Lucene search

K

Applications Security Vulnerabilities

cve
cve

CVE-2021-20363

IBM Cloud Pak for Applications 4.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.1AI Score

0.001EPSS

2021-07-13 04:15 PM
19
cve
cve

CVE-2021-20424

IBM Cloud Pak for Applications 4.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. X-Force ID:...

4.3CVSS

4.1AI Score

0.001EPSS

2021-07-13 04:15 PM
20
4
cve
cve

CVE-2021-20360

IBM Cloud Pak for Applications 4.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-13 04:15 PM
23
2
cve
cve

CVE-2021-33718

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.22), Mendix Applications using Mendix 8 (All versions < V8.18.7), Mendix Applications using Mendix 9 (All versions < V9.3.0). Write access checks of attributes of an object could be bypassed, if...

5.3CVSS

5.1AI Score

0.001EPSS

2021-07-13 11:15 AM
23
4
cve
cve

CVE-2021-36090

When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' zip...

7.5CVSS

7.4AI Score

0.012EPSS

2021-07-13 08:15 AM
292
13
cve
cve

CVE-2021-31813

Zoho ManageEngine Applications Manager before 15130 is vulnerable to Stored XSS while importing malicious user details (e.g., a crafted user name) from...

5.4CVSS

5.1AI Score

0.002EPSS

2021-07-01 12:15 PM
37
2
cve
cve

CVE-2021-33664

SAP NetWeaver Application Server ABAP (Applications based on Web Dynpro ABAP), versions - SAP_UI - 750,752,753,754,755, SAP_BASIS - 702, 731 does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-09 02:15 PM
17
2
cve
cve

CVE-2021-33665

SAP NetWeaver Application Server ABAP (Applications based on SAP GUI for HTML), versions - KRNL64NUC - 7.49, KRNL64UC - 7.49,7.53, KERNEL - 7.49,7.53,7.77,7.81,7.84, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-09 02:15 PM
15
cve
cve

CVE-2021-22118

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the...

7.8CVSS

7.5AI Score

0.0005EPSS

2021-05-27 03:15 PM
128
9
cve
cve

CVE-2021-26291

Apache Maven will follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository....

9.1CVSS

8.8AI Score

0.002EPSS

2021-04-23 03:15 PM
174
20
cve
cve

CVE-2021-2275

Vulnerability in the Oracle Applications Manager product of Oracle E-Business Suite (component: View Reports). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle...

6.5CVSS

7AI Score

0.001EPSS

2021-04-22 10:15 PM
35
4
cve
cve

CVE-2021-2200

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Home page). The supported version that is affected is 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

9.1CVSS

8.5AI Score

0.002EPSS

2021-04-22 10:15 PM
44
2
cve
cve

CVE-2021-2140

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Rules Framework). Supported versions that are affected are 8.0.6-8.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network.....

6.1CVSS

5.8AI Score

0.001EPSS

2021-04-22 10:15 PM
23
cve
cve

CVE-2021-27394

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.19), Mendix Applications using Mendix 8 (All versions < V8.17.0), Mendix Applications using Mendix 8 (V8.12) (All versions < V8.12.5), Mendix Applications using Mendix 8 (V8.6) (All versions &lt...

8.8CVSS

8.6AI Score

0.001EPSS

2021-04-16 08:15 PM
45
2
cve
cve

CVE-2021-27601

SAP NetWeaver AS Java (Applications based on HTMLB for Java) allows a basic-level authorized attacker to store a malicious file on the server. When a victim tries to open this file, it results in a Cross-Site Scripting (XSS) vulnerability and the attacker can read and modify data. However, the...

5.4CVSS

5.5AI Score

0.001EPSS

2021-04-13 07:15 PM
25
4
cve
cve

CVE-2021-29425

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path...

4.8CVSS

5.5AI Score

0.002EPSS

2021-04-13 07:15 AM
341
In Wild
26
cve
cve

CVE-2021-21491

SAP Netweaver Application Server Java (Applications based on WebDynpro Java) versions 7.00, 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allow an attacker to redirect users to a malicious site due to Reverse Tabnabbing...

6.1CVSS

6.2AI Score

0.001EPSS

2021-03-10 03:15 PM
28
4
cve
cve

CVE-2020-29658

Zoho ManageEngine Application Control Plus before 100523 has an insecure SSL configuration setting for Nginx, leading to Privilege...

9.8CVSS

9.4AI Score

0.005EPSS

2021-03-05 09:15 AM
20
4
cve
cve

CVE-2020-35765

doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to...

8.8CVSS

8.9AI Score

0.004EPSS

2021-02-05 02:15 PM
25
3
cve
cve

CVE-2021-26272

It was possible to execute a ReDoS-type attack inside CKEditor 4 before 4.16 by persuading a victim to paste crafted URL-like text into the editor, and then press Enter or Space (in the Autolink...

6.5CVSS

6.6AI Score

0.002EPSS

2021-01-26 09:15 PM
564
4
cve
cve

CVE-2021-26271

It was possible to execute a ReDoS-type attack inside CKEditor 4 before 4.16 by persuading a victim to paste crafted text into the Styles input of specific dialogs (in the Advanced Tab for Dialogs...

6.5CVSS

6.6AI Score

0.001EPSS

2021-01-26 09:15 PM
482
3
cve
cve

CVE-2021-2114

Vulnerability in the Oracle Common Applications Calendar product of Oracle E-Business Suite (component: Applications Calendar). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP...

8.2CVSS

8.4AI Score

0.002EPSS

2021-01-20 03:15 PM
33
2
cve
cve

CVE-2021-2115

Vulnerability in the Oracle Common Applications Calendar product of Oracle E-Business Suite (component: Tasks). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

7.6CVSS

7.9AI Score

0.001EPSS

2021-01-20 03:15 PM
32
cve
cve

CVE-2021-2093

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to....

8.2CVSS

8.4AI Score

0.002EPSS

2021-01-20 03:15 PM
36
cve
cve

CVE-2021-2034

Vulnerability in the Oracle Common Applications Calendar product of Oracle E-Business Suite (component: Tasks). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Common...

8.2CVSS

8.4AI Score

0.002EPSS

2021-01-20 03:15 PM
39
cve
cve

CVE-2021-2018

Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 18c and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Advanced Networking Option. Successful...

8.3CVSS

8.3AI Score

0.003EPSS

2021-01-20 03:15 PM
42
cve
cve

CVE-2020-27733

Zoho ManageEngine Applications Manager before 14 build 14880 allows an authenticated SQL Injection via a crafted Alarmview...

8.8CVSS

8.8AI Score

0.011EPSS

2021-01-19 04:15 PM
24
4
cve
cve

CVE-2020-20950

Bleichenbacher's attack on PKCS #1 v1.5 padding for RSA in Microchip Libraries for Applications 2018-11-26 All up to 2018-11-26. The vulnerability can allow one to use Bleichenbacher's oracle attack to decrypt an encrypted ciphertext by making successive queries to the server using the vulnerable.....

5.9CVSS

5.5AI Score

0.003EPSS

2021-01-19 01:15 PM
22
3
cve
cve

CVE-2020-27193

A cross-site scripting (XSS) vulnerability in the Color Dialog plugin for CKEditor 4.15.0 allows remote attackers to run arbitrary web script after persuading a user to copy and paste crafted HTML code into one of editor...

6.1CVSS

5.9AI Score

0.003EPSS

2020-11-12 09:15 PM
99
2
cve
cve

CVE-2019-17566

Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the "xlink:href" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET...

7.5CVSS

8.2AI Score

0.002EPSS

2020-11-12 06:15 PM
222
cve
cve

CVE-2020-27995

SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560 allows an attacker to execute commands on the server via the MyPage.do template_resid...

9.8CVSS

9.9AI Score

0.033EPSS

2020-10-29 05:15 PM
19
cve
cve

CVE-2020-14826

Vulnerability in the Oracle Applications Manager product of Oracle E-Business Suite (component: SQL Extensions). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle.....

5.3CVSS

5AI Score

0.001EPSS

2020-10-21 03:15 PM
30
cve
cve

CVE-2020-14824

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 8.0.6-8.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.6CVSS

8AI Score

0.001EPSS

2020-10-21 03:15 PM
15
cve
cve

CVE-2020-14811

Vulnerability in the Oracle Applications Manager product of Oracle E-Business Suite (component: AMP EBS Integration). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

5.3CVSS

4.8AI Score

0.001EPSS

2020-10-21 03:15 PM
28
cve
cve

CVE-2020-14746

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Popup windows). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle....

4.7CVSS

4.4AI Score

0.001EPSS

2020-10-21 03:15 PM
31
cve
cve

CVE-2020-14761

Vulnerability in the Oracle Applications Manager product of Oracle E-Business Suite (component: Oracle Diagnostics Interfaces). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

6.5CVSS

5.9AI Score

0.001EPSS

2020-10-21 03:15 PM
28
cve
cve

CVE-2020-10816

Zoho ManageEngine Applications Manager 14780 and before allows a remote unauthenticated attacker to register managed servers via AAMRequestProcessor...

7.5CVSS

7.5AI Score

0.003EPSS

2020-10-08 05:15 PM
38
cve
cve

CVE-2020-16267

Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the RCA...

8.8CVSS

8.8AI Score

0.004EPSS

2020-10-06 07:15 PM
30
cve
cve

CVE-2020-15927

Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the SAP...

8.8CVSS

8.8AI Score

0.004EPSS

2020-10-06 07:15 PM
34
cve
cve

CVE-2020-11979

As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the...

7.5CVSS

6.9AI Score

0.002EPSS

2020-10-01 08:15 PM
224
3
cve
cve

CVE-2020-15533

In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684, and between 14689 and 14750), the AlarmEscalation module is vulnerable to unauthenticated SQL Injection...

9.8CVSS

9.9AI Score

0.007EPSS

2020-10-01 07:15 PM
20
cve
cve

CVE-2020-15521

Zoho ManageEngine Applications Manager before 14 build 14730 has no protection against jsp/header.jsp Cross-site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2020-09-25 07:15 AM
21
cve
cve

CVE-2020-15394

The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code...

9.8CVSS

9.9AI Score

0.006EPSS

2020-09-25 07:15 AM
21
cve
cve

CVE-2020-5421

In Spring Framework versions 5.2.0 - 5.2.8, 5.1.0 - 5.1.17, 5.0.0 - 5.0.18, 4.3.0 - 4.3.28, and older unsupported versions, the protections against RFD attacks from CVE-2015-5211 may be bypassed depending on the browser used through the use of a jsessionid path...

6.5CVSS

7.5AI Score

0.153EPSS

2020-09-19 04:15 AM
199
6
cve
cve

CVE-2020-14008

Zoho ManageEngine Applications Manager 14710 and before allows an authenticated admin user to upload a vulnerable jar in a specific location, which leads to remote code...

7.2CVSS

7.2AI Score

0.127EPSS

2020-09-04 03:15 PM
85
cve
cve

CVE-2020-14716

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

4.7CVSS

4.4AI Score

0.001EPSS

2020-07-15 06:15 PM
23
cve
cve

CVE-2020-14717

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

4.7CVSS

4.4AI Score

0.001EPSS

2020-07-15 06:15 PM
24
cve
cve

CVE-2020-14685

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 8.0.6-8.1.0. Easily exploitable vulnerability allows low privileged attacker with network...

6.5CVSS

6.3AI Score

0.001EPSS

2020-07-15 06:15 PM
23
cve
cve

CVE-2020-14688

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

8.3AI Score

0.002EPSS

2020-07-15 06:15 PM
20
cve
cve

CVE-2020-14684

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 8.0.6-8.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network...

4.3CVSS

3.8AI Score

0.001EPSS

2020-07-15 06:15 PM
22
Total number of security vulnerabilities368