Lucene search

K

Bridge Security Vulnerabilities

cve
cve

CVE-2021-36067

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-01 03:15 PM
27
cve
cve

CVE-2021-36071

Adobe Bridge versions 11.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim...

3.3CVSS

3.5AI Score

0.001EPSS

2021-09-01 03:15 PM
26
cve
cve

CVE-2021-36072

Adobe Bridge versions 11.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-01 03:15 PM
30
cve
cve

CVE-2021-36073

Adobe Bridge version 11.1 (and earlier) is affected by a heap-based buffer overflow vulnerability when parsing a crafted .SGI file. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a...

7.8CVSS

7.6AI Score

0.003EPSS

2021-09-01 03:15 PM
28
cve
cve

CVE-2021-36069

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-01 03:15 PM
31
cve
cve

CVE-2021-36068

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-01 03:15 PM
28
cve
cve

CVE-2021-36049

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-01 03:15 PM
32
2
cve
cve

CVE-2021-35991

Adobe Bridge version 11.0.2 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation...

3.3CVSS

3.6AI Score

0.001EPSS

2021-08-20 07:15 PM
29
4
cve
cve

CVE-2021-35990

Adobe Bridge version 11.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue...

7.8CVSS

7.6AI Score

0.002EPSS

2021-08-20 07:15 PM
24
cve
cve

CVE-2021-35992

Adobe Bridge version 11.0.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue.....

3.3CVSS

3.5AI Score

0.001EPSS

2021-08-20 07:15 PM
24
7
cve
cve

CVE-2021-35989

Adobe Bridge version 11.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue...

7.8CVSS

7.6AI Score

0.002EPSS

2021-08-20 07:15 PM
21
cve
cve

CVE-2021-28624

Adobe Bridge version 11.0.2 (and earlier) are affected by a Heap-based Buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a....

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-20 07:15 PM
23
cve
cve

CVE-2020-18172

A code injection vulnerability in the SeDebugPrivilege component of Trezor Bridge 2.0.27 allows attackers to escalate...

9.8CVSS

9.6AI Score

0.014EPSS

2021-07-26 08:15 PM
29
2
cve
cve

CVE-2021-32659

Matrix-appservice-bridge is the bridging service for the Matrix communication program's application services. In versions 2.6.0 and earlier, if a bridge has room upgrade handling turned on in the configuration (the roomUpgradeOpts key when instantiating a new Bridge instance.), any...

6.5CVSS

4.9AI Score

0.001EPSS

2021-06-16 07:15 PM
38
2
cve
cve

CVE-2021-27392

A vulnerability has been identified in Siveillance Video Open Network Bridge (2020 R3), Siveillance Video Open Network Bridge (2020 R2), Siveillance Video Open Network Bridge (2020 R1), Siveillance Video Open Network Bridge (2019 R3), Siveillance Video Open Network Bridge (2019 R2), Siveillance...

8.8CVSS

8.5AI Score

0.004EPSS

2021-04-22 09:15 PM
22
cve
cve

CVE-2021-21091

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Out-of-bounds read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user....

3.3CVSS

6.9AI Score

0.001EPSS

2021-04-15 02:15 PM
23
cve
cve

CVE-2021-21094

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Out-of-bounds write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user....

7.8CVSS

7.7AI Score

0.001EPSS

2021-04-15 02:15 PM
23
cve
cve

CVE-2021-21095

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Out-of-bounds write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation...

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-15 02:15 PM
25
cve
cve

CVE-2021-21093

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user....

7.8CVSS

7.8AI Score

0.001EPSS

2021-04-15 02:15 PM
27
2
cve
cve

CVE-2021-21092

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user....

7.8CVSS

7.8AI Score

0.001EPSS

2021-04-15 02:15 PM
29
2
cve
cve

CVE-2021-21096

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Improper Authorization vulnerability in the Genuine Software Service. A low-privileged attacker could leverage this vulnerability to achieve application denial-of-service in the context of the current user....

5.5CVSS

6AI Score

0.001EPSS

2021-04-15 02:15 PM
35
cve
cve

CVE-2021-28826

The Windows Installation component of TIBCO Software Inc.'s TIBCO Messaging - Eclipse Mosquitto Distribution - Bridge - Community Edition and TIBCO Messaging - Eclipse Mosquitto Distribution - Bridge - Enterprise Edition contains a vulnerability that theoretically allows a low privileged attacker.....

8.8CVSS

7.5AI Score

0.0004EPSS

2021-04-14 05:15 PM
17
cve
cve

CVE-2021-22507

Authentication bypass vulnerability in Micro Focus Operations Bridge Manager affects versions 2019.05, 2019.11, 2020.05 and 2020.10. The vulnerability could allow remote attackers to bypass user authentication and get unauthorized...

9.8CVSS

9.4AI Score

0.016EPSS

2021-04-08 06:15 PM
32
4
cve
cve

CVE-2021-20442

IBM Security Verify Bridge contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2021-03-03 05:15 PM
19
4
cve
cve

CVE-2021-20441

IBM Security Verify Bridge uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

5.9CVSS

5.5AI Score

0.001EPSS

2021-03-03 05:15 PM
15
9
cve
cve

CVE-2021-21066

Adobe Bridge version 11.0 (and earlier) is affected by an out-of-bounds write vulnerability when parsing TTF files that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.9AI Score

0.003EPSS

2021-02-25 02:15 PM
26
2
cve
cve

CVE-2021-21065

Adobe Bridge version 11.0 (and earlier) is affected by an out-of-bounds write vulnerability when parsing TTF files that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.9AI Score

0.004EPSS

2021-02-25 02:15 PM
23
2
cve
cve

CVE-2021-22504

Arbitrary code execution vulnerability on Micro Focus Operations Bridge Manager product, affecting versions 10.1x, 10.6x, 2018.05, 2018.11, 2019.05, 2019.11, 2020.05, 2020.10. The vulnerability could allow remote attackers to execute arbitrary code on an OBM...

9.8CVSS

9.7AI Score

0.007EPSS

2021-02-12 08:15 PM
48
4
cve
cve

CVE-2021-22502

Remote Code execution vulnerability in Micro Focus Operation Bridge Reporter (OBR) product, affecting version 10.40. The vulnerability could be exploited to allow Remote Code Execution on the OBR...

9.8CVSS

9.6AI Score

0.961EPSS

2021-02-08 10:15 PM
962
In Wild
2
cve
cve

CVE-2021-26905

1Password SCIM Bridge before 1.6.2 mishandles validation of authenticated requests for log files, leading to disclosure of a TLS private...

6.5CVSS

6.3AI Score

0.001EPSS

2021-02-08 08:15 PM
29
2
cve
cve

CVE-2020-11854

Arbitrary code execution vlnerability in Operation bridge Manager, Application Performance Management and Operations Bridge (containerized) vulnerability in Micro Focus products products Operation Bridge Manager, Operation Bridge (containerized) and Application Performance Management. The...

9.8CVSS

9.6AI Score

0.233EPSS

2020-10-27 05:15 PM
69
2
cve
cve

CVE-2020-11858

Code execution with escalated privileges vulnerability in Micro Focus products Operation Bridge Manager and Operation Bridge (containerized). The vulneravility affects: 1.) Operation Bridge Manager versions: 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, 10.63,10.62, 10.61, 10.60, 10.12, 10.11,...

7.8CVSS

7.7AI Score

0.004EPSS

2020-10-27 05:15 PM
44
3
cve
cve

CVE-2020-11853

Arbitrary code execution vulnerability affecting multiple Micro Focus products. 1.) Operation Bridge Manager affecting version: 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, versions 10.6x and 10.1x and older versions. 2.) Application Performance Management affecting versions : 9.51, 9.50 and 9.40.....

8.8CVSS

8.8AI Score

0.837EPSS

2020-10-22 09:15 PM
101
4
cve
cve

CVE-2019-17098

Use of hard-coded cryptographic key vulnerability in August Connect Wi-Fi Bridge App, Connect Firmware allows an attacker to decrypt an intercepted payload containing the Wi-Fi network authentication credentials. This issue affects: August Connect Wi-Fi Bridge App version v10.11.0 and prior...

6.5CVSS

6.6AI Score

0.001EPSS

2020-09-30 01:15 PM
19
cve
cve

CVE-2020-11856

Arbitrary code execution vulnerability on Micro Focus Operation Bridge Reporter, affecting version 10.40 and earlier. The vulnerability could allow remote attackers to execute arbitrary code on affected installations of...

9.8CVSS

9.8AI Score

0.067EPSS

2020-09-22 03:15 PM
22
cve
cve

CVE-2020-11857

An Authorization Bypass vulnerability on Micro Focus Operation Bridge Reporter, affecting version 10.40 and earlier. The vulnerability could allow remote attackers to access the OBR host as a non-admin...

9.8CVSS

9.3AI Score

0.033EPSS

2020-09-22 02:15 PM
54
cve
cve

CVE-2020-11855

An Authorization Bypass vulnerability on Micro Focus Operation Bridge Reporter, affecting version 10.40 and earlier. The vulnerability could allow local attackers on the OBR host to execute code with escalated...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-09-22 02:15 PM
18
cve
cve

CVE-2020-9675

Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.6AI Score

0.002EPSS

2020-07-22 08:15 PM
28
cve
cve

CVE-2020-9676

Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2020-07-22 08:15 PM
27
cve
cve

CVE-2020-9674

Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2020-07-22 08:15 PM
49
cve
cve

CVE-2020-9567

Adobe Bridge versions 10.0.1 and earlier version have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.8AI Score

0.003EPSS

2020-06-26 09:15 PM
26
cve
cve

CVE-2020-9568

Adobe Bridge versions 10.0.1 and earlier version have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.9AI Score

0.002EPSS

2020-06-26 09:15 PM
36
cve
cve

CVE-2020-9569

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
28
cve
cve

CVE-2020-9562

Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.006EPSS

2020-06-26 09:15 PM
34
cve
cve

CVE-2020-9566

Adobe Bridge versions 10.0.1 and earlier version have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.8AI Score

0.003EPSS

2020-06-26 09:15 PM
24
cve
cve

CVE-2020-9554

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
34
cve
cve

CVE-2020-9564

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
33
cve
cve

CVE-2020-9565

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
32
cve
cve

CVE-2020-9561

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
34
cve
cve

CVE-2020-9555

Adobe Bridge versions 10.0.1 and earlier version have a stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.006EPSS

2020-06-26 09:15 PM
31
Total number of security vulnerabilities226