Lucene search

K

Suite Security Vulnerabilities

cve
cve

CVE-2022-22960

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts. A malicious actor with local access can escalate privileges to...

7.8CVSS

8.7AI Score

0.001EPSS

2022-04-13 06:15 PM
1028
In Wild
2
cve
cve

CVE-2022-22958

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in...

7.2CVSS

8.6AI Score

0.02EPSS

2022-04-13 06:15 PM
88
cve
cve

CVE-2022-22959

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a cross site request forgery vulnerability. A malicious actor can trick a user through a cross site request forgery to unintentionally validate a malicious JDBC...

4.3CVSS

6.5AI Score

0.001EPSS

2022-04-13 06:15 PM
138
cve
cve

CVE-2022-22961

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. Successful exploitation of this issue can lead to targeting...

5.3CVSS

6.8AI Score

0.001EPSS

2022-04-13 06:15 PM
116
2
cve
cve

CVE-2022-22957

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in...

7.2CVSS

8.6AI Score

0.02EPSS

2022-04-13 06:15 PM
216
cve
cve

CVE-2022-22954

VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. A malicious actor with network access can trigger a server-side template injection that may result in remote code...

9.8CVSS

9.8AI Score

0.974EPSS

2022-04-11 08:15 PM
1078
In Wild
5
cve
cve

CVE-2021-43458

An Unquoted Service Path vulnerability exits in Vembu BDR 4.2.0.1 via a specially crafted file in the (1) hsflowd, (2) VembuBDR360Agent, or (3) VembuOffice365Agent service...

7.8CVSS

8.1AI Score

0.001EPSS

2022-04-04 03:15 PM
59
cve
cve

CVE-2022-26233

Barco Control Room Management through Suite 2.9 Build 0275 was discovered to be vulnerable to directory traversal, allowing attackers to access sensitive information and components. Requests must begin with the "GET /...."...

7.5CVSS

7.9AI Score

0.006EPSS

2022-04-03 11:15 PM
68
cve
cve

CVE-2022-22965

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it...

9.8CVSS

8.7AI Score

0.975EPSS

2022-04-01 11:15 PM
1751
In Wild
5
cve
cve

CVE-2022-22963

In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local...

9.8CVSS

9.5AI Score

0.975EPSS

2022-04-01 11:15 PM
1218
In Wild
3
cve
cve

CVE-2021-22277

Improper Input Validation vulnerability in ABB 800xA, Control Software for AC 800M, Control Builder Safe, Compact Product Suite - Control and I/O, ABB Base Software for SoftControl allows an attacker to cause the denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-01 11:15 PM
59
cve
cve

CVE-2022-23155

Dell Wyse Management Suite versions 2.0 through 3.5.2 contain an unrestricted file upload vulnerability. A malicious user with admin privileges can exploit this vulnerability in order to execute arbitrary code on the...

7.2CVSS

7.3AI Score

0.001EPSS

2022-04-01 08:15 PM
103
cve
cve

CVE-2022-24956

An issue was discovered in Shopware B2B-Suite through 4.4.1. The sort-by parameter of the search functionality of b2border and b2borderlist allows SQL injection. Possible techniques are boolean-based blind, time-based blind, and potentially stacked queries. The vulnerability allows a remote...

6.5CVSS

6.7AI Score

0.001EPSS

2022-03-29 02:15 AM
65
cve
cve

CVE-2021-44213

OX App Suite through 7.10.5 allows XSS via uuencoding in a multipart/alternative...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-28 02:15 AM
60
cve
cve

CVE-2021-44212

OX App Suite through 7.10.5 allows XSS via a trailing control character such as the SCRIPT\t...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-28 02:15 AM
64
cve
cve

CVE-2021-44211

OX App Suite through 7.10.5 allows XSS via the class attribute of an element in an HTML e-mail...

5.4CVSS

5.1AI Score

0.001EPSS

2022-03-28 01:15 AM
54
cve
cve

CVE-2021-44208

OX App Suite through 7.10.5 allows XSS via an unknown system message in...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-28 01:15 AM
53
cve
cve

CVE-2021-44209

OX App Suite through 7.10.5 allows XSS via an HTML 5 element such as...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-28 01:15 AM
53
cve
cve

CVE-2021-44210

OX App Suite through 7.10.5 allows XSS via NIFF (Notation Interchange File Format)...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-28 01:15 AM
57
cve
cve

CVE-2021-26622

An remote code execution vulnerability due to SSTI vulnerability and insufficient file name parameter validation was discovered in Genian NAC. Remote attackers are able to execute arbitrary malicious code with SYSTEM privileges on all connected nodes in NAC through this...

10CVSS

9.8AI Score

0.003EPSS

2022-03-25 07:15 PM
64
cve
cve

CVE-2021-42577

An issue was discovered in Softing OPC UA C++ SDK before 5.70. A malformed OPC/UA message abort packet makes the client crash with a NULL pointer...

7.5CVSS

7.4AI Score

0.001EPSS

2022-03-11 11:15 PM
64
cve
cve

CVE-2021-42262

An issue was discovered in Softing OPC UA C++ SDK before 5.70. An invalid XML element in the type dictionary makes the OPC/UA client crash due to an out-of-memory...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-11 11:15 PM
70
cve
cve

CVE-2022-25138

Axelor Open Suite v5.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Name...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-03 05:15 PM
68
cve
cve

CVE-2022-25031

Remote Desktop Commander Suite Agent before v4.8 contains an unquoted service path which allows attackers to escalate privileges to the system...

7.8CVSS

8.4AI Score

0.0004EPSS

2022-03-03 03:15 PM
62
cve
cve

CVE-2022-0571

Cross-site Scripting (XSS) - Reflected in GitHub repository phoronix-test-suite/phoronix-test-suite prior to...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-14 12:15 PM
60
cve
cve

CVE-2021-22284

Incorrect Permission Assignment for Critical Resource vulnerability in OPC Server for AC 800M allows an attacker to execute arbitrary code in the node running the AC800M OPC...

8.8CVSS

8.8AI Score

0.001EPSS

2022-02-04 11:15 PM
44
cve
cve

CVE-2021-43859

XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating....

7.5CVSS

7.3AI Score

0.012EPSS

2022-02-01 12:15 PM
164
6
cve
cve

CVE-2021-43355

Fresenius Kabi Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 allows user input to be validated on the client side without authentication by the server. The server should not rely on the correctness of the data because users might not support or block JavaScript or intentionally...

9.8CVSS

9.5AI Score

0.002EPSS

2022-01-21 07:15 PM
27
2
cve
cve

CVE-2021-44464

Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 contains service credentials likely to be common across all instances. An attacker in possession of the password may gain privileges on all installations of this...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-21 07:15 PM
27
cve
cve

CVE-2021-33846

Fresenius Kabi Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 issues authentication tokens to authenticated users that are signed with a symmetric encryption key. An attacker in possession of the key can issue valid JWTs and impersonate arbitrary...

7.2CVSS

7AI Score

0.001EPSS

2022-01-21 07:15 PM
26
cve
cve

CVE-2021-33848

Fresenius Kabi Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 is vulnerable to reflected cross-site scripting attacks. An attacker could inject JavaScript in a GET parameter of HTTP requests and perform unauthorized actions such as stealing internal information and performing...

6.1CVSS

5.8AI Score

0.001EPSS

2022-01-21 07:15 PM
25
cve
cve

CVE-2021-23207

An attacker with physical access to the host can extract the secrets from the registry and create valid JWT tokens for the Fresenius Kabi Vigilant MasterMed version 2.0.1.3 application and impersonate arbitrary users. An attacker could manipulate RabbitMQ queues and messages by impersonating...

6.5CVSS

5.3AI Score

0.0004EPSS

2022-01-21 07:15 PM
27
2
cve
cve

CVE-2021-23195

Fresenius Kabi Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 has the option for automated indexing (directory listing) activated. When accessing a directory, a web server delivers its entire content in HTML form. If an index file does not exist and directory listing is enabled, all....

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-21 07:15 PM
23
cve
cve

CVE-2022-23307

CVE-2020-9493 identified a deserialization issue that was present in Apache Chainsaw. Prior to Chainsaw V2.0 Chainsaw was a component of Apache Log4j 1.2.x where the same issue...

8.8CVSS

8.9AI Score

0.018EPSS

2022-01-18 04:15 PM
537
4
cve
cve

CVE-2022-23305

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings...

9.8CVSS

9.4AI Score

0.004EPSS

2022-01-18 04:15 PM
498
5
cve
cve

CVE-2022-23302

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName...

8.8CVSS

8.9AI Score

0.127EPSS

2022-01-18 04:15 PM
529
5
cve
cve

CVE-2022-0238

phoronix-test-suite is vulnerable to Cross-Site Request Forgery...

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-16 11:15 AM
38
cve
cve

CVE-2022-0197

phoronix-test-suite is vulnerable to Cross-Site Request Forgery...

8.8CVSS

8.6AI Score

0.002EPSS

2022-01-13 01:15 AM
38
cve
cve

CVE-2022-0196

phoronix-test-suite is vulnerable to Cross-Site Request Forgery...

8.8CVSS

8.6AI Score

0.002EPSS

2022-01-13 01:15 AM
35
cve
cve

CVE-2022-20615

Jenkins Matrix Project Plugin 1.19 and earlier does not escape HTML metacharacters in node and label names, and label descriptions, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Agent/Configure...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-12 08:15 PM
199
4
cve
cve

CVE-2022-20612

A cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and earlier, LTS 2.319.1 and earlier allows attackers to trigger build of job without parameters when no security realm is...

4.3CVSS

4.7AI Score

0.002EPSS

2022-01-12 08:15 PM
193
4
cve
cve

CVE-2022-20613

A cross-site request forgery (CSRF) vulnerability in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers to use the DNS used by the Jenkins instance to resolve an attacker-specified...

4.3CVSS

4.7AI Score

0.002EPSS

2022-01-12 08:15 PM
91
4
cve
cve

CVE-2022-20614

A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers with Overall/Read access to use the DNS used by the Jenkins instance to resolve an attacker-specified...

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-12 08:15 PM
96
4
cve
cve

CVE-2022-0157

phoronix-test-suite is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-10 04:15 PM
29
cve
cve

CVE-2021-25023

The Speed Booster Pack ⚡ PageSpeed Optimization Suite WordPress plugin before 4.3.3.1 does not escape the sbp_convert_table_name parameter before using it in a SQL statement to convert the related table, leading to an SQL...

7.2CVSS

7.2AI Score

0.001EPSS

2022-01-03 01:15 PM
27
cve
cve

CVE-2021-25020

The CAOS | Host Google Analytics Locally WordPress plugin before 4.1.9 does not validate the cache directory setting, allowing high privilege users to use a path traversal vector and delete arbitrary folders when uninstalling the...

4.9CVSS

5AI Score

0.001EPSS

2022-01-03 01:15 PM
25
cve
cve

CVE-2021-36336

Wyse Management Suite 3.3.1 and below versions contain a deserialization vulnerability that could allow an unauthenticated attacker to execute code on the affected...

9.8CVSS

9.6AI Score

0.003EPSS

2021-12-21 05:15 PM
24
cve
cve

CVE-2021-36337

Dell Wyse Management Suite version 3.3.1 and prior support insecure Transport Security Protocols TLS 1.0 and TLS 1.1 which are susceptible to Man-In-The-Middle attacks thereby compromising Confidentiality and Integrity of...

7.4CVSS

7.5AI Score

0.001EPSS

2021-12-21 05:15 PM
21
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue...

5.9CVSS

7.5AI Score

0.966EPSS

2021-12-18 12:15 PM
752
In Wild
4
cve
cve

CVE-2020-18984

A reflected cross-site scripting (XSS) vulnerability in the zimbraAdmin/public/secureRequest.jsp component of Zimbra Collaboration 8.8.12 allows unauthenticated attackers to execute arbitrary web scripts or HTML via a host header...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-15 11:15 PM
15
4
Total number of security vulnerabilities1655