Lucene search

K

Security Directory Server Security Vulnerabilities

cve
cve

CVE-2022-32751

IBM Security Verify Directory 10.0.0 could disclose sensitive server information that could be used in further attacks against the system. IBM X-Force ID: ...

5.3CVSS

4.8AI Score

0.0004EPSS

2024-03-22 04:15 PM
34
cve
cve

CVE-2023-32479

Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server versions prior to 11.9.0 contain privilege escalation vulnerability due to improper ACL of the non-default installation directory. A local malicious user could potentially exploit this vulnerability by...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-02-06 08:15 AM
11
cve
cve

CVE-2023-39246

Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server version prior to 11.8.1 contain an Insecure Operation on Windows Junction Vulnerability during installation. A local malicious user could potentially exploit this vulnerability to create an arbitrary...

7.3CVSS

7AI Score

0.0004EPSS

2023-11-16 09:15 AM
11
cve
cve

CVE-2022-32755

IBM Security Directory Server 6.4.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: ...

9.1CVSS

8.7AI Score

0.001EPSS

2023-10-14 03:15 PM
40
cve
cve

CVE-2022-33161

IBM Security Directory Server 6.4.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. X-Force ID: .....

5.9CVSS

5.3AI Score

0.001EPSS

2023-10-14 03:15 PM
41
cve
cve

CVE-2022-33165

IBM Security Directory Server 6.4.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-14 03:15 PM
33
cve
cve

CVE-2022-33164

IBM Security Directory Server 7.2.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view or write to arbitrary files on the system. IBM X-Force ID: ...

9.1CVSS

8.7AI Score

0.001EPSS

2023-09-08 08:15 PM
27
cve
cve

CVE-2023-28834

Nextcloud Server is an open source personal cloud server. Nextcloud Server 24.0.0 until 24.0.6 and 25.0.0 until 25.0.4, as well as Nextcloud Enterprise Server 23.0.0 until 23.0.11, 24.0.0 until 24.0.6, and 25.0.0 until 25.0.4, have an information disclosure vulnerability. A user was able to get...

4.3CVSS

4.7AI Score

0.001EPSS

2023-04-03 05:15 PM
19
cve
cve

CVE-2023-28833

Nextcloud server is an open source home cloud implementation. In affected versions admins of a server were able to upload a logo or a favicon and to provided a file name which was not restricted and could overwrite files in the appdata directory. Administrators may have access to overwrite these...

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-30 07:15 PM
25
cve
cve

CVE-2011-1902

Directory traversal vulnerability in the web interface in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Server 5.5.3, 5.5.4, 5.5.5, 6.0.2, 6.1.1, and 6.2.0 allows remote attackers to read arbitrary files via unspecified...

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2022-20664

A vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access...

7.7CVSS

7.5AI Score

0.001EPSS

2022-06-15 06:15 PM
97
6
cve
cve

CVE-2020-7535

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal' Vulnerability Type) vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected...

7.5CVSS

7.2AI Score

0.003EPSS

2020-12-11 01:15 AM
123
cve
cve

CVE-2019-4547

IBM Security Directory Server 6.4.0 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID:...

5.3CVSS

5AI Score

0.001EPSS

2020-10-29 04:15 PM
14
cve
cve

CVE-2019-4563

IBM Security Directory Server 6.4.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and....

5.3CVSS

4.8AI Score

0.001EPSS

2020-10-29 04:15 PM
16
cve
cve

CVE-2019-4540

IBM Security Directory Server 6.4.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2020-02-04 05:15 PM
27
cve
cve

CVE-2019-4541

IBM Security Directory Server 6.4.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID:...

7.2CVSS

6.9AI Score

0.001EPSS

2020-02-04 05:15 PM
19
cve
cve

CVE-2019-4548

IBM Security Directory Server 6.4.0 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against...

6.1CVSS

6.3AI Score

0.001EPSS

2020-02-04 05:15 PM
17
cve
cve

CVE-2019-4550

IBM Security Directory Server 6.4.0 is deployed with active debugging code that can create unintended entry points. IBM X-Force ID:...

5.3CVSS

5.8AI Score

0.001EPSS

2020-02-04 05:15 PM
29
cve
cve

CVE-2019-4551

IBM Security Directory Server 6.4.0 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID:...

5.3CVSS

5.9AI Score

0.001EPSS

2020-02-04 05:15 PM
19
cve
cve

CVE-2019-4562

IBM Security Directory Server 6.4.0 stores sensitive information in URLs. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referer header or browser history. IBM X-Force ID:...

5.3CVSS

5.4AI Score

0.001EPSS

2020-02-04 05:15 PM
18
cve
cve

CVE-2019-4520

IBM Security Directory Server 6.4.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID:...

7.5CVSS

7.3AI Score

0.004EPSS

2019-10-02 03:15 PM
19
cve
cve

CVE-2019-4538

IBM Security Directory Server 6.4.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a...

8.2CVSS

7.5AI Score

0.001EPSS

2019-10-02 03:15 PM
25
cve
cve

CVE-2019-4539

IBM Security Directory Server 6.4.0 does not properly neutralize special elements that are used in XML, allowing attackers to modify the syntax, content, or commands of the XML before it is processed by an end system. IBM X-Force ID:...

7.1CVSS

7.1AI Score

0.001EPSS

2019-10-02 03:15 PM
18
cve
cve

CVE-2019-4542

IBM Security Directory Server 6.4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-02 03:15 PM
18
cve
cve

CVE-2019-4549

IBM Security Directory Server 6.4.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID:...

5.3CVSS

5.6AI Score

0.001EPSS

2019-10-02 03:15 PM
19
cve
cve

CVE-2019-1598

Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.5AI Score

0.002EPSS

2019-03-07 07:29 PM
32
cve
cve

CVE-2019-1597

Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.6AI Score

0.002EPSS

2019-03-07 07:29 PM
37
cve
cve

CVE-2015-1976

IBM Security Directory Server could allow an authenticated user to execute commands into the web administration tool that would cause the tool to...

5.5CVSS

5.6AI Score

0.0004EPSS

2017-02-08 10:59 PM
19
cve
cve

CVE-2016-5765

Administrative Server in Micro Focus Host Access Management and Security Server (MSS) and Reflection for the Web (RWeb) and Reflection Security Gateway (RSG) and Reflection ZFE (ZFE) allows remote unauthenticated attackers to read arbitrary files via a specially crafted URL that allows limited...

6.5CVSS

6.4AI Score

0.136EPSS

2016-11-29 11:59 AM
18
cve
cve

CVE-2015-1977

Directory traversal vulnerability in the Web Administration tool in IBM Tivoli Directory Server (ITDS) before 6.1.0.74-ISS-ISDS-IF0074, 6.2.x before 6.2.0.50-ISS-ISDS-IF0050, and 6.3.x before 6.3.0.43-ISS-ISDS-IF0043 and IBM Security Directory Server (ISDS) before 6.3.1.18-ISS-ISDS-IF0018 and...

7.5CVSS

7.3AI Score

0.003EPSS

2016-07-15 06:59 PM
20
cve
cve

CVE-2015-8799

Directory traversal vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9.....

7.6CVSS

7.7AI Score

0.001EPSS

2016-06-08 02:59 PM
25
cve
cve

CVE-2015-8798

Directory traversal vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9.....

8CVSS

8.2AI Score

0.002EPSS

2016-06-08 02:59 PM
28
cve
cve

CVE-2014-6100

Cross-site scripting (XSS) vulnerability in the Admin UI in IBM Tivoli Directory Server 6.1 before 6.1.0.64-ISS-ITDS-IF0064, 6.2 before 6.2.0.39-ISS-ITDS-FP0039, and 6.3 before 6.3.0.33-ISS-ITDS-IF0033, and IBM Security Directory Server 6.3.1 before 6.3.1.7-ISS-ISDS-IF0007, allows remote...

5.2AI Score

0.001EPSS

2014-10-19 01:55 AM
17
cve
cve

CVE-2013-6747

IBM GSKit 7.x before 7.0.4.48 and 8.x before 8.0.50.16, as used in IBM Security Directory Server (ISDS) and Tivoli Directory Server (TDS), allows remote attackers to cause a denial of service (application crash or hang) via a malformed X.509 certificate...

8.8AI Score

0.042EPSS

2014-01-27 04:55 PM
47
cve
cve

CVE-2012-2191

IBM Global Security Kit (aka GSKit) before 8.0.14.22, as used in IBM Rational Directory Server, IBM Tivoli Directory Server, and other products, does not properly validate data during execution of a protection mechanism against the Vaudenay SSL CBC timing attack, which allows remote attackers to...

8.8AI Score

0.068EPSS

2012-08-08 10:26 AM
34
4
cve
cve

CVE-2012-2203

IBM Global Security Kit (aka GSKit) before 8.0.14.22, as used in IBM Rational Directory Server, IBM Tivoli Directory Server, and other products, uses the PKCS #12 file format for certificate objects without enforcing file integrity, which makes it easier for remote attackers to spoof SSL servers...

6.3AI Score

0.009EPSS

2012-08-08 10:26 AM
24
cve
cve

CVE-2008-7084

Directory traversal vulnerability in the web server 1.0 in Velocity Security Management System allows remote attackers to read arbitrary files via a .. (dot dot) in the...

6.9AI Score

0.013EPSS

2009-08-26 02:24 PM
23
cve
cve

CVE-2005-3490

Directory traversal vulnerability in the web server in Asus Video Security 3.5.0.0 and earlier allows remote attackers to read arbitrary files via "../" or ".." sequences in the...

7.2AI Score

0.004EPSS

2005-11-04 12:02 AM
20
cve
cve

CVE-2005-1239

Directory traversal vulnerability in the third party tool from Raz-Lee, as used to secure the iSeries AS/400 FTP server, allows remote attackers to access arbitrary files, including those from qsys.lib, via ".." sequences in a GET...

7.2AI Score

0.003EPSS

2005-05-02 04:00 AM
20
cve
cve

CVE-2005-1242

Directory traversal vulnerability in the third party tool from Bsafe, as used to secure the iSeries AS/400 FTP server, allows remote attackers to access arbitrary files, including those from qsys.lib, via ".." sequences in a GET...

7.2AI Score

0.004EPSS

2005-05-02 04:00 AM
21
cve
cve

CVE-2004-0826

Heap-based buffer overflow in Netscape Network Security Services (NSS) library allows remote attackers to execute arbitrary code via a modified record length field in an SSLv2 client hello...

7.7AI Score

0.018EPSS

2004-12-31 05:00 AM
98