulting code...

6.1CVSS

6.9AI Score

0.001EPSS

2019-07-03 05:15 PM
35
cve
cve

CVE-2019-0876

An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka 'Open Enclave SDK Information Disclosure...

5.5CVSS

5.7AI Score

0.0005EPSS

2019-04-09 09:29 PM
35
cve
cve

CVE-2019-0757

A tampering vulnerability exists in the NuGet Package Manager for Linux and Mac that could allow an authenticated attacker to modify a NuGet package's folder structure, aka 'NuGet Package Manager Tampering...

6.5CVSS

6.1AI Score

0.001EPSS

2019-04-09 02:29 AM
98
cve
cve

CVE-2019-0122

Double free in Intel(R) SGX SDK for Linux before version 2.2 and Intel(R) SGX SDK for Windows before version 2.1 may allow an authenticated user to potentially enable information disclosure or denial of service via local...

7.1CVSS

6.4AI Score

0.0004EPSS

2019-03-14 08:29 PM
33
cve
cve

CVE-2019-0274

SAP Mobile Platform SDK allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service (i.e. denial of service). Fixed in versions 3.1 SP03 PL02, SDK 3.1 SP04, or...

7.5CVSS

7.4AI Score

0.003EPSS

2019-03-12 10:29 PM
18
cve
cve

CVE-2019-0741

An information disclosure vulnerability exists in the way Azure IoT Java SDK logs sensitive information, aka 'Azure IoT Java SDK Information Disclosure...

7.5CVSS

7.1AI Score

0.005EPSS

2019-03-05 11:29 PM
37
cve
cve

CVE-2019-0729

An Elevation of Privilege vulnerability exists in the way Azure IoT Java SDK generates symmetric keys for encryption, allowing an attacker to predict the randomness of the key, aka 'Azure IoT Java SDK Elevation of Privilege...

9.8CVSS

9.3AI Score

0.003EPSS

2019-03-05 11:29 PM
41
cve
cve

CVE-2018-18098

Improper file verification in install routine for Intel(R) SGX SDK and Platform Software for Windows before 2.2.100 may allow an escalation of privilege via local...

7.3CVSS

7.4AI Score

0.0004EPSS

2019-01-10 08:29 PM
26
cve
cve

CVE-2018-0667

Untrusted search path vulnerability in Installer of INplc SDK Express 3.08 and earlier and Installer of INplc SDK Pro+ 3.08 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

9.4AI Score

0.001EPSS

2019-01-09 11:29 PM
22
cve
cve

CVE-2018-15759

Pivotal Cloud Foundry On Demand Services SDK, versions prior to 0.24 contain an insecure method of verifying credentials. A remote unauthenticated malicious user may make many requests to the service broker with different credentials, allowing them to infer valid credentials and gain access to...

9.8CVSS

9.5AI Score

0.003EPSS

2018-11-19 02:29 PM
26
Total number of security vulnerabilities300