Lucene search

K

Core Security Vulnerabilities

cve
cve

CVE-2019-1000011

API Platform version from 2.2.0 to 2.3.5 contains an Incorrect Access Control vulnerability in GraphQL delete mutations that can result in a user authorized to delete a resource can delete any resource. This attack appears to be exploitable via the user must be authorized. This vulnerability appear...

6.5CVSS

6.3AI Score

0.001EPSS

2019-02-04 09:29 PM
50
cve
cve

CVE-2020-15235

In RACTF before commit f3dc89b, unauthenticated users are able to get the value of sensitive config keys that would normally be hidden to everyone except admins. All versions after commit f3dc89b9f6ab1544a289b3efc06699b13d63e0bd(3/10/20) are patched.

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-05 04:15 PM
29
cve
cve

CVE-2020-15505

A remote code execution vulnerability in MobileIron Core & Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0; and Sentry versions 9.7.2 and earlier, and 9.8.0; and Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier that al...

9.8CVSS

9.7AI Score

0.975EPSS

2020-07-07 02:15 AM
1357
In Wild
11
cve
cve

CVE-2020-15506

An authentication bypass vulnerability in MobileIron Core & Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0 that allows remote attackers to bypass authentication mechanisms via unspecified vectors.

9.8CVSS

9.4AI Score

0.01EPSS

2020-07-07 02:15 AM
77
In Wild
2
cve
cve

CVE-2020-15507

An arbitrary file reading vulnerability in MobileIron Core versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0 that allows remote attackers to read files on the system via unspecified vectors.

7.5CVSS

7.8AI Score

0.005EPSS

2020-07-07 02:15 AM
45
cve
cve

CVE-2021-38143

An issue was discovered in Form Tools through 3.0.20. When an administrator creates a customer account, it is possible for the customer to log in and proceed with a change of name and last name. However, these fields are vulnerable to XSS payload insertion, being triggered in the admin panel when t...

6.1CVSS

6AI Score

0.002EPSS

2021-08-31 05:15 AM
39
cve
cve

CVE-2021-38144

An issue was discovered in Form Tools through 3.0.20. A low-privileged user can trigger Reflected XSS when a viewing a form via the submission_id parameter, e.g., clients/forms/edit_submission.php?form_id=1&view_id=1&submission_id=[XSS].

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-31 05:15 AM
31
cve
cve

CVE-2021-38145

An issue was discovered in Form Tools through 3.0.20. SQL Injection can occur via the export_group_id field when a low-privileged user (client) tries to export a form with data, e.g., manipulation of modules/export_manager/export.php?export_group_id=1&export_group_1_results=all&export_type_id=1.

9.8CVSS

9.8AI Score

0.002EPSS

2021-08-31 05:15 AM
29
cve
cve

CVE-2022-29776

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component DesktopEditor/common/File.cpp.

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 02:15 PM
41
5
cve
cve

CVE-2022-29777

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component DesktopEditor/fontengine/fontconverter/FontFileBase.h.

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 02:15 PM
53
6
cve
cve

CVE-2023-25575

API Platform Core is the server component of API Platform: hypermedia and GraphQL APIs. Resource properties secured with the security option of the ApiPlatform\Metadata\ApiProperty attribute can be disclosed to unauthorized users. The problem affects most serialization formats, including raw JSON, ...

7.7CVSS

6.3AI Score

0.001EPSS

2023-02-28 11:15 PM
45
cve
cve

CVE-2023-5192

Excessive Data Query Operations in a Large Data Table in GitHub repository pimcore/demo prior to 10.3.0.

6.5CVSS

6.2AI Score

0.0005EPSS

2023-09-27 03:19 PM
15