Lucene search

K

Update-manager Security Vulnerabilities

cve
cve

CVE-2024-28971

Dell Update Manager Plugin, versions 1.4.0 through 1.5.0, contains a Plain-text Password Storage Vulnerability in Log file. A remote high privileged attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the...

3.5CVSS

6.5AI Score

0.0004EPSS

2024-05-08 04:15 PM
26
cve
cve

CVE-2024-21330

Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-03-12 05:15 PM
171
cve
cve

CVE-2024-0567

A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of....

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-16 02:15 PM
109
cve
cve

CVE-2023-5178

A use-after-free vulnerability was found in drivers/nvme/target/tcp.cinnvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead.....

9.8CVSS

9.4AI Score

0.025EPSS

2023-11-01 05:15 PM
244
cve
cve

CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue....

5.9CVSS

6.6AI Score

0.001EPSS

2023-09-12 10:15 PM
460
cve
cve

CVE-2023-3899

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-08-23 11:15 AM
467
cve
cve

CVE-2022-29149

Azure Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-15 10:15 PM
101
4
cve
cve

CVE-2021-40376

otris Update Manager 1.2.1.0 allows local users to achieve SYSTEM access via unauthenticated calls to exposed interfaces over a .NET named pipe. A remote attack may be possible as well, by leveraging WsHTTPBinding for HTTP traffic on TCP port...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-03-10 05:43 PM
61
cve
cve

CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and.....

8.8CVSS

8.9AI Score

0.18EPSS

2022-02-21 03:15 PM
817
2
cve
cve

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

7.8CVSS

8.5AI Score

0.0005EPSS

2022-01-28 08:15 PM
1616
In Wild
7
cve
cve

CVE-2021-22278

A certificate validation vulnerability in PCM600 Update Manager allows attacker to get unwanted software packages to be installed on computer which has PCM600...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-10-28 01:15 PM
27
cve
cve

CVE-2021-38647

Open Management Infrastructure Remote Code Execution...

9.8CVSS

7.1AI Score

0.975EPSS

2021-09-15 12:15 PM
1043
In Wild
8
cve
cve

CVE-2021-38649

Open Management Infrastructure Elevation of Privilege...

7CVSS

8AI Score

0.001EPSS

2021-09-15 12:15 PM
902
In Wild
cve
cve

CVE-2021-38648

Open Management Infrastructure Elevation of Privilege...

7.8CVSS

8.4AI Score

0.956EPSS

2021-09-15 12:15 PM
932
In Wild
cve
cve

CVE-2021-38645

Open Management Infrastructure Elevation of Privilege...

7.8CVSS

8.4AI Score

0.001EPSS

2021-09-15 12:15 PM
941
In Wild
cve
cve

CVE-2020-9490

Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability...

7.5CVSS

8.3AI Score

0.006EPSS

2020-08-07 04:15 PM
2784
In Wild
4
cve
cve

CVE-2020-7136

A security vulnerability in HPE Smart Update Manager (SUM) prior to version 8.5.6 could allow remote unauthorized access. Hewlett Packard Enterprise has provided a software update to resolve this vulnerability in HPE Smart Update Manager (SUM) prior to 8.5.6. Please visit the HPE Support Center at....

9.8CVSS

9.3AI Score

0.262EPSS

2020-04-30 08:15 PM
27
cve
cve

CVE-2019-11988

A Remote Unauthorized Access vulnerability was identified in HPE Smart Update Manager (SUM) earlier than version...

9.8CVSS

9.4AI Score

0.011EPSS

2019-06-05 06:29 PM
29
cve
cve

CVE-2019-11987

A security vulnerability in HPE Smart Update Manager (SUM) prior to v8.4 could allow local unauthorized elevation of...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-06-05 06:29 PM
29
cve
cve

CVE-2014-2608

Unspecified vulnerability in HP Smart Update Manager 6.x before 6.4.1 on Windows, and 6.2.x through 6.4.x before 6.4.1 on Linux, allows local users to obtain sensitive information, and consequently gain privileges, via unknown...

6.4AI Score

0.0004EPSS

2014-12-10 09:59 PM
24
cve
cve

CVE-2011-3152

DistUpgrade/DistUpgradeFetcherCore.py in Update Manager before 1:0.87.31.1, 1:0.134.x before 1:0.134.11.1, 1:0.142.x before 1:0.142.23.1, 1:0.150.x before 1:0.150.5.1, and 1:0.152.x before 1:0.152.25.5 on Ubuntu 8.04 through 11.10 does not verify the GPG signature before extracting an upgrade...

6.6AI Score

0.001EPSS

2014-04-27 08:55 PM
26
cve
cve

CVE-2011-3154

DistUpgrade/DistUpgradeViewKDE.py in Update Manager before 1:0.87.31.1, 1:0.134.x before 1:0.134.11.1, 1:0.142.x before 1:0.142.23.1, 1:0.150.x before 1:0.150.5.1, and 1:0.152.x before 1:0.152.25.5 does not properly create temporary files, which allows local users to obtain the XAUTHORITY file...

6AI Score

0.0004EPSS

2014-04-17 02:55 PM
26
cve
cve

CVE-2013-6208

Unspecified vulnerability in HP Smart Update Manager 5.3.5 before build 70 on Linux allows local users to gain privileges via unknown...

6.6AI Score

0.0004EPSS

2014-03-16 02:06 PM
18
cve
cve

CVE-2012-0948

DistUpgrade/DistUpgradeMain.py in Update Manager, as used by Ubuntu 12.04 LTS, 11.10, and 11.04, uses weak permissions for (1) apt-clone_system_state.tar.gz and (2) system_state.tar.gz, which allows local users to obtain repository...

6.3AI Score

0.0004EPSS

2012-06-07 09:55 PM
26
cve
cve

CVE-2011-4404

The default configuration of the HTTP server in Jetty in vSphere Update Manager in VMware vCenter Update Manager 4.0 before Update 4 and 4.1 before Update 2 allows remote attackers to conduct directory traversal attacks and read arbitrary files via unspecified vectors, a related issue to...

5.3AI Score

0.966EPSS

2011-11-19 03:58 AM
115