Lucene search

K

Access Security Vulnerabilities

cve
cve

CVE-2023-38371

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: ...

5.9CVSS

6.3AI Score

EPSS

2024-06-27 06:15 PM
5
cve
cve

CVE-2024-31883

IBM Security Verify Access 10.0.0.0 through 10.0.7.1, under certain configurations, could allow an unauthenticated attacker to cause a denial of service due to asymmetric resource consumption. IBM X-Force ID: ...

5.3CVSS

5.2AI Score

EPSS

2024-06-27 04:15 PM
6
cve
cve

CVE-2023-30430

IBM Security Verify Access 10.0.0 through 10.0.7.1 could allow a local user to obtain sensitive information from trace logs. IBM X-Force ID: ...

6.2CVSS

5.8AI Score

EPSS

2024-06-27 04:15 PM
5
cve
cve

CVE-2024-37677

An issue in Shenzhen Weitillage Industrial Co., Ltd the access management specialist V6.62.51215 allows a remote attacker to obtain sensitive...

7.5CVSS

6.4AI Score

0.001EPSS

2024-06-24 07:15 PM
15
cve
cve

CVE-2024-37351

There is a cross-site scripting vulnerability in the management UI of Absolute Secure Access prior to version 13.06. Attackers with system administrator permissions can interfere with other system administrator’s use of the management UI when the second administrator later edits the same...

4.5CVSS

4.3AI Score

0.0004EPSS

2024-06-20 06:15 PM
22
cve
cve

CVE-2024-37352

There is a cross-site scripting vulnerability in the management UI of Absolute Secure Access prior to version 13.06 that allows attackers with system administrator permissions to interfere with other system administrators’ use of the management UI when the second administrator accesses the...

4.5CVSS

4.4AI Score

0.0004EPSS

2024-06-20 06:15 PM
23
cve
cve

CVE-2024-37350

There is a cross-site scripting vulnerability in the policy management UI of Absolute Secure Access prior to version 13.06. Attackers can interfere with a system administrator’s use of the policy management UI when the attacker convinces the victim administrator to follow a crafted link to the...

6.5CVSS

6AI Score

0.0004EPSS

2024-06-20 06:15 PM
22
cve
cve

CVE-2024-37349

There is a cross-site scripting vulnerability in the management UI of Absolute Secure Access prior to version 13.06. Attackers with system administrator permissions can interfere with other system administrator’s use of the management UI when the victim administrator edits the same management...

4.5CVSS

4.3AI Score

0.0004EPSS

2024-06-20 06:15 PM
24
cve
cve

CVE-2024-37348

There is a cross-site scripting vulnerability in the management UI of Absolute Secure Access prior to version 13.06. Attackers with system administrator permissions can interfere with another system administrator’s use of the management UI when the second administrator later edits the same...

4.5CVSS

4.5AI Score

0.0004EPSS

2024-06-20 05:15 PM
24
cve
cve

CVE-2024-37347

There is a cross-site scripting vulnerability in the pool configuration component of the management UI of Absolute Secure Access prior to 13.06. Attackers with system administrator permissions can pass a limited length script to be run by another administrator. The scope is unchanged, there is no.....

4.5CVSS

4.5AI Score

0.0004EPSS

2024-06-20 05:15 PM
22
cve
cve

CVE-2024-37344

There is a cross-site scripting vulnerability in the Policy management UI of Absolute Secure Access prior to version 13.06. Attackers with system administrator permissions can interfere with another system administrator’s use of the policy management UI when the administrators are editing the same....

4.5CVSS

4.5AI Score

0.0004EPSS

2024-06-20 05:15 PM
24
cve
cve

CVE-2024-37346

There is an insufficient input validation vulnerability in the Warehouse component of Absolute Secure Access prior to 13.06. Attackers with system administrator permissions can impair the availability of certain elements of the Secure Access administrative UI by writing invalid data to the...

4.9CVSS

5.2AI Score

0.0004EPSS

2024-06-20 05:15 PM
24
cve
cve

CVE-2024-37345

There is a cross-site scripting vulnerability in the Secure Access administrative UI of Absolute Secure Access prior to version 13.06. Attackers can pass a limited-length script to the administrative UI which is then stored where an administrator can access it. The scope is unchanged, there is no.....

5.3CVSS

5AI Score

0.0004EPSS

2024-06-20 05:15 PM
26
cve
cve

CVE-2024-37343

There is a cross-site scripting vulnerability in the Secure Access administrative console of Absolute Secure Access prior to version 13.06. Attackers with valid tunnel credentials can pass a limited-length script to the administrative console which is then temporarily stored where an administrator....

4.8CVSS

4.9AI Score

0.0004EPSS

2024-06-20 05:15 PM
22
cve
cve

CVE-2020-11843

This allows the information exposure to unauthorized users. This issue affects NetIQ Access Manager using version 4.5 or...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-06-11 08:15 AM
23
cve
cve

CVE-2023-48753

Authentication Bypass by Spoofing vulnerability in 10up Restricted Site Access allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Restricted Site Access: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 11:15 AM
46
cve
cve

CVE-2023-46810

A local privilege escalation vulnerability in Ivanti Secure Access Client for Linux before 22.7R1, allows a low privileged user to execute code as...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-05-31 06:15 PM
2
cve
cve

CVE-2023-38042

A local privilege escalation vulnerability in Ivanti Secure Access Client for Windows allows a low privileged user to execute code as...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-05-31 06:15 PM
4
cve
cve

CVE-2024-35142

IBM Security Verify Access Docker 10.0.0 through 10.0.6 could allow a local user to escalate their privileges due to execution of unnecessary privileges. IBM X-Force ID: ...

8.4CVSS

6.8AI Score

0.0004EPSS

2024-05-31 05:15 PM
25
cve
cve

CVE-2024-35140

IBM Security Verify Access Docker 10.0.0 through 10.0.6 could allow a local user to escalate their privileges due to improper certificate validation. IBM X-Force ID: ...

7.7CVSS

6.7AI Score

0.0004EPSS

2024-05-31 05:15 PM
26
cve
cve

CVE-2024-22338

IBM Security Verify Access OIDC Provider 22.09 through 23.03 could disclose sensitive information to a local user due to hazardous input validation. IBM X-Force ID: ...

4CVSS

5.6AI Score

0.0004EPSS

2024-05-31 11:15 AM
32
cve
cve

CVE-2024-3640

An unquoted executable path exists in the Rockwell Automation FactoryTalk® Remote Access™ possibly resulting in remote code execution if exploited. While running the FTRA installer package, the executable path is not properly quoted, which could allow a threat actor to enter a malicious executable....

7.8AI Score

0.0004EPSS

2024-05-16 04:15 PM
31
cve
cve

CVE-2024-31483

An authenticated sensitive information disclosure vulnerability exists in the CLI service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating...

4.9CVSS

6.1AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31482

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the ANSI escape code service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected Access...

5.3CVSS

7AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31480

Unauthenticated Denial of Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31481

Unauthenticated Denial of Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
5
cve
cve

CVE-2024-31477

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31478

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exists in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilites result in the ability to interrupt the normal operation of the affected Access...

5.3CVSS

7AI Score

0.0004EPSS

2024-05-14 11:15 PM
6
cve
cve

CVE-2024-31479

Unauthenticated Denial of Service (DoS) vulnerabilities exist in the Central Communications service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31476

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31473

There is a command injection vulnerability in the underlying deauthentication service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

8.7AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31475

There is an arbitrary file deletion vulnerability in the Central Communications service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead...

8.2CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31472

There are command injection vulnerabilities in the underlying Soft AP Daemon service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these...

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31474

There is an arbitrary file deletion vulnerability in the CLI service accessed by PAPI (Aruba's Access Point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to...

8.2CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31471

There is a command injection vulnerability in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this....

9.8CVSS

8.7AI Score

0.0004EPSS

2024-05-14 11:15 PM
5
cve
cve

CVE-2024-31469

There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these....

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 11:15 PM
5
cve
cve

CVE-2024-31470

There is a buffer overflow vulnerability in the underlying SAE (Simultaneous Authentication of Equals) service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful...

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31467

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31468

There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these....

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31466

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 10:15 PM
5
cve
cve

CVE-2024-28075

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating...

9CVSS

9.3AI Score

0.0004EPSS

2024-05-14 03:13 PM
12
cve
cve

CVE-2024-23473

The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with.....

8.6CVSS

8.5AI Score

0.002EPSS

2024-05-14 02:59 PM
5
cve
cve

CVE-2024-29206

An Improper Access Control could allow a malicious actor authenticated in the API to enable Android Debug Bridge (ADB) and make unsupported changes to the system. Affected Products: UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version 1.1.18 and earlier)...

2.2CVSS

6.5AI Score

0.001EPSS

2024-05-07 05:15 PM
35
cve
cve

CVE-2024-32535

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jojaba Access Category Password allows Reflected XSS.This issue affects Access Category Password: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-04-17 09:15 AM
33
cve
cve

CVE-2024-3400

A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the.....

10CVSS

9.8AI Score

0.957EPSS

2024-04-12 08:15 AM
467
In Wild
cve
cve

CVE-2024-31944

Cross-Site Request Forgery (CSRF) vulnerability in Octolize WooCommerce UPS Shipping – Live Rates and Access Points.This issue affects WooCommerce UPS Shipping – Live Rates and Access Points: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-04-10 06:15 PM
32
cve
cve

CVE-2024-3386

An incorrect string comparison vulnerability in Palo Alto Networks PAN-OS software prevents Predefined Decryption Exclusions from functioning as intended. This can cause traffic destined for domains that are not specified in Predefined Decryption Exclusions to be unintentionally excluded from...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-04-10 05:15 PM
29
cve
cve

CVE-2024-3383

A vulnerability in how Palo Alto Networks PAN-OS software processes data received from Cloud Identity Engine (CIE) agents enables modification of User-ID groups. This impacts user access to network resources where users may be inappropriately denied or allowed access to resources based on your...

7.4CVSS

6.6AI Score

0.0004EPSS

2024-04-10 05:15 PM
27
cve
cve

CVE-2024-3384

A vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to reboot PAN-OS firewalls when receiving Windows New Technology LAN Manager (NTLM) packets from Windows servers. Repeated attacks eventually cause the firewall to enter maintenance mode, which requires manual...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-04-10 05:15 PM
29
cve
cve

CVE-2024-3388

A vulnerability in the GlobalProtect Gateway in Palo Alto Networks PAN-OS software enables an authenticated attacker to impersonate another user and send network packets to internal assets. However, this vulnerability does not allow the attacker to receive response packets from those internal...

4.1CVSS

6.5AI Score

0.0004EPSS

2024-04-10 05:15 PM
41
Total number of security vulnerabilities1755