Lucene search

K

Services Security Vulnerabilities

cve
cve

CVE-2022-35226

SAP Data Services Management allows an attacker to copy the data from a request and echoed into the application's immediate response, it will lead to a Cross-Site Scripting vulnerability. The attacker would have to log in to the management console to perform such as an attack, only few of the...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-11 09:15 PM
25
6
cve
cve

CVE-2022-2975

A vulnerability related to weak permissions was detected in Avaya Aura Application Enablement Services web application, allowing an administrative user to modify accounts leading to execution of arbitrary code as the root user. This issue affects Application Enablement Services versions 8.0.0.0...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-10-06 06:15 PM
27
12
cve
cve

CVE-2022-2390

Apps developed with Google Play Services SDK incorrectly had the mutability flag set to PendingIntents that were passed to the Notification service. As Google Play services SDK is so widely used, this bug affects many applications. For an application affected, this bug will let the attacker, gain.....

8.4CVSS

8.4AI Score

0.0004EPSS

2022-08-12 11:15 AM
43
8
cve
cve

CVE-2022-20914

A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to excessive verbosity in a specific REST API output. An attacker could exploit this.....

4.9CVSS

5.2AI Score

0.001EPSS

2022-08-10 09:15 AM
717
5
cve
cve

CVE-2022-1799

Incorrect signature trust exists within Google Play services SDK play-services-basement. A debug version of Google Play services is trusted by the SDK for devices that are non-GMS. We recommend upgrading the SDK past the 2022-05-03...

9.8CVSS

9.4AI Score

0.001EPSS

2022-07-29 10:15 AM
26
5
cve
cve

CVE-2021-38410

AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6 are vulnerable to DLL hijacking through an uncontrolled search path element, which may allow an attacker control to one or more locations in the search...

7.8CVSS

7.5AI Score

0.001EPSS

2022-07-27 09:15 PM
39
6
cve
cve

CVE-2022-21580

Vulnerability in the Oracle Financial Services Revenue Management and Billing product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 2.9.0.0.0, 2.9.0.1.0, 3.0.0.0.0-3.2.0.0.0 and 4.0.0.0.0. Difficult to exploit vulnerability allows...

5.9CVSS

6AI Score

0.001EPSS

2022-07-19 10:15 PM
41
6
cve
cve

CVE-2022-20828

A vulnerability in the CLI parser of Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected ASA FirePOWER module as the root user. This...

7.2CVSS

7.5AI Score

0.137EPSS

2022-06-24 04:15 PM
74
6
cve
cve

CVE-2022-20819

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information from an affected device. This vulnerability exists because administrative privilege levels for sensitive data are not properly....

6.5CVSS

6.2AI Score

0.001EPSS

2022-06-15 06:15 PM
45
5
cve
cve

CVE-2022-20733

A vulnerability in the login page of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to log in without credentials and access all roles without any restrictions. This vulnerability is due to exposed sensitive Security Assertion Markup Language (SAML) metadata......

9.8CVSS

9.5AI Score

0.004EPSS

2022-06-15 06:15 PM
41
5
cve
cve

CVE-2022-31004

CVEProject/cve-services is an open source project used to operate the CVE services API. A conditional in 'data.js' has potential for production secrets to be written to disk. The affected method writes the generated randomKey to disk if the environment is not development. If this method were...

7.5CVSS

7.6AI Score

0.002EPSS

2022-06-02 02:15 PM
566
2
cve
cve

CVE-2022-20668

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-27 02:15 PM
57
4
cve
cve

CVE-2022-20673

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
71
2
cve
cve

CVE-2022-20667

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
154
4
cve
cve

CVE-2022-20672

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
57
3
cve
cve

CVE-2022-20669

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-27 02:15 PM
78
4
cve
cve

CVE-2022-20670

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
44
2
cve
cve

CVE-2022-20674

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
57
2
cve
cve

CVE-2022-20666

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
78
4
cve
cve

CVE-2022-20671

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
63
2
cve
cve

CVE-2022-1840

A vulnerability, which was classified as problematic, has been found in Home Clean Services Management System 1.0. This issue affects register.php?link=registerand. The manipulation with the input alert(1) leads to cross site scripting. The attack may be initiated remotely but demands...

4.8CVSS

4.9AI Score

0.001EPSS

2022-05-24 06:15 AM
34
6
cve
cve

CVE-2022-1837

A vulnerability was found in Home Clean Services Management System 1.0. It has been rated as critical. Affected by this issue is register.php?link=registerand. The manipulation with the input leads to code execution. The attack may be launched remotely but demands an authentication. Exploit...

7.2CVSS

7.1AI Score

0.001EPSS

2022-05-24 06:15 AM
34
6
cve
cve

CVE-2022-1839

A vulnerability classified as critical was found in Home Clean Services Management System 1.0. This vulnerability affects the file login.php. The manipulation of the argument email with the input admin%'//AND//(SELECT//5383//FROM//(SELECT(SLEEP(2)))JPeh)//AND/**/'frfq%'='frfq leads to sql...

8.8CVSS

9AI Score

0.001EPSS

2022-05-24 06:15 AM
24
4
cve
cve

CVE-2022-1838

A vulnerability classified as critical has been found in Home Clean Services Management System 1.0. This affects an unknown part of admin/login.php. The manipulation of the argument username with the input admin%'//AND//(SELECT//5383//FROM//(SELECT(SLEEP(5)))JPeh)//AND/**/'frfq%'='frfq leads to...

7.2CVSS

7.3AI Score

0.001EPSS

2022-05-24 06:15 AM
28
4
cve
cve

CVE-2022-24875

The CVEProject/cve-services is an open source project used to operate the CVE services api. In versions up to and including 1.1.1 the org.conroller.js code would erroneously log user secrets. This has been resolved in commit 46d98f2b and should be available in subsequent versions of the software......

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-21 06:15 PM
624
cve
cve

CVE-2022-21497

Vulnerability in the Oracle Web Services Manager product of Oracle Fusion Middleware (component: Web Services Security). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

8.1CVSS

8.1AI Score

0.002EPSS

2022-04-19 09:15 PM
62
cve
cve

CVE-2022-20756

A vulnerability in the RADIUS feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS requests. An attacker could exploit this...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-06 07:15 PM
129
cve
cve

CVE-2022-20782

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information from an affected device. This vulnerability is due to improper enforcement of administrative privilege levels for high-value...

6.5CVSS

6.2AI Score

0.001EPSS

2022-04-06 07:15 PM
117
cve
cve

CVE-2021-32960

Rockwell Automation FactoryTalk Services Platform v6.11 and earlier, if FactoryTalk Security is enabled and deployed contains a vulnerability that may allow a remote, authenticated attacker to bypass FactoryTalk Security policies based on the computer name. If successfully exploited, this may...

8.8CVSS

8.6AI Score

0.003EPSS

2022-04-01 11:15 PM
70
cve
cve

CVE-2020-14478

A local, authenticated attacker could use an XML External Entity (XXE) attack to exploit weakly configured XML files to access local or remote content. A successful exploit could potentially cause a denial-of-service condition and allow the attacker to arbitrarily read any local file via...

7.1CVSS

6.7AI Score

0.0004EPSS

2022-02-24 07:15 PM
37
cve
cve

CVE-2021-35687

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Unified Metadata Manager). Supported versions that are affected are 8.0.7-8.1.1. Easily exploitable vulnerability allows unauthenticated attacker with....

5.3CVSS

4.6AI Score

0.001EPSS

2022-01-19 12:15 PM
25
cve
cve

CVE-2021-35683

Vulnerability in the Oracle Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported version that is affected is Prior to 11.1.2.4.047. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Essbase....

9.9CVSS

9AI Score

0.004EPSS

2022-01-19 12:15 PM
26
cve
cve

CVE-2021-35686

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Unified Metadata Manager). Supported versions that are affected are 8.0.7-8.1.1. Easily exploitable vulnerability allows low privileged attacker with.....

4.3CVSS

3.7AI Score

0.001EPSS

2022-01-19 12:15 PM
27
cve
cve

CVE-2021-38891

IBM Sterling Connect:Direct Web Services 1.0 and 6.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7AI Score

0.001EPSS

2021-11-23 08:15 PM
22
cve
cve

CVE-2021-38890

IBM Sterling Connect:Direct Web Services 1.0 and 6.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID:...

7.5CVSS

7.1AI Score

0.002EPSS

2021-11-23 08:15 PM
15
cve
cve

CVE-2021-40131

A vulnerability in the web-based management interface of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of...

5.4CVSS

5.3AI Score

0.001EPSS

2021-11-19 12:15 AM
22
cve
cve

CVE-2021-40129

A vulnerability in the configuration dashboard of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to submit a SQL query through the CSPC configuration dashboard. This vulnerability is due to insufficient input validation of uploaded files. An attacker.....

4.9CVSS

5.1AI Score

0.001EPSS

2021-11-19 12:15 AM
20
cve
cve

CVE-2021-40130

A vulnerability in the web application of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to specify non-log files as sources for syslog reporting. This vulnerability is due to improper restriction of the syslog configuration. An attacker could exploit....

4.9CVSS

5AI Score

0.001EPSS

2021-11-19 12:15 AM
24
cve
cve

CVE-2021-34774

A vulnerability in the web-based management interface of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to access sensitive data on an affected system. This vulnerability exists because the application does not sufficiently protect sensitive data when....

4.9CVSS

4.8AI Score

0.001EPSS

2021-11-04 04:15 PM
19
cve
cve

CVE-2021-34738

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this.....

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-21 03:15 AM
27
cve
cve

CVE-2021-40121

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this.....

4.8CVSS

4.8AI Score

0.0005EPSS

2021-10-21 03:15 AM
27
cve
cve

CVE-2021-40123

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative read-only privileges to download files that should be restricted. This vulnerability is due to incorrect permissions settings on an...

6.5CVSS

6.3AI Score

0.001EPSS

2021-10-21 03:15 AM
23
cve
cve

CVE-2021-35655

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported versions that are affected are Prior to 11.1.2.4.046 and Prior to 21.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise....

5.3CVSS

4.7AI Score

0.001EPSS

2021-10-20 11:17 AM
26
cve
cve

CVE-2021-35653

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported versions that are affected are Prior to 11.1.2.4.046 and Prior to 21.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise.....

7.7CVSS

7.5AI Score

0.001EPSS

2021-10-20 11:17 AM
30
cve
cve

CVE-2021-35652

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported versions that are affected are Prior to 11.1.2.4.046 and Prior to 21.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise....

10CVSS

9.2AI Score

0.005EPSS

2021-10-20 11:17 AM
31
cve
cve

CVE-2021-35651

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported versions that are affected are Prior to 11.1.2.4.046 and Prior to 21.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise.....

8.5CVSS

8.2AI Score

0.001EPSS

2021-10-20 11:17 AM
23
cve
cve

CVE-2021-35654

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported versions that are affected are Prior to 11.1.2.4.046 and Prior to 21.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise....

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-20 11:17 AM
23
cve
cve

CVE-2021-34702

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to improper enforcement of administrator privilege levels for low-value sensitive data. An attacker....

4.3CVSS

4.4AI Score

0.001EPSS

2021-10-06 08:15 PM
18
cve
cve

CVE-2021-34706

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information or conduct a server-side request forgery (SSRF) attack through an affected device. This vulnerability is due to improper...

5.4CVSS

5.5AI Score

0.001EPSS

2021-10-06 08:15 PM
26
cve
cve

CVE-2021-1594

A vulnerability in the REST API of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a command injection attack and elevate privileges to root. This vulnerability is due to insufficient input validation for specific API endpoints. An attacker in a...

8.1CVSS

8.3AI Score

0.002EPSS

2021-10-06 08:15 PM
47
Total number of security vulnerabilities473