Lucene search

K

Connect Security Vulnerabilities

cve
cve

CVE-2017-3102

Adobe Connect versions 9.6.1 and earlier have a reflected cross-site scripting vulnerability. Successful exploitation could lead to a reflected cross-site scripting...

6.1CVSS

5.9AI Score

0.003EPSS

2017-07-17 01:18 PM
32
2
cve
cve

CVE-2017-11195

Pulse Connect Secure 8.3R1 has Reflected XSS in launchHelp.cgi. The helpLaunchPage parameter is reflected in an IFRAME element, if the value contains two quotes. It properly sanitizes quotes and tags, so one cannot simply close the src with a quote and inject after that. However, an attacker can...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-12 08:29 PM
27
cve
cve

CVE-2017-11196

Pulse Connect Secure 8.3R1 has CSRF in logout.cgi. The logout function of the admin panel is not protected by any CSRF tokens, thus allowing an attacker to logout a user by making them visit a malicious web...

8.8CVSS

8.5AI Score

0.002EPSS

2017-07-12 08:29 PM
25
cve
cve

CVE-2017-11193

Pulse Connect Secure 8.3R1 has CSRF in diag.cgi. In the panel, the diag.cgi file is responsible for running commands such as ping, ping6, traceroute, traceroute6, nslookup, arp, and Portprobe. These functions do not have any protections against CSRF. That can allow an attacker to run these...

8.8CVSS

8.7AI Score

0.002EPSS

2017-07-12 08:29 PM
23
cve
cve

CVE-2017-11194

Pulse Connect Secure 8.3R1 has Reflected XSS in adminservercacertdetails.cgi. In the admin panel, the certid parameter of adminservercacertdetails.cgi is reflected in the application's response and is not properly sanitized, allowing an attacker to inject tags. An attacker could come up with...

6.1CVSS

6AI Score

0.001EPSS

2017-07-12 08:29 PM
25
cve
cve

CVE-2017-8613

Azure AD Connect Password writeback, if misconfigured during enablement, allows an attacker to reset passwords and gain unauthorized access to arbitrary on-premises AD privileged user accounts aka "Azure AD Connect Elevation of Privilege...

8.1CVSS

8.1AI Score

0.002EPSS

2017-06-29 01:29 PM
21
cve
cve

CVE-2017-1322

IBM API Connect 5.0.6.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources. IBM X-Force ID:...

8.2CVSS

7.9AI Score

0.002EPSS

2017-06-27 04:29 PM
21
cve
cve

CVE-2017-1297

IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID:...

7.3CVSS

7.3AI Score

0.001EPSS

2017-06-27 04:29 PM
50
cve
cve

CVE-2017-1328

IBM API Connect 5.0.0.0 - 5.0.6.0 could allow a remote attacker to bypass security restrictions of the api, caused by improper handling of security policy. By crafting a suitable request, an attacker could exploit this vulnerability to bypass security and use the vulnerable API. IBM X-Force ID:...

5.3CVSS

5.2AI Score

0.002EPSS

2017-06-27 04:29 PM
25
cve
cve

CVE-2017-1105

IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a buffer overflow that could allow a local user to overwrite DB2 files or cause a denial of service. IBM X-Force ID:...

7.1CVSS

7AI Score

0.0004EPSS

2017-06-27 04:29 PM
26
cve
cve

CVE-2017-1379

IBM API Connect 5.0.0.0 could allow a remote attacker to obtain sensitive information, caused by improper handling of requests to the Developer Portal. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.002EPSS

2017-06-15 01:29 PM
22
cve
cve

CVE-2017-7440

Kerio Connect 8.0.0 through 9.2.2, and Kerio Connect Client desktop application for Windows and Mac 9.2.0 through 9.2.2, when e-mail preview is enabled, allows remote attackers to conduct clickjacking attacks via a crafted e-mail...

6.5CVSS

6.4AI Score

0.002EPSS

2017-05-02 02:59 PM
217
cve
cve

CVE-2017-1161

IBM API Connect 5.0.6.0 could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of URLs for the Developer Portal. By crafting a malicious URL, an attacker could exploit this vulnerability to execute arbitrary commands on the system with the...

7.3CVSS

7.4AI Score

0.002EPSS

2017-04-17 09:59 PM
20
cve
cve

CVE-2016-8494

Insufficient verification of uploaded files allows attackers with webui administrators privileges to perform arbitrary code execution by uploading a new webui...

7.2CVSS

7.3AI Score

0.001EPSS

2017-02-09 03:59 PM
19
cve
cve

CVE-2016-3012

IBM API Connect (aka APIConnect) before 5.0.3.0 with NPM before 2.2.8 includes certain internal server credentials in the software package, which might allow remote attackers to bypass intended access restrictions by leveraging knowledge of these...

7.5CVSS

7.4AI Score

0.002EPSS

2016-12-01 11:59 AM
18
cve
cve

CVE-2016-7165

A vulnerability has been identified in Primary Setup Tool (PST) (All versions < V4.2 HF1), SIMATIC IT Production Suite (All versions < V7.0 SP1 HFX 2), SIMATIC NET PC-Software (All versions < V14), SIMATIC PCS 7 V7.1 (All versions), SIMATIC PCS 7 V8.0 (All versions), SIMATIC PCS 7 V8.1 (Al...

6.4CVSS

6.9AI Score

0.001EPSS

2016-11-15 07:30 PM
27
cve
cve

CVE-2016-7851

Adobe Connect version 9.5.6 and earlier does not adequately validate input in the events registration module. This vulnerability could be exploited in cross-site scripting...

6.1CVSS

5.8AI Score

0.006EPSS

2016-11-08 05:59 PM
26
cve
cve

CVE-2016-5995

Untrusted search path vulnerability in IBM DB2 9.7 through FP11, 10.1 through FP5, 10.5 before FP8, and 11.1 GA on Linux, AIX, and HP-UX allows local users to gain privileges via a Trojan horse library that is accessed by a setuid or setgid...

7.3CVSS

7AI Score

0.0005EPSS

2016-10-01 01:59 AM
26
cve
cve

CVE-2016-6204

Cross-site scripting (XSS) vulnerability in the integrated web server in Siemens SINEMA Remote Connect Server before 1.2 allows remote attackers to inject arbitrary web script or HTML via a crafted...

6.1CVSS

6AI Score

0.002EPSS

2016-07-22 03:59 PM
18
4
cve
cve

CVE-2016-4118

Untrusted search path vulnerability in the installer in Adobe Connect Add-In before 11.9.976.291 on Windows allows local users to gain privileges via unspecified...

7.8CVSS

7.5AI Score

0.001EPSS

2016-05-30 01:59 AM
16
cve
cve

CVE-2016-4792

Pulse Connect Secure (PCS) 8.2 before 8.2r1 allows remote attackers to disclose sign in pages via unspecified...

5.3CVSS

5.2AI Score

0.002EPSS

2016-05-26 02:59 PM
22
cve
cve

CVE-2016-4791

The administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote administrators to enumerate files, read arbitrary files, and conduct server side request forgery (SSRF) attacks via unspecified...

8.6CVSS

8.3AI Score

0.001EPSS

2016-05-26 02:59 PM
18
cve
cve

CVE-2016-4790

Cross-site scripting (XSS) vulnerability in the administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.5CVSS

5.3AI Score

0.001EPSS

2016-05-26 02:59 PM
15
cve
cve

CVE-2016-4789

Cross-site scripting (XSS) vulnerability in the system configuration section in the administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote attackers to inject arbitrary web script or HTML via...

6.1CVSS

5.9AI Score

0.001EPSS

2016-05-26 02:59 PM
16
cve
cve

CVE-2016-4788

Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r10, and 7.4 before 7.4r13.4 allow remote attackers to read an unspecified system file via unknown...

5.8CVSS

5.6AI Score

0.001EPSS

2016-05-26 02:59 PM
21
cve
cve

CVE-2016-4787

Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r10, and 7.4 before 7.4r13.4 allow remote attackers to read sensitive system authentication files in an unspecified directory via unknown...

10CVSS

9.2AI Score

0.003EPSS

2016-05-26 02:59 PM
19
cve
cve

CVE-2016-4786

Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r3, 8.0 before 8.0r11, and 7.4 before 7.4r13.4 allow remote attackers to cause a denial of service (CPU consumption) via unspecified...

7.5CVSS

7.3AI Score

0.002EPSS

2016-05-26 02:59 PM
16
cve
cve

CVE-2016-0211

IBM DB2 9.7 through FP11, 9.8, 10.1 through FP5, and 10.5 through FP7 on Linux, UNIX, and Windows allows remote authenticated users to cause a denial of service (daemon crash) via a crafted DRDA...

4.3CVSS

4.4AI Score

0.042EPSS

2016-04-28 01:59 AM
24
cve
cve

CVE-2016-0950

Adobe Connect before 9.5.2 allows remote attackers to spoof the user interface via unspecified...

5.3CVSS

6.1AI Score

0.003EPSS

2016-02-10 08:59 PM
18
cve
cve

CVE-2016-0949

Adobe Connect before 9.5.2 allows remote attackers to have an unspecified impact via a crafted parameter in a...

9.8CVSS

9.3AI Score

0.007EPSS

2016-02-10 08:59 PM
23
cve
cve

CVE-2016-0948

Cross-site request forgery (CSRF) vulnerability in Adobe Connect before 9.5.2 allows remote attackers to hijack the authentication of unspecified victims via unknown...

8.8CVSS

9.2AI Score

0.001EPSS

2016-02-10 08:59 PM
18
cve
cve

CVE-2015-7323

The Secure Meeting (Pulse Collaboration) in Pulse Connect Secure (formerly Juniper Junos Pulse) before 7.1R22.1, 7.4, 8.0 before 8.0R11, and 8.1 before 8.1R3 allows remote authenticated users to bypass intended access restrictions and log into arbitrary meetings by leveraging a meeting id and...

6.5AI Score

0.004EPSS

2015-10-05 03:59 PM
18
cve
cve

CVE-2015-7322

The Secure Meeting (Pulse Collaboration) in Pulse Connect Secure (formerly Juniper Junos Pulse) before 7.1R22.1, 7.4, 8.0 before 8.0R11, and 8.1 before 8.1R3 provides different messages for attempts to join a meeting depending on the status of the meeting, which allows remote attackers to...

6.8AI Score

0.004EPSS

2015-10-05 03:59 PM
22
cve
cve

CVE-2015-5433

HP Virtual Connect Enterprise Manager (VCEM) SDK before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information via unspecified...

5.8AI Score

0.001EPSS

2015-08-27 02:59 AM
20
cve
cve

CVE-2015-5432

HP Virtual Connect Enterprise Manager (VCEM) SDK before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote attackers to obtain sensitive information or modify data via unspecified...

6.3AI Score

0.006EPSS

2015-08-27 02:59 AM
19
cve
cve

CVE-2015-5369

Pulse Connect Secure (aka PCS and formerly Juniper PCS) PSC6000, PCS6500, and MAG PSC360 8.1 before 8.1r5, 8.0 before 8.0r13, 7.4 before 7.4r13.5, and 7.1 before 7.1r22.2 and PPS 5.1 before 5.1R5 and 5.0 before 5.0R13, when Hardware Acceleration is enabled, does not properly validate the Finished.....

8.9AI Score

0.003EPSS

2015-08-11 02:59 PM
34
cve
cve

CVE-2015-4413

Cross-site scripting (XSS) vulnerability in the new_fb_sign_button function in nextend-facebook-connect.php in Nextend Facebook Connect plugin before 1.5.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to...

6.1AI Score

0.002EPSS

2015-06-24 02:59 PM
21
cve
cve

CVE-2015-0344

Cross-site scripting (XSS) vulnerability in the web app in Adobe Connect before 9.4 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.021EPSS

2015-06-13 03:59 PM
17
cve
cve

CVE-2015-0343

Cross-site scripting (XSS) vulnerability in admin/home/homepage/search in the web app in Adobe Connect before 9.4 allows remote attackers to inject arbitrary web script or HTML via the query...

5.7AI Score

0.007EPSS

2015-06-13 03:59 PM
25
cve
cve

CVE-2014-6210

IBM DB2 9.7 through FP10, 9.8 through FP5, 10.1 through FP4, and 10.5 before FP5 on Linux, UNIX, and Windows allows remote authenticated users to cause a denial of service (daemon crash) by specifying the same column within multiple ALTER TABLE...

6.3AI Score

0.084EPSS

2014-12-12 04:59 PM
25
cve
cve

CVE-2014-8800

Cross-site scripting (XSS) vulnerability in nextend-facebook-settings.php in the Nextend Facebook Connect plugin before 1.5.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the fb_login_button parameter in a newfb_update_options...

5.9AI Score

0.003EPSS

2014-12-05 03:59 PM
25
cve
cve

CVE-2014-7532

The GES Agri Connect (aka com.wAgriConnect) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-20 10:55 AM
16
cve
cve

CVE-2014-6739

The Well-Being Connect Mobile (aka com.healthways.wellbeinggo) application 2.9 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-27 01:55 AM
19
cve
cve

CVE-2014-4551

Cross-site scripting (XSS) vulnerability in diagnostics/test.php in the Social Connect plugin 1.0.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the testing...

6AI Score

0.001EPSS

2014-07-02 06:55 PM
20
cve
cve

CVE-2013-6717

The OLAP query engine in IBM DB2 and DB2 Connect 9.7 through FP9, 9.8 through FP5, 10.1 through FP3, and 10.5 through FP2, and the DB2 pureScale Feature 9.8 for Enterprise Server Edition, allows remote authenticated users to cause a denial of service (database outage and deactivation) via...

6.4AI Score

0.008EPSS

2013-12-19 10:55 PM
285
cve
cve

CVE-2013-5466

The XSLT library in IBM DB2 and DB2 Connect 9.5 through 10.5, and the DB2 pureScale Feature 9.8 for Enterprise Server Edition, allows remote authenticated users to cause a denial of service via unspecified...

6.3AI Score

0.008EPSS

2013-12-18 04:04 PM
278
cve
cve

CVE-2013-6327

Cross-site scripting (XSS) vulnerability in the HTTP Option in IBM Sterling Connect:Enterprise 1.3 before 1.3.0.2 iFix 1 and 1.4 before 1.4.0.0 iFix 1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "cross-frame scripting"...

5.7AI Score

0.001EPSS

2013-12-17 03:21 PM
19
cve
cve

CVE-2013-6029

Stack-based buffer overflow in the AT&T Connect Participant Application before 9.5.51 on Windows allows remote attackers to execute arbitrary code via a malformed .SVT...

8.3AI Score

0.035EPSS

2013-12-04 06:25 PM
25
cve
cve

CVE-2013-4033

IBM DB2 and DB2 Connect 9.7 through FP8, 9.8 through FP5, 10.1 through FP2, and 10.5 through FP1 allow remote authenticated users to execute DML statements by leveraging EXPLAIN...

6.5AI Score

0.003EPSS

2013-08-28 01:13 PM
280
cve
cve

CVE-2013-0527

The Browser in IBM Sterling Connect:Direct 1.4 before 1.4.0.11 and 1.5 through 1.5.0.1 does not close pages upon the timeout of a session, which allows physically proximate attackers to obtain sensitive administrative-console information by reading the screen of an unattended...

6AI Score

0.001EPSS

2013-06-21 02:55 PM
18
Total number of security vulnerabilities743