Lucene search

K

Applications Security Vulnerabilities

cve
cve

CVE-2024-23141

A maliciously crafted MODEL file, when parsed in libodxdll through Autodesk applications, can cause a double free. This vulnerability, along with other vulnerabilities, can lead to code execution in the current...

7.3AI Score

0.001EPSS

2024-06-25 02:15 AM
7
cve
cve

CVE-2024-23142

A maliciously crafted CATPART, STP, and MODEL file, when parsed in atf_dwg_consumer.dll, rose_x64_vc15.dll and libodxdll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, can lead to code execution in the current...

7.2AI Score

0.001EPSS

2024-06-25 02:15 AM
6
cve
cve

CVE-2024-23143

A maliciously crafted 3DM, MODEL and X_B file, when parsed in ASMkern229A.dll and ASMBASE229A.dll through Autodesk applications, can force an Out-of-Bound Read and/or Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary...

6.9AI Score

0.001EPSS

2024-06-25 02:15 AM
7
cve
cve

CVE-2024-23140

A maliciously crafted 3DM and MODEL file, when parsed in opennurbs.dll and atf_api.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current...

7.6AI Score

0.001EPSS

2024-06-25 02:15 AM
9
cve
cve

CVE-2024-33500

A vulnerability has been identified in Mendix Applications using Mendix 10 (All versions < V10.11.0), Mendix Applications using Mendix 10 (V10.6) (All versions < V10.6.9), Mendix Applications using Mendix 9 (All versions >= V9.3.0 < V9.24.22). Affected applications could allow users wit...

5.9CVSS

6.7AI Score

0.0004EPSS

2024-06-11 12:15 PM
23
cve
cve

CVE-2023-6717

A flaw was found in the SAML client registration in Keycloak that could allow an administrator to register malicious JavaScript URIs as Assertion Consumer Service POST Binding URLs (ACS), posing a Cross-Site Scripting (XSS) risk. This issue may allow a malicious admin in one realm or a client with....

6CVSS

5.5AI Score

0.0004EPSS

2024-04-25 04:15 PM
135
cve
cve

CVE-2024-1249

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

7.4CVSS

6.1AI Score

0.0004EPSS

2024-04-17 02:15 PM
246
cve
cve

CVE-2024-21080

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: REST Services). Supported versions that are affected are 12.2.9-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications.....

6.5CVSS

7.1AI Score

0.0005EPSS

2024-04-16 10:15 PM
38
cve
cve

CVE-2024-21048

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: XML input). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web.....

4.3CVSS

5.7AI Score

0.0004EPSS

2024-04-16 10:15 PM
27
cve
cve

CVE-2024-27902

Applications based on SAP GUI for HTML in SAP NetWeaver AS ABAP - versions 7.89, 7.93, do not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. A successful attack can allow a malicious attacker to access and modify data through their ability to...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-03-12 01:15 AM
34
cve
cve

CVE-2024-23134

A maliciously crafted IGS file in tbb.dll when parsed through Autodesk AutoCAD can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

6.7AI Score

0.0004EPSS

2024-02-22 05:15 AM
2571
cve
cve

CVE-2024-23121

A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk applications can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current...

6.9AI Score

0.0004EPSS

2024-02-22 02:15 AM
2479
cve
cve

CVE-2024-23120

A maliciously crafted STP and STEP file when parsed in ASMIMPORT228A.dll and ASMIMPORT229A.dll and through Autodesk applications can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the....

6.8AI Score

0.0004EPSS

2024-02-22 12:15 AM
41
cve
cve

CVE-2024-0446

A maliciously crafted STP, CATPART or MODEL file when parsed in ASMKERN228A.dll and ASMdatax229A.dll through Autodesk applications can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of...

6.7AI Score

0.0004EPSS

2024-02-22 12:15 AM
44
cve
cve

CVE-2024-20947

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle.....

5.4CVSS

5.2AI Score

0.0004EPSS

2024-02-17 02:15 AM
25
cve
cve

CVE-2024-20907

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: File download). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

5.5AI Score

0.0005EPSS

2024-02-17 02:15 AM
34
cve
cve

CVE-2023-36493

Uncontrolled search path in some Intel(R) SDK for OpenCL(TM) Applications software may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-02-14 02:16 PM
11
cve
cve

CVE-2023-6291

A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other...

7.1CVSS

6.5AI Score

0.001EPSS

2024-01-26 03:15 PM
179
cve
cve

CVE-2024-22432

Networker 19.9 and all prior versions contains a Plain-text Password stored in temporary config file during backup duration in NMDA MySQL Database backups. User has low privilege access to Networker Client system could potentially exploit this vulnerability, leading to the disclosure of configured....

7.8CVSS

6.3AI Score

0.0004EPSS

2024-01-25 03:15 PM
16
cve
cve

CVE-2023-21901

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 8.0.7, 8.0.8, 8.0.9, 8.1.0, 8.1.1 and 8.1.2. Easily exploitable vulnerability allows low...

7.4CVSS

7AI Score

0.0004EPSS

2024-01-16 10:15 PM
9
cve
cve

CVE-2023-45794

A vulnerability has been identified in Mendix Applications using Mendix 10 (All versions < V10.4.0), Mendix Applications using Mendix 7 (All versions < V7.23.37), Mendix Applications using Mendix 8 (All versions < V8.18.27), Mendix Applications using Mendix 9 (All versions < V9.24.10). ...

8.1CVSS

7.1AI Score

0.0005EPSS

2023-11-14 11:15 AM
30
cve
cve

CVE-2023-22076

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Personalization). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

5.8AI Score

0.001EPSS

2023-10-17 10:15 PM
20
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2900
In Wild
cve
cve

CVE-2023-3440

Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management - Manager: from 09-00 before 12-50-07; JP1/Performance Management - Base: from 09-00 through 10-50-*; JP1/Performance Management -...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-10-03 02:15 AM
43
cve
cve

CVE-2023-40624

SAP NetWeaver AS ABAP (applications based on Unified Rendering) - versions SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, SAP_BASIS 702, SAP_BASIS 731, allows an attacker to inject JavaScript code that can be executed in the web-application. An attacker could thereby control the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-12 03:15 AM
23
cve
cve

CVE-2023-28823

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

8.3AI Score

0.0004EPSS

2023-08-11 03:15 AM
20
cve
cve

CVE-2023-27391

Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

7.9AI Score

0.0004EPSS

2023-08-11 03:15 AM
20
cve
cve

CVE-2023-38333

Zoho ManageEngine Applications Manager through 16530 allows reflected XSS while logged...

6.1CVSS

6AI Score

0.005EPSS

2023-08-10 09:15 PM
31
cve
cve

CVE-2023-22042

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.2.3-12.3.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

6.1CVSS

5.8AI Score

0.001EPSS

2023-07-18 09:15 PM
40
cve
cve

CVE-2023-22022

Vulnerability in the Oracle Health Sciences Sciences Data Management Workbench product of Oracle Health Sciences Applications (component: Blinding Functionality). Supported versions that are affected are 3.1.0.2, 3.1.1.3 and 3.2.0.0. Easily exploitable vulnerability allows low privileged...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-18 09:15 PM
23
cve
cve

CVE-2023-22037

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: MS Excel Specific). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-07-18 09:15 PM
30
cve
cve

CVE-2023-31182

EasyTor Applications – Authorization Bypass - EasyTor Applications may allow authorization bypass via unspecified...

9.8CVSS

9.4AI Score

0.002EPSS

2023-05-08 09:15 PM
11
cve
cve

CVE-2023-29442

Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM...

6.1CVSS

6.3AI Score

0.004EPSS

2023-04-26 09:15 PM
15
cve
cve

CVE-2023-28341

Stored Cross site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager through 16340 allows an unauthenticated user to inject malicious javascript on the incorrect login details...

6.1CVSS

6AI Score

0.002EPSS

2023-04-11 01:15 AM
18
cve
cve

CVE-2023-28340

Zoho ManageEngine Applications Manager through 16320 allows the admin user to conduct an XXE...

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-11 01:15 AM
12
cve
cve

CVE-2023-25931

Medtronic identified that the Pelvic Health clinician apps, which are installed on the Smart Programmer mobile device, have a password vulnerability that requires a security update to fix. Not updating could potentially result in unauthorized control of the clinician therapy application, which has....

6.8CVSS

6.4AI Score

0.001EPSS

2023-03-01 07:15 PM
23
cve
cve

CVE-2022-4492

The undertow client is not checking the server identity presented by the server certificate in https connections. This is a compulsory step (at least it should be performed by default) in https and in http/2. I would add it to any TLS client...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-23 08:15 PM
72
cve
cve

CVE-2022-45153

An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created.....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-15 10:15 AM
33
cve
cve

CVE-2023-23835

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.34), Mendix Applications using Mendix 8 (All versions < V8.18.23), Mendix Applications using Mendix 9 (All versions < V9.22.0), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.1...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-14 11:15 AM
23
cve
cve

CVE-2023-21849

Vulnerability in the Oracle Applications DBA product of Oracle E-Business Suite (component: Java utils). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications DBA. ...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-18 12:15 AM
52
cve
cve

CVE-2023-21847

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Download). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web...

5.4CVSS

4.8AI Score

0.001EPSS

2023-01-18 12:15 AM
35
cve
cve

CVE-2022-39428

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web...

9.8CVSS

9.3AI Score

0.01EPSS

2022-10-18 09:15 PM
29
4
cve
cve

CVE-2022-21636

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Session Management). Supported versions that are affected are 12.2.6-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-18 09:15 PM
36
4
cve
cve

CVE-2022-21587

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web...

9.8CVSS

9.4AI Score

0.974EPSS

2022-10-18 09:15 PM
493
In Wild
4
cve
cve

CVE-2011-0855

Unspecified vulnerability in the InForm component in Oracle Industry Applications 4.5, 4.6, and 5.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to...

5.3AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-5762

Unspecified vulnerability in the Oracle Siebel CTMS component in Oracle Industry Applications 8.1.1.x allows local users to affect confidentiality and availability via unknown vectors related to SC-OC...

5.4AI Score

0.0004EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-5811

Unspecified vulnerability in the Oracle Health Sciences InForm component in Oracle Industry Applications 4.5 SP3, 4.5 SP3a-k, 4.6 SP0, 4.6 SP0a-c, 4.6 SP1, 4.6 SP1a-c, 4.6 SP2, 4.6 SP2a-c, 5.0 SP0, 5.0 SP0a, 5.0 SP1, and 5.0 SP1a-b allows remote authenticated users to affect confidentiality via...

5.2AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3814

Unspecified vulnerability in the Oracle Retail Invoice Matching component in Oracle Industry Applications 10.2, 11.0, 12.0, 12.0IN, 12.1, 13.0, 13.1, and 13.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to System...

5.2AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2022-21566

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.2.9-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

7.5CVSS

7.7AI Score

0.002EPSS

2022-07-19 10:15 PM
37
10
cve
cve

CVE-2022-34466

A vulnerability has been identified in Mendix Applications using Mendix 9 (All versions >= V9.11 < V9.15), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.12.3). An expression injection vulnerability was discovered in the Workflow subsystem of Mendix Runtime, that can affect ...

6.5CVSS

6.1AI Score

0.001EPSS

2022-07-12 10:15 AM
22
7
Total number of security vulnerabilities368