Lucene search

K

Suite Security Vulnerabilities

cve
cve

CVE-2023-21849

Vulnerability in the Oracle Applications DBA product of Oracle E-Business Suite (component: Java utils). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications DBA. ...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-18 12:15 AM
52
cve
cve

CVE-2023-21847

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Download). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web...

5.4CVSS

4.8AI Score

0.001EPSS

2023-01-18 12:15 AM
35
cve
cve

CVE-2022-40704

A XSS vulnerability was found in phoromatic_r_add_test_details.php in...

6.1CVSS

5.8AI Score

0.001EPSS

2023-01-17 07:15 PM
23
cve
cve

CVE-2022-35281

IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and the IBM Maximo Manage 8.3, 8.4 application in IBM Maximo Application Suite are vulnerable to CSV injection. IBM X-Force ID: ...

8.8CVSS

8.4AI Score

0.002EPSS

2023-01-09 08:15 AM
35
cve
cve

CVE-2022-41732

IBM Maximo Mobile 8.7 and 8.8 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID:...

6.2CVSS

5.1AI Score

0.0004EPSS

2022-11-28 05:15 PM
32
5
cve
cve

CVE-2022-45397

Jenkins OSF Builder Suite : : XML Linter Plugin 1.0.2 and earlier does not configure its XML parser to prevent XML external entity (XXE)...

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-15 08:15 PM
223
5
cve
cve

CVE-2022-3737

In PHOENIX CONTACT Automationworx Software Suite up to version 1.89 memory can be read beyond the intended scope due to insufficient validation of input data. Availability, integrity, or confidentiality of an application programming workstation might be compromised by attacks using these...

7.8CVSS

7.5AI Score

0.001EPSS

2022-11-15 11:15 AM
28
3
cve
cve

CVE-2022-3461

In PHOENIX CONTACT Automationworx Software Suite up to version 1.89 manipulated PC Worx or Config+ files could lead to a heap buffer overflow and a read access violation. Availability, integrity, or confidentiality of an application programming workstation might be compromised by attacks using...

7.8CVSS

7.7AI Score

0.001EPSS

2022-11-15 11:15 AM
26
cve
cve

CVE-2022-26088

An issue was discovered in BMC Remedy before 22.1. Email-based Incident Forwarding allows remote authenticated users to inject HTML (such as an SSRF payload) into the Activity Log by placing it in the To: field. This affects rendering that occurs upon a click in the "number of recipients" field....

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-10 09:15 PM
29
6
cve
cve

CVE-2022-43747

baramundi Management Agent (bMA) in baramundi Management Suite (bMS) 2021 R1 and R2 and 2022 R1 allows remote code execution. This is fixed in security update S-2022-01, which contains fixed bMA setup files for these versions. This also is fixed in baramundi Management Suite 2022...

9.8CVSS

9.7AI Score

0.009EPSS

2022-10-26 04:15 AM
56
8
cve
cve

CVE-2022-31468

OX App Suite through 8.2 allows XSS via an attachment or OX Drive content when a client uses the len or off...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-25 07:15 PM
32
2
cve
cve

CVE-2022-29851

documentconverter in OX App Suite through 7.10.6, in a non-default configuration with ghostscript, allows OS Command Injection because file conversion may occur for an EPS document that is disguised as a PDF...

9.8CVSS

9.6AI Score

0.002EPSS

2022-10-25 05:15 PM
38
2
cve
cve

CVE-2022-21622

Vulnerability in the Oracle SOA Suite product of Oracle Fusion Middleware (component: Adapters). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle SOA Suite....

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-18 09:15 PM
30
5
cve
cve

CVE-2022-21587

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web...

9.8CVSS

9.4AI Score

0.974EPSS

2022-10-18 09:15 PM
493
In Wild
4
cve
cve

CVE-2022-3569

Due to an issue with incorrect sudo permissions, Zimbra Collaboration Suite (ZCS) suffers from a local privilege escalation issue in versions 9.0.0 and prior, where the 'zimbra' user can effectively coerce postfix into running arbitrary commands as...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-17 11:15 PM
36
2
cve
cve

CVE-2009-2907

Multiple cross-site scripting (XSS) vulnerabilities in SpringSource tc Server 6.0.20.B and earlier, Application Management Suite (AMS) before 2.0.0.SR4, Hyperic HQ Open Source before 4.2.x, Hyperic HQ 4.0 Enterprise before 4.0.3.2, and Hyperic HQ 4.1 Enterprise before 4.1.2.1 allow remote...

5.8AI Score

0.001EPSS

2022-10-03 04:24 PM
35
cve
cve

CVE-2002-2174

The Telnet proxy of 602Pro LAN SUITE 2002 does not restrict the number of outstanding connections to the local host, which allows remote attackers to create a denial of service (memory consumption) via a large number of...

6.9AI Score

0.077EPSS

2022-10-03 04:23 PM
32
cve
cve

CVE-2002-2232

Buffer overflow in Enceladus Server Suite 3.9 allows remote attackers to execute arbitrary code via a long CD (CWD)...

8.3AI Score

0.133EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2002-2152

The Czech edition of Software602's Web Server before 2002.0.02.0916 allows remote attackers to gain administrator privileges via direct HTTP requests to the /admin/ directory, which is not password...

7.5AI Score

0.005EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2002-1928

602Pro LAN SUITE 2002 allows remote attackers to view the directory tree via an HTTP GET request with a trailing "~" (tilde) or ".bak"...

7AI Score

0.002EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2017-14705

DenyAll WAF before 6.4.1 allows unauthenticated remote command execution via TCP port 3001 because shell metacharacters can be inserted into the type parameter to the tailDateFile function in /webservices/stream/tail.php. An iToken authentication parameter is required but can be obtained by...

8.1CVSS

9.2AI Score

0.752EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2017-14706

DenyAll WAF before 6.4.1 allows unauthenticated remote attackers to obtain authentication information by making a typeOf=debug request to /webservices/download/index.php, and then reading the iToken field in the reply. This affects DenyAll i-Suite LTS 5.5.0 through 5.5.12, i-Suite 5.6, Web...

9.8CVSS

8.4AI Score

0.752EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2005-4337

The login page in Blackboard Learning and Community Portal System in Academic Suite 6.3.1.424, 6.2.3.23, and other versions before 6 allows remote attackers to bypass authentication and gain privileges as other users via a modified user_id parameter and a "/" in the encoded_pw...

7.5AI Score

0.005EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2005-4771

Trusted Mobility Agent PC Policy in Trust Digital Trusted Mobility Suite provides a cancel button that bypasses the domain-authentication prompt, which allows local users to sync a handheld (PDA) device despite a policy setting that sync is...

6.6AI Score

0.0004EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2005-4339

Cross-site scripting (XSS) vulnerability in Blackboard Learning and Community Portal System in Academic Suite 6.3.1.424, 6.2.3.23, and other versions before 6 allows remote attackers to inject arbitrary web script or HTML via the context parameter to announcement.pl, which is reflected in the...

5.9AI Score

0.001EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2005-4341

Blackboard Learning and Community Portal System in Academic Suite 6.3.1.424, 6.2.3.23, and other versions before 6 allows remote attackers to list all available categories via a blank category_id parameter to category.pl. NOTE: it is not clear whether this information is sensitive or not, so this.....

6.7AI Score

0.001EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2005-4338

announcement.pl in Blackboard Learning and Community Portal System in Academic Suite 6.3.1.424, 6.2.3.23, and other versions before 6 allows remote attackers to gain administrator privileges by setting the context parameter to...

7.3AI Score

0.005EPSS

2022-10-03 04:22 PM
28
cve
cve

CVE-2005-1423

Directory traversal vulnerability in the mail program in 602LAN SUITE 2004.0.05.0413 allows remote attackers to cause a denial of service and determine the presence of arbitrary files via .. sequences in the A...

7.2AI Score

0.035EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2005-1107

McAfee Internet Security Suite 2005 uses insecure default ACLs for installed files, which allows local users to gain privileges or disable protection by modifying certain...

6.6AI Score

0.0004EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2005-1909

The web server control panel in 602LAN SUITE 2004 allows remote attackers to make it more difficult for the administrator to read portions of log files via a...

6.2AI Score

0.002EPSS

2022-10-03 04:22 PM
28
cve
cve

CVE-2018-10949

mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 allows Account Enumeration by leveraging a Discrepancy between the "HTTP 404 - account is not active" and "HTTP 401 - must authenticate"...

5.3CVSS

5.5AI Score

0.001EPSS

2022-10-03 04:22 PM
31
cve
cve

CVE-2018-10950

mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 before 8.6.0.Patch10 allows Information Exposure through Verbose Error Messages containing a stack dump, tracing data, or full user-context...

5.3CVSS

5.5AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-10951

mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 before 8.6.0.Patch10 allows zimbraSSLPrivateKey read access via a GetServer, GetAllServers, or GetAllActiveServers call in the Admin SOAP...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2010-4502

Integer overflow in KmxSbx.sys 6.2.0.22 in CA Internet Security Suite Plus 2010 allows local users to cause a denial of service (pool corruption) and execute arbitrary code via crafted arguments to the 0x88000080 IOCTL, which triggers a buffer...

7.9AI Score

0.001EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-5156

Race condition in CA Internet Security Suite Plus 2010 6.0.0.272 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes....

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2010-5167

Race condition in Norman Security Suite PRO 8.0 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during...

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2010-5171

Race condition in Outpost Security Suite Pro 6.7.3.3063.452.0726 and 7.0.3330.505.1221 BETA on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via...

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-5170

Race condition in Online Solutions Security Suite 1.5.14905.0 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes...

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-5182

Race condition in VirusBuster Internet Security Suite 3.2 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during....

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2010-5153

Race condition in Avira Premium Security Suite 10.0.0.536 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during....

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2010-1326

perms.cpp in March Hare Software CVSNT 2.0.58, 2.5.01, 2.5.02, 2.5.03 before build 3736, 2.5.04 before build 2862; CVS Suite 2.5.03, 2008 before build 3736, and 2009 before 3729 allows remote attackers to bypass the permissions check, modify arbitrary modules and directories within CVSROOT, and...

7.5AI Score

0.063EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2010-1031

Unspecified vulnerability in HP Insight Control for Linux (aka IC-Linux or ICE-LX) 2.11 and earlier allows local users to gain privileges via unknown...

6.7AI Score

0.0004EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2010-3125

Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx...

7.7AI Score

0.004EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2010-3245

The automated-backup functionality in Blackboard Transact Suite (formerly Blackboard Commerce Suite) stores the (1) database username and (2) database password in cleartext in (a) script and (b) batch (.bat) files, which allows local users to obtain sensitive information by reading a...

6AI Score

0.0004EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2010-3244

BbtsConnection_Edit.exe in Blackboard Transact Suite (formerly Blackboard Commerce Suite) before 3.6.0.2 relies on field names when determining whether it is appropriate to decrypt a connection.xml field value, which allows local users to discover the database password via a modified...

6.5AI Score

0.0004EPSS

2022-10-03 04:20 PM
16
cve
cve

CVE-2012-2959

Cross-site request forgery (CSRF) vulnerability in password-manager/changePasswords.do in BMC Identity Management Suite 7.5.00.103 allows remote attackers to hijack the authentication of administrators for requests that change...

7.3AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-4051

Multiple cross-site request forgery (CSRF) vulnerabilities in editAccount.html in the JAMF Software Server (JSS) interface in JAMF Casper Suite before 8.61 allow remote attackers to hijack the authentication of administrators for requests that (1) create user accounts or (2) change passwords via a....

7.3AI Score

0.004EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2012-6348

Centrify Deployment Manager 2.1.0.283, as distributed in Centrify Suite before 2012.5, allows local users to (1) overwrite arbitrary files via a symlink attack on the adcheckDMoutput temporary file, or (2) overwrite arbitrary files and consequently gain privileges via a symlink attack on the...

6.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-0803

Unspecified vulnerability in the JD Edwards EnterpriseOne Tools component in Oracle JD Edwards Products 8.9 GA through 8.98.4.1, and OneWorld Tools through 24.1.3, allows remote attackers to affect integrity and availability, related to Enterprise Infrastructure...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2011-0825

Unspecified vulnerability in Oracle JD Edwards EnterpriseOne Tools 8.9 GA through 8.98.4.1 and OneWorld Tools through 24.1.3 allows remote attackers to affect confidentiality, integrity, and availability, related to Enterprise Infrastructure...

6.3AI Score

0.012EPSS

2022-10-03 04:15 PM
18
Total number of security vulnerabilities1655