Lucene search

K

Agent Security Vulnerabilities

cve
cve

CVE-2021-31836

Improper privilege management vulnerability in maconfig for McAfee Agent for Windows prior to 5.7.4 allows a local user to gain access to sensitive information. The utility was able to be run from any location on the file system and by a low privileged...

7.1CVSS

7.1AI Score

0.0004EPSS

2021-09-22 02:15 PM
29
cve
cve

CVE-2021-31841

A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute...

8.2CVSS

7.5AI Score

0.0004EPSS

2021-09-22 02:15 PM
36
cve
cve

CVE-2021-41525

An issue related to modification of otherwise restricted files through a locally authenticated attacker exists in FlexNet inventory agent and inventory beacon versions 2020 R2.5 and...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-09-21 03:15 PM
25
cve
cve

CVE-2021-38647

Open Management Infrastructure Remote Code Execution...

9.8CVSS

7.1AI Score

0.975EPSS

2021-09-15 12:15 PM
1045
In Wild
8
cve
cve

CVE-2021-38648

Open Management Infrastructure Elevation of Privilege...

7.8CVSS

8.4AI Score

0.963EPSS

2021-09-15 12:15 PM
932
In Wild
cve
cve

CVE-2021-38649

Open Management Infrastructure Elevation of Privilege...

7CVSS

8AI Score

0.001EPSS

2021-09-15 12:15 PM
902
In Wild
cve
cve

CVE-2021-38645

Open Management Infrastructure Elevation of Privilege...

7.8CVSS

8.4AI Score

0.001EPSS

2021-09-15 12:15 PM
941
In Wild
cve
cve

CVE-2021-38335

The Wise Agent Capture Forms WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/WiseAgentCaptureForm.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
19
cve
cve

CVE-2021-20118

Nessus Agent 8.3.0 and earlier was found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host. This is different than...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-09-09 12:15 PM
28
cve
cve

CVE-2021-20117

Nessus Agent 8.3.0 and earlier was found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host. This is different than...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-09-09 12:15 PM
27
cve
cve

CVE-2020-7877

A buffer overflow issue was discovered in ZOOK solution(remote administration tool) through processing 'ConnectMe' command while parsing a crafted OUTERIP value because of missing boundary check. This vulnerability allows the attacker to execute remote arbitrary...

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-07 12:15 PM
16
cve
cve

CVE-2021-34745

A vulnerability in the AppDynamics .NET Agent for Windows could allow an attacker to leverage an authenticated, local user account to gain SYSTEM privileges. This vulnerability is due to the .NET Agent Coordinator Service executing code with SYSTEM privileges. An attacker with local access to a...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-18 08:15 PM
33
cve
cve

CVE-2021-36949

Microsoft Azure Active Directory Connect Authentication Bypass...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-08-12 06:15 PM
112
3
cve
cve

CVE-2021-36795

A permission issue in the Cohesity Linux agent may allow privilege escalation in version 6.5.1b to 6.5.1d-hotfix10, 6.6.0a to 6.6.0b-hotfix1. An underprivileged linux user, if certain environment criteria are met, can gain additional...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-06 05:15 PM
56
6
cve
cve

CVE-2021-32581

Acronis True Image prior to 2021 Update 4 for Windows, Acronis True Image prior to 2021 Update 5 for Mac, Acronis Agent prior to build 26653, Acronis Cyber Protect prior to build 27009 did not implement SSL certificate...

8.1CVSS

8AI Score

0.001EPSS

2021-08-05 08:15 PM
23
4
cve
cve

CVE-2021-33195

Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035...

7.3CVSS

7.6AI Score

0.007EPSS

2021-08-02 07:15 PM
323
15
cve
cve

CVE-2020-14999

A logic bug in system monitoring driver of Acronis Agent after 12.5.21540 and before 12.5.23094 allowed to bypass Windows memory protection and access sensitive...

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-30 02:15 PM
24
2
cve
cve

CVE-2021-25695

The USB vHub in the Teradici PCOIP Software Agent prior to version 21.07.0 would accept commands from any program, which may allow an attacker to elevate privileges by changing the flow of program execution within the vHub...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-07-21 03:15 PM
19
4
cve
cve

CVE-2021-25698

The OpenSSL component of the Teradici PCoIP Standard Agent prior to version 21.07.0 was compiled without the no-autoload-config option, which allowed an attacker to elevate to the privileges of the running process via placing a specially crafted dll in a build configuration...

7.8CVSS

7.4AI Score

0.001EPSS

2021-07-21 03:15 PM
18
5
cve
cve

CVE-2021-25699

The OpenSSL component of the Teradici PCoIP Software Client prior to version 21.07.0 was compiled without the no-autoload-config option, which allowed an attacker to elevate to the privileges of the running process via placing a specially crafted dll in a build configuration...

7.8CVSS

7.4AI Score

0.001EPSS

2021-07-21 03:15 PM
16
4
cve
cve

CVE-2021-20106

Nessus Agent versions 8.2.5 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gaining administrator privileges on the Nessus...

6.5CVSS

6.7AI Score

0.0004EPSS

2021-07-21 03:15 PM
20
4
cve
cve

CVE-2021-20108

Manage Engine Asset Explorer Agent 1.0.34 listens on port 9000 for incoming commands over HTTPS from Manage Engine Server. The HTTPS certificates are not verified which allows any arbitrary user on the network to send commands over port 9000. While these commands may not be executed (due to...

7.5CVSS

7.7AI Score

0.005EPSS

2021-07-19 03:15 PM
19
2
cve
cve

CVE-2021-20109

Due to the Asset Explorer agent not validating HTTPS certificates, an attacker on the network can statically configure their IP address to match the Asset Explorer's Server IP address. This will allow an attacker to send a NEWSCAN request to a listening agent on the network as well as receive the.....

7.5CVSS

7.7AI Score

0.003EPSS

2021-07-19 03:15 PM
20
2
cve
cve

CVE-2021-20110

Due to Manage Engine Asset Explorer Agent 1.0.34 not validating HTTPS certificates, an attacker on the network can statically configure their IP address to match the Asset Explorer's Server IP address. This will allow an attacker to send a NEWSCAN request to a listening agent on the network as...

9.8CVSS

9.7AI Score

0.005EPSS

2021-07-19 03:15 PM
17
2
cve
cve

CVE-2021-3042

A local privilege escalation (PE) vulnerability exists in the Palo Alto Networks Cortex XDR agent on Windows platforms that enables an authenticated local Windows user to execute programs with SYSTEM privileges. Exploiting this vulnerability requires the user to have file creation privilege in the....

7.8CVSS

7.7AI Score

0.0004EPSS

2021-07-15 05:15 PM
23
2
cve
cve

CVE-2021-26088

An improper authentication vulnerability in FSSO Collector version 5.0.295 and below may allow an unauthenticated user to bypass a FSSO firewall policy and access the protected network via sending specifically crafted UDP login notification...

9.6CVSS

9.4AI Score

0.001EPSS

2021-07-12 02:15 PM
21
cve
cve

CVE-2021-30116

Kaseya VSA before 9.5.7 allows credential disclosure, as exploited in the wild in July 2021. By default Kaseya VSA on premise offers a download page where the clients for the installation can be downloaded. The default URL for this page is https://x.x.x.x/dl.asp When an attacker download a client.....

10CVSS

9.1AI Score

0.859EPSS

2021-07-09 02:15 PM
1159
In Wild
20
cve
cve

CVE-2021-20100

Nessus Agent 8.2.4 and earlier for Windows were found to contain multiple local privilege escalation vulnerabilities which could allow an authenticated, local administrator to run specific Windows executables as the Nessus host. This is different than...

6.7CVSS

7AI Score

0.0004EPSS

2021-06-28 11:15 AM
28
cve
cve

CVE-2021-20099

Nessus Agent 8.2.4 and earlier for Windows were found to contain multiple local privilege escalation vulnerabilities which could allow an authenticated, local administrator to run specific Windows executables as the Nessus host. This is different than...

6.7CVSS

7AI Score

0.0004EPSS

2021-06-28 11:15 AM
48
cve
cve

CVE-2021-31840

A vulnerability in the preloading mechanism of specific dynamic link libraries in McAfee Agent for Windows prior to 5.7.3 could allow an authenticated, local attacker to perform a DLL preloading attack with unsigned DLLs. To exploit this vulnerability, the attacker would need to have valid...

7.3CVSS

7.3AI Score

0.0004EPSS

2021-06-10 05:15 PM
34
cve
cve

CVE-2021-31839

Improper privilege management vulnerability in McAfee Agent for Windows prior to 5.7.3 allows a local user to modify event information in the MA event folder. This allows a local user to either add false events or remove events from the event logs prior to them being sent to the ePO...

4.8CVSS

4.7AI Score

0.0004EPSS

2021-06-10 05:15 PM
46
5
cve
cve

CVE-2021-3041

A local privilege escalation vulnerability exists in the Palo Alto Networks Cortex XDR agent on Windows platforms that enables an authenticated local Windows user to execute programs with SYSTEM privileges. This requires the user to have the privilege to create files in the Windows root directory.....

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-10 01:15 PM
21
3
cve
cve

CVE-2021-25693

An attacker may cause a Denial of Service (DoS) in multiple versions of Teradici PCoIP Agent via a null pointer...

7.5CVSS

7.4AI Score

0.001EPSS

2021-05-13 02:15 PM
14
cve
cve

CVE-2021-25694

Teradici PCoIP Graphics Agent for Windows prior to 21.03 does not validate NVENC.dll. An attacker could replace the .dll and redirect pixels...

7.8CVSS

7.5AI Score

0.001EPSS

2021-05-13 01:15 PM
17
cve
cve

CVE-2021-26908

Automox Agent prior to version 31 logs potentially sensitive information in local log files, which could be used by a locally-authenticated attacker to subvert an organization's security program. The issue has since been fixed in version 31 of the Automox...

3.3CVSS

3.8AI Score

0.0004EPSS

2021-04-23 04:15 PM
19
4
cve
cve

CVE-2021-26909

Automox Agent prior to version 31 uses an insufficiently protected S3 bucket endpoint for storing sensitive files, which could be brute-forced by an attacker to subvert an organization's security program. The issue has since been fixed in version 31 of the Automox...

5.3CVSS

5.3AI Score

0.001EPSS

2021-04-23 04:15 PM
14
4
cve
cve

CVE-2021-30356

A denial of service vulnerability was reported in Check Point Identity Agent before R81.018.0000, which could allow low privileged users to overwrite protected system...

8.1CVSS

7.6AI Score

0.001EPSS

2021-04-22 06:15 PM
18
cve
cve

CVE-2021-28827

The Administration GUI component of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver...

9.6CVSS

8.8AI Score

0.002EPSS

2021-04-20 07:15 PM
18
cve
cve

CVE-2021-22505

Escalation of privileges vulnerability in Micro Focus Operations Agent, affects versions 12.0x, 12.10, 12.11, 12.12, 12.14 and 12.15. The vulnerability could be exploited to escalate privileges and execute code under the account of the Operations...

9.8CVSS

9.5AI Score

0.003EPSS

2021-04-13 02:15 PM
25
4
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
445
73
cve
cve

CVE-2019-10196

A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an...

9.8CVSS

9.1AI Score

0.002EPSS

2021-03-19 08:15 PM
129
7
cve
cve

CVE-2021-20077

Nessus Agent versions 7.2.0 through 8.2.2 were found to inadvertently capture the IAM role security token on the local host during initial linking of the Nessus Agent when installed on an Amazon EC2 instance. This could allow a privileged attacker to obtain the...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-19 07:15 PM
33
4
cve
cve

CVE-2021-27579

Snow Inventory Agent through 6.7.0 on Windows uses CPUID to report on processor types and versions that may be deployed and in use across an IT environment. A privilege-escalation vulnerability exists if CPUID is enabled, and thus it should be disabled via configuration...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-02-23 06:15 PM
21
cve
cve

CVE-2020-7849

A vulnerability of uPrism.io CURIX(Video conferecing solution) could allow an unauthenticated attacker to execute arbitrary code. This vulnerability is due to insufficient input(server domain) validation. An attacker could exploit this vulnerability through crafted...

8.8CVSS

8.9AI Score

0.003EPSS

2021-02-17 02:15 PM
16
2
cve
cve

CVE-2021-25688

Under certain conditions, Teradici PCoIP Agents for Windows prior to version 20.10.0 and Teradici PCoIP Agents for Linux prior to version 21.01.0 may log parts of a user's password in the application...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-02-11 06:15 PM
17
4
cve
cve

CVE-2021-22133

The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it.....

2.4CVSS

3.4AI Score

0.0004EPSS

2021-02-10 07:15 PM
100
2
cve
cve

CVE-2021-26719

A directory traversal issue was discovered in Gradle gradle-enterprise-test-distribution-agent before 1.3.2, test-distribution-gradle-plugin before 1.3.2, and gradle-enterprise-maven-extension before 1.8.2. A malicious actor (with certain credentials) can perform a registration step such that...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-09 02:15 PM
25
cve
cve

CVE-2021-21290

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's...

6.2CVSS

5.8AI Score

0.0004EPSS

2021-02-08 08:15 PM
300
23
cve
cve

CVE-2021-3122

CMCAgent in NCR Command Center Agent 16.3 on Aloha POS/BOH servers permits the submission of a runCommand parameter (within an XML document sent to port 8089) that enables the remote, unauthenticated execution of an arbitrary command as SYSTEM, as exploited in the wild in 2020 and/or 2021. NOTE:...

9.8CVSS

9.8AI Score

0.008EPSS

2021-02-07 08:15 PM
44
In Wild
16
cve
cve

CVE-2021-3114

In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224...

6.5CVSS

7AI Score

0.014EPSS

2021-01-26 06:16 PM
375
8
Total number of security vulnerabilities743