Lucene search

K

Business Security Security Vulnerabilities

cve
cve

CVE-2020-4446

IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business Automation Workflow 18.0 and 19.0 could allow a remote attacker to bypass security restrictions, caused by the failure to perform insufficient authorization checks. IBM X-Force ID:...

4.3CVSS

4.5AI Score

0.001EPSS

2020-05-06 02:15 PM
21
cve
cve

CVE-2020-10683

dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses...

9.8CVSS

9.2AI Score

0.007EPSS

2020-05-01 07:15 PM
386
4
cve
cve

CVE-2020-11023

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.019EPSS

2020-04-29 09:15 PM
5274
In Wild
16
cve
cve

CVE-2020-7135

A potential security vulnerability has been identified in the disk drive firmware installers named Supplemental Update / Online ROM Flash Component on HPE servers running Linux. The vulnerable software is included in the HPE Service Pack for ProLiant (SPP) releases 2018.06.0, 2018.09.0, and...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-27 03:15 PM
32
cve
cve

CVE-2020-1022

A remote code execution vulnerability exists in Microsoft Dynamics Business Central, aka 'Dynamics Business Central Remote Code Execution...

8CVSS

8AI Score

0.024EPSS

2020-04-15 03:15 PM
54
cve
cve

CVE-2020-1018

An information disclosure vulnerability exists when Microsoft Dynamics Business Central/NAV on-premise does not properly hide the value of a masked field when showing the records as a chart page.The attacker who successfully exploited the vulnerability could see the information that are in a...

7.5CVSS

7AI Score

0.013EPSS

2020-04-15 03:15 PM
77
cve
cve

CVE-2020-0931

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0932, CVE-2020-0971,.....

8.8CVSS

8.3AI Score

0.089EPSS

2020-04-15 03:15 PM
179
cve
cve

CVE-2020-2950

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Web General). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker...

9.8CVSS

9.1AI Score

0.858EPSS

2020-04-15 02:15 PM
48
2
cve
cve

CVE-2020-2840

Vulnerability in the Oracle E-Business Intelligence product of Oracle E-Business Suite (component: DBI Setups). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle E-Business...

8.2CVSS

7.8AI Score

0.002EPSS

2020-04-15 02:15 PM
23
cve
cve

CVE-2020-2808

Vulnerability in the Oracle E-Business Intelligence product of Oracle E-Business Suite (component: DBI Setups). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle E-Business...

8.2CVSS

8.2AI Score

0.002EPSS

2020-04-15 02:15 PM
23
cve
cve

CVE-2020-2809

Vulnerability in the Oracle E-Business Intelligence product of Oracle E-Business Suite (component: DBI Setups). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle E-Business...

8.2CVSS

8.2AI Score

0.002EPSS

2020-04-15 02:15 PM
25
cve
cve

CVE-2020-1950

A carefully crafted or corrupt PSD file can cause excessive memory usage in Apache Tika's PSDParser in versions...

5.5CVSS

5.5AI Score

0.001EPSS

2020-03-23 02:15 PM
87
2
cve
cve

CVE-2020-1951

A carefully crafted or corrupt PSD file can cause an infinite loop in Apache Tika's PSDParser in versions...

5.5CVSS

5.5AI Score

0.001EPSS

2020-03-23 02:15 PM
70
2
cve
cve

CVE-2020-8598

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow a remote attacker to execute arbitrary code on affected installations with SYSTEM level privileges. Authentication is not required to exploit.....

9.8CVSS

9.6AI Score

0.029EPSS

2020-03-18 01:15 AM
80
In Wild
cve
cve

CVE-2020-8470

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow an attacker to delete any file on the server with SYSTEM level privileges. Authentication is not required to exploit this...

7.5CVSS

7.8AI Score

0.002EPSS

2020-03-18 01:15 AM
77
In Wild
cve
cve

CVE-2020-8600

Trend Micro Worry-Free Business Security (9.0, 9.5, 10.0) is affected by a directory traversal vulnerability that could allow an attacker to manipulate a key file to bypass...

9.8CVSS

9.3AI Score

0.012EPSS

2020-03-18 01:15 AM
65
cve
cve

CVE-2020-8468

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components. An attempted attack requires user...

8.8CVSS

8.9AI Score

0.005EPSS

2020-03-18 01:15 AM
881
In Wild
cve
cve

CVE-2020-0530

Improper buffer restrictions in firmware for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343:...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-03-12 09:15 PM
45
cve
cve

CVE-2020-0526

Improper input validation in firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343:...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-03-12 09:15 PM
47
cve
cve

CVE-2020-0905

An remote code execution vulnerability exists in Microsoft Dynamics Business Central, aka 'Dynamics Business Central Remote Code Execution...

8CVSS

8AI Score

0.024EPSS

2020-03-12 04:15 PM
74
cve
cve

CVE-2020-0795

This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server.An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server, aka 'Microsoft SharePoint.....

5.4CVSS

5.3AI Score

0.001EPSS

2020-03-12 04:15 PM
74
cve
cve

CVE-2020-9379

The Software Development Kit of the MiContact Center Business with Site Based Security 8.0 through 9.0.1.0 before KB496276 allows an authenticated user to access sensitive information. A successful exploit could allow unauthorized access to user...

6.5CVSS

6.3AI Score

0.001EPSS

2020-02-25 07:15 PM
43
cve
cve

CVE-2020-9320

Avira AV Engine before 8.3.54.138 allows virus-detection bypass via a crafted ISO archive. This affects versions before 8.3.54.138 of Antivirus for Endpoint, Antivirus for Small Business, Exchange Security (Gateway), Internet Security Suite for Windows, Prime, Free Security Suite for Windows, and.....

5.5CVSS

5.4AI Score

0.001EPSS

2020-02-20 10:15 PM
66
2
cve
cve

CVE-2019-13163

The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator...

5.9CVSS

5.7AI Score

0.001EPSS

2020-02-07 11:15 PM
146
cve
cve

CVE-2019-18913

A potential security vulnerability with pre-boot DMA may allow unauthorized UEFI code execution using open-case attacks. This industry-wide issue requires physically accessing internal expansion slots with specialized hardware and software tools to modify UEFI code in memory. This affects HP...

6.8CVSS

6.7AI Score

0.001EPSS

2020-01-31 04:15 AM
80
cve
cve

CVE-2020-3147

A vulnerability in the web UI of Cisco Small Business Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of requests sent to the web interface. An attacker could exploit this...

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-30 07:15 PM
42
cve
cve

CVE-2020-2537

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Actions). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP....

7.1CVSS

6.7AI Score

0.001EPSS

2020-01-15 05:15 PM
29
cve
cve

CVE-2020-2531

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: BI Platform Security). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via....

3.1CVSS

3AI Score

0.001EPSS

2020-01-15 05:15 PM
35
cve
cve

CVE-2020-2535

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Server). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP.....

4.7CVSS

4AI Score

0.001EPSS

2020-01-15 05:15 PM
30
cve
cve

CVE-2016-5311

A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading....

7.8CVSS

7.3AI Score

0.002EPSS

2020-01-09 08:15 PM
30
cve
cve

CVE-2019-14862

There is a vulnerability in knockout before version 3.5.0-beta, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating...

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-02 03:15 PM
124
4
cve
cve

CVE-2019-1490

A spoofing vulnerability exists when a Skype for Business Server does not properly sanitize a specially crafted request, aka 'Skype for Business Server Spoofing...

5.4CVSS

5.5AI Score

0.001EPSS

2019-12-10 10:15 PM
59
cve
cve

CVE-2019-15990

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an unauthenticated, remote attacker to view information displayed in the web-based management interface. The vulnerability is due to improper authorization of HTTP requests. An...

5.3CVSS

5.4AI Score

0.001EPSS

2019-11-26 04:15 AM
64
cve
cve

CVE-2019-15284

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex...

7.8CVSS

7.8AI Score

0.001EPSS

2019-11-26 03:15 AM
56
cve
cve

CVE-2019-15286

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex...

7.8CVSS

7.8AI Score

0.001EPSS

2019-11-26 03:15 AM
49
cve
cve

CVE-2019-15271

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker to execute arbitrary commands with root privileges. The attacker must have either a valid credential or an active session token. The vulnerability...

8.8CVSS

8.8AI Score

0.004EPSS

2019-11-26 03:15 AM
872
In Wild
cve
cve

CVE-2019-11931

A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions...

7.8CVSS

7.5AI Score

0.001EPSS

2019-11-14 11:15 PM
102
cve
cve

CVE-2010-3857

JBoss BRMS before 5.1.0 has a XSS vulnerability via asset=UUID...

6.1CVSS

6AI Score

0.001EPSS

2019-11-12 11:15 PM
46
cve
cve

CVE-2018-18819

A vulnerability in the web conference chat component of MiCollab, versions 7.3 PR6 (7.3.0.601) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP2 (8.0.2.202), and MiVoice Business Express versions 7.3 PR3 (7.3.1.302) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP1 (8.0.2.202), could allow...

5.3CVSS

5.4AI Score

0.001EPSS

2019-11-12 02:15 PM
23
cve
cve

CVE-2019-10219

A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS...

6.1CVSS

6AI Score

0.002EPSS

2019-11-08 03:15 PM
169
6
cve
cve

CVE-2019-18189

A directory traversal vulnerability in Trend Micro Apex One, OfficeScan (11.0, XG) and Worry-Free Business Security (9.5, 10.0) may allow an attacker to bypass authentication and log on to an affected product's management console as a root user. The vulnerability does not require...

9.8CVSS

9.4AI Score

0.003EPSS

2019-10-28 08:15 PM
39
cve
cve

CVE-2019-12718

A vulnerability in the web-based interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of...

6.1CVSS

6AI Score

0.002EPSS

2019-10-16 07:15 PM
52
cve
cve

CVE-2019-12636

A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the...

8.8CVSS

9AI Score

0.002EPSS

2019-10-16 07:15 PM
43
cve
cve

CVE-2019-3012

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: BI Platform Security). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network.....

5.3CVSS

4.8AI Score

0.001EPSS

2019-10-16 06:15 PM
30
cve
cve

CVE-2019-2897

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Actions). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP.....

6.4CVSS

6AI Score

0.001EPSS

2019-10-16 06:15 PM
54
4
cve
cve

CVE-2019-2900

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Actions). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP....

7.5CVSS

7.2AI Score

0.003EPSS

2019-10-16 06:15 PM
30
cve
cve

CVE-2019-2904

Vulnerability in the Oracle JDeveloper and ADF product of Oracle Fusion Middleware (component: ADF Faces). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

9.8CVSS

9.1AI Score

0.076EPSS

2019-10-16 06:15 PM
119
4
cve
cve

CVE-2019-2906

Vulnerability in the BI Publisher (formerly XML Publisher) product of Oracle Fusion Middleware (component: Mobile Service). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP.....

8.2CVSS

7.9AI Score

0.002EPSS

2019-10-16 06:15 PM
33
cve
cve

CVE-2019-2905

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Installation). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.6CVSS

7.7AI Score

0.003EPSS

2019-10-16 06:15 PM
33
cve
cve

CVE-2019-0379

SAP Process Integration, business-to-business add-on, versions 1.0, 2.0, does not perform authentication check properly when the default security provider is changed to BouncyCastle (BC), leading to Missing Authentication...

5.3CVSS

5.5AI Score

0.001EPSS

2019-10-08 08:15 PM
24
Total number of security vulnerabilities1235