Lucene search

K

Cloud Backup Security Vulnerabilities

cve
cve

CVE-2023-52185

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Everestthemes Everest Backup – WordPress Cloud Backup, Migration, Restore & Cloning Plugin.This issue affects Everest Backup – WordPress Cloud Backup, Migration, Restore & Cloning Plugin: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-31 05:15 PM
47
cve
cve

CVE-2022-43549

Improper authentication in Veeam Backup for Google Cloud v1.0 and v3.0 allows attackers to bypass authentication...

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-05 10:15 PM
33
cve
cve

CVE-2022-37027

Ahsay AhsayCBS 9.1.4.0 allows an authenticated system user to inject arbitrary Java JVM options. Administrators that can modify the Runtime Options in the web interface can inject Java Runtime Options. These take effect after a restart. For example, an attacker can enable JMX services and...

7.2CVSS

7.2AI Score

0.005EPSS

2022-09-21 05:15 PM
21
5
cve
cve

CVE-2022-36917

A missing permission check in Jenkins Google Cloud Backup Plugin 0.6 and earlier allows attackers with Overall/Read permission to request a manual...

4.3CVSS

4.4AI Score

0.001EPSS

2022-07-27 03:15 PM
50
3
cve
cve

CVE-2022-36916

A cross-site request forgery (CSRF) vulnerability in Jenkins Google Cloud Backup Plugin 0.6 and earlier allows attackers to request a manual...

8CVSS

7.7AI Score

0.001EPSS

2022-07-27 03:15 PM
54
5
cve
cve

CVE-2021-33068

Null pointer dereference in subsystem for Intel(R) AMT before versions 15.0.35 may allow an authenticated user to potentially enable denial of service via network...

6.5CVSS

6.2AI Score

0.001EPSS

2022-02-09 11:15 PM
76
cve
cve

CVE-2021-0117

Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
68
cve
cve

CVE-2021-0119

Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical...

6.2CVSS

6.4AI Score

0.0004EPSS

2022-02-09 11:15 PM
74
cve
cve

CVE-2021-0116

Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
68
cve
cve

CVE-2021-0125

Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical...

6.6CVSS

6.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
64
cve
cve

CVE-2021-0115

Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-02-09 11:15 PM
73
cve
cve

CVE-2021-0124

Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical...

6.6CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2021-0118

Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
61
cve
cve

CVE-2021-0156

Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2021-0093

Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local...

4.4CVSS

4.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
53
cve
cve

CVE-2021-0092

Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local...

4.4CVSS

4.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
62
cve
cve

CVE-2021-0111

NULL pointer dereference in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
65
cve
cve

CVE-2021-0107

Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
37
cve
cve

CVE-2021-0091

Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-09 11:15 PM
47
cve
cve

CVE-2021-0103

Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
82
cve
cve

CVE-2021-0099

Insufficient control flow management in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
69
cve
cve

CVE-2021-0060

Insufficient compartmentalization in HECI subsystem for the Intel(R) SPS before versions SPS_E5_04.01.04.516.0, SPS_E5_04.04.04.033.0, SPS_E5_04.04.03.281.0, SPS_E5_03.01.03.116.0, SPS_E3_05.01.04.309.0, SPS_02.04.00.101.0, SPS_SoC-A_05.00.03.114.0, SPS_SoC-X_04.00.04.326.0,...

6.6CVSS

6.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
111
cve
cve

CVE-2022-23307

CVE-2020-9493 identified a deserialization issue that was present in Apache Chainsaw. Prior to Chainsaw V2.0 Chainsaw was a component of Apache Log4j 1.2.x where the same issue...

8.8CVSS

8.9AI Score

0.018EPSS

2022-01-18 04:15 PM
537
4
cve
cve

CVE-2022-23305

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings...

9.8CVSS

9.4AI Score

0.004EPSS

2022-01-18 04:15 PM
498
5
cve
cve

CVE-2022-23302

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName...

8.8CVSS

8.9AI Score

0.127EPSS

2022-01-18 04:15 PM
529
5
cve
cve

CVE-2021-44790

A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and...

9.8CVSS

9.7AI Score

0.088EPSS

2021-12-20 12:15 PM
5735
3
cve
cve

CVE-2021-4044

Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (for example out of memory). Such a negative return value is mishandled by OpenSSL and will cause an....

7.5CVSS

7.1AI Score

0.002EPSS

2021-12-14 07:15 PM
133
3
cve
cve

CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in...

7.5CVSS

9.1AI Score

0.976EPSS

2021-12-14 12:15 PM
786
In Wild
15
cve
cve

CVE-2021-43527

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications using.....

9.8CVSS

9.6AI Score

0.005EPSS

2021-12-08 10:15 PM
540
7
cve
cve

CVE-2018-25020

The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and...

7.8CVSS

7.1AI Score

0.0004EPSS

2021-12-08 05:15 AM
83
4
cve
cve

CVE-2021-43976

In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service...

4.6CVSS

6AI Score

0.001EPSS

2021-11-17 05:15 PM
244
2
cve
cve

CVE-2021-43975

In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length...

6.7CVSS

6.6AI Score

0.001EPSS

2021-11-17 05:15 PM
191
2
cve
cve

CVE-2021-42376

A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \x03 delimiter character. This may be used for DoS under very rare conditions of filtered command...

5.5CVSS

6.9AI Score

0.0004EPSS

2021-11-15 09:15 PM
153
cve
cve

CVE-2021-42377

An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command...

9.8CVSS

9.5AI Score

0.017EPSS

2021-11-15 09:15 PM
115
cve
cve

CVE-2021-42375

An incorrect handling of a special element in Busybox's ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command...

5.5CVSS

7AI Score

0.0004EPSS

2021-11-15 09:15 PM
97
cve
cve

CVE-2021-42374

An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format...

5.3CVSS

5.9AI Score

0.001EPSS

2021-11-15 09:15 PM
113
cve
cve

CVE-2021-42373

A NULL pointer dereference in Busybox's man applet leads to denial of service when a section name is supplied but no page argument is...

5.5CVSS

6.8AI Score

0.0004EPSS

2021-11-15 09:15 PM
103
cve
cve

CVE-2017-5123

Insufficient data validation in waitid allowed an user to escape sandboxes on...

8.8CVSS

7.4AI Score

0.001EPSS

2021-11-02 10:15 PM
42
2
cve
cve

CVE-2021-25219

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw...

5.3CVSS

5.6AI Score

0.005EPSS

2021-10-27 09:15 PM
606
cve
cve

CVE-2021-42013

It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default...

9.8CVSS

8.2AI Score

0.975EPSS

2021-10-07 04:15 PM
1356
In Wild
10
cve
cve

CVE-2021-41773

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default...

7.5CVSS

8AI Score

0.975EPSS

2021-10-05 09:15 AM
1745
In Wild
13
cve
cve

CVE-2021-41524

While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server. This requires a specially crafted request. The vulnerability was recently introduced in version 2.4.49. No exploit is known to the...

7.5CVSS

7.3AI Score

0.009EPSS

2021-10-05 09:15 AM
291
cve
cve

CVE-2021-41864

prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-10-02 12:15 AM
323
4
cve
cve

CVE-2021-22946

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would r...

7.5CVSS

7.6AI Score

0.003EPSS

2021-09-29 08:15 PM
313
8
cve
cve

CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but....

5.9CVSS

7AI Score

0.001EPSS

2021-09-29 08:15 PM
346
7
cve
cve

CVE-2021-22945

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it...

9.1CVSS

8.9AI Score

0.007EPSS

2021-09-23 01:15 PM
252
cve
cve

CVE-2021-38300

arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS...

7.8CVSS

7.5AI Score

0.001EPSS

2021-09-20 06:15 AM
105
4
cve
cve

CVE-2021-41073

loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc//maps for...

7.8CVSS

7.2AI Score

0.0004EPSS

2021-09-19 05:15 PM
194
2
cve
cve

CVE-2021-36160

A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48...

7.5CVSS

8.4AI Score

0.002EPSS

2021-09-16 03:15 PM
1143
In Wild
3
cve
cve

CVE-2021-34798

Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and...

7.5CVSS

8.6AI Score

0.005EPSS

2021-09-16 03:15 PM
1468
5
Total number of security vulnerabilities363