Lucene search

K

Access Control Security Vulnerabilities

cve
cve

CVE-2021-44676

Zoho ManageEngine Access Manager Plus before 4203 allows anyone to view a few data elements (e.g., access control details) and modify a few aspects of the application...

9.8CVSS

9.3AI Score

0.009EPSS

2021-12-20 03:15 PM
37
cve
cve

CVE-2021-44233

SAP GRC Access Control - versions V1100_700, V1100_731, V1200_750, does not perform necessary authorization checks for an authenticated user, which could lead to escalation of...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-14 04:15 PM
20
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3638
In Wild
399
cve
cve

CVE-2021-36301

Dell iDRAC 9 prior to version 4.40.40.00 and iDRAC 8 prior to version 2.80.80.80 contain a Stack Buffer Overflow in Racadm. An authenticated remote attacker may potentially exploit this vulnerability to control process execution and gain access to the underlying operating...

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-23 08:15 PM
74
cve
cve

CVE-2021-42954

Zoho Remote Access Plus Server Windows Desktop Binary fixed from 10.1.2121.1 is affected by incorrect access control. The installation directory is vulnerable to weak file permissions by allowing full control for Windows Everyone user group (non-admin or any guest users), thereby allowing...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 01:15 PM
17
cve
cve

CVE-2021-3062

An improper access control vulnerability in PAN-OS software enables an attacker with authenticated access to GlobalProtect portals and gateways to connect to the EC2 instance metadata endpoint for VM-Series firewalls hosted on Amazon AWS. Exploitation of this vulnerability enables an attacker to...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-10 05:15 PM
24
cve
cve

CVE-2021-41847

An issue was discovered in 3xLogic Infinias Access Control through 6.7.10708.0, affecting physical security. Users with login credentials assigned to a specific zone can send modified HTTP GET and POST requests, allowing them to view user data such as personal information and Prox card...

8.8CVSS

8.3AI Score

0.003EPSS

2021-10-01 11:15 PM
29
cve
cve

CVE-2021-34740

A vulnerability in the WLAN Control Protocol (WCP) implementation for Cisco Aironet Access Point (AP) software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect error...

7.4CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
26
cve
cve

CVE-2021-31399

On 2N Access Unit 2.0 2.31.0.40.5 devices, an attacker can pose as the web relay for a man-in-the-middle...

5.9CVSS

5.7AI Score

0.001EPSS

2021-08-13 01:15 PM
32
cve
cve

CVE-2021-35962

Specific page parameters in Dr. ID Door Access Control and Personnel Attendance Management system does not filter special characters. Remote attackers can apply Path Traversal means to download credential files from the system without...

7.5CVSS

7.5AI Score

0.002EPSS

2021-07-16 04:15 PM
19
cve
cve

CVE-2021-35961

Dr. ID Door Access Control and Personnel Attendance Management system uses the hard-code admin default credentials that allows remote attackers to access the system through the default password and obtain the highest...

9.8CVSS

9.5AI Score

0.004EPSS

2021-07-16 04:15 PM
27
cve
cve

CVE-2021-0289

When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an...

6.5CVSS

5.3AI Score

0.001EPSS

2021-07-15 08:15 PM
44
4
cve
cve

CVE-2021-27388

SINAMICS medium voltage routable products are affected by a vulnerability in the Sm@rtServer component for remote access that could allow an unauthenticated attacker to cause a denial-of-service condition, and/or execution of limited configuration modifications and/or execution of limited control.....

9.8CVSS

9.5AI Score

0.002EPSS

2021-06-15 08:15 PM
30
2
cve
cve

CVE-2020-15077

OpenVPN Access Server 2.8.7 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information...

5.3CVSS

5.4AI Score

0.001EPSS

2021-06-04 11:15 AM
23
cve
cve

CVE-2021-23009

On BIG-IP version 16.0.x before 16.0.1.1 and 15.1.x before 15.1.3, malformed HTTP/2 requests may cause an infinite loop which causes a Denial of Service for Data Plane traffic. TMM takes the configured HA action when the TMM process is aborted. There is no control plane exposure, this is a data...

7.5CVSS

7.6AI Score

0.001EPSS

2021-05-10 03:15 PM
31
cve
cve

CVE-2021-23013

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.3, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, the Traffic Management Microkernel (TMM) may stop responding when processing Stream Control Transmission Protocol (SCTP) traffic under certain conditions. This....

7.5CVSS

7.6AI Score

0.001EPSS

2021-05-10 02:15 PM
27
cve
cve

CVE-2020-21999

iWT Ltd FaceSentry Access Control System 6.4.8 suffers from an authenticated OS command injection vulnerability using default credentials. This can be exploited to inject and execute arbitrary shell commands as the root user via the 'strInIP' POST parameter in pingTest PHP...

8.8CVSS

9AI Score

0.061EPSS

2021-05-04 04:15 PM
43
2
cve
cve

CVE-2021-24215

An Improper Access Control vulnerability was discovered in the Controlled Admin Access WordPress plugin before 1.5.2. Uncontrolled access to the website customization functionality and global CMS settings, like /wp-admin/customization.php and /wp-admin/options.php, can lead to a complete...

9.8CVSS

9.3AI Score

0.331EPSS

2021-04-12 02:15 PM
24
cve
cve

CVE-2021-22991

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, undisclosed requests to a virtual server may be incorrectly handled by the Traffic Management Microkernel (TMM) URI normalization, which may trigger a buffer....

9.8CVSS

9.7AI Score

0.829EPSS

2021-03-31 06:15 PM
878
In Wild
cve
cve

CVE-2021-22974

On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x, an authenticated attacker with access to iControl REST over the control plane may be able to take advantage of a race condition to execute...

7.5CVSS

7.6AI Score

0.001EPSS

2021-02-12 05:15 PM
54
2
cve
cve

CVE-2020-27722

In BIG-IP APM versions 15.0.0-15.0.1.3, 14.1.0-14.1.3, and 13.1.0-13.1.3.4, under certain conditions, the VDI plugin does not observe plugin flow-control protocol causing excessive resource...

6.5CVSS

6.4AI Score

0.001EPSS

2020-12-24 04:15 PM
44
cve
cve

CVE-2020-5918

In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management Microkernel (TMM) may stop responding when processing Stream Control Transmission Protocol (SCTP) traffic when traffic volume is high. This...

7.5CVSS

7.4AI Score

0.001EPSS

2020-08-26 03:15 PM
20
cve
cve

CVE-2020-1582

A remote code execution vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with...

7.8CVSS

8AI Score

0.003EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-3931

Buffer overflow exists in Geovision Door Access Control device family, an unauthenticated remote attacker can execute arbitrary...

9.8CVSS

9.8AI Score

0.004EPSS

2020-07-08 10:15 AM
25
cve
cve

CVE-2020-3928

GeoVision Door Access Control device family is hardcoded with a root password, which adopting an identical password in all...

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-12 09:15 AM
25
cve
cve

CVE-2020-3930

GeoVision Door Access Control device family improperly stores and controls access to system logs, any users can read these...

4CVSS

5.3AI Score

0.0004EPSS

2020-06-12 09:15 AM
23
cve
cve

CVE-2020-3929

GeoVision Door Access Control device family employs shared cryptographic private keys for SSH and HTTPS. Attackers may conduct MITM attack with the derived keys and plaintext recover of encrypted...

5.9CVSS

6.7AI Score

0.001EPSS

2020-06-12 09:15 AM
29
cve
cve

CVE-2020-9484

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the...

7CVSS

7.5AI Score

0.922EPSS

2020-05-20 07:15 PM
1016
23
cve
cve

CVE-2020-5886

On versions 15.0.0-15.1.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, and 12.1.0-12.1.5.1, BIG-IP systems setup for connection mirroring in a High Availability (HA) pair transfers sensitive cryptographic objects over an insecure communications channel. This is a control plane issue which is exposed only.....

9.1CVSS

9.3AI Score

0.002EPSS

2020-04-30 09:15 PM
35
cve
cve

CVE-2020-5884

On versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.4, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the default deployment mode for BIG-IP high availability (HA) pair mirroring is insecure. This is a control plane issue that is exposed only on the network used for...

9.1CVSS

9.1AI Score

0.002EPSS

2020-04-30 09:15 PM
53
cve
cve

CVE-2020-5885

On versions 15.0.0-15.1.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, and 12.1.0-12.1.5.1, BIG-IP systems set up for connection mirroring in a high availability (HA) pair transfer sensitive cryptographic objects over an insecure communications channel. This is a control plane issue which is exposed only.....

9.1CVSS

9.1AI Score

0.002EPSS

2020-04-30 09:15 PM
51
cve
cve

CVE-2020-5871

On BIG-IP 14.1.0-14.1.2.3, undisclosed requests can lead to a denial of service (DoS) when sent to BIG-IP HTTP/2 virtual servers. The problem can occur when ciphers, which have been blacklisted by the HTTP/2 RFC, are used on backend servers. This is a data-plane issue. There is no control-plane...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-30 08:15 PM
24
cve
cve

CVE-2020-3262

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol handler of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-15 09:15 PM
44
cve
cve

CVE-2020-1938

When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways...

9.8CVSS

9.9AI Score

0.974EPSS

2020-02-24 10:15 PM
3523
In Wild
44
cve
cve

CVE-2020-3935

TAIWAN SECOM CO., LTD., a Door Access Control and Personnel Attendance Management system, stores users’ information by cleartext in the cookie, which divulges password to...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-11 12:15 PM
23
cve
cve

CVE-2020-3934

TAIWAN SECOM CO., LTD., a Door Access Control and Personnel Attendance Management system, contains a vulnerability of Pre-auth SQL Injection, allowing attackers to inject a specific SQL...

9.8CVSS

9.5AI Score

0.002EPSS

2020-02-11 12:15 PM
23
cve
cve

CVE-2020-3933

TAIWAN SECOM CO., LTD., a Door Access Control and Personnel Attendance Management system, allows attackers to enumerate and exam user account in the...

5.3CVSS

5.2AI Score

0.001EPSS

2020-02-11 12:15 PM
21
cve
cve

CVE-2019-6330

A potential security vulnerability has been identified in the software solution HP Access Control versions prior to 16.7. This vulnerability could potentially grant elevation of...

9.8CVSS

9.3AI Score

0.002EPSS

2020-01-09 07:15 PM
23
cve
cve

CVE-2014-5209

An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive...

5.3CVSS

5.2AI Score

0.007EPSS

2020-01-08 01:15 AM
95
cve
cve

CVE-2019-6677

On BIG-IP versions 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, and 12.1.0-12.1.5, under certain conditions when using custom TCP congestion control settings in a TCP profile, TMM stops processing traffic when processed by an...

7.5CVSS

7.5AI Score

0.001EPSS

2019-12-23 05:15 PM
21
cve
cve

CVE-2019-18651

A cross-site request forgery (CSRF) vulnerability in 3xLogic Infinias Access Control through 6.6.9586.0 allows remote attackers to execute malicious and unauthorized actions (e.g., delete application users) by sending a crafted HTML document or encoded URL to a user that the website trusts. The...

6.5CVSS

6.6AI Score

0.001EPSS

2019-11-14 09:15 PM
54
cve
cve

CVE-2019-10219

A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS...

6.1CVSS

6AI Score

0.002EPSS

2019-11-08 03:15 PM
169
6
cve
cve

CVE-2019-15264

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol implementation of Cisco Aironet and Catalyst 9100 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service.....

6.5CVSS

6.5AI Score

0.001EPSS

2019-10-16 07:15 PM
73
cve
cve

CVE-2019-15260

A vulnerability in Cisco Aironet Access Points (APs) Software could allow an unauthenticated, remote attacker to gain unauthorized access to a targeted device with elevated privileges. The vulnerability is due to insufficient access control for certain URLs on an affected device. An attacker could....

9.8CVSS

9.3AI Score

0.004EPSS

2019-10-16 07:15 PM
63
cve
cve

CVE-2019-6654

On versions 14.0.0-14.1.2, 13.0.0-13.1.3, 12.1.0-12.1.5, and 11.5.1-11.6.5, the BIG-IP system fails to perform Martian Address Filtering (As defined in RFC 1812 section 5.3.7) on the control plane (management interface). This may allow attackers on an adjacent system to force BIG-IP into...

4.3CVSS

4.5AI Score

0.001EPSS

2019-09-25 07:15 PM
29
cve
cve

CVE-2019-6647

On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.2, 12.1.0-12.1.4.1, 11.5.2-11.6.4, when processing authentication attempts for control-plane users MCPD leaks a small amount of memory. Under rare conditions attackers with access to the management interface could eventually deplete memory on....

5.3CVSS

5.3AI Score

0.001EPSS

2019-09-04 05:15 PM
84
cve
cve

CVE-2019-6629

On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to.....

7.5CVSS

7.4AI Score

0.001EPSS

2019-07-03 06:15 PM
44
cve
cve

CVE-2019-6958

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC),...

9.1CVSS

9AI Score

0.002EPSS

2019-05-29 07:29 PM
127
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.4AI Score

0.035EPSS

2019-04-20 12:29 AM
1198
In Wild
6
cve
cve

CVE-2019-1834

A vulnerability in the internal packet processing of Cisco Aironet Series Access Points (APs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected AP if the switch interface where the AP is connected has port security configured. The...

7.4CVSS

6.5AI Score

0.001EPSS

2019-04-18 02:29 AM
24
Total number of security vulnerabilities226