Lucene search

K

Suite Security Vulnerabilities

cve
cve

CVE-2020-5846

An insecure file upload and code execution issue was discovered in Ahsay Cloud Backup Suite 8.3.0.30 via a "PUT /obs/obm7/file/upload" request with the base64-encoded pathname in the X-RSW-custom-encode-path HTTP header, and the content in the HTTP request body. It is possible to upload a file...

8.8CVSS

8.6AI Score

0.001EPSS

2020-01-06 09:15 PM
92
cve
cve

CVE-2019-5064

An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV, before version 4.2.0. A specially crafted JSON file can cause a buffer overflow, resulting in multiple heap corruptions and potentially code execution. An attacker can provide a...

8.8CVSS

8.8AI Score

0.032EPSS

2020-01-03 05:15 PM
178
4
cve
cve

CVE-2019-5063

An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0. A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file.....

8.8CVSS

8.8AI Score

0.137EPSS

2020-01-03 05:15 PM
171
cve
cve

CVE-2019-17571

Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to...

9.8CVSS

8.8AI Score

0.794EPSS

2019-12-20 05:15 PM
829
18
cve
cve

CVE-2019-18956

Divisa Proxia Suite 9 < 9.12.16, 9.11.19, 9.10.26, 9.9.8, 9.8.43 and 9.7.10, 10.0 < 10.0.32, and 10.1 < 10.1.5, SparkSpace 1.0 < 1.0.30, 1.1 < 1.1.2, and 1.2 < 1.2.4, and Proxia PHR 1.0 < 1.0.30 and 1.1 < 1.1.2 allows remote code execution via untrusted Java deserialization....

9.8CVSS

9.8AI Score

0.015EPSS

2019-12-17 04:15 PM
20
cve
cve

CVE-2019-19364

A weak malicious user can escalate its privilege whenever CatalystProductionSuite.2019.1.exe (version 1.1.0.21) and CatalystBrowseSuite.2019.1.exe (version 1.1.0.21) installers run. The vulnerability is in the form of DLL Hijacking. The installers try to load DLLs that don’t exist from its current....

7.8CVSS

7.7AI Score

0.001EPSS

2019-12-04 07:15 PM
165
2
cve
cve

CVE-2019-15284

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex...

7.8CVSS

7.8AI Score

0.001EPSS

2019-11-26 03:15 AM
56
cve
cve

CVE-2019-15286

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex...

7.8CVSS

7.8AI Score

0.001EPSS

2019-11-26 03:15 AM
49
cve
cve

CVE-2019-10219

A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS...

6.1CVSS

6AI Score

0.002EPSS

2019-11-08 03:15 PM
169
6
cve
cve

CVE-2019-12415

In Apache POI up to 4.1.0, when using the tool XSSFExportToXml to convert user-provided Microsoft Excel documents, a specially crafted document can allow an attacker to read files from the local filesystem or from internal network resources via XML External Entity (XXE)...

5.5CVSS

6.7AI Score

0.001EPSS

2019-10-23 08:15 PM
170
5
cve
cve

CVE-2019-2904

Vulnerability in the Oracle JDeveloper and ADF product of Oracle Fusion Middleware (component: ADF Faces). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

9.8CVSS

9.1AI Score

0.076EPSS

2019-10-16 06:15 PM
119
4
cve
cve

CVE-2019-17359

The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data. This is fixed in...

7.5CVSS

8.1AI Score

0.006EPSS

2019-10-08 02:15 PM
142
2
cve
cve

CVE-2019-3745

The vulnerability is limited to the installers of Dell Encryption Enterprise versions prior to 10.4.0 and Dell Endpoint Security Suite Enterprise versions prior to 2.4.0. This issue is exploitable only during the installation of the product by an administrator. A local authenticated low privileged....

7.3CVSS

7.1AI Score

0.0004EPSS

2019-10-07 07:15 PM
18
cve
cve

CVE-2019-17091

faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is...

6.1CVSS

6.4AI Score

0.002EPSS

2019-10-02 02:15 PM
105
cve
cve

CVE-2019-3731

RSA BSAFE Crypto-C Micro Edition versions prior to 4.1.4 and RSA Micro Edition Suite versions prior to 4.4 are vulnerable to an Information Exposure Through Timing Discrepancy. A malicious remote user could potentially exploit this vulnerability to extract information leaving data at risk of...

7.5CVSS

7.3AI Score

0.005EPSS

2019-09-30 10:15 PM
84
cve
cve

CVE-2019-3729

RSA BSAFE Micro Edition Suite versions prior to 4.4 (in 4.0.x, 4.1.x, 4.2.x and 4.3.x) are vulnerable to a Heap-based Buffer Overflow vulnerability when parsing ECDSA signature. A malicious user with adjacent network access could potentially exploit this vulnerability to cause a crash in the...

2.4CVSS

4AI Score

0.001EPSS

2019-09-30 10:15 PM
83
cve
cve

CVE-2019-3728

RSA BSAFE Crypto-C Micro Edition versions prior to 4.0.5.4 (in 4.0.x) and 4.1.4 (in 4.1.x) and RSA BSAFE Micro Edition Suite versions prior to 4.0.13 (in 4.0.x) and prior to 4.4 (in 4.1.x, 4.2.x, 4.3.x) are vulnerable to a Buffer Over-read vulnerability when processing DSA signature. A malicious...

7.5CVSS

7.3AI Score

0.002EPSS

2019-09-30 10:15 PM
98
8
cve
cve

CVE-2019-3732

RSA BSAFE Crypto-C Micro Edition, versions prior to 4.0.5.3 (in 4.0.x) and versions prior to 4.1.3.3 (in 4.1.x), and RSA Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) versions prior to 4.1.6.1 (in 4.1.x) and versions prior to 4.3.3 (4.2.x and 4.3.x) are vulnerable to an Information...

7.5CVSS

7.3AI Score

0.006EPSS

2019-09-30 10:15 PM
75
8
cve
cve

CVE-2019-3730

RSA BSAFE Micro Edition Suite versions prior to 4.1.6.3 (in 4.1.x) and prior to 4.4 (in 4.2.x and 4.3.x), are vulnerable to an Information Exposure Through an Error Message vulnerability, also known as a “padding oracle attack vulnerability”. A malicious remote user could potentially exploit this.....

7.5CVSS

7.3AI Score

0.006EPSS

2019-09-30 10:15 PM
79
cve
cve

CVE-2019-6004

Open redirect vulnerability in ApeosWare Management Suite Ver.1.4.0.18 and earlier, and ApeosWare Management Suite 2 Ver.2.1.2.4 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.1CVSS

6.2AI Score

0.001EPSS

2019-09-12 05:15 PM
88
cve
cve

CVE-2019-11396

An issue was discovered in Avira Free Security Suite 10. The permissive access rights on the SoftwareUpdater folder (files / folders and configuration) are incompatible with the privileged file manipulation performed by the product. Files can be created that can be used by an unprivileged user to.....

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-29 08:15 PM
17
cve
cve

CVE-2019-10384

Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed users to obtain CSRF tokens without an associated web session ID, resulting in CSRF tokens that did not expire and could be used to bypass CSRF protection for the anonymous...

8.8CVSS

8.4AI Score

0.001EPSS

2019-08-28 04:15 PM
86
4
cve
cve

CVE-2019-10383

A stored cross-site scripting vulnerability in Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed attackers with Overall/Administer permission to configure the update site URL to inject arbitrary HTML and JavaScript in update center web...

4.8CVSS

5.8AI Score

0.001EPSS

2019-08-28 04:15 PM
79
4
cve
cve

CVE-2018-17791

Newgen OmniFlow Intelligent Business Process Suite (iBPS) 7.0 has an "improper server side validation" vulnerability where client-side validations are tampered, and inappropriate information is stored on the server side and fetched from the server every time the user visits the D, creating...

7.5CVSS

7.3AI Score

0.001EPSS

2019-08-21 08:15 PM
18
cve
cve

CVE-2019-10086

In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects. We, however were not using this by default characteristic of the...

7.3CVSS

7.3AI Score

0.003EPSS

2019-08-20 09:15 PM
564
6
cve
cve

CVE-2019-1924

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist because the affected software improperly validates Advanced...

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-07 10:15 PM
62
cve
cve

CVE-2019-1926

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist because the affected software improperly validates Advanced...

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-07 10:15 PM
54
cve
cve

CVE-2019-1927

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist because the affected software improperly validates Advanced...

7.8CVSS

8.4AI Score

0.001EPSS

2019-08-07 10:15 PM
58
cve
cve

CVE-2019-1928

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist because the affected software improperly validates Advanced...

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-07 10:15 PM
58
cve
cve

CVE-2019-1929

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist because the affected software improperly validates Advanced...

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-07 10:15 PM
53
cve
cve

CVE-2019-1925

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist because the affected software improperly validates Advanced...

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-07 09:15 PM
43
cve
cve

CVE-2019-10265

An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. On the /cbs/system/ShowAdvanced.do "File Explorer" screen, it is possible to change the directory in the JavaScript code. If changed to (for example) "C:" then one can browse the whole...

7.5CVSS

7.4AI Score

0.009EPSS

2019-07-26 09:15 PM
310
cve
cve

CVE-2019-10266

An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. When sending an out-of-bounds XML document to a URL, it is possible to read the file structure and even the content of files without...

7.5CVSS

7.3AI Score

0.028EPSS

2019-07-26 09:15 PM
344
cve
cve

CVE-2019-10267

An insecure file upload and code execution issue was discovered in Ahsay Cloud Backup Suite 8.1.0.50. It is possible to upload a file into any directory of the server. One can insert a JSP shell into the web server's directory and execute it. This leads to full access to the system, as the...

8.8CVSS

8.8AI Score

0.671EPSS

2019-07-26 09:15 PM
356
cve
cve

CVE-2019-10264

An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. With a valid administrator account, the "Move / Import / Export Users" screen has an Import Users option. This option accepts a ZIP archive containing a users.xml file that can trigger...

7.2CVSS

6.9AI Score

0.001EPSS

2019-07-26 09:15 PM
317
cve
cve

CVE-2019-10263

An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. When creating a trial account, it is possible to inject XSS in the Alias field, allowing the attacker to retrieve the admin's cookie and take over the...

6.1CVSS

6.3AI Score

0.001EPSS

2019-07-26 09:15 PM
331
cve
cve

CVE-2019-2727

Vulnerability in the Oracle Application Testing Suite component of Oracle Enterprise Manager Products Suite (subcomponent: Load Testing for Web Apps). The supported version that is affected is 13.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

7.3CVSS

6.8AI Score

0.001EPSS

2019-07-23 11:15 PM
24
cve
cve

CVE-2019-12869

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Out-Of-Bounds Read, Information Disclosure, and remote code execution. The attacker needs to get access to an...

8.8CVSS

8.8AI Score

0.015EPSS

2019-06-24 04:15 PM
34
cve
cve

CVE-2019-12870

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Uninitialized Pointer and remote code execution. The attacker needs to get access to an original PC Worx or...

8.8CVSS

8.8AI Score

0.022EPSS

2019-06-24 04:15 PM
32
cve
cve

CVE-2019-12871

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+...

8.8CVSS

8.8AI Score

0.04EPSS

2019-06-24 03:15 PM
33
cve
cve

CVE-2019-12377

A vulnerable upl/async_upload.asp web API endpoint in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 allows arbitrary file upload, which may lead to arbitrary remote code...

9.8CVSS

9.6AI Score

0.049EPSS

2019-06-03 08:29 PM
51
cve
cve

CVE-2019-12376

Use of a hard-coded encryption key in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to full managed endpoint compromise by an authenticated user with read...

4.5CVSS

4.6AI Score

0.001EPSS

2019-06-03 08:29 PM
61
cve
cve

CVE-2019-12375

Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code...

6.3CVSS

6.7AI Score

0.001EPSS

2019-06-03 08:29 PM
56
cve
cve

CVE-2019-12373

Improper access control and open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote disclosure of administrator...

9CVSS

8.8AI Score

0.001EPSS

2019-06-03 08:29 PM
54
cve
cve

CVE-2019-12374

A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 due to improper username sanitization in the Basic Authentication implementation in core/provisioning.secure/ProvisioningSecure.asmx in...

8.1CVSS

8.4AI Score

0.002EPSS

2019-06-03 08:29 PM
60
cve
cve

CVE-2015-7609

Synacor Zimbra Mail Client 8.6 before 8.6.0 Patch 5 has XSS via the error/warning dialog and email body content in...

6.1CVSS

5.9AI Score

0.002EPSS

2019-05-30 08:29 PM
31
cve
cve

CVE-2018-10948

Synacor Zimbra Admin UI in Zimbra Collaboration Suite before 8.8.0 beta 2 has Persistent XSS via mail...

4.8CVSS

4.8AI Score

0.001EPSS

2019-05-30 06:29 PM
33
cve
cve

CVE-2018-14425

There is a Persistent XSS vulnerability in the briefcase component of Synacor Zimbra Collaboration Suite (ZCS) Zimbra Web Client (ZWC) 8.8.8 before 8.8.8 Patch 7 and 8.8.9 before 8.8.9 Patch...

6.1CVSS

5.9AI Score

0.001EPSS

2019-05-30 06:29 PM
32
cve
cve

CVE-2018-15131

An issue was discovered in Synacor Zimbra Collaboration Suite 8.6.x before 8.6.0 Patch 11, 8.7.x before 8.7.11 Patch 6, 8.8.x before 8.8.8 Patch 9, and 8.8.9 before 8.8.9 Patch 3. Account number enumeration is possible via inconsistent responses for specific types of authentication...

5.3CVSS

5.4AI Score

0.001EPSS

2019-05-30 04:29 PM
30
cve
cve

CVE-2019-9670

mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability, as demonstrated by...

9.8CVSS

9.6AI Score

0.975EPSS

2019-05-29 10:29 PM
1247
In Wild
31
Total number of security vulnerabilities1655