Lucene search

K

Business Security Security Vulnerabilities

cve
cve

CVE-2021-1168

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
30
cve
cve

CVE-2021-1167

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.004EPSS

2021-01-13 10:15 PM
64
2
cve
cve

CVE-2021-1164

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
23
1
cve
cve

CVE-2021-1172

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
24
cve
cve

CVE-2021-1171

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
25
cve
cve

CVE-2021-1169

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
30
cve
cve

CVE-2021-1161

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
32
1
cve
cve

CVE-2021-1148

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerabilities are due to improper validation of.....

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
56
2
cve
cve

CVE-2021-1154

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. The vulnerabilities are due to insufficient.....

4.8CVSS

4.9AI Score

0.001EPSS

2021-01-13 10:15 PM
32
1
cve
cve

CVE-2021-1159

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
27
cve
cve

CVE-2021-1156

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. The vulnerabilities are due to insufficient.....

4.8CVSS

4.9AI Score

0.001EPSS

2021-01-13 10:15 PM
24
1
cve
cve

CVE-2021-1152

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. The vulnerabilities are due to insufficient.....

4.8CVSS

4.9AI Score

0.001EPSS

2021-01-13 10:15 PM
26
1
cve
cve

CVE-2021-1151

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. The vulnerabilities are due to insufficient.....

4.8CVSS

4.9AI Score

0.001EPSS

2021-01-13 10:15 PM
23
1
cve
cve

CVE-2021-1157

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. The vulnerabilities are due to insufficient.....

4.8CVSS

4.9AI Score

0.001EPSS

2021-01-13 10:15 PM
20
1
cve
cve

CVE-2021-1160

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
26
1
cve
cve

CVE-2021-1155

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. The vulnerabilities are due to insufficient.....

4.8CVSS

4.9AI Score

0.001EPSS

2021-01-13 10:15 PM
23
1
cve
cve

CVE-2021-1150

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerabilities are due to improper validation of.....

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
58
2
cve
cve

CVE-2021-1153

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. The vulnerabilities are due to insufficient.....

4.8CVSS

4.9AI Score

0.001EPSS

2021-01-13 10:15 PM
22
1
cve
cve

CVE-2021-1158

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. The vulnerabilities are due to insufficient.....

4.8CVSS

4.9AI Score

0.001EPSS

2021-01-13 10:15 PM
26
1
cve
cve

CVE-2021-1149

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerabilities are due to improper validation of.....

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
60
2
cve
cve

CVE-2021-1147

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerabilities are due to improper validation of.....

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
53
2
cve
cve

CVE-2021-1146

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerabilities are due to improper validation of.....

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
54
3
cve
cve

CVE-2021-1189

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 09:15 PM
22
2
cve
cve

CVE-2020-24693

The Ignite portal in Mitel MiContact Center Business before 9.3.0.0 could allow a local attacker to view system information due to insufficient output...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-12-18 08:15 AM
13
1
cve
cve

CVE-2020-17530

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts...

9.8CVSS

9.6AI Score

0.973EPSS

2020-12-11 02:15 AM
1209
In Wild
66
cve
cve

CVE-2020-1971

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves...

5.9CVSS

5.5AI Score

0.004EPSS

2020-12-08 04:15 PM
722
39
cve
cve

CVE-2020-17521

Apache Groovy provides extension methods to aid with creating temporary directories. Prior to this fix, Groovy's implementation of those extension methods was using a now superseded Java JDK method call that is potentially not secure on some operating systems in some contexts. Users not using the.....

5.5CVSS

5.4AI Score

0.001EPSS

2020-12-07 08:15 PM
201
5
cve
cve

CVE-2020-28574

A unauthenticated path traversal arbitrary remote file deletion vulnerability in Trend Micro Worry-Free Business Security 10 SP1 could allow an unauthenticated attacker to exploit the vulnerability and modify or delete arbitrary files on the product's management...

7.5CVSS

7.6AI Score

0.003EPSS

2020-11-18 07:15 PM
28
4
cve
cve

CVE-2020-26217

XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone using XStream's Security Framework allowlist is....

8.8CVSS

8.5AI Score

0.974EPSS

2020-11-16 09:15 PM
250
13
cve
cve

CVE-2019-17566

Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the "xlink:href" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET...

7.5CVSS

8.2AI Score

0.002EPSS

2020-11-12 06:15 PM
222
cve
cve

CVE-2020-13954

By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack via the styleSheetPath, which allows a malicious actor to inject javascript into the web page. This...

6.1CVSS

5.8AI Score

0.178EPSS

2020-11-12 01:15 PM
97
11
cve
cve

CVE-2020-1909

A use-after-free in a logging library in WhatsApp for iOS prior to v2.20.111 and WhatsApp Business for iOS prior to v2.20.111 could have resulted in memory corruption, crashes and potentially code execution. This could have happened only if several events occurred together in sequence, including...

9.8CVSS

9.2AI Score

0.003EPSS

2020-11-03 08:15 PM
21
cve
cve

CVE-2020-1908

Improper authorization of the Screen Lock feature in WhatsApp and WhatsApp Business for iOS prior to v2.20.100 could have permitted use of Siri to interact with the WhatsApp application even after the phone was...

4.6CVSS

4.5AI Score

0.001EPSS

2020-11-03 08:15 PM
22
cve
cve

CVE-2020-14880

Vulnerability in the BI Publisher product of Oracle Fusion Middleware (component: E-Business Suite - XDO). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

8.5CVSS

8.2AI Score

0.001EPSS

2020-10-21 03:15 PM
27
cve
cve

CVE-2020-14879

Vulnerability in the BI Publisher product of Oracle Fusion Middleware (component: E-Business Suite - XDO). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

8.5CVSS

8.2AI Score

0.001EPSS

2020-10-21 03:15 PM
31
cve
cve

CVE-2020-14864

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Installation). Supported versions that are affected are 5.5.0.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access...

7.5CVSS

7AI Score

0.606EPSS

2020-10-21 03:15 PM
876
In Wild
2
cve
cve

CVE-2020-14842

Vulnerability in the BI Publisher product of Oracle Fusion Middleware (component: BI Publisher Security). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

8.2AI Score

0.002EPSS

2020-10-21 03:15 PM
27
cve
cve

CVE-2020-14843

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Actions). Supported versions that are affected are 5.5.0.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network...

7.1CVSS

6.8AI Score

0.001EPSS

2020-10-21 03:15 PM
20
cve
cve

CVE-2020-14805

Vulnerability in the Oracle E-Business Suite Secure Enterprise Search product of Oracle E-Business Suite (component: Search Integration Engine). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network...

9.1CVSS

8.4AI Score

0.002EPSS

2020-10-21 03:15 PM
32
cve
cve

CVE-2020-14815

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Actions). Supported versions that are affected are 5.5.0.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.3AI Score

0.002EPSS

2020-10-21 03:15 PM
31
7
cve
cve

CVE-2020-14780

Vulnerability in the BI Publisher product of Oracle Fusion Middleware (component: BI Publisher Security). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

7.1CVSS

7.1AI Score

0.002EPSS

2020-10-21 03:15 PM
27
cve
cve

CVE-2020-14784

Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Mobile Service). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

8.2CVSS

8.3AI Score

0.002EPSS

2020-10-21 03:15 PM
28
cve
cve

CVE-2020-14766

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Web Administration). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged...

7.1CVSS

7AI Score

0.001EPSS

2020-10-21 03:15 PM
21
cve
cve

CVE-2020-1907

A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when...

9.8CVSS

9.3AI Score

0.005EPSS

2020-10-06 06:15 PM
25
cve
cve

CVE-2020-1906

A buffer overflow in WhatsApp for Android prior to v2.20.130 and WhatsApp Business for Android prior to v2.20.46 could have allowed an out-of-bounds write when processing malformed local videos with E-AC-3 audio...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-10-06 06:15 PM
23
cve
cve

CVE-2020-1904

A path validation issue in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have allowed for directory traversal overwriting files when sending specially crafted docx, xlsx, and pptx files as attachments to...

5.5CVSS

5.2AI Score

0.001EPSS

2020-10-06 06:15 PM
32
3
cve
cve

CVE-2020-1903

An issue when unzipping docx, pptx, and xlsx documents in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have resulted in an out-of-memory denial of service. This issue would have required the receiver to explicitly open the attachment if it was received...

5.5CVSS

5.1AI Score

0.001EPSS

2020-10-06 06:15 PM
21
cve
cve

CVE-2020-1902

A user running a quick search on a highly forwarded message on WhatsApp for Android from v2.20.108 to v2.20.140 or WhatsApp Business for Android from v2.20.35 to v2.20.49 could have been sent to the Google service over plain...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-06 06:15 PM
33
cve
cve

CVE-2020-24692

The Ignite portal in Mitel MiContact Center Business before 9.3.0.0 could allow an attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user...

7.1CVSS

7.2AI Score

0.0004EPSS

2020-09-25 04:23 AM
32
cve
cve

CVE-2020-3560

A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by....

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-24 06:15 PM
35
Total number of security vulnerabilities1235