Lucene search

K

Server Security Vulnerabilities

cve
cve

CVE-2024-3374

An unauthenticated user can trigger a fatal assertion in the server while generating ftdc diagnostic metrics due to attempting to build a BSON object that exceeds certain memory sizes. This issue affects MongoDB Server v5.0 versions prior to and including 5.0.16 and MongoDB Server v6.0 versions...

5.3CVSS

2024-05-14 04:17 PM
cve
cve

CVE-2024-3372

Improper validation of certain metadata input may result in the server not correctly serialising BSON. This can be performed pre-authentication and may cause unexpected application behavior including unavailability of serverStatus responses. This issue affects MongoDB Server v7.0 versions prior to....

7.5CVSS

2024-05-14 04:17 PM
cve
cve

CVE-2024-34687

SAP NetWeaver Application Server for ABAP and ABAP Platform do not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. An attacker can control code that is executed within a user’s browser, which could result in modification, deletion of data,...

6.5CVSS

0.0004EPSS

2024-05-14 04:17 PM
cve
cve

CVE-2024-33008

SAP Replication Server allows an attacker to use gateway for executing some commands to RSSD. This could result in crashing the Replication Server due to memory corruption with high impact on Availability of the...

4.9CVSS

0.0004EPSS

2024-05-14 04:17 PM
cve
cve

CVE-2024-33006

An unauthenticated attacker can upload a malicious file to the server which when accessed by a victim can allow an attacker to completely compromise...

9.6CVSS

0.0004EPSS

2024-05-14 04:17 PM
cve
cve

CVE-2024-32733

Due to missing input validation and output encoding of untrusted data, SAP NetWeaver Application Server ABAP and ABAP Platform allows an unauthenticated attacker to inject malicious JavaScript code into the dynamically crafted web page. On successful exploitation the attacker can access or modify.....

6.1CVSS

0.0004EPSS

2024-05-14 04:17 PM
cve
cve

CVE-2024-4545

All versions of EnterpriseDB Postgres Advanced Server (EPAS) from 15.0 prior to 15.7.0 and from 16.0 prior to 16.3.0 may allow users using edbldr to bypass role permissions from pg_read_server_files. This could allow low privilege users to read files to which they would not otherwise have...

7.7CVSS

0.0004EPSS

2024-05-14 03:44 PM
cve
cve

CVE-2024-3462

Ant Media Server Community Edition in a default configuration is vulnerable to an improper HTTP header based authorization, leading to a possible use of non-administrative API calls reserved only for authorized users. All versions up to 2.9.0 (tested) and possibly newer ones are believed to be...

0.0004EPSS

2024-05-14 03:41 PM
1
cve
cve

CVE-2024-27790

Claris International has resolved an issue of potentially allowing unauthorized access to records stored in databases hosted on FileMaker Server. This issue has been fixed in FileMaker Server 20.3.2 by validating transactions before replying to client...

0.0004EPSS

2024-05-14 03:13 PM
cve
cve

CVE-2024-0100

NVIDIA Triton Inference Server for Linux contains a vulnerability in the tracing API, where a user can corrupt system files. A successful exploit of this vulnerability might lead to denial of service and data...

6.5CVSS

7AI Score

0.0004EPSS

2024-05-14 02:39 PM
28
cve
cve

CVE-2024-0088

NVIDIA Triton Inference Server for Linux contains a vulnerability in shared memory APIs, where a user can cause an improper memory access issue by a network API. A successful exploit of this vulnerability might lead to denial of service and data...

5.5CVSS

7AI Score

0.0004EPSS

2024-05-14 02:39 PM
29
cve
cve

CVE-2024-0087

NVIDIA Triton Inference Server for Linux contains a vulnerability where a user can set the logging location to an arbitrary file. If this file exists, logs are appended to the file. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of...

9CVSS

7.6AI Score

0.0004EPSS

2024-05-14 02:39 PM
32
cve
cve

CVE-2023-5052

vulnerability in Uniform Server Zero, version 10.2.5, consisting of an XSS through the /us_extra/phpinfo.php page. This vulnerability could allow a remote user to send a specially crafted query to an authenticated user and partially take over their session...

6.3CVSS

0.0004EPSS

2024-05-14 02:23 PM
cve
cve

CVE-2023-42955

Claris International has successfully resolved an issue of potentially exposing password information to front-end websites when signed in to the Admin Console with an administrator role. This issue has been fixed in FileMaker Server 20.3.1 by eliminating the send of Admin Role passwords in the...

0.0004EPSS

2024-05-14 01:46 PM
cve
cve

CVE-2024-1930

No Limit on Number of Open Sessions / Bad Session Close Behaviour in dnf5daemon-server before 5.1.17 allows a malicious user to impact Availability via No Limit on Number of Open Sessions. There is no limit on how many sessions D-Bus clients may create using the open_session() D-Bus method. For...

6.5CVSS

7.5AI Score

0.0004EPSS

2024-05-08 02:15 AM
24
cve
cve

CVE-2024-2746

Incomplete fix for CVE-2024-1929 The problem with CVE-2024-1929 was that the dnf5 D-Bus daemon accepted arbitrary configuration parameters from unprivileged users, which allowed a local root exploit by tricking the daemon into loading a user controlled "plugin". All of this happened before Polkit.....

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-08 02:15 AM
22
cve
cve

CVE-2024-1929

Local Root Exploit via Configuration Dictionary in dnf5daemon-server before 5.1.17 allows a malicious user to impact Confidentiality and Integrity via Configuration Dictionary. There are issues with the D-Bus interface long before Polkit is invoked. The org.rpm.dnf.v0.SessionManager.open_session...

7.5CVSS

8.7AI Score

0.0004EPSS

2024-05-08 02:15 AM
23
cve
cve

CVE-2024-4456

In affected versions of Octopus Server with certain access levels it was possible to embed a Cross-Site Scripting payload on the audit...

4.1CVSS

6.7AI Score

0.0004EPSS

2024-05-08 01:15 AM
27
cve
cve

CVE-2024-4511

A vulnerability classified as critical has been found in Shanghai Sunfull Automation BACnet Server HMI1002-ARM 2.0.4. This affects an unknown part of the component Message Handler. The manipulation leads to buffer overflow. The exploit has been disclosed to the public and may be used. The...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-06 01:15 AM
30
cve
cve

CVE-2023-42035

Visualware MyConnection Server doIForward XML External Entity Processing Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Visualware MyConnection Server. Authentication is not required to exploit this...

6.5CVSS

6.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-42033

Visualware MyConnection Server doPostUploadfiles Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Visualware MyConnection Server. Although authentication is required to exploit this...

7.2CVSS

8.4AI Score

0.001EPSS

2024-05-03 03:15 AM
19
cve
cve

CVE-2023-42034

Visualware MyConnection Server doRTAAccessCTConfig Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Visualware MyConnection Server. Minimal user interaction is required to exploit this...

8.8CVSS

7AI Score

0.0005EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-42032

Visualware MyConnection Server doRTAAccessUPass Exposed Dangerous Method Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Visualware MyConnection Server. Authentication is not required to exploit this...

7.5CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-39481

Softing Secure Integration Server Interpretation Conflict Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this vulnerability, the....

6.6CVSS

8.2AI Score

0.001EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-39478

Softing Secure Integration Server Exposure of Resource to Wrong Sphere Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this...

6.6CVSS

8.1AI Score

0.001EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-39479

Softing Secure Integration Server OPC UA Gateway Directory Creation Vulnerability. This vulnerability allows remote attackers to create directories on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this vulnerability, the existing...

6.6CVSS

7.6AI Score

0.001EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-39480

Softing Secure Integration Server FileDirectory OPC UA Object Arbitrary File Creation Vulnerability. This vulnerability allows remote attackers to create arbitrary files on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this...

4.4CVSS

7.6AI Score

0.001EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-39482

Softing Secure Integration Server Hardcoded Cryptographic Key Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this...

4.9CVSS

6.2AI Score

0.001EPSS

2024-05-03 03:15 AM
19
cve
cve

CVE-2024-34146

Jenkins Git server Plugin 114.v068a_c7cc2574 and earlier does not perform a permission check for read access to a Git repository over SSH, allowing attackers with a previously configured SSH public key but lacking Overall/Read permission to access these...

7AI Score

0.0004EPSS

2024-05-02 02:15 PM
23
cve
cve

CVE-2024-32966

Static Web Server (SWS) is a tiny and fast production-ready web server suitable to serve static web files or assets. In affected versions if directory listings are enabled for a directory that an untrusted user has upload privileges for, a malicious file name like <img src>.txt...

5.8CVSS

7.1AI Score

0.0004EPSS

2024-05-01 06:15 AM
20
cve
cve

CVE-2024-4226

It was identified that in certain versions of Octopus Server, that a user created with no permissions could view all users, user roles and permissions. This functionality was removed in versions of Octopus Server after the fixed versions...

3.5CVSS

7.3AI Score

0.0004EPSS

2024-04-30 02:15 AM
26
cve
cve

CVE-2024-4056

Denial of service condition in M-Files Server in versions before 24.4.13592.4 and after 23.11 (excluding 24.2 LTS) allows unauthenticated user to consume computing...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-26 06:15 AM
27
cve
cve

CVE-2024-25026

IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.4 are vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-04-25 01:15 PM
34
cve
cve

CVE-2024-4175

Unicode transformation vulnerability in Hyperion affecting version 2.0.15. This vulnerability could allow an attacker to send a malicious payload with Unicode characters that will be replaced by ASCII...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-04-25 12:15 PM
25
cve
cve

CVE-2024-4174

Cross-Site Scripting (XSS) vulnerability in Hyperion Web Server affecting version 2.0.15. This vulnerability could allow an attacker to execute malicious Javascript code on the client by injecting that code into the...

5.4CVSS

6.4AI Score

0.0004EPSS

2024-04-25 12:15 PM
25
cve
cve

CVE-2024-32656

Ant Media Server is live streaming engine software. A local privilege escalation vulnerability in present in versions 2.6.0 through 2.8.2 allows any unprivileged operating system user account to escalate privileges to the root user account on the system. This vulnerability arises from Ant Media...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-04-22 11:15 PM
36
cve
cve

CVE-2024-27348

RCE-Remote Command Execution vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 before 1.3.0 in Java8 & Java11 Users are recommended to upgrade to version 1.3.0 with Java11 & enable the Auth system, which fixes the...

7.6AI Score

0.0004EPSS

2024-04-22 02:15 PM
29
cve
cve

CVE-2024-27349

Authentication Bypass by Spoofing vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 before 1.3.0. Users are recommended to upgrade to version 1.3.0, which fixes the...

7.4AI Score

0.0004EPSS

2024-04-22 02:15 PM
28
cve
cve

CVE-2024-32652

The adapter @hono/node-server allows you to run your Hono application on Node.js. Prior to 1.10.1, the application hangs when receiving a Host header with a value that @hono/node-server can't handle well. Invalid values are those that cannot be parsed by the URL as a hostname such as an empty...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-04-19 07:15 PM
30
cve
cve

CVE-2024-2440

A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on a detached repository by making a GraphQL mutation to alter repository permissions while the repository is detached. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13.....

5.5CVSS

7.2AI Score

0.0004EPSS

2024-04-19 05:15 PM
31
cve
cve

CVE-2024-3684

A server side request forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin access to the appliance when configuring the Artifacts & Logs and Migrations Storage. Exploitation of this vulnerability...

8CVSS

7.5AI Score

0.0004EPSS

2024-04-19 03:15 PM
26
cve
cve

CVE-2024-3470

An Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed an attacker to use a deploy key pertaining to an organization to bypass an organization ruleset. An attacker would require access to a valid deploy key for a repository in the organization as...

5.9CVSS

7.3AI Score

0.0004EPSS

2024-04-19 03:15 PM
25
cve
cve

CVE-2024-3646

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the instance when configuring the chat integration. Exploitation of this vulnerability required access to the GitHub...

8CVSS

8AI Score

0.0004EPSS

2024-04-19 03:15 PM
24
cve
cve

CVE-2024-24910

A local attacker can escalate privileges on affected Check Point ZoneAlarm Extreme Security NextGen, Identity Agent for Windows, and Identity Agent for Windows Terminal Server. To exploit this vulnerability, an attacker must first obtain the ability to execute local privileged code on the target...

7.7AI Score

0.0004EPSS

2024-04-18 06:15 PM
24
cve
cve

CVE-2023-4509

It is possible for an API key to be logged in clear text in the audit log file after an invalid login...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-04-18 12:15 AM
30
cve
cve

CVE-2024-3323

Cross Site Scripting in UI Request/Response Validation in TIBCO JasperReports Server 8.0.4 and 8.2.0 allows allows for the injection of malicious executable scripts into the code of a trusted application that may lead to stealing the user's active session cookie via sending malicious link,...

8.3CVSS

7.4AI Score

0.0004EPSS

2024-04-17 07:15 PM
29
cve
cve

CVE-2023-5406

Server communication with a controller can lead to remote code execution using a specially crafted message from the controller. See Honeywell Security Notification for recommendations on upgrading and...

5.9CVSS

8.4AI Score

0.0004EPSS

2024-04-17 05:15 PM
25
cve
cve

CVE-2023-5404

Server receiving a malformed message can cause a pointer to be overwritten which can result in a remote code execution or failure. See Honeywell Security Notification for recommendations on upgrading and...

8.1CVSS

8.3AI Score

0.0004EPSS

2024-04-17 05:15 PM
23
cve
cve

CVE-2023-5405

Server information leak for the CDA Server process memory can occur when an error is generated in response to a specially crafted message. See Honeywell Security Notification for recommendations on upgrading and...

5.9CVSS

7AI Score

0.0004EPSS

2024-04-17 05:15 PM
23
cve
cve

CVE-2023-5403

Server hostname translation to IP address manipulation which could lead to an attacker performing remote code execution or causing a failure. See Honeywell Security Notification for recommendations on upgrading and...

8.4AI Score

0.0004EPSS

2024-04-17 04:43 PM
45
Total number of security vulnerabilities7455