Lucene search

K

Active Iq Unified Manager Security Vulnerabilities

cve
cve

CVE-2023-21935

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

5AI Score

0.001EPSS

2023-04-18 08:15 PM
252
cve
cve

CVE-2023-21933

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

5AI Score

0.001EPSS

2023-04-18 08:15 PM
250
cve
cve

CVE-2023-21940

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. .....

4.4CVSS

4.6AI Score

0.001EPSS

2023-04-18 08:15 PM
272
cve
cve

CVE-2023-21920

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

5AI Score

0.001EPSS

2023-04-18 08:15 PM
191
2
cve
cve

CVE-2023-21929

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

5.5CVSS

5.5AI Score

0.001EPSS

2023-04-18 08:15 PM
219
cve
cve

CVE-2023-21919

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

5AI Score

0.001EPSS

2023-04-18 08:15 PM
206
cve
cve

CVE-2023-21911

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of...

4.9CVSS

5AI Score

0.001EPSS

2023-04-18 08:15 PM
225
cve
cve

CVE-2023-27535

An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certai...

5.9CVSS

7.3AI Score

0.002EPSS

2023-03-30 08:15 PM
166
cve
cve

CVE-2023-27533

A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform.....

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-30 08:15 PM
135
cve
cve

CVE-2023-27534

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers...

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-30 08:15 PM
157
cve
cve

CVE-2023-27537

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread.....

5.9CVSS

5.7AI Score

0.001EPSS

2023-03-30 08:15 PM
84
cve
cve

CVE-2023-27536

An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects...

5.9CVSS

7AI Score

0.002EPSS

2023-03-30 08:15 PM
185
cve
cve

CVE-2023-27538

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent....

5.5CVSS

7.1AI Score

0.0004EPSS

2023-03-30 08:15 PM
134
cve
cve

CVE-2023-28487

Sudo before 1.9.13 does not escape control characters in sudoreplay...

5.3CVSS

5.4AI Score

0.001EPSS

2023-03-16 01:15 AM
73
cve
cve

CVE-2023-28486

Sudo before 1.9.13 does not escape control characters in log...

5.3CVSS

5.4AI Score

0.001EPSS

2023-03-16 01:15 AM
72
cve
cve

CVE-2022-23240

Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.11P1 are susceptible to a vulnerability which allows unauthorized users to update EMS Subscriptions via unspecified...

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-28 11:15 PM
30
cve
cve

CVE-2022-23239

Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.11P1 are susceptible to a vulnerability which allows administrative users to perform a Stored Cross-Site Scripting (XSS)...

4.8CVSS

4.8AI Score

0.001EPSS

2023-02-28 11:15 PM
23
cve
cve

CVE-2023-23915

A cleartext transmission of sensitive information vulnerability exists in...

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-23 08:15 PM
340
cve
cve

CVE-2023-23914

A cleartext transmission of sensitive information vulnerability exists in...

9.1CVSS

8.8AI Score

0.001EPSS

2023-02-23 08:15 PM
407
cve
cve

CVE-2023-24329

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank...

7.5CVSS

7.8AI Score

0.001EPSS

2023-02-17 03:15 PM
750
cve
cve

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to.....

7.4CVSS

7.3AI Score

0.002EPSS

2023-02-15 06:15 PM
167
cve
cve

CVE-2022-43551

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-23 03:15 PM
273
cve
cve

CVE-2022-40304

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be...

7.8CVSS

6.9AI Score

0.001EPSS

2022-11-23 06:15 PM
232
3
cve
cve

CVE-2022-40303

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation...

7.5CVSS

6.9AI Score

0.005EPSS

2022-11-23 12:15 AM
232
8
cve
cve

CVE-2022-3970

A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and...

8.8CVSS

8.7AI Score

0.003EPSS

2022-11-13 08:15 AM
255
7
cve
cve

CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often...

7.5CVSS

7.7AI Score

0.007EPSS

2022-11-09 07:15 AM
373
4
cve
cve

CVE-2022-43945

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send.....

7.5CVSS

8AI Score

0.002EPSS

2022-11-04 07:15 PM
199
8
cve
cve

CVE-2022-31692

Spring Security, versions 5.7 prior to 5.7.5 and 5.6 prior to 5.6.9 could be susceptible to authorization rules bypass via forward or include dispatcher types. Specifically, an application is vulnerable when all of the following are true: The application expects that Spring Security applies...

9.8CVSS

9.2AI Score

0.002EPSS

2022-10-31 08:15 PM
113
8
cve
cve

CVE-2022-31690

Spring Security, versions 5.7 prior to 5.7.5, and 5.6 prior to 5.6.9, and older unsupported versions could be susceptible to a privilege escalation under certain conditions. A malicious user or attacker can modify a request initiated by the Client (via the browser) to the Authorization Server...

8.1CVSS

7.8AI Score

0.003EPSS

2022-10-31 08:15 PM
326
6
cve
cve

CVE-2022-3705

A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to...

7.5CVSS

7.9AI Score

0.005EPSS

2022-10-26 08:15 PM
137
6
cve
cve

CVE-2022-43680

In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory...

7.5CVSS

7.7AI Score

0.004EPSS

2022-10-24 02:15 PM
320
10
cve
cve

CVE-2022-3649

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch.....

7CVSS

7.7AI Score

0.0004EPSS

2022-10-21 08:15 PM
142
7
cve
cve

CVE-2022-3599

LibTIFF 4.4.0 has an out-of-bounds read in writeSingleSection in tools/tiffcrop.c:7345, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.5CVSS

6.8AI Score

0.002EPSS

2022-10-21 04:15 PM
118
4
cve
cve

CVE-2022-3626

LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemset in libtiff/tif_unix.c:340 when called from processCropSelections, tools/tiffcrop.c:7619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.5CVSS

6.9AI Score

0.001EPSS

2022-10-21 04:15 PM
92
5
cve
cve

CVE-2022-3627

LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6860, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.5CVSS

7AI Score

0.006EPSS

2022-10-21 04:15 PM
115
5
cve
cve

CVE-2022-3598

LibTIFF 4.4.0 has an out-of-bounds write in extractContigSamplesShifted24bits in tools/tiffcrop.c:3604, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.5CVSS

6.6AI Score

0.002EPSS

2022-10-21 04:15 PM
117
6
cve
cve

CVE-2022-3597

LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6826, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.5CVSS

6.9AI Score

0.004EPSS

2022-10-21 04:15 PM
110
5
cve
cve

CVE-2022-38178

By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of...

7.5CVSS

7.6AI Score

0.005EPSS

2022-09-21 11:15 AM
294
13
cve
cve

CVE-2022-38177

By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of...

7.5CVSS

7.6AI Score

0.003EPSS

2022-09-21 11:15 AM
242
12
cve
cve

CVE-2022-2526

A use-after-free vulnerability was found in systemd. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in 'resolved-dns-stream.c' not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference.....

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-09 03:15 PM
254
5
cve
cve

CVE-2022-2764

A flaw was found in Undertow. Denial of service can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB...

4.9CVSS

5.1AI Score

0.001EPSS

2022-09-01 09:15 PM
74
5
cve
cve

CVE-2022-1319

A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second...

7.5CVSS

7.3AI Score

0.003EPSS

2022-08-31 04:15 PM
112
4
cve
cve

CVE-2022-1259

A flaw was found in Undertow. A potential security issue in flow control handling by the browser over HTTP/2 may cause overhead or a denial of service in the server. This flaw exists because of an incomplete fix for...

7.5CVSS

6.3AI Score

0.001EPSS

2022-08-31 04:15 PM
71
4
cve
cve

CVE-2022-1199

A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free...

7.5CVSS

6.9AI Score

0.003EPSS

2022-08-29 03:15 PM
119
5
cve
cve

CVE-2022-23235

Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.10P1 are susceptible to a vulnerability which could allow an attacker to discover cluster, node and Active IQ Unified Manager specific information via AutoSupport telemetry data that is sent even when...

5.3CVSS

5AI Score

0.001EPSS

2022-08-25 06:15 PM
43
cve
cve

CVE-2021-4209

A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare...

6.5CVSS

6.3AI Score

0.002EPSS

2022-08-24 04:15 PM
135
7
cve
cve

CVE-2021-3800

A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right...

5.5CVSS

5.3AI Score

0.001EPSS

2022-08-23 04:15 PM
229
9
cve
cve

CVE-2022-35278

In Apache ActiveMQ Artemis prior to 2.24.0, an attacker could show malicious content and/or redirect users to a malicious URL in the web console by using HTML in the name of an address or...

6.1CVSS

5.9AI Score

0.002EPSS

2022-08-23 03:15 PM
86
7
cve
cve

CVE-2022-37434

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call...

9.8CVSS

9.9AI Score

0.003EPSS

2022-08-05 07:15 AM
679
17
cve
cve

CVE-2022-34526

A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit" or "tiffcrop"...

6.5CVSS

6.4AI Score

0.003EPSS

2022-07-29 11:15 PM
115
7
Total number of security vulnerabilities763