Lucene search

K

Center Security Vulnerabilities

cve
cve

CVE-2024-21685

This High severity Information Disclosure vulnerability was introduced in versions 9.4.0, 9.12.0, and 9.15.0 of Jira Core Data Center. This Information Disclosure vulnerability, with a CVSS Score of 7.4, allows an unauthenticated attacker to view sensitive information via an Information...

7.4CVSS

7.2AI Score

0.0004EPSS

2024-06-18 05:15 PM
43
cve
cve

CVE-2024-5759

An improper privilege management vulnerability exists in Tenable Security Center where an authenticated, remote attacker could view unauthorized objects and launch scans without having the required...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-12 04:15 PM
25
cve
cve

CVE-2024-1891

A stored cross site scripting vulnerability exists in Tenable Security Center where an authenticated, remote attacker could inject HTML code into a web application scan result...

3.5CVSS

4AI Score

0.0004EPSS

2024-06-12 04:15 PM
21
cve
cve

CVE-2024-20405

A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a stored XSS attack by exploiting an RFI vulnerability. This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are.....

6.1CVSS

6.3AI Score

0.0005EPSS

2024-06-05 05:15 PM
25
cve
cve

CVE-2024-20404

A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct an SSRF attack on an affected system. This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an...

7.2CVSS

6.4AI Score

0.0005EPSS

2024-06-05 05:15 PM
30
cve
cve

CVE-2024-20360

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface does not adequately...

8.8CVSS

8.2AI Score

0.001EPSS

2024-05-22 06:15 PM
30
cve
cve

CVE-2024-20361

A vulnerability in the Object Groups for Access Control Lists (ACLs) feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass configured access controls on managed devices that are running Cisco Firepower Threat Defense (FTD) Software....

5.8CVSS

7AI Score

0.0004EPSS

2024-05-22 05:16 PM
33
cve
cve

CVE-2024-21683

This High severity RCE (Remote Code Execution) vulnerability was introduced in version 5.2 of Confluence Data Center and Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.2, allows an authenticated attacker to execute arbitrary code which has high impact to...

8.8CVSS

8.8AI Score

0.511EPSS

2024-05-21 11:15 PM
338
cve
cve

CVE-2023-47165

Improper conditions check in the Intel(R) Data Center GPU Max Series 1100 and 1550 products may allow an privileged user to potentially enable denial of service via local...

6CVSS

6.5AI Score

0.0004EPSS

2024-05-16 09:15 PM
31
cve
cve

CVE-2024-28042

SUBNET Solutions Inc. has identified vulnerabilities in third-party components used in PowerSYSTEM...

8.4CVSS

7AI Score

0.0004EPSS

2024-05-15 05:15 PM
9
cve
cve

CVE-2023-6833

Insertion of Sensitive Information into Log File vulnerability in Hitachi Ops Center Administrator allows local users to gain sensitive information.This issue affects Hitachi Ops Center Administrator: before...

4.4CVSS

6.7AI Score

0.0004EPSS

2024-04-23 06:15 AM
29
cve
cve

CVE-2024-2493

Session Hijacking vulnerability in Hitachi Ops Center Analyzer.This issue affects Hitachi Ops Center Analyzer: from 10.0.0-00 before...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-23 06:15 AM
28
cve
cve

CVE-2024-0159

Dell Alienware Command Center, versions 5.5.52.0 and prior, contain improper access control vulnerability, leading to Denial of Service on local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-04-10 07:15 AM
24
cve
cve

CVE-2024-22450

Dell Alienware Command Center, versions prior to 6.2.7.0, contain an uncontrolled search path element vulnerability. A local malicious user could potentially inject malicious files in the file search path, leading to system...

7.4CVSS

6.6AI Score

0.0004EPSS

2024-04-10 07:15 AM
25
cve
cve

CVE-2024-2223

An Incorrect Regular Expression vulnerability in Bitdefender GravityZone Update Server allows an attacker to cause a Server Side Request Forgery and reconfigure the relay. This issue affects the following products that include the vulnerable component: Bitdefender Endpoint Security for Linux...

8.1CVSS

6.8AI Score

0.0004EPSS

2024-04-09 01:15 PM
26
cve
cve

CVE-2024-2224

Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects the following products that include the vulnerable...

8.1CVSS

7.7AI Score

0.0004EPSS

2024-04-09 01:15 PM
24
cve
cve

CVE-2024-2834

A Stored Cross-Site Scripting (XSS) vulnerability has been identified in OpenText ArcSight Management Center and ArcSight Platform. The vulnerability could be remotely...

8.7CVSS

5.6AI Score

0.0004EPSS

2024-04-08 01:15 PM
26
cve
cve

CVE-2024-20348

A vulnerability in the Out-of-Band (OOB) Plug and Play (PnP) feature of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an unauthenticated, remote attacker to read arbitrary files. This vulnerability is due to an unauthenticated provisioning web server. An attacker could exploit this...

7.5CVSS

7AI Score

0.0004EPSS

2024-04-03 05:15 PM
52
cve
cve

CVE-2024-20281

A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-03 05:15 PM
44
cve
cve

CVE-2024-20333

A vulnerability in the web-based management interface of Cisco Catalyst Center, formerly Cisco DNA Center, could allow an authenticated, remote attacker to change specific data within the interface on an affected device. This vulnerability is due to insufficient authorization enforcement. An...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-27 05:15 PM
26
cve
cve

CVE-2024-21677

This High severity Path Traversal vulnerability was introduced in version 6.13.0 of Confluence Data Center. This Path Traversal vulnerability, with a CVSS Score of 8.3, allows an unauthenticated attacker to exploit an undefinable vulnerability which has high impact to confidentiality, high impact.....

8.3CVSS

8.1AI Score

0.0004EPSS

2024-03-19 05:15 PM
76
cve
cve

CVE-2024-21334

Open Management Infrastructure (OMI) Remote Code Execution...

9.8CVSS

9.5AI Score

0.001EPSS

2024-03-12 05:15 PM
193
cve
cve

CVE-2024-21330

Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-03-12 05:15 PM
175
cve
cve

CVE-2023-5451

Forcepoint NGFW Security Management Center Management Server has SMC Downloads optional feature to offer standalone Management Client downloads and ECA configuration downloads. Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Next...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-03-04 04:15 PM
29
cve
cve

CVE-2023-50324

IBM Cognos Command Center 10.2.4.1 and 10.2.5 exposes details the X-AspNet-Version Response Header that could allow an attacker to obtain information of the application environment to conduct further attacks. IBM X-Force ID: ...

5.3CVSS

5AI Score

0.0004EPSS

2024-03-01 02:15 AM
54
cve
cve

CVE-2024-20325

A vulnerability in the Live Data server of Cisco Unified Intelligence Center could allow an unauthenticated, local attacker to read and modify data in a repository that belongs to an internal service on an affected device. This vulnerability is due to insufficient access control implementations on....

5.1CVSS

5AI Score

0.0004EPSS

2024-02-21 05:15 PM
44
cve
cve

CVE-2024-21682

This High severity Injection vulnerability was introduced in Assets Discovery 1.0 - 6.2.0 (all versions). Assets Discovery, which can be downloaded via Atlassian Marketplace, is a network scanning tool that can be used with or without an agent with Jira Service Management Cloud, Data Center or...

7.2CVSS

6.8AI Score

0.0004EPSS

2024-02-20 06:15 PM
41
cve
cve

CVE-2024-21678

This High severity Stored XSS vulnerability was introduced in version 2.7.0 of Confluence Data Center. This Stored XSS vulnerability, with a CVSS Score of 8.5, allows an authenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser which has high impact to...

8.5CVSS

7.9AI Score

0.0004EPSS

2024-02-20 06:15 PM
46
cve
cve

CVE-2024-1367

A command injection vulnerability exists where an authenticated, remote attacker with administrator privileges on the Security Center application could modify Logging parameters, which could lead to the execution of arbitrary code on the Security Center...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-02-14 10:15 PM
16
cve
cve

CVE-2024-1471

An HTML injection vulnerability exists where an authenticated, remote attacker with administrator privileges on the Security Center application could modify Repository parameters, which could lead to HTML redirection...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-02-14 10:15 PM
14
cve
cve

CVE-2023-44312

Exposure of Sensitive Information to an Unauthorized Actor in Apache ServiceComb Service-Center.This issue affects Apache ServiceComb Service-Center before 2.1.0 (include). Users are recommended to upgrade to version 2.2.0, which fixes the...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-31 09:15 AM
12
cve
cve

CVE-2023-44313

Server-Side Request Forgery (SSRF) vulnerability in Apache ServiceComb Service-Center. Attackers can obtain sensitive server information through specially crafted requests.This issue affects Apache ServiceComb before 2.1.0(include). Users are recommended to upgrade to version 2.2.0, which fixes...

7.6CVSS

7.4AI Score

0.001EPSS

2024-01-31 09:15 AM
14
cve
cve

CVE-2024-20253

A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory.....

10CVSS

9.6AI Score

0.002EPSS

2024-01-26 06:15 PM
72
cve
cve

CVE-2024-23617

A buffer overflow vulnerability exists in Symantec Data Loss Prevention version 14.0.2 and before. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a crafted document to achieve code...

9.6CVSS

8.7AI Score

0.002EPSS

2024-01-26 12:15 AM
20
cve
cve

CVE-2023-35020

IBM Sterling Control Center 6.3.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: ...

5.4CVSS

5.2AI Score

0.001EPSS

2024-01-19 01:15 AM
16
cve
cve

CVE-2024-21673

This High severity Remote Code Execution (RCE) vulnerability was introduced in versions 7.13.0 of Confluence Data Center and Server. Remote Code Execution (RCE) vulnerability, with a CVSS Score of 8.0 and a CVSS Vector of CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H allows an authenticated...

8.8CVSS

8.3AI Score

0.001EPSS

2024-01-16 05:15 AM
30
cve
cve

CVE-2024-21674

This High severity Remote Code Execution (RCE) vulnerability was introduced in version 7.13.0 of Confluence Data Center and Server. Remote Code Execution (RCE) vulnerability, with a CVSS Score of 8.6 and a CVSS Vector of CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N allows an unauthenticated...

7.5CVSS

8AI Score

0.002EPSS

2024-01-16 05:15 AM
24
cve
cve

CVE-2024-21672

This High severity Remote Code Execution (RCE) vulnerability was introduced in version 2.1.0 of Confluence Data Center and Server. Remote Code Execution (RCE) vulnerability, with a CVSS Score of 8.3 and a CVSS Vector of CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H allows an unauthenticated...

8.8CVSS

8.8AI Score

0.002EPSS

2024-01-16 05:15 AM
34
cve
cve

CVE-2023-22527

A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action. Most recent supported versions of Confluence Data Center and Server...

9.8CVSS

9.7AI Score

0.971EPSS

2024-01-16 05:15 AM
217
In Wild
cve
cve

CVE-2023-22526

This High severity RCE (Remote Code Execution) vulnerability was introduced in version 7.19.0 of Confluence Data Center. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.2, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality,...

8.8CVSS

8.1AI Score

0.002EPSS

2024-01-16 05:15 AM
17
cve
cve

CVE-2024-21589

An Improper Access Control vulnerability in the Juniper Networks Paragon Active Assurance Control Center allows an unauthenticated network-based attacker to access reports without authenticating, potentially containing sensitive configuration information. A feature was introduced in version 3.1.0.....

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-12 01:15 AM
16
cve
cve

CVE-2023-6631

PowerSYSTEM Center versions 2020 Update 16 and prior contain a vulnerability that may allow an authorized local user to insert arbitrary code into the unquoted service path and escalate...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-01-08 07:15 PM
11
cve
cve

CVE-2023-50255

Deepin-Compressor is the default archive manager of Deepin Linux OS. Prior to 5.12.21, there's a path traversal vulnerability in deepin-compressor that can be exploited to achieve Remote Command Execution on the target system upon opening crafted archives. Users are advised to update to version...

9.3CVSS

7.7AI Score

0.003EPSS

2023-12-27 05:15 PM
13
cve
cve

CVE-2023-50254

Deepin Linux's default document reader deepin-reader software suffers from a serious vulnerability in versions prior to 6.0.7 due to a design flaw that leads to remote command execution via crafted docx document. This is a file overwrite vulnerability. Remote code execution (RCE) can be achieved...

9.3CVSS

7.8AI Score

0.006EPSS

2023-12-22 05:15 PM
7
cve
cve

CVE-2023-48667

Dell PowerProtect DD, versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an OS command injection vulnerability in administrator CLI. A remote high privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the...

7.2CVSS

7.1AI Score

0.001EPSS

2023-12-14 04:15 PM
6
cve
cve

CVE-2023-48668

Dell PowerProtect DD, versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 on DDMC contain an OS command injection vulnerability in an admin operation. A local high privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on....

8.2CVSS

6.5AI Score

0.0004EPSS

2023-12-14 04:15 PM
11
cve
cve

CVE-2023-44286

Dell PowerProtect DD , versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain a DOM-based Cross-Site Scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the injection of malicious HTML or JavaScript code to a...

8.8CVSS

6.3AI Score

0.001EPSS

2023-12-14 04:15 PM
10
cve
cve

CVE-2023-44285

Dell PowerProtect DD, versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an improper access control vulnerability. A local malicious user with low privileges could potentially exploit this vulnerability leading to escalation of...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-12-14 04:15 PM
12
cve
cve

CVE-2023-44279

Dell PowerProtect DD , versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an OS command injection vulnerability in administrator CLI. A local high privileged attacker could potentially exploit this vulnerability, to bypass security restrictions. Exploitation may lead to a.....

6.7CVSS

6.3AI Score

0.0004EPSS

2023-12-14 04:15 PM
6
cve
cve

CVE-2023-44284

Dell PowerProtect DD , versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an SQL Injection vulnerability. A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain SQL commands on the application's backend database...

4.3CVSS

5.2AI Score

0.001EPSS

2023-12-14 04:15 PM
6
Total number of security vulnerabilities1728