Lucene search

K

Active Iq Unified Manager Security Vulnerabilities

cve
cve

CVE-2021-2201

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
99
4
cve
cve

CVE-2021-2203

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
83
4
cve
cve

CVE-2021-2217

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
97
cve
cve

CVE-2021-2208

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
96
cve
cve

CVE-2021-2215

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
92
cve
cve

CVE-2021-2194

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
213
cve
cve

CVE-2021-2226

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to...

4.9CVSS

4.7AI Score

0.001EPSS

2021-04-22 10:15 PM
98
2
cve
cve

CVE-2021-2212

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
95
cve
cve

CVE-2021-2196

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks.....

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
93
4
cve
cve

CVE-2021-2213

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
91
cve
cve

CVE-2021-2202

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL....

6.5CVSS

6.2AI Score

0.001EPSS

2021-04-22 10:15 PM
96
4
cve
cve

CVE-2021-2170

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
100
cve
cve

CVE-2021-2164

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
96
cve
cve

CVE-2021-2193

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
91
cve
cve

CVE-2021-2174

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.4CVSS

4.4AI Score

0.001EPSS

2021-04-22 10:15 PM
115
cve
cve

CVE-2021-2172

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks...

6.5CVSS

6.2AI Score

0.003EPSS

2021-04-22 10:15 PM
94
cve
cve

CVE-2021-2160

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL.....

4.9CVSS

4.8AI Score

0.001EPSS

2021-04-22 10:15 PM
109
cve
cve

CVE-2021-2171

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise...

4.4CVSS

4.4AI Score

0.001EPSS

2021-04-22 10:15 PM
100
cve
cve

CVE-2021-2179

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to...

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
96
cve
cve

CVE-2021-2162

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise...

4.3CVSS

4AI Score

0.001EPSS

2021-04-22 10:15 PM
73
cve
cve

CVE-2021-2161

Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and...

5.9CVSS

5.3AI Score

0.004EPSS

2021-04-22 10:15 PM
283
17
cve
cve

CVE-2021-2163

Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and...

5.3CVSS

4.8AI Score

0.002EPSS

2021-04-22 10:15 PM
716
14
cve
cve

CVE-2021-2180

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
180
4
cve
cve

CVE-2021-2169

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL.....

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
98
cve
cve

CVE-2021-2178

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL....

6.5CVSS

6.1AI Score

0.003EPSS

2021-04-22 10:15 PM
98
cve
cve

CVE-2021-2166

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-22 10:15 PM
216
4
cve
cve

CVE-2021-2144

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

7.2CVSS

6.5AI Score

0.001EPSS

2021-04-22 10:15 PM
216
3
cve
cve

CVE-2021-2154

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks.....

4.9CVSS

5AI Score

0.001EPSS

2021-04-22 10:15 PM
230
8
cve
cve

CVE-2021-2146

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
108
3
cve
cve

CVE-2021-29425

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path...

4.8CVSS

5.5AI Score

0.002EPSS

2021-04-13 07:15 AM
341
In Wild
26
cve
cve

CVE-2021-20305

A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers, possibly resulting in incorrect results. This flaw...

8.1CVSS

6.7AI Score

0.01EPSS

2021-04-05 10:15 PM
561
18
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
626
82
cve
cve

CVE-2019-19343

A flaw was found in Undertow when using Remoting as shipped in Red Hat Jboss EAP before version 7.2.4. A memory leak in HttpOpenListener due to holding remote connections indefinitely may lead to denial of service. Versions before undertow 2.0.25.SP1 and jboss-remoting 5.0.14.SP1 are believed to...

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-23 09:15 PM
84
3
cve
cve

CVE-2021-20231

A flaw was found in gnutls. A use after free issue in client sending key_share extension may lead to memory corruption and other...

9.8CVSS

9.5AI Score

0.011EPSS

2021-03-12 07:15 PM
231
16
cve
cve

CVE-2021-22884

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS....

7.5CVSS

7.5AI Score

0.033EPSS

2021-03-03 06:15 PM
237
17
cve
cve

CVE-2021-20220

A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS...

4.8CVSS

5.4AI Score

0.006EPSS

2021-02-23 06:15 PM
138
4
cve
cve

CVE-2021-27219

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory...

7.5CVSS

7.7AI Score

0.004EPSS

2021-02-15 05:15 PM
375
12
cve
cve

CVE-2021-27218

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length...

7.5CVSS

7.7AI Score

0.01EPSS

2021-02-15 05:15 PM
317
15
cve
cve

CVE-2021-23337

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template...

7.2CVSS

7.1AI Score

0.006EPSS

2021-02-15 01:15 PM
245
10
cve
cve

CVE-2021-21290

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's...

6.2CVSS

5.8AI Score

0.0004EPSS

2021-02-08 08:15 PM
300
23
cve
cve

CVE-2021-2007

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to...

3.7CVSS

3.4AI Score

0.002EPSS

2021-01-20 03:15 PM
244
6
cve
cve

CVE-2021-2011

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client....

5.9CVSS

5.5AI Score

0.003EPSS

2021-01-20 03:15 PM
393
4
cve
cve

CVE-2021-2006

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of...

5.3CVSS

5.2AI Score

0.004EPSS

2021-01-20 03:15 PM
83
5
cve
cve

CVE-2021-2010

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise....

4.2CVSS

4.1AI Score

0.004EPSS

2021-01-20 03:15 PM
133
4
cve
cve

CVE-2021-1998

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

3.8CVSS

3.8AI Score

0.002EPSS

2021-01-20 03:15 PM
108
3
cve
cve

CVE-2021-20190

A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

8.1CVSS

7.6AI Score

0.004EPSS

2021-01-19 05:15 PM
200
13
cve
cve

CVE-2021-3177

Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf....

9.8CVSS

9.3AI Score

0.038EPSS

2021-01-19 06:15 AM
1878
59
cve
cve

CVE-2020-8908

A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory.....

3.3CVSS

5.2AI Score

0.001EPSS

2020-12-10 11:15 PM
693
18
cve
cve

CVE-2020-29661

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka...

7.8CVSS

7.9AI Score

0.0005EPSS

2020-12-09 05:15 PM
314
7
cve
cve

CVE-2020-29660

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka...

4.4CVSS

6.3AI Score

0.001EPSS

2020-12-09 05:15 PM
263
2
Total number of security vulnerabilities763