Lucene search

K

Bridge Security Vulnerabilities

cve
cve

CVE-2024-4696

A privilege escalation vulnerability was reported in Lenovo Service Bridge prior to version 5.0.2.17 that could allow operating system commands to be executed if a specially crafted link is...

7.5CVSS

7.3AI Score

0.001EPSS

2024-06-13 08:15 PM
22
cve
cve

CVE-2021-22508

A potential vulnerability has been identified for OpenText Operations Bridge Reporter. The vulnerability could be exploited to inject malicious SQL queries. An attack requires to be an authenticated administrator of OBR with network access to the OBR web...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-05-17 07:15 PM
27
cve
cve

CVE-2024-4186

The Build App Online plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.0.5. This is due to the 'eb_user_email_verification_key' default value is empty, and the not empty check is missing in the 'eb_user_email_verify' function. This makes it possible...

9.8CVSS

7AI Score

0.001EPSS

2024-05-07 06:15 AM
35
cve
cve

CVE-2024-20771

Bridge versions 13.0.6, 14.0.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim.....

5.5CVSS

5AI Score

0.001EPSS

2024-04-11 09:15 AM
36
cve
cve

CVE-2024-31260

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WisdmLabs Edwiser Bridge.This issue affects Edwiser Bridge: from n/a through...

7.6CVSS

9.7AI Score

0.0004EPSS

2024-04-07 06:15 PM
31
cve
cve

CVE-2024-20757

Bridge versions 13.0.5, 14.0.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim.....

5.5CVSS

5.9AI Score

0.001EPSS

2024-03-18 04:15 PM
39
cve
cve

CVE-2024-20755

Bridge versions 13.0.5, 14.0.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.2AI Score

0.001EPSS

2024-03-18 04:15 PM
42
cve
cve

CVE-2024-20752

Bridge versions 13.0.5, 14.0.1 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2024-03-18 04:15 PM
53
cve
cve

CVE-2024-20756

Bridge versions 13.0.5, 14.0.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.3AI Score

0.001EPSS

2024-03-18 04:15 PM
41
cve
cve

CVE-2023-49312

Precision Bridge PrecisionBridge.exe (aka the thick client) before 7.3.21 allows an integrity violation in which the same license key is used on multiple systems, via vectors involving a Process Hacker memory dump, error message inspection, and modification of a MAC...

9.1CVSS

8.9AI Score

0.001EPSS

2023-11-26 10:15 PM
6
cve
cve

CVE-2023-44329

Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5AI Score

0.001EPSS

2023-11-16 03:15 PM
20
cve
cve

CVE-2023-44327

Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5AI Score

0.001EPSS

2023-11-16 03:15 PM
21
cve
cve

CVE-2023-44328

Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5AI Score

0.001EPSS

2023-11-16 03:15 PM
17
cve
cve

CVE-2023-38217

Adobe Bridge versions 12.0.4 (and earlier) and 13.0.3 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5AI Score

0.002EPSS

2023-10-11 12:15 PM
28
cve
cve

CVE-2023-38216

Adobe Bridge versions 12.0.4 (and earlier) and 13.0.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5AI Score

0.002EPSS

2023-10-11 12:15 PM
29
cve
cve

CVE-2023-42189

Insecure Permissions vulnerability in Connectivity Standards Alliance Matter Official SDK v.1.1.0.0 , Nanoleaf Light strip v.3.5.10, Govee LED Strip v.3.00.42, switchBot Hub2 v.1.0-0.8, Phillips hue hub v.1.59.1959097030, and yeelight smart lamp v.1.12.69 allows a remote attacker to cause a denial....

7.5CVSS

7.2AI Score

0.003EPSS

2023-10-10 03:15 AM
21
cve
cve

CVE-2023-40333

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Qode Interactive Bridge Core plugin <= 3.0.9...

7.1CVSS

6AI Score

0.0005EPSS

2023-09-27 03:19 PM
11
cve
cve

CVE-2023-38700

matrix-appservice-irc is a Node.js IRC bridge for Matrix. Prior to version 1.0.1, it was possible to craft an event such that it would leak part of a targeted message event from another bridged room. This required knowing an event ID to target. Version 1.0.1n fixes this issue. As a workaround, set....

3.7CVSS

4.1AI Score

0.001EPSS

2023-08-04 07:15 PM
30
cve
cve

CVE-2023-38691

matrix-appservice-bridge provides an API for setting up bridges. Starting in version 4.0.0 and prior to versions 8.1.2 and 9.0.1, a malicious Matrix server can use a foreign user's MXID in an OpenID exchange, allowing a bad actor to impersonate users when using the provisioning API. The library...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-04 05:15 PM
2360
cve
cve

CVE-2023-38690

matrix-appservice-irc is a Node.js IRC bridge for Matrix. Prior to version 1.0.1, it is possible to craft a command with newlines which would not be properly parsed. This would mean you could pass a string of commands as a channel name, which would then be run by the IRC bridge bot. Versions 1.0.1....

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-04 05:15 PM
22
cve
cve

CVE-2021-4399

The Edwiser Bridge plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including,2.0.6. This is due to missing or incorrect nonce validation on the user_data_synchronization_initiater(), course_synchronization_initiater(), users_link_to_moodle_synchronization(),....

8.8CVSS

8.2AI Score

0.001EPSS

2023-07-01 06:15 AM
52
cve
cve

CVE-2023-27267

Due to missing authentication and insufficient input validation, the OSCommand Bridge of SAP Diagnostics Agent - version 720, allows an attacker with deep knowledge of the system to execute scripts on all connected Diagnostics Agents. On successful exploitation, the attacker can completely...

9CVSS

8.2AI Score

0.002EPSS

2023-04-11 03:15 AM
22
cve
cve

CVE-2023-22231

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

4.9AI Score

0.002EPSS

2023-02-17 10:15 PM
27
cve
cve

CVE-2023-22229

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.004EPSS

2023-02-17 10:15 PM
30
cve
cve

CVE-2023-22226

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.7AI Score

0.067EPSS

2023-02-17 10:15 PM
28
cve
cve

CVE-2023-22228

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.7AI Score

0.007EPSS

2023-02-17 10:15 PM
30
cve
cve

CVE-2023-22227

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.004EPSS

2023-02-17 10:15 PM
23
cve
cve

CVE-2023-22230

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2023-02-17 10:15 PM
30
cve
cve

CVE-2023-21583

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

4.9AI Score

0.002EPSS

2023-02-17 10:15 PM
32
cve
cve

CVE-2015-10077

A vulnerability was found in webbuilders-group silverstripe-kapost-bridge 0.3.3. It has been declared as critical. Affected by this vulnerability is the function index/getPreview of the file code/control/KapostService.php. The manipulation leads to sql injection. The attack can be launched...

9.8CVSS

9.8AI Score

0.001EPSS

2023-02-10 03:15 PM
20
cve
cve

CVE-2022-38754

A potential vulnerability has been identified in Micro Focus Operations Bridge - Containerized. The vulnerability could be exploited by a malicious authenticated OBM (Operations Bridge Manager) user to run Java Scripts in the browser context of another OBM user. Please note: The vulnerability is...

8CVSS

5.2AI Score

0.001EPSS

2022-12-08 04:15 PM
29
cve
cve

CVE-2022-42698

Unauth. Arbitrary File Upload vulnerability in WordPress Api2Cart Bridge Connector plugin <= 1.1.0 on...

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-18 11:15 PM
42
7
cve
cve

CVE-2022-42497

Arbitrary Code Execution vulnerability in Api2Cart Bridge Connector plugin <= 1.1.0 on...

10CVSS

9.6AI Score

0.003EPSS

2022-11-18 11:15 PM
36
7
cve
cve

CVE-2022-3971

A vulnerability was found in matrix-appservice-irc up to 0.35.1. It has been declared as critical. This vulnerability affects unknown code of the file src/datastore/postgres/PgDataStore.ts. The manipulation of the argument roomIds leads to sql injection. Upgrading to version 0.36.0 is able to...

5.6CVSS

6.1AI Score

0.002EPSS

2022-11-13 10:15 AM
28
17
cve
cve

CVE-2012-1350

Cisco IOS 12.3 and 12.4 on Aironet access points allows remote attackers to cause a denial of service (radio-interface input-queue hang) via IAPP 0x3281 packets, aka Bug ID...

6.9AI Score

0.001EPSS

2022-10-03 04:15 PM
22
4
cve
cve

CVE-2022-38425

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.002EPSS

2022-09-19 04:15 PM
78
4
cve
cve

CVE-2022-35708

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.7AI Score

0.002EPSS

2022-09-19 04:15 PM
65
4
cve
cve

CVE-2022-35709

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.002EPSS

2022-09-19 04:15 PM
54
4
cve
cve

CVE-2022-35700

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-19 04:15 PM
53
5
cve
cve

CVE-2022-35704

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.003EPSS

2022-09-19 04:15 PM
67
6
cve
cve

CVE-2022-35702

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-19 04:15 PM
60
5
cve
cve

CVE-2022-35705

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-19 04:15 PM
64
4
cve
cve

CVE-2022-35699

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-19 04:15 PM
55
7
cve
cve

CVE-2022-35703

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-19 04:15 PM
66
4
cve
cve

CVE-2022-35707

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-19 04:15 PM
63
6
cve
cve

CVE-2022-35706

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.7AI Score

0.002EPSS

2022-09-19 04:15 PM
61
4
cve
cve

CVE-2022-35701

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-19 04:15 PM
61
7
cve
cve

CVE-2022-39203

matrix-appservice-irc is an open source Node.js IRC bridge for Matrix. Attackers can specify a specific string of characters, which would confuse the bridge into combining an attacker-owned channel and an existing channel, allowing them to grant themselves permissions in the channel. The...

8.8CVSS

8.6AI Score

0.001EPSS

2022-09-13 07:15 PM
33
6
cve
cve

CVE-2022-39202

matrix-appservice-irc is an open source Node.js IRC bridge for Matrix. The Internet Relay Chat (IRC) protocol allows you to specify multiple modes in a single mode command. Due to a bug in the underlying matrix-org/node-irc library, affected versions of matrix-appservice-irc perform parsing of...

6.3CVSS

6.4AI Score

0.001EPSS

2022-09-13 06:15 PM
24
4
cve
cve

CVE-2022-28848

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
62
5
Total number of security vulnerabilities226