Lucene search

K

Web Security Security Vulnerabilities

cve
cve

CVE-2022-35697

Adobe Experience Manager Core Components version 2.20.6 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of...

5.4CVSS

5AI Score

0.001EPSS

2022-08-10 08:15 PM
46
4
cve
cve

CVE-2022-1293

The embedded neutralization of Script-Related HTML Tag, was by-passed in the case of some extra...

6.1CVSS

6.2AI Score

0.001EPSS

2022-08-02 04:15 PM
35
3
cve
cve

CVE-2022-2310

An authentication bypass vulnerability in Skyhigh SWG in main releases 10.x prior to 10.2.12, 9.x prior to 9.2.23, 8.x prior to 8.2.28, and controlled release 11.x prior to 11.2.1 allows a remote attacker to bypass authentication into the administration User Interface. This is possible because of.....

10CVSS

9.4AI Score

0.004EPSS

2022-07-27 10:15 AM
29
2
cve
cve

CVE-2022-30173

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.005EPSS

2022-06-15 10:15 PM
157
8
cve
cve

CVE-2022-30172

Microsoft Office Information Disclosure...

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-15 10:15 PM
162
15
cve
cve

CVE-2022-30159

Microsoft Office Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-30171,...

5.5CVSS

6.1AI Score

0.001EPSS

2022-06-15 10:15 PM
43
15
cve
cve

CVE-2022-30171

Microsoft Office Information Disclosure...

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-15 10:15 PM
49
15
cve
cve

CVE-2022-20664

A vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access...

7.7CVSS

7.5AI Score

0.001EPSS

2022-06-15 06:15 PM
97
6
cve
cve

CVE-2022-20798

A vulnerability in the external authentication functionality of Cisco Secure Email and Web Manager, formerly known as Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass authentication and log in to the web...

9.8CVSS

9.6AI Score

0.004EPSS

2022-06-15 06:15 PM
62
6
cve
cve

CVE-2022-25237

Bonita Web 2021.2 is affected by a authentication/authorization bypass vulnerability due to an overly broad exclude pattern used in the RestAPIAuthorizationFilter. By appending ;i18ntranslation or /../i18ntranslation/ to the end of a URL, users with no privileges can access privileged API...

9.8CVSS

9.6AI Score

0.348EPSS

2022-06-02 02:15 PM
658
4
cve
cve

CVE-2020-22983

A Server-Side Request Forgery (SSRF) vulnerability exists in MicroStrategy Web SDK 11.1 and earlier, allows remote unauthenticated attackers to conduct a server-side request forgery (SSRF) attack via the srcURL parameter to the shortURL...

8.1CVSS

8AI Score

0.002EPSS

2022-05-13 01:15 PM
31
2
cve
cve

CVE-2020-22986

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the searchString parameter to the wikiScrapper...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
34
6
cve
cve

CVE-2020-22987

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the fileToUpload parameter to the uploadFile...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
30
5
cve
cve

CVE-2020-22985

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the key parameter to the getESRIExtraConfig...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
30
5
cve
cve

CVE-2020-22984

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via key parameter to the getGoogleExtraConfig...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
45
6
cve
cve

CVE-2022-29110

Microsoft Excel Remote Code Execution...

7.8CVSS

8.1AI Score

0.006EPSS

2022-05-10 09:15 PM
198
7
cve
cve

CVE-2022-29491

On F5 BIG-IP LTM, Advanced WAF, ASM, or APM 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5, 14.1.x versions prior to 14.1.4.6, and all versions of 13.1.x, 12.1.x, and 11.6.x, when a virtual server is configured with HTTP, TCP on one side (client/server), and DTLS on the other...

7.5CVSS

7.6AI Score

0.001EPSS

2022-05-05 05:15 PM
66
cve
cve

CVE-2022-27806

On all versions of 16.1.x, 15.1.x, 14.1.x, 13.1.x, 12.1.x, and 11.6.x of F5 BIG-IP Advanced WAF, ASM, and ASM, and F5 BIG-IP Guided Configuration (GC) all versions prior to 9.0, when running in Appliance mode, an authenticated attacker assigned the Administrator role may be able to bypass...

8.7CVSS

7.4AI Score

0.001EPSS

2022-05-05 05:15 PM
53
2
cve
cve

CVE-2022-26890

On F5 BIG-IP Advanced WAF, ASM, and APM 16.1.x versions prior to 16.1.2.1, 15.1.x versions prior to 15.1.5, 14.1.x versions prior to 14.1.4.6, and 13.1.x versions prior to 13.1.5, when ASM or Advanced WAF, as well as APM, are configured on a virtual server, the ASM policy is configured with...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-05 05:15 PM
111
2
cve
cve

CVE-2022-25946

On all versions of 16.1.x, 15.1.x, 14.1.x, 13.1.x, 12.1.x, and 11.6.x of F5 BIG-IP Advanced WAF, ASM, and ASM, and F5 BIG-IP Guided Configuration (GC) all versions prior to 9.0, when running in Appliance mode, an authenticated attacker with Administrator role privilege may be able to bypass...

8.7CVSS

6.5AI Score

0.001EPSS

2022-05-05 05:15 PM
79
2
cve
cve

CVE-2022-20805

A vulnerability in the automatic decryption process in Cisco Umbrella Secure Web Gateway (SWG) could allow an authenticated, adjacent attacker to bypass the SSL decryption and content filtering policies on an affected system. This vulnerability is due to how the decryption function uses the TLS...

4.1CVSS

4.4AI Score

0.0004EPSS

2022-04-21 07:15 PM
98
cve
cve

CVE-2022-21496

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-19 09:15 PM
271
3
cve
cve

CVE-2022-21497

Vulnerability in the Oracle Web Services Manager product of Oracle Fusion Middleware (component: Web Services Security). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

8.1CVSS

8.1AI Score

0.002EPSS

2022-04-19 09:15 PM
64
cve
cve

CVE-2022-21476

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

7.5CVSS

7AI Score

0.001EPSS

2022-04-19 09:15 PM
306
5
cve
cve

CVE-2022-21449

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows...

7.5CVSS

6.9AI Score

0.001EPSS

2022-04-19 09:15 PM
1082
4
cve
cve

CVE-2022-21443

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit.....

3.7CVSS

4.5AI Score

0.001EPSS

2022-04-19 09:15 PM
235
3
cve
cve

CVE-2022-21426

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-19 09:15 PM
283
4
cve
cve

CVE-2022-21434

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-19 09:15 PM
197
4
cve
cve

CVE-2022-20781

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerability exists....

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-06 07:15 PM
65
cve
cve

CVE-2022-20675

A vulnerability in the TCP/IP stack of Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Secure Email and Web Manager, formerly Security Management Appliance, could allow an unauthenticated, remote attacker to crash the Simple Network Management Protocol (SNMP)...

5.3CVSS

5.4AI Score

0.001EPSS

2022-04-06 07:15 PM
57
cve
cve

CVE-2022-20784

A vulnerability in the Web-Based Reputation Score (WBRS) engine of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass established web request policies and access blocked content on an affected device. This vulnerability is due to....

5.8CVSS

5.4AI Score

0.001EPSS

2022-04-06 06:15 PM
83
cve
cve

CVE-2022-0990

Server-Side Request Forgery (SSRF) in GitHub repository janeczku/calibre-web prior to...

9.1CVSS

9.3AI Score

0.002EPSS

2022-04-04 06:15 PM
52
cve
cve

CVE-2022-0939

Server-Side Request Forgery (SSRF) in GitHub repository janeczku/calibre-web prior to...

9.9CVSS

9.5AI Score

0.001EPSS

2022-04-04 10:15 AM
64
cve
cve

CVE-2022-0406

Improper Authorization in GitHub repository janeczku/calibre-web prior to...

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-03 07:15 PM
63
cve
cve

CVE-2022-0405

Improper Access Control in GitHub repository janeczku/calibre-web prior to...

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-03 07:15 PM
47
cve
cve

CVE-2021-35251

Sensitive information could be displayed when a detailed technical error message is posted. This information could disclose environmental details about the Web Help Desk...

5.3CVSS

5.1AI Score

0.001EPSS

2022-03-10 05:42 PM
64
cve
cve

CVE-2022-24714

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Installations of Icinga 2 with the IDO writer enabled are affected. If you use service custom variables in role restrictions, and you regularly decommission service objects, users with said roles may...

5.3CVSS

6.4AI Score

0.001EPSS

2022-03-08 08:15 PM
64
cve
cve

CVE-2022-24716

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including icingaweb2 configuration files with database credentials. This issue has been...

7.5CVSS

7.2AI Score

0.215EPSS

2022-03-08 08:15 PM
96
2
cve
cve

CVE-2022-24715

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Authenticated users, with access to the configuration, can create SSH resource files in unintended directories, leading to the execution of arbitrary code. This issue has been resolved in versions 2.8.6,....

8.8CVSS

8.6AI Score

0.004EPSS

2022-03-08 08:15 PM
85
2
cve
cve

CVE-2022-0766

Server-Side Request Forgery (SSRF) in GitHub repository janeczku/calibre-web prior to...

9.8CVSS

9.4AI Score

0.002EPSS

2022-03-07 07:15 AM
90
cve
cve

CVE-2022-0767

Server-Side Request Forgery (SSRF) in GitHub repository janeczku/calibre-web prior to...

9.9CVSS

9.4AI Score

0.001EPSS

2022-03-07 07:15 AM
105
cve
cve

CVE-2022-20738

A vulnerability in the Cisco Umbrella Secure Web Gateway service could allow an unauthenticated, remote attacker to bypass the file inspection feature. This vulnerability is due to insufficient restrictions in the file inspection feature. An attacker could exploit this vulnerability by downloading....

9.8CVSS

9.2AI Score

0.003EPSS

2022-02-10 06:15 PM
90
cve
cve

CVE-2021-42640

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to reassign drivers for any...

9.1CVSS

9.2AI Score

0.004EPSS

2022-02-02 06:15 PM
37
cve
cve

CVE-2021-42637

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below use user-controlled input to craft a URL, resulting in a Server Side Request Forgery (SSRF)...

9.8CVSS

9.4AI Score

0.015EPSS

2022-02-02 06:15 PM
33
cve
cve

CVE-2021-42639

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to multiple reflected cross site scripting vulnerabilities. Attacker controlled input is reflected back in the page without...

6.1CVSS

6.2AI Score

0.002EPSS

2022-02-02 06:15 PM
34
cve
cve

CVE-2021-42641

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to disclose the username and email address of all...

7.5CVSS

7.5AI Score

0.003EPSS

2022-02-02 06:15 PM
37
cve
cve

CVE-2021-42642

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to disclose the plaintext console username and password for a...

7.5CVSS

7.5AI Score

0.003EPSS

2022-02-02 06:15 PM
38
cve
cve

CVE-2021-42633

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to SQL Injection, which may allow an attacker to access additional audit...

5.3CVSS

5.5AI Score

0.002EPSS

2022-02-02 06:15 PM
38
cve
cve

CVE-2021-42638

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below do not sanitize user input resulting in pre-auth remote code...

8.1CVSS

8.4AI Score

0.108EPSS

2022-02-01 11:15 PM
47
cve
cve

CVE-2021-42631

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below deserializes attacker controlled leading to pre-auth remote code...

8.1CVSS

8.3AI Score

0.079EPSS

2022-01-31 06:15 PM
40
Total number of security vulnerabilities1130