Lucene search

K

Suite Security Vulnerabilities

cve
cve

CVE-2018-19361

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic...

9.8CVSS

8.8AI Score

0.007EPSS

2019-01-02 06:29 PM
123
cve
cve

CVE-2018-14719

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic...

9.8CVSS

9.8AI Score

0.013EPSS

2019-01-02 06:29 PM
135
cve
cve

CVE-2018-13804

A vulnerability has been identified in SIMATIC IT LMS (All versions), SIMATIC IT Production Suite (Versions V7.1 < V7.1 Upd3), SIMATIC IT UA Discrete Manufacturing (Versions < V1.2), SIMATIC IT UA Discrete Manufacturing (Versions V1.2), SIMATIC IT UA Discrete Manufacturing (Versions V1.3), SI...

8.1CVSS

7.7AI Score

0.003EPSS

2018-12-13 04:29 PM
22
cve
cve

CVE-2018-0468

A vulnerability in the configuration of a local database installed as part of the Cisco Energy Management Suite (CEMS) could allow an authenticated, local attacker to access and alter confidential data. The vulnerability is due to the installation of the PostgreSQL database with unchanged default.....

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-04 06:29 PM
28
cve
cve

CVE-2018-15769

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value.....

7.5CVSS

8.3AI Score

0.004EPSS

2018-11-16 09:29 PM
31
cve
cve

CVE-2018-15444

A vulnerability in the web-based user interface of Cisco Energy Management Suite Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE)...

7.3CVSS

7.1AI Score

0.005EPSS

2018-11-08 06:29 PM
15
cve
cve

CVE-2018-15445

A vulnerability in the web-based management interface of Cisco Energy Management Suite Software could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF...

8CVSS

7.8AI Score

0.005EPSS

2018-11-08 06:29 PM
24
cve
cve

CVE-2018-18590

A potential remote code execution and information disclosure vulnerability exists in Micro Focus Operations Bridge containerized suite versions 2017.11, 2018.02, 2018.05, 2018.08. This vulnerability could allow for information...

9.6CVSS

8.4AI Score

0.002EPSS

2018-11-07 04:29 PM
27
cve
cve

CVE-2018-17912

An XXE vulnerability exists in CASE Suite Versions 3.10 and prior when processing parameter entities, which may allow remote file...

7.5CVSS

7.4AI Score

0.001EPSS

2018-11-02 02:29 PM
22
cve
cve

CVE-2016-6343

JBoss BPM Suite 6 is vulnerable to a reflected XSS via dashbuilder. Remote attackers can entice authenticated users that have privileges to access dashbuilder (usually admins) to click on links to /dashbuilder/Controller containing malicious scripts. Successful exploitation would allow execution...

6.1CVSS

5.7AI Score

0.002EPSS

2018-10-31 01:29 PM
25
cve
cve

CVE-2018-0734

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL...

5.9CVSS

6AI Score

0.003EPSS

2018-10-30 12:29 PM
366
2
cve
cve

CVE-2018-14597

CA Technologies Identity Governance 12.6, 14.0, 14.1, and 14.2 and CA Identity Suite Virtual Appliance 14.0, 14.1, and 14.2 provide telling error messages that may allow remote attackers to enumerate account...

5.3CVSS

5.3AI Score

0.001EPSS

2018-10-17 09:49 PM
24
cve
cve

CVE-2018-15976

Adobe Technical Communications Suite versions 1.0.5.1 and below have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege...

7.8CVSS

7.4AI Score

0.002EPSS

2018-10-17 06:29 PM
20
cve
cve

CVE-2018-3246

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). Supported versions that are affected are 12.1.3.0 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

7.5CVSS

7.4AI Score

0.003EPSS

2018-10-17 01:31 AM
38
cve
cve

CVE-2018-3167

Vulnerability in the Application Management Pack for Oracle E-Business Suite component of Oracle E-Business Suite (subcomponent: User Monitoring). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated...

5.3CVSS

4.3AI Score

0.005EPSS

2018-10-17 01:31 AM
38
cve
cve

CVE-2018-15766

On install, Dell Encryption versions prior 10.0.1 and Dell Endpoint Security Suite Enterprise versions prior 2.0.1 will overwrite and manually set the "Minimum Password Length" group policy object to a value of 1 on that device. This allows for users to bypass any existing policy for password...

7.5CVSS

7.6AI Score

0.001EPSS

2018-10-11 07:29 PM
23
cve
cve

CVE-2018-15436

A vulnerability in the web-based management interface of Cisco Webex Events Center, Cisco Webex Meeting Center, Cisco Webex Support Center, and Cisco Webex Training Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based....

6.1CVSS

5.9AI Score

0.002EPSS

2018-10-05 02:29 PM
21
cve
cve

CVE-2018-15431

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.3CVSS

7.3AI Score

0.001EPSS

2018-10-05 02:29 PM
28
cve
cve

CVE-2018-15416

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
20
cve
cve

CVE-2018-15418

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
19
cve
cve

CVE-2018-15422

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
27
cve
cve

CVE-2018-15420

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
20
cve
cve

CVE-2018-15415

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
24
cve
cve

CVE-2018-15417

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
19
cve
cve

CVE-2018-15419

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
19
cve
cve

CVE-2018-15421

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
25
cve
cve

CVE-2018-15408

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
24
cve
cve

CVE-2018-15410

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
26
cve
cve

CVE-2018-15411

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
20
cve
cve

CVE-2018-15413

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
21
cve
cve

CVE-2018-15412

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

8.2AI Score

0.002EPSS

2018-10-05 02:29 PM
22
cve
cve

CVE-2018-15414

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
24
cve
cve

CVE-2018-15409

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording.....

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-05 02:29 PM
21
cve
cve

CVE-2018-0422

A vulnerability in the folder permissions of Cisco Webex Meetings client for Windows could allow an authenticated, local attacker to modify locally stored files and execute code on a targeted device with the privilege level of the user. The vulnerability is due to folder permissions that grant a...

7.3CVSS

7.6AI Score

0.002EPSS

2018-10-05 02:29 PM
24
cve
cve

CVE-2018-17938

Zimbra Collaboration before 8.8.10 GA allows text content spoofing via a loginErrorCode...

5.3CVSS

5.2AI Score

0.001EPSS

2018-10-03 08:29 AM
39
cve
cve

CVE-2018-17411

An XML External Entity (XXE) vulnerability exists in iWay Data Quality Suite Web Console...

9.8CVSS

9.3AI Score

0.007EPSS

2018-09-26 10:29 PM
18
cve
cve

CVE-2018-11761

In Apache Tika 0.1 to 1.18, the XML parsers were not configured to limit entity expansion. They were therefore vulnerable to an entity expansion vulnerability which can lead to a denial of service...

7.5CVSS

7.2AI Score

0.004EPSS

2018-09-19 02:29 PM
59
1
cve
cve

CVE-2018-11058

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition, version prior to 4.0.5.3 (in 4.0.x) contain a Buffer Over-Read vulnerability when parsing ASN.1 data. A remote attacker could use maliciously constructed ASN.1...

9.8CVSS

9.1AI Score

0.004EPSS

2018-09-14 08:29 PM
70
cve
cve

CVE-2018-16796

HiScout GRC Suite before 3.1.5 allows Unrestricted Upload of Files with Dangerous...

8.8CVSS

8.6AI Score

0.001EPSS

2018-09-13 04:29 PM
16
cve
cve

CVE-2018-11056

RSA BSAFE Micro Edition Suite, prior to 4.1.6.1 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition versions prior to 4.0.5.3 (in 4.0.x) contain an Uncontrolled Resource Consumption ('Resource Exhaustion') vulnerability when parsing ASN.1 data. A remote attacker could use maliciously constructed...

6.5CVSS

7.6AI Score

0.005EPSS

2018-08-31 06:29 PM
31
cve
cve

CVE-2018-11057

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x) contains a Covert Timing Channel vulnerability during RSA decryption, also known as a Bleichenbacher attack on RSA decryption. A remote attacker may be able to recover a RSA...

5.9CVSS

7.2AI Score

0.003EPSS

2018-08-31 06:29 PM
28
cve
cve

CVE-2018-11054

RSA BSAFE Micro Edition Suite, version 4.1.6, contains an integer overflow vulnerability. A remote attacker could use maliciously constructed ASN.1 data to potentially cause a Denial Of...

7.5CVSS

8.4AI Score

0.011EPSS

2018-08-31 06:29 PM
28
cve
cve

CVE-2018-11055

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x), contains an Improper Clearing of Heap Memory Before Release ('Heap Inspection') vulnerability. Decoded PKCS #12 data in heap memory is not zeroized by MES before releasing the memory internally and.....

5.5CVSS

6.9AI Score

0.0004EPSS

2018-08-31 06:29 PM
29
cve
cve

CVE-2018-6498

Remote Code Execution in the following products Hybrid Cloud Management Containerized Suite HCM2017.11, HCM2018.02, HCM2018.05, Operations Bridge Containerized Suite 2017.11, 2018.02, 2018.05, Data Center Automation Containerized Suite 2017.01 until 2018.05, Service Management Automation Suite...

9.8CVSS

9.6AI Score

0.039EPSS

2018-08-30 09:29 PM
19
cve
cve

CVE-2018-6499

Remote Code Execution in the following products Hybrid Cloud Management Containerized Suite HCM2017.11, HCM2018.02, HCM2018.05, Operations Bridge Containerized Suite 2017.11, 2018.02, 2018.05, Data Center Automation Containerized Suite 2017.01 until 2018.05, Service Management Automation Suite...

9.8CVSS

9.6AI Score

0.055EPSS

2018-08-30 09:29 PM
26
cve
cve

CVE-2018-11063

Dell WMS versions 1.1 and prior are impacted by multiple unquoted service path vulnerabilities. Affected software installs multiple services incorrectly by specifying the paths to the service executables without quotes. This could potentially allow a low-privileged local user to execute arbitrary.....

7.8CVSS

8.4AI Score

0.0004EPSS

2018-08-10 08:29 PM
19
cve
cve

CVE-2018-14735

An Information Exposure issue was discovered in Hitachi Command Suite 8.5.3. A remote attacker may be able to exploit a flaw in the permission of messaging that may allow for information exposure via a crafted...

7.5CVSS

7.3AI Score

0.003EPSS

2018-08-09 08:29 PM
18
cve
cve

CVE-2018-8032

Apache Axis 1.x up to and including 1.4 is vulnerable to a cross-site scripting (XSS) attack in the default...

6.1CVSS

5.8AI Score

0.004EPSS

2018-08-02 01:29 PM
172
2
cve
cve

CVE-2016-8608

JBoss BRMS 6 and BPM Suite 6 are vulnerable to a stored XSS via business process editor. The flaw is due to an incomplete fix for CVE-2016-5398. Remote, authenticated attackers that have privileges to create business processes can store scripts in them, which are not properly sanitized before...

5.4CVSS

5.4AI Score

0.001EPSS

2018-08-01 02:29 PM
29
cve
cve

CVE-2017-2658

It was discovered that the Dashbuilder login page as used in Red Hat JBoss BPM Suite before 6.4.2 and Red Hat JBoss Data Virtualization & Services before 6.4.3 could be opened in an IFRAME, which made it possible to intercept and manipulate requests. An attacker could use this flaw to trick a user....

6.5CVSS

6.7AI Score

0.002EPSS

2018-07-27 06:29 PM
40
Total number of security vulnerabilities1657