Lucene search

K

Access Security Vulnerabilities

cve
cve

CVE-2021-23843

The Bosch software tools AccessIPConfig.exe and AmcIpConfig.exe are used to configure certains settings in AMC2 devices. The tool allows putting a password protection on configured devices to restrict access to the configuration of an AMC2. An attacker can circumvent this protection and make...

8.8CVSS

7.5AI Score

0.0004EPSS

2022-01-19 09:15 PM
30
cve
cve

CVE-2021-23842

Communication to the AMC2 uses a state-of-the-art cryptographic algorithm for symmetric encryption called Blowfish. An attacker could retrieve the key from the firmware to decrypt network traffic between the AMC2 and the host system. Thus, an attacker can exploit this vulnerability to decrypt and.....

7.1CVSS

6.7AI Score

0.0004EPSS

2022-01-19 09:15 PM
33
cve
cve

CVE-2021-35587

Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (component: OpenSSO Agent). Supported versions that are affected are 11.1.2.3.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

9.8CVSS

9.4AI Score

0.958EPSS

2022-01-19 12:15 PM
558
In Wild
6
cve
cve

CVE-2021-33046

Some Dahua products have access control vulnerability in the password reset process. Attackers can exploit this vulnerability through specific deployments to reset device...

9.8CVSS

9.4AI Score

0.002EPSS

2022-01-13 09:15 PM
53
cve
cve

CVE-2021-25032

The PublishPress Capabilities WordPress plugin before 2.3.1, PublishPress Capabilities Pro WordPress plugin before 2.3.1 does not have authorisation and CSRF checks when updating the plugin's settings via the init hook, and does not ensure that the options to be updated belong to the plugin. As a.....

9.8CVSS

9.4AI Score

0.001EPSS

2022-01-10 04:15 PM
35
In Wild
cve
cve

CVE-2021-38921

IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.3AI Score

0.001EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-38956

IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could disclose sensitive version information in HTTP response headers that could aid in further attacks against the system. IBM X-Force ID:...

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-38957

IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could disclose sensitive information due to hazardous input validation during QR code generation. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-38894

IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID:...

2.7CVSS

3.7AI Score

0.001EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-38895

IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force...

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-30360

Users have access to the directory where the installation repair occurs. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted EXE in the repair folder which runs with the Check Point Remote Access Client...

7.8CVSS

7.5AI Score

0.0005EPSS

2022-01-10 02:10 PM
29
cve
cve

CVE-2021-22057

VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 contain an authentication bypass vulnerability. A malicious actor, who has successfully provided first-factor authentication, may be able to obtain second-factor authentication provided by VMware...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-20 09:15 PM
30
2
cve
cve

CVE-2021-22056

VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 and Identity Manager 3.3.5, 3.3.4, and 3.3.3 contain an SSRF vulnerability. A malicious actor with network access may be able to make HTTP requests to arbitrary origins and read the full...

7.5CVSS

7.6AI Score

0.001EPSS

2021-12-20 09:15 PM
23
cve
cve

CVE-2021-44676

Zoho ManageEngine Access Manager Plus before 4203 allows anyone to view a few data elements (e.g., access control details) and modify a few aspects of the application...

9.8CVSS

9.3AI Score

0.009EPSS

2021-12-20 03:15 PM
37
cve
cve

CVE-2021-44233

SAP GRC Access Control - versions V1100_700, V1100_731, V1200_750, does not perform necessary authorization checks for an authenticated user, which could lead to escalation of...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-14 04:15 PM
20
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3635
In Wild
399
cve
cve

CVE-2021-23859

An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local.....

9.1CVSS

7.6AI Score

0.001EPSS

2021-12-08 10:15 PM
18
7
cve
cve

CVE-2021-24866

The WP Data Access WordPress plugin before 5.0.0 does not properly sanitise and escape the backup_date parameter before using it a SQL statement, leading to a SQL injection issue and could allow arbitrary table...

9.8CVSS

9.7AI Score

0.002EPSS

2021-12-06 04:15 PM
25
4
cve
cve

CVE-2021-42711

Barracuda Network Access Client before 5.2.2 creates a Temporary File in a Directory with Insecure Permissions. This file is executed with SYSTEM privileges when an unprivileged user performs a repair...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-12-01 11:15 PM
19
2
cve
cve

CVE-2021-36300

iDRAC9 versions prior to 5.00.00.00 contain an improper input validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability by sending a specially crafted malicious request to crash the webserver or cause information...

8.2CVSS

7.9AI Score

0.003EPSS

2021-11-23 08:15 PM
81
cve
cve

CVE-2021-36301

Dell iDRAC 9 prior to version 4.40.40.00 and iDRAC 8 prior to version 2.80.80.80 contain a Stack Buffer Overflow in Racadm. An authenticated remote attacker may potentially exploit this vulnerability to control process execution and gain access to the underlying operating...

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-23 08:15 PM
74
cve
cve

CVE-2021-24830

The Advanced Access Manager WordPress plugin before 6.8.0 does not escape some of its settings when outputting them, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-23 08:15 PM
21
cve
cve

CVE-2021-36299

Dell iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.29.00 and 5.00.00.00 contain an SQL injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially....

8.1CVSS

7.9AI Score

0.001EPSS

2021-11-23 08:15 PM
72
cve
cve

CVE-2021-42954

Zoho Remote Access Plus Server Windows Desktop Binary fixed from 10.1.2121.1 is affected by incorrect access control. The installation directory is vulnerable to weak file permissions by allowing full control for Windows Everyone user group (non-admin or any guest users), thereby allowing...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 01:15 PM
17
cve
cve

CVE-2021-42955

Zoho Remote Access Plus Server Windows Desktop binary fixed in version 10.1.2132 is affected by an unauthorized password reset vulnerability. Because of the designed password reset mechanism, any non-admin Windows user can reset the password of the Remote Access Plus Server Admin...

7.8CVSS

7.7AI Score

0.0005EPSS

2021-11-17 01:15 PM
20
cve
cve

CVE-2021-42956

Zoho Remote Access Plus Server Windows Desktop Binary fixed in 10.1.2132.6 is affected by a sensitive information disclosure vulnerability. Due to improper privilege management, the process launches as the logged in user, so memory dump can be done by non-admin also. Remotely, an attacker can dump....

8.8CVSS

8.4AI Score

0.001EPSS

2021-11-17 12:15 PM
17
cve
cve

CVE-2002-20001

The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU...

7.5CVSS

7.3AI Score

0.011EPSS

2021-11-11 07:15 PM
189
2
cve
cve

CVE-2021-3059

An OS command injection vulnerability in the Palo Alto Networks PAN-OS management interface exists when performing dynamic updates. This vulnerability enables a man-in-the-middle attacker to execute arbitrary OS commands to escalate privileges. This issue impacts: PAN-OS 8.1 versions earlier than.....

8.1CVSS

8.4AI Score

0.001EPSS

2021-11-10 05:15 PM
27
cve
cve

CVE-2021-3060

An OS command injection vulnerability in the Simple Certificate Enrollment Protocol (SCEP) feature of PAN-OS software allows an unauthenticated network-based attacker with specific knowledge of the firewall configuration to execute arbitrary code with root user privileges. The attacker must have...

8.1CVSS

8.4AI Score

0.005EPSS

2021-11-10 05:15 PM
55
2
cve
cve

CVE-2021-3062

An improper access control vulnerability in PAN-OS software enables an attacker with authenticated access to GlobalProtect portals and gateways to connect to the EC2 instance metadata endpoint for VM-Series firewalls hosted on Amazon AWS. Exploitation of this vulnerability enables an attacker to...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-10 05:15 PM
24
cve
cve

CVE-2021-3061

An OS command injection vulnerability in the Palo Alto Networks PAN-OS command line interface (CLI) enables an authenticated administrator with access to the CLI to execute arbitrary OS commands to escalate privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20-h1; PAN-OS...

7.2CVSS

7.4AI Score

0.001EPSS

2021-11-10 05:15 PM
23
cve
cve

CVE-2021-3063

An improper handling of exceptional conditions vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to send specifically crafted traffic to a GlobalProtect interface that causes the service to stop responding.....

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-10 05:15 PM
26
cve
cve

CVE-2021-3064

A memory corruption vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to disrupt system processes and potentially execute arbitrary code with root privileges. The attacker must have network access to the...

9.8CVSS

9.6AI Score

0.002EPSS

2021-11-10 05:15 PM
130
5
cve
cve

CVE-2021-3058

An OS command injection vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator with permissions to use XML API the ability to execute arbitrary OS commands to escalate privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20-h1;...

8.8CVSS

7.4AI Score

0.001EPSS

2021-11-10 05:15 PM
40
cve
cve

CVE-2021-3056

A memory corruption vulnerability in Palo Alto Networks PAN-OS GlobalProtect Clientless VPN enables an authenticated attacker to execute arbitrary code with root user privileges during SAML authentication. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions...

8.8CVSS

8.9AI Score

0.001EPSS

2021-11-10 05:15 PM
28
cve
cve

CVE-2021-34731

A vulnerability in the web-based management interface of Cisco Prime Access Registrar could allow an authenticated, remote attacker to perform a stored cross-site scripting attack on an affected system. This vulnerability exists because the web-based management interface does not sufficiently...

4.8CVSS

5.1AI Score

0.001EPSS

2021-11-04 04:15 PM
17
cve
cve

CVE-2021-35227

The HTTP interface was enabled for RabbitMQ Plugin in ARM 2020.2.6 and the ability to configure HTTPS was not...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-10-21 06:15 PM
25
cve
cve

CVE-2021-30358

Mobile Access Portal Native Applications who's path is defined by the administrator with environment variables may run applications from other locations by the Mobile Access Portal...

7.2CVSS

6.9AI Score

0.001EPSS

2021-10-19 02:15 PM
89
cve
cve

CVE-2021-39317

A WordPress plugin and several WordPress themes developed by AccessPress Themes are vulnerable to malicious file uploads via the plugin_offline_installer AJAX action due to a missing capability check in the plugin_offline_installer_callback function found in the /demo-functions.php file or...

8.8CVSS

8.4AI Score

0.006EPSS

2021-10-11 04:15 PM
41
cve
cve

CVE-2021-40683

In Akamai EAA (Enterprise Application Access) Client before 2.3.1, 2.4.x before 2.4.1, and 2.5.x before 2.5.3, an unquoted path may allow an attacker to hijack the flow of...

7.8CVSS

7.6AI Score

0.001EPSS

2021-10-04 05:15 PM
25
cve
cve

CVE-2021-41847

An issue was discovered in 3xLogic Infinias Access Control through 6.7.10708.0, affecting physical security. Users with login credentials assigned to a specific zone can send modified HTTP GET and POST requests, allowing them to view user data such as personal information and Prox card...

8.8CVSS

8.3AI Score

0.003EPSS

2021-10-01 11:15 PM
29
cve
cve

CVE-2021-41829

Zoho ManageEngine Remote Access Plus before 10.1.2121.1 relies on the application's build number to calculate a certain encryption...

7.5CVSS

7.5AI Score

0.026EPSS

2021-09-30 03:15 AM
30
cve
cve

CVE-2021-41828

Zoho ManageEngine Remote Access Plus before 10.1.2121.1 has hardcoded credentials associated with...

7.5CVSS

7.6AI Score

0.025EPSS

2021-09-30 03:15 AM
35
cve
cve

CVE-2021-41827

Zoho ManageEngine Remote Access Plus before 10.1.2121.1 has hardcoded credentials for read-only access. The credentials are in the source code that corresponds to the DCBackupRestore JAR...

7.5CVSS

7.6AI Score

0.025EPSS

2021-09-30 03:15 AM
34
cve
cve

CVE-2021-23054

On version 16.x before 16.1.0, 15.1.x before 15.1.4, 14.1.x before 14.1.4.4, and all versions of 13.1.x, 12.1.x, and 11.6.x, a reflected cross-site scripting (XSS) vulnerability exists in the resource information page for authenticated users when a full webtop is configured on the BIG-IP APM...

6.1CVSS

6AI Score

0.001EPSS

2021-09-27 11:15 AM
25
cve
cve

CVE-2021-22276

The vulnerability allows a successful attacker to bypass the integrity check of FW uploaded to the free@home System Access...

6.1CVSS

5.4AI Score

0.001EPSS

2021-09-23 05:15 PM
20
cve
cve

CVE-2021-3824

OpenVPN Access Server 2.9.0 through 2.9.4 allow remote attackers to inject arbitrary web script or HTML via the web login page...

6.1CVSS

6.3AI Score

0.001EPSS

2021-09-23 03:15 PM
20
cve
cve

CVE-2021-34740

A vulnerability in the WLAN Control Protocol (WCP) implementation for Cisco Aironet Access Point (AP) software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect error...

7.4CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
26
cve
cve

CVE-2021-23027

On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, and 14.1.x before 14.1.4.3, a DOM based cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to execute JavaScript in the context of the currently logged-in...

6.1CVSS

6AI Score

0.001EPSS

2021-09-14 10:15 PM
32
cve
cve

CVE-2021-23026

BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x and all versions of BIG-IQ 8.x, 7.x, and 6.x are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP. Note: Software versions....

8.8CVSS

8.7AI Score

0.001EPSS

2021-09-14 10:15 PM
42
Total number of security vulnerabilities1764