Lucene search

K

Agent Security Vulnerabilities

cve
cve

CVE-2020-2778

Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this...

3.7CVSS

3.7AI Score

0.001EPSS

2020-04-15 02:15 PM
233
cve
cve

CVE-2020-2767

Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this...

4.8CVSS

4.6AI Score

0.001EPSS

2020-04-15 02:15 PM
239
cve
cve

CVE-2020-2757

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.7CVSS

4.2AI Score

0.003EPSS

2020-04-15 02:15 PM
268
2
cve
cve

CVE-2020-2755

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4.2AI Score

0.001EPSS

2020-04-15 02:15 PM
278
3
cve
cve

CVE-2020-2756

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.7CVSS

4.2AI Score

0.003EPSS

2020-04-15 02:15 PM
270
2
cve
cve

CVE-2020-6234

SAP Host Agent, version 7.21, allows an attacker with admin privileges to use the operation framework to gain root privileges over the underlying operating system, leading to Privilege...

7.2CVSS

7.1AI Score

0.004EPSS

2020-04-14 07:15 PM
32
cve
cve

CVE-2020-6235

SAP Solution Manager (Diagnostics Agent), version 7.2, does not perform the authentication check for the functionalities of the Collector Simulator, leading to Missing...

8.6CVSS

8.6AI Score

0.002EPSS

2020-04-14 07:15 PM
32
cve
cve

CVE-2020-1987

An information exposure vulnerability in the logging component of Palo Alto Networks Global Protect Agent allows a local authenticated user to read VPN cookie information when the troubleshooting logging level is set to "Dump". This issue affects Palo Alto Networks Global Protect Agent 5.0...

3.9CVSS

3.5AI Score

0.0004EPSS

2020-04-08 07:15 PM
28
cve
cve

CVE-2020-1989

An incorrect privilege assignment vulnerability when writing application-specific files in the Palo Alto Networks Global Protect Agent for Linux on ARM platform allows a local authenticated user to gain root privileges on the system. This issue affects Palo Alto Networks Global Protect Agent for...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-04-08 07:15 PM
22
cve
cve

CVE-2020-1988

An unquoted search path vulnerability in the Windows release of Global Protect Agent allows an authenticated local user with file creation privileges on the root of the OS disk (C:) or to Program Files directory to gain system privileges. This issue affects Palo Alto Networks GlobalProtect Agent...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-04-08 07:15 PM
33
cve
cve

CVE-2020-7253

Improper access control vulnerability in masvc.exe in McAfee Agent (MA) prior to 5.6.4 allows local users with administrator privileges to disable self-protection via a McAfee supplied command-line...

5.7CVSS

4.5AI Score

0.0004EPSS

2020-03-12 11:15 AM
23
cve
cve

CVE-2020-6198

SAP Solution Manager (Diagnostics Agent), version 720, allows unencrypted connections from unauthenticated sources. This allows an attacker to control all remote functions on the Agent due to Missing Authentication...

9.8CVSS

9.4AI Score

0.002EPSS

2020-03-10 09:15 PM
62
cve
cve

CVE-2020-7942

Previously, Puppet operated on a model that a node with a valid certificate was entitled to all information in the system and that a compromised certificate allowed access to everything in the infrastructure. When a node's catalog falls back to the default node, the catalog can be retrieved for a.....

6.5CVSS

6.1AI Score

0.001EPSS

2020-02-19 09:15 PM
109
cve
cve

CVE-2019-20456

Goverlan Reach Console before 9.50, Goverlan Reach Server before 3.50, and Goverlan Client Agent before 9.20.50 have an Untrusted Search Path that leads to Command Injection and Local Privilege Escalation via DLL...

7.8CVSS

7.8AI Score

0.001EPSS

2020-02-16 07:15 PM
45
cve
cve

CVE-2020-6186

SAP Host Agent, version 7.21, allows an attacker to cause a slowdown in processing of username/password-based authentication requests of the SAP Host Agent, leading to Denial of...

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-12 08:15 PM
36
cve
cve

CVE-2020-6183

SAP Host Agent, version 7.21, allows an unprivileged user to read the shared memory or write to the shared memory by sending request to the main SAPOSCOL process and receive responses that may contain data read with user root privileges e.g. size of any directory, system hardware and OS details,...

6.5CVSS

6.4AI Score

0.001EPSS

2020-02-12 08:15 PM
36
cve
cve

CVE-2019-13163

The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator...

5.9CVSS

5.7AI Score

0.001EPSS

2020-02-07 11:15 PM
146
cve
cve

CVE-2012-4760

A Privilege Escalation vulnerability exists in the SDBagent service in Safend Data Protector Agent 3.4.5586.9772, which could let a local malicious user obtain...

7.8CVSS

7.4AI Score

0.001EPSS

2020-01-13 08:15 PM
26
cve
cve

CVE-2012-4761

A Privilege Escalation vulnerability exists in the unquoted Service Binary in SDPAgent or SDBAgent in Safend Data Protector Agent 3.4.5586.9772, which could let a local malicious user obtain...

7.8CVSS

7.4AI Score

0.001EPSS

2020-01-13 08:15 PM
30
cve
cve

CVE-2012-4767

An issue exists in Safend Data Protector Agent 3.4.5586.9772 in the securitylayer.log file in the logs.9972 directory, which could let a malicious user decrypt and potentially change the Safend security policies applied to the...

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-13 07:15 PM
24
cve
cve

CVE-2019-20362

In Teradici PCoIP Agent before 19.08.1 and PCoIP Client before 19.08.3, an unquoted service path can cause execution of %PROGRAMFILES(X86)%\Teradici\PCoIP.exe instead of the intended pcoip_vchan_printing_svc.exe...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-01-08 03:15 PM
17
cve
cve

CVE-2019-6026

Privilege escalation vulnerability in Multiple MOTEX products (LanScope Cat client program (MR) and LanScope Cat client program (MR)LanScope Cat detection agent (DA) prior to Ver.9.2.1.0, LanScope Cat server monitoring agent (SA, SAE) prior to Ver.9.2.2.0, LanScope An prior to Ver 2.7.7.0...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-12-26 04:15 PM
27
cve
cve

CVE-2019-5539

VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5.x prior to 7.5.4) contain a DLL hijacking vulnerability due to insecure loading of a DLL by Cortado Thinprint. Successful exploitation of this issue may allow attackers with normal user privileges to...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-23 08:15 PM
38
cve
cve

CVE-2018-11751

Previous versions of Puppet Agent didn't verify the peer in the SSL connection prior to downloading the CRL. This issue is resolved in Puppet Agent...

5.4CVSS

5.2AI Score

0.001EPSS

2019-12-16 10:15 PM
64
cve
cve

CVE-2019-19620

In SecureWorks Red Cloak Windows Agent before 2.0.7.9, a local user can bypass the generation of telemetry alerts by removing NT AUTHORITY\SYSTEM permissions from a file. This is limited in scope to the collection of process-execution telemetry, for executions against specific files where the...

3.3CVSS

4.1AI Score

0.0004EPSS

2019-12-06 04:15 PM
63
cve
cve

CVE-2015-1855

verify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3).....

5.9CVSS

5.5AI Score

0.028EPSS

2019-11-29 09:15 PM
121
cve
cve

CVE-2019-17446

An issue was discovered in Eracent EPA Agent through 10.2.26. The agent executable, when installed for non-root operations (scanning), can be used to start external programs with elevated permissions because of an Untrusted Search...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-22 06:15 PM
61
cve
cve

CVE-2019-17445

An issue was discovered in Eracent EDA, EPA, EPM, EUA, FLW, and SUM Agent through 10.2.26. The agent executable, when installed for non-root operations (scanning), can be forced to copy files from the filesystem to other locations via Symbolic Link...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-22 06:15 PM
70
cve
cve

CVE-2019-17085

XXE attack vulnerability on Micro Focus Operations Agent, affected version 12.0, 12.01, 12.02, 12.03, 12.04, 12.05, 12.06, 12.10, 12.11. The vulnerability could be exploited to do an XXE attack on Operations...

6.5CVSS

6.4AI Score

0.001EPSS

2019-11-18 09:15 PM
76
cve
cve

CVE-2019-0390

Under certain conditions SAP Data Hub (corrected in DH_Foundation version 2) allows an attacker to access information which would otherwise be restricted. Connection details that are maintained in Connection Manager are visible to...

4.3CVSS

4.5AI Score

0.001EPSS

2019-11-13 10:15 PM
25
cve
cve

CVE-2019-15627

Versions 10.0, 11.0 and 12.0 of the Trend Micro Deep Security Agent are vulnerable to an arbitrary file delete attack, which may lead to availability impact. Local OS access is required. Please note that only Windows agents are...

7.1CVSS

6.9AI Score

0.001EPSS

2019-10-17 07:15 PM
84
cve
cve

CVE-2019-17436

A Local Privilege Escalation vulnerability exists in GlobalProtect Agent for Linux and Mac OS X version 5.0.4 and earlier and version 4.1.12 and earlier, that can allow non-root users to overwrite root files on the file...

7.1CVSS

6.8AI Score

0.0004EPSS

2019-10-16 07:15 PM
43
cve
cve

CVE-2019-17435

A Local Privilege Escalation vulnerability exists in the GlobalProtect Agent for Windows 5.0.3 and earlier, and GlobalProtect Agent for Windows 4.1.12 and earlier, in which the auto-update feature can allow for modification of a GlobalProtect Agent MSI installer package on disk before...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-10-16 07:15 PM
64
cve
cve

CVE-2019-17044

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during...

7.8CVSS

7.6AI Score

0.001EPSS

2019-10-14 05:15 PM
55
cve
cve

CVE-2019-17043

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the best1collect.exe SUID binary could allow an attacker to elevate his/her privileges to the ones of the "patrol" user by specially crafting a shared library .so file that will be loaded during...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-10-14 05:15 PM
50
cve
cve

CVE-2019-3980

The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports smart card authentication which can allow a user to upload an executable to be executed on the DWRCS.exe host. An unauthenticated, remote attacker can request smart card login and upload and execute an arbitrary executable run...

9.8CVSS

9.8AI Score

0.01EPSS

2019-10-08 08:15 PM
104
2
cve
cve

CVE-2019-16276

Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request...

7.5CVSS

7.5AI Score

0.01EPSS

2019-09-30 07:15 PM
197
6
cve
cve

CVE-2019-16168

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query...

6.5CVSS

7AI Score

0.004EPSS

2019-09-09 05:15 PM
329
9
cve
cve

CVE-2019-7617

When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their...

7.2CVSS

6.9AI Score

0.001EPSS

2019-08-22 05:15 PM
23
cve
cve

CVE-2019-7615

A TLS certificate validation flaw was found in Elastic APM agent for Ruby versions before 2.9.0. When specifying a trusted server CA certificate via the 'server_ca_cert' setting, the Ruby agent would not properly verify the certificate returned by the APM server. This could result in a man in the.....

7.4CVSS

7.3AI Score

0.001EPSS

2019-07-30 10:15 PM
27
cve
cve

CVE-2019-13990

initDocumentParser in xml/XMLSchedulingDataProcessor.java in Terracotta Quartz Scheduler through 2.3.0 allows XXE attacks via a job...

9.8CVSS

9AI Score

0.008EPSS

2019-07-26 07:15 PM
460
2
cve
cve

CVE-2019-11989

A security vulnerability in HPE IceWall SSO Agent Option and IceWall MFA (Agent module ) could be exploited remotely to cause a denial of service. The versions and platforms of Agent Option modules that are impacted are as follows: 10.0 for Apache 2.2 on RHEL 5 and 6, 10.0 for Apache 2.4 on RHEL...

5.9CVSS

5.7AI Score

0.001EPSS

2019-07-19 10:15 PM
173
cve
cve

CVE-2019-3592

Privilege escalation vulnerability in McAfee Agent (MA) before 5.6.1 HF3, allows local administrator users to potentially disable some McAfee processes by manipulating the MA directory control and placing a carefully constructed file in the MA...

7.2CVSS

6.5AI Score

0.0004EPSS

2019-07-18 06:15 PM
50
cve
cve

CVE-2019-5629

Rapid7 Insight Agent, version 2.6.3 and prior, suffers from a local privilege escalation due to an uncontrolled DLL search path. Specifically, when Insight Agent 2.6.3 and prior starts, the Python interpreter attempts to load python3.dll at "C:\DLLs\python3.dll," which normally is writable by...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-07-13 01:15 AM
296
cve
cve

CVE-2019-0330

The OS Command Plugin in the transaction GPA_ADMIN and the OSCommand Console of SAP Diagnostic Agent (LM-Service), version 7.2, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the...

9.1CVSS

9.1AI Score

0.003EPSS

2019-07-10 08:15 PM
122
cve
cve

CVE-2019-0307

Diagnostics Agent in Solution Manager, version 7.2, stores several credentials such as SLD user connection as well as Solman user communication in the SAP Secure Storage file which is not encrypted by default. By decoding these credentials, an attacker with admin privileges could gain access to...

2.4CVSS

3.9AI Score

0.003EPSS

2019-06-12 03:29 PM
37
cve
cve

CVE-2019-10160

A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL....

9.8CVSS

9.7AI Score

0.007EPSS

2019-06-07 06:29 PM
767
2
cve
cve

CVE-2019-8352

By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code...

9.8CVSS

9.7AI Score

0.002EPSS

2019-05-20 07:29 PM
94
cve
cve

CVE-2015-9287

Directory Traversal was discovered in University of Cambridge mod_ucam_webauth before 2.0.2. The key identification field ("kid") of the IdP's HTTP response message ("WLS-Response") can be manipulated by an attacker. The "kid" field is not signed like the rest of the message, and manipulation is...

9.8CVSS

9.3AI Score

0.002EPSS

2019-05-13 04:29 PM
17
cve
cve

CVE-2018-18366

Symantec Norton Security prior to 22.16.3, SEP (Windows client) prior to and including 12.1 RU6 MP9, and prior to 14.2 RU1, SEP SBE prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22, SEP-12.1.7484.7002 and SEP Cloud prior to 22.16.3 may be susceptible to a kernel memory disclosure, which is a type....

6.5CVSS

6.3AI Score

0.0004EPSS

2019-04-25 08:29 PM
50
Total number of security vulnerabilities743