Lucene search

K

Storage Security Vulnerabilities

cve
cve

CVE-2022-37928

Insufficient Verification of Data Authenticity vulnerability in Hewlett Packard Enterprise HPE Nimble Storage Hybrid Flash Arrays and Nimble Storage Secondary Flash...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-12 01:15 PM
27
cve
cve

CVE-2022-37929

Improper Privilege Management vulnerability in Hewlett Packard Enterprise Nimble Storage Hybrid Flash Arrays and Nimble Storage Secondary Flash...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-12-12 01:15 PM
37
cve
cve

CVE-2022-3587

A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component My Account. The manipulation of the argument First Name leads to cross site scripting. The attack.....

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-18 01:15 PM
21
2
cve
cve

CVE-2022-3582

A vulnerability has been found in SourceCodester Simple Cold Storage Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument change password leads to cross-site request forgery. The attack can be launched...

3.5CVSS

4.5AI Score

0.001EPSS

2022-10-18 11:15 AM
28
2
cve
cve

CVE-2022-3585

A vulnerability classified as problematic has been found in SourceCodester Simple Cold Storage Management System 1.0. Affected is an unknown function of the file /csms/?page=contact_us of the component Contact Us. The manipulation leads to cross-site request forgery. It is possible to launch the...

4.3CVSS

4.8AI Score

0.001EPSS

2022-10-18 11:15 AM
29
cve
cve

CVE-2022-3546

A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /csms/admin/?page=user/list of the component Create User Handler. The manipulation of the argument First Name/Last...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-17 12:15 PM
16
2
cve
cve

CVE-2022-3549

A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /csms/admin/?page=user/manage_user of the component Avatar Handler. The manipulation leads to unrestricted upload. The...

7.2CVSS

7AI Score

0.001EPSS

2022-10-17 12:15 PM
23
2
cve
cve

CVE-2022-3547

A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /csms/admin/?page=system_info of the component Setting Handler. The manipulation of the argument System Name/System Short Name...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-17 12:15 PM
23
2
cve
cve

CVE-2022-3548

A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the component Add New Storage Handler. The manipulation of the argument Name leads to cross site scripting. The attack can be...

4.8CVSS

5.1AI Score

0.001EPSS

2022-10-17 12:15 PM
17
2
cve
cve

CVE-2022-34427

Dell Container Storage Modules 1.2 contains an OS Command Injection in goiscsi and gobrick libraries. A remote unauthenticated attacker could exploit this vulnerability leading to modification of intended OS command...

8.8CVSS

9.1AI Score

0.001EPSS

2022-10-11 05:15 PM
30
2
cve
cve

CVE-2022-34434

Cloud Mobility for Dell Storage versions 1.3.0 and earlier contains an Improper Access Control vulnerability within the Postgres database. A threat actor with root level access to either the vApp or containerized versions of Cloud Mobility may potentially exploit this vulnerability, leading to the....

6.7CVSS

6.5AI Score

0.0004EPSS

2022-10-11 05:15 PM
27
3
cve
cve

CVE-2022-34426

Dell Container Storage Modules 1.2 contains an Improper Limitation of a Pathname to a Restricted Directory in goiscsi and gobrick libraries which could lead to OS command injection. A remote unauthenticated attacker could exploit this vulnerability leading to unintentional access to path outside...

8.8CVSS

8.8AI Score

0.002EPSS

2022-10-11 05:15 PM
24
2
cve
cve

CVE-2022-2637

Incorrect Privilege Assignment vulnerability in Hitachi Hitachi Storage Plug-in for VMware vCenter allows remote authenticated users to cause privilege escalation.This issue affects Hitachi Storage Plug-in for VMware vCenter: from 04.8.0 before...

8.8CVSS

8.7AI Score

0.002EPSS

2022-10-06 06:15 PM
33
10
cve
cve

CVE-2022-34883

OS Command Injection vulnerability in Hitachi RAID Manager Storage Replication Adapter allows remote authenticated users to execute arbitrary OS commands. This issue affects: Hitachi RAID Manager Storage Replication Adapter 02.01.04 versions prior to 02.03.02 on Windows; 02.05.00 versions prior to....

8.8CVSS

8.8AI Score

0.002EPSS

2022-09-06 07:15 AM
39
2
cve
cve

CVE-2022-34882

Information Exposure Through an Error Message vulnerability in Hitachi RAID Manager Storage Replication Adapter allows remote authenticated users to gain sensitive information. This issue affects: Hitachi RAID Manager Storage Replication Adapter 02.01.04 versions prior to 02.03.02 on Windows;...

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-06 07:15 AM
28
2
cve
cve

CVE-2022-2447

A flaw was found in Keystone. There is a time lag (up to one hour in a default configuration) between when security policy says a token should be revoked from when it is actually revoked. This could allow a remote administrator to secretly maintain access for longer than...

6.6CVSS

6.4AI Score

0.001EPSS

2022-09-01 09:15 PM
52
5
cve
cve

CVE-2022-31232

SmartFabric storage software version 1.0.0 contains a Command-Injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to gain access and perform actions on the affected...

9.8CVSS

9.5AI Score

0.003EPSS

2022-08-30 09:15 PM
26
3
cve
cve

CVE-2022-34375

Dell Container Storage Modules 1.2 contains a path traversal vulnerability in goiscsi and gobrick libraries. A remote authenticated malicious user with low privileges could exploit this vulnerability leading to unintentional access to path outside of restricted...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-30 09:15 PM
24
2
cve
cve

CVE-2022-34374

Dell Container Storage Modules 1.2 contains an OS command injection in goiscsi and gobrick libraries. A remote authenticated malicious user with low privileges could exploit this vulnerability leading to to execute arbitrary OS commands on the affected...

8.8CVSS

9AI Score

0.002EPSS

2022-08-30 09:15 PM
26
3
cve
cve

CVE-2021-3670

MaxQueryDuration not honoured in Samba AD DC...

6.5CVSS

6.4AI Score

0.003EPSS

2022-08-23 04:15 PM
215
4
cve
cve

CVE-2022-27618

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology Storage Analyzer before 2.1.0-0390 allows remote authenticated users to delete arbitrary files via unspecified...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-03 03:15 AM
36
3
cve
cve

CVE-2022-21513

Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle ZFS Storage Appliance Kit executes to...

8.2CVSS

7.9AI Score

0.0004EPSS

2022-07-19 10:15 PM
41
4
cve
cve

CVE-2022-21563

Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle ZFS Storage Appliance Kit executes to...

3.4CVSS

3.2AI Score

0.0004EPSS

2022-07-19 10:15 PM
36
4
cve
cve

CVE-2022-30187

Azure Storage Library Information Disclosure...

4.7CVSS

4.7AI Score

0.0004EPSS

2022-07-12 11:15 PM
74
5
cve
cve

CVE-2022-33936

Cloud Mobility for Dell EMC Storage, 1.3.0.XXX contains a RCE vulnerability. A non-privileged user could potentially exploit this vulnerability, leading to achieving a root shell. This is a critical issue; so Dell recommends customers to upgrade at the earliest...

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-07 10:15 PM
46
3
cve
cve

CVE-2020-4926

A vulnerability in the Spectrum Scale 5.1 core component and IBM Elastic Storage System 6.1 could allow unauthorized access to user data or injection of arbitrary data in the communication protocol. IBM X-Force ID:...

9.1CVSS

8.9AI Score

0.001EPSS

2022-05-24 05:15 PM
29
10
cve
cve

CVE-2021-42851

A vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an unauthenticated user to create a standard user...

5.3CVSS

5.3AI Score

0.001EPSS

2022-05-18 04:15 PM
48
4
cve
cve

CVE-2021-42848

An information disclosure vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an unauthenticated user to retrieve device and networking...

5.3CVSS

5.1AI Score

0.001EPSS

2022-05-18 04:15 PM
52
cve
cve

CVE-2021-42849

A weak default password for the serial port was reported in some Lenovo Personal Cloud Storage devices that could allow unauthorized device access to an attacker with physical...

6.8CVSS

6.5AI Score

0.001EPSS

2022-05-18 04:15 PM
54
cve
cve

CVE-2021-42850

A weak default administrator password for the web interface and serial port was reported in some Lenovo Personal Cloud Storage devices that could allow unauthorized device access to an attacker with physical or local network...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-18 04:15 PM
49
cve
cve

CVE-2021-42852

A command injection vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an authenticated user to execute operating system commands by sending a crafted packet to the...

8CVSS

8.1AI Score

0.0004EPSS

2022-05-18 04:15 PM
48
2
cve
cve

CVE-2022-26148

An issue was discovered in Grafana through 7.3.4, when integrated with Zabbix. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to register, one can right click to view the source code and use Ctrl-F to search for password in...

9.8CVSS

9.5AI Score

0.157EPSS

2022-03-21 08:15 PM
98
2
cve
cve

CVE-2021-43590

Dell EMC Enterprise Storage Analytics for vRealize Operations, versions 4.0.1 to 6.2.1, contain a Plain-text password storage vulnerability. A local high privileged malicious user may potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be....

6CVSS

5.7AI Score

0.0004EPSS

2022-03-04 09:15 PM
67
cve
cve

CVE-2022-25329

Trend Micro ServerProtect 6.0/5.8 Information Server uses a static credential to perform authentication when a specific command is typed in the console. An unauthenticated remote attacker with access to the Information Server could exploit this to register to the server and perform authenticated...

9.8CVSS

9.3AI Score

0.004EPSS

2022-02-24 03:15 AM
75
cve
cve

CVE-2022-25331

Uncaught exceptions that can be generated in Trend Micro ServerProtection 6.0/5.8 Information Server could allow a remote attacker to crash the...

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-24 03:15 AM
69
cve
cve

CVE-2022-25330

Integer overflow conditions that exist in Trend Micro ServerProtect 6.0/5.8 Information Server could allow a remote attacker to crash the process or achieve remote code...

9.8CVSS

9.7AI Score

0.008EPSS

2022-02-24 03:15 AM
64
cve
cve

CVE-2021-44141

All versions of Samba prior to 4.15.5 are vulnerable to a malicious client using a server symlink to determine if a file or directory exists in an area of the server file system not exported under the share definition. SMB1 with unix extensions has to be enabled in order for this attack to...

4.3CVSS

5.4AI Score

0.001EPSS

2022-02-21 06:15 PM
286
cve
cve

CVE-2021-36745

A vulnerability in Trend Micro ServerProtect for Storage 6.0, ServerProtect for EMC Celerra 5.8, ServerProtect for Network Appliance Filers 5.8, and ServerProtect for Microsoft Windows / Novell Netware 5.8 could allow a remote attacker to bypass authentication on affected...

9.8CVSS

9.4AI Score

0.021EPSS

2021-09-29 11:15 AM
77
cve
cve

CVE-2021-34345

A stack buffer overflow vulnerability has been reported to affect QNAP device running NVR Storage Expansion. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of NVR Storage Expansion: NVR Storage...

9.8CVSS

9.8AI Score

0.003EPSS

2021-09-10 04:15 AM
30
cve
cve

CVE-2021-34346

A stack buffer overflow vulnerability has been reported to affect QNAP device running NVR Storage Expansion. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of NVR Storage Expansion: NVR Storage...

9.8CVSS

9.8AI Score

0.003EPSS

2021-09-10 04:15 AM
34
cve
cve

CVE-2021-37216

QSAN Storage Manager header page parameters does not filter special characters. Remote attackers can inject JavaScript without logging in and launch reflected XSS attacks to access and modify specific...

6.1CVSS

6AI Score

0.001EPSS

2021-08-02 12:15 PM
21
5
cve
cve

CVE-2021-32513

QsanTorture in QSAN Storage Manager does not filter special parameters properly that allows remote unauthenticated attackers to inject and execute arbitrary commands. The referred vulnerability has been solved with the updated version of QSAN Storage Manager...

9.8CVSS

9.6AI Score

0.006EPSS

2021-07-07 02:15 PM
22
2
cve
cve

CVE-2021-32518

A vulnerability in share_link in QSAN Storage Manager allows remote attackers to create a symbolic link then access arbitrary files. The referred vulnerability has been solved with the updated version of QSAN Storage Manager...

7.5CVSS

7.5AI Score

0.004EPSS

2021-07-07 02:15 PM
22
3
cve
cve

CVE-2021-32517

Improper access control vulnerability in share_link in QSAN Storage Manager allows remote attackers to download arbitrary files using particular parameter in download function. The referred vulnerability has been solved with the updated version of QSAN Storage Manager...

7.5CVSS

7.6AI Score

0.004EPSS

2021-07-07 02:15 PM
24
2
cve
cve

CVE-2021-32515

Directory listing vulnerability in share_link in QSAN Storage Manager allows attackers to list arbitrary directories and further access credential information. The referred vulnerability has been solved with the updated version of QSAN Storage Manager...

5.3CVSS

5.4AI Score

0.001EPSS

2021-07-07 02:15 PM
25
2
cve
cve

CVE-2021-32522

Improper restriction of excessive authentication attempts vulnerability in QSAN Storage Manager, XEVO, SANOS allows remote attackers to discover users’ credentials and obtain access via a brute force attack. Suggest contacting with QSAN and refer to recommendations in QSAN...

9.8CVSS

9.4AI Score

0.007EPSS

2021-07-07 02:15 PM
25
5
cve
cve

CVE-2021-32526

Incorrect permission assignment for critical resource vulnerability in QSAN Storage Manager allows authenticated remote attackers to access arbitrary password files. Suggest contacting with QSAN and refer to recommendations in QSAN...

6.5CVSS

6.6AI Score

0.001EPSS

2021-07-07 02:15 PM
28
5
cve
cve

CVE-2021-32512

QuickInstall in QSAN Storage Manager does not filter special parameters properly that allows remote unauthenticated attackers to inject and execute arbitrary commands. The referred vulnerability has been solved with the updated version of QSAN Storage Manager...

9.8CVSS

9.6AI Score

0.006EPSS

2021-07-07 02:15 PM
19
2
cve
cve

CVE-2021-32516

Path traversal vulnerability in share_link in QSAN Storage Manager allows remote attackers to download arbitrary files. The referred vulnerability has been solved with the updated version of QSAN Storage Manager...

7.5CVSS

7.6AI Score

0.004EPSS

2021-07-07 02:15 PM
23
2
cve
cve

CVE-2021-32520

Use of hard-coded cryptographic key vulnerability in QSAN Storage Manager allows attackers to obtain users’ credentials and related permissions. Suggest contacting with QSAN and refer to recommendations in QSAN...

9.8CVSS

9.3AI Score

0.002EPSS

2021-07-07 02:15 PM
19
5
Total number of security vulnerabilities264