Lucene search

K

Aura Security Vulnerabilities

cve
cve

CVE-2023-7031

Insecure Direct Object Reference vulnerabilities were discovered in the Avaya Aura Experience Portal Manager which may allow partial information disclosure to an authenticated non-privileged user. Affected versions include 8.0.x and 8.1.x, prior to 8.1.2 patch 0402. Versions prior to 8.0 are end...

5.7CVSS

4.5AI Score

0.0004EPSS

2024-01-17 07:15 PM
14
cve
cve

CVE-2023-3722

An OS command injection vulnerability was found in the Avaya Aura Device Services Web application which could allow remote code execution as the Web server user via a malicious uploaded file. This issue affects Avaya Aura Device Services version 8.1.4.0 and...

9.8CVSS

9.7AI Score

0.002EPSS

2023-07-19 08:15 PM
20
cve
cve

CVE-2022-44898

The MsIo64.sys component in Asus Aura Sync through v1.07.79 does not properly validate input to IOCTL 0x80102040, 0x80102044, 0x80102050, and 0x80102054, allowing attackers to trigger a memory corruption and cause a Denial of Service (DoS) or escalate privileges via crafted IOCTL...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-12-14 03:15 PM
27
cve
cve

CVE-2022-2249

Privilege escalation related vulnerabilities were discovered in Avaya Aura Communication Manager that may allow local administrative users to escalate their privileges. This issue affects Communication Manager versions 8.0.0.0 through 8.1.3.3 and...

7.7CVSS

7AI Score

0.0004EPSS

2022-10-12 07:15 PM
28
4
cve
cve

CVE-2022-2975

A vulnerability related to weak permissions was detected in Avaya Aura Application Enablement Services web application, allowing an administrative user to modify accounts leading to execution of arbitrary code as the root user. This issue affects Application Enablement Services versions 8.0.0.0...

7.7CVSS

6.8AI Score

0.0004EPSS

2022-10-06 06:15 PM
28
12
cve
cve

CVE-2011-5096

Stack-based buffer overflow in cstore.exe in the Media Application Server (MAS) in Avaya Aura Application Server 5300 (formerly Nortel Media Application Server) 1.x before 1.0.2 and 2.0 before Patch Bundle 10 allows remote attackers to execute arbitrary code via a crafted cs_anams parameter in a...

8.3AI Score

0.006EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2022-35899

There is an unquoted service path in ASUSTeK Aura Ready Game SDK service (GameSDK.exe) 1.0.0.4. This might allow a local user to escalate privileges by creating a %PROGRAMFILES(X86)%\ASUS\GameSDK.exe...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-21 05:15 PM
53
9
cve
cve

CVE-2022-22262

ROG Live Service’s function for deleting temp files created by installation has an improper link resolution before file access vulnerability. Since this function does not validate the path before deletion, an unauthenticated local attacker can create an unexpected symbolic link to system file...

7.7CVSS

7.6AI Score

0.001EPSS

2022-03-01 02:15 AM
61
cve
cve

CVE-2021-25654

An arbitrary code execution vulnerability was discovered in Avaya Aura Device Services that may potentially allow a local user to execute specially crafted scripts. Affects 7.0 through 8.1.4.0 versions of Avaya Aura Device...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-25 09:15 PM
60
6
cve
cve

CVE-2021-25655

A vulnerability in the system Service Menu component of Avaya Aura Experience Portal may allow URL Redirection to any untrusted site through a crafted attack. Affected versions include 7.0 through 7.2.3 (without hotfix) and 8.0.0 (without...

6.1CVSS

6.1AI Score

0.001EPSS

2021-06-24 09:15 AM
21
cve
cve

CVE-2021-25656

Stored XSS injection vulnerabilities were discovered in the Avaya Aura Experience Portal Web management which could allow an authenticated user to potentially disclose sensitive information. Affected versions include 7.0 through 7.2.3 (without hotfix) and 8.0.0 (without...

5.4CVSS

5.5AI Score

0.001EPSS

2021-06-24 09:15 AM
23
cve
cve

CVE-2021-25651

A privilege escalation vulnerability was discovered in Avaya Aura Utility Services that may potentially allow a local user to escalate privileges. Affects all 7.x versions of Avaya Aura Utility...

8CVSS

7.8AI Score

0.0004EPSS

2021-06-24 09:15 AM
22
cve
cve

CVE-2021-25649

An information disclosure vulnerability was discovered in the directory and file management of Avaya Aura Utility Services. This vulnerability may potentially allow any local user to access system functionality and configuration information that should only be available to a privileged user....

5.5CVSS

5.1AI Score

0.0004EPSS

2021-06-24 09:15 AM
22
cve
cve

CVE-2021-25652

An information disclosure vulnerability was discovered in the directory and file management of Avaya Aura Appliance Virtualization Platform Utilities (AVPU). This vulnerability may potentially allow any local user to access system functionality and configuration information that should only be...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-06-24 09:15 AM
21
2
cve
cve

CVE-2021-25653

A privilege escalation vulnerability was discovered in Avaya Aura Appliance Virtualization Platform Utilities (AVPU) that may potentially allow a local user to escalate privileges. Affects 8.0.0.0 through 8.1.3.1 versions of...

8CVSS

7.8AI Score

0.0004EPSS

2021-06-24 09:15 AM
21
cve
cve

CVE-2021-25650

A privilege escalation vulnerability was discovered in Avaya Aura Utility Services that may potentially allow a local user to execute specially crafted scripts as a privileged user. Affects all 7.x versions of Avaya Aura Utility...

8.8CVSS

8.5AI Score

0.0004EPSS

2021-06-24 09:15 AM
20
4
cve
cve

CVE-2020-7035

An XML External Entities (XXE)vulnerability in the web-based user interface of Avaya Aura Orchestration Designer could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The affected versions of Orchestration Designer includes all 7.x...

8.1CVSS

6.3AI Score

0.001EPSS

2021-04-23 09:15 PM
17
4
cve
cve

CVE-2020-7032

An XML external entity (XXE) vulnerability in Avaya WebLM admin interface allows authenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request. Affected versions of Avaya WebLM include: 7.0 through 7.1.3.6 and 8.0 through...

6.5CVSS

6.3AI Score

0.02EPSS

2020-11-13 01:15 AM
44
cve
cve

CVE-2020-7029

A Cross-Site Request Forgery (CSRF) vulnerability was discovered in the System Management Interface Web component of Avaya Aura Communication Manager and Avaya Aura Messaging. This vulnerability could allow an unauthenticated remote attacker to perform Web administration actions with the...

8.8CVSS

8.6AI Score

0.001EPSS

2020-08-11 11:15 PM
36
cve
cve

CVE-2019-17603

Ene.sys in Asus Aura Sync through 1.07.71 does not properly validate input to IOCTL 0x80102044, 0x80102050, and 0x80102054, which allows local users to cause a denial of service (system crash) or gain privileges via IOCTL requests using crafted kernel addresses that trigger memory...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-06-02 03:15 PM
75
cve
cve

CVE-2019-7007

A directory traversal vulnerability has been found in the Avaya Equinox Management(iView)versions R9.1.9.0 and earlier. Successful exploitation could potentially allow an unauthenticated attacker to access files that are outside the restricted directory on the remote...

8.6CVSS

8.4AI Score

0.002EPSS

2020-02-28 10:15 PM
94
cve
cve

CVE-2016-5285

A Null pointer dereference vulnerability exists in Mozilla Network Security Services due to a missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime, which could let a remote malicious user cause a Denial of...

7.5CVSS

7.2AI Score

0.025EPSS

2019-11-15 04:15 PM
102
cve
cve

CVE-2019-7000

A Cross-Site Scripting (XSS) vulnerability in the Web UI of Avaya Aura Conferencing may allow code execution and potentially disclose sensitive information. Affected versions of Avaya Aura Conferencing include all 8.x versions prior to 8.0 SP14 (8.0.14). Prior versions not listed were not...

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-31 10:15 PM
59
cve
cve

CVE-2018-15617

A vulnerability in the "capro" (Call Processor) process component of Avaya Aura Communication Manager could allow a remote, unauthenticated user to cause denial of service. Affected versions include 6.3.x, all 7.x versions prior to 7.1.3.2, and all 8.x versions prior to...

7.5CVSS

7.3AI Score

0.002EPSS

2019-02-01 03:29 PM
23
cve
cve

CVE-2018-18535

The Asusgio low-level driver in ASUS Aura Sync v1.07.22 and earlier exposes functionality to read and write Machine Specific Registers (MSRs). This could be leveraged to execute arbitrary ring-0...

7.8CVSS

7.7AI Score

0.001EPSS

2018-12-26 09:29 PM
25
2
cve
cve

CVE-2018-18537

The GLCKIo low-level driver in ASUS Aura Sync v1.07.22 and earlier exposes a path to write an arbitrary DWORD to an arbitrary...

5.5CVSS

5.5AI Score

0.001EPSS

2018-12-26 09:29 PM
26
2
cve
cve

CVE-2018-18536

The GLCKIo and Asusgio low-level drivers in ASUS Aura Sync v1.07.22 and earlier expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code with elevated...

7.8CVSS

7.5AI Score

0.001EPSS

2018-12-26 09:29 PM
22
2
cve
cve

CVE-2018-15616

A vulnerability in the Web UI component of Avaya Aura System Platform could allow a remote, unauthenticated user to perform a targeted deserialization attack that could result in remote code execution. Affected versions of System Platform includes 6.3.0 through 6.3.9 and 6.4.0 through...

9.8CVSS

9.7AI Score

0.008EPSS

2018-10-17 07:00 PM
19
cve
cve

CVE-2018-15611

A vulnerability in the local system administration component of Avaya Aura Communication Manager can allow an authenticated, privileged user on the local system to gain root privileges. Affected versions include 6.3.x and all 7.x version prior to...

6.7CVSS

6.5AI Score

0.0004EPSS

2018-09-27 11:29 PM
22
cve
cve

CVE-2018-15613

A cross-site scripting (XSS) vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could result in malicious content being returned to the user. Affected versions of Avaya Aura Orchestration Designer include all versions up to...

8.3CVSS

5.9AI Score

0.001EPSS

2018-09-21 06:00 PM
16
cve
cve

CVE-2018-10705

The Owned smart contract implementation for Aurora DAO (AURA), an Ethereum ERC20 token, allows attackers to acquire contract ownership because the setOwner function is declared as public. An attacker can then conduct a lockBalances() denial of service...

7.5CVSS

7.4AI Score

0.001EPSS

2018-05-09 03:29 AM
22
cve
cve

CVE-2018-6635

System Manager in Avaya Aura before 7.1.2 does not properly use SSL in conjunction with authentication, which allows remote attackers to bypass intended Remote Method Invocation (RMI) restrictions, aka...

7.5CVSS

7.6AI Score

0.005EPSS

2018-02-05 06:29 PM
24
cve
cve

CVE-2017-5712

Buffer overflow in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allows attacker with remote Admin access to the system to execute arbitrary code with AMT execution...

7.2CVSS

7.5AI Score

0.012EPSS

2017-11-21 02:29 PM
145
cve
cve

CVE-2017-5711

Multiple buffer overflows in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allow attacker with local access to the system to execute arbitrary code with AMT execution...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-11-21 02:29 PM
34
cve
cve

CVE-2011-1229

win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer...

6.4AI Score

0.0004EPSS

2011-04-13 08:26 PM
36
2
cve
cve

CVE-2010-2943

The xfs implementation in the Linux kernel before 2.6.35 does not look up inode allocation btrees before reading inode buffers, which allows remote authenticated users to read unlinked files, or read or overwrite disk blocks that are currently assigned to an active file but were previously...

8.1CVSS

7.2AI Score

0.02EPSS

2010-09-30 03:00 PM
53
4
cve
cve

CVE-2010-2942

The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related....

5.5CVSS

5.5AI Score

0.001EPSS

2010-09-21 06:00 PM
53
cve
cve

CVE-2010-2798

The gfs2_dirent_find_space function in fs/gfs2/dir.c in the Linux kernel before 2.6.35 uses an incorrect size value in calculations associated with sentinel directory entries, which allows local users to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified...

7.8CVSS

7.3AI Score

0.0005EPSS

2010-09-08 08:00 PM
83
13
cve
cve

CVE-2010-2492

Buffer overflow in the ecryptfs_uid_hash macro in fs/ecryptfs/messaging.c in the eCryptfs subsystem in the Linux kernel before 2.6.35 might allow local users to gain privileges or cause a denial of service (system crash) via unspecified...

7.8CVSS

7.3AI Score

0.0004EPSS

2010-09-08 08:00 PM
64
13
cve
cve

CVE-2009-3939

The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this...

7.1CVSS

6.4AI Score

0.0004EPSS

2009-11-16 07:30 PM
52
4
cve
cve

CVE-2006-1058

BusyBox 1.1.1 does not use a salt when generating passwords, which makes it easier for local users to guess passwords from a stolen password file using techniques such as rainbow...

5.5CVSS

5.3AI Score

0.0004EPSS

2006-04-04 10:04 AM
27