Lucene search

K

Data Center Security Vulnerabilities

cve
cve

CVE-2020-14179

Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the /secure/QueryComponent!Default.jspa endpoint. The affected versions are before version 8.5.8, and...

5.3CVSS

5.3AI Score

0.006EPSS

2020-09-21 01:15 AM
381
16
cve
cve

CVE-2020-14181

Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the /ViewUserHover.jspa endpoint. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, and from version 8.6.0...

5.3CVSS

5.3AI Score

0.965EPSS

2020-09-17 01:15 AM
288
In Wild
8
cve
cve

CVE-2020-24977

GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit...

6.5CVSS

6.9AI Score

0.003EPSS

2020-09-04 12:15 AM
379
2
cve
cve

CVE-2020-14178

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate project keys via an Information Disclosure vulnerability in the /browse.PROJECTKEY endpoint. The affected versions are before version 7.13.7, from version 8.0.0 before 8.5.8, and from version 8.6.0...

7.5CVSS

7.3AI Score

0.018EPSS

2020-09-01 05:15 AM
49
1
cve
cve

CVE-2020-3523

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management...

6.5CVSS

5.2AI Score

0.001EPSS

2020-08-26 05:15 PM
20
cve
cve

CVE-2020-3520

A vulnerability in Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, local attacker to obtain confidential information from an affected device. The vulnerability is due to insufficient protection of confidential information on an affected device. An attacker at any...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-08-26 05:15 PM
21
cve
cve

CVE-2020-3521

A vulnerability in a specific REST API of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An attacker....

6.5CVSS

6.3AI Score

0.002EPSS

2020-08-26 05:15 PM
21
cve
cve

CVE-2020-3518

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of the affected software. The vulnerability exists because the...

6.5CVSS

5.2AI Score

0.001EPSS

2020-08-26 05:15 PM
20
cve
cve

CVE-2020-3519

A vulnerability in a specific REST API method of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a path traversal attack on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An...

8.1CVSS

7.9AI Score

0.001EPSS

2020-08-26 05:15 PM
25
cve
cve

CVE-2020-3522

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to bypass authorization on an affected device and access sensitive information that is related to the device. The vulnerability exists because...

6.3CVSS

6.2AI Score

0.001EPSS

2020-08-26 05:15 PM
19
cve
cve

CVE-2020-3389

A vulnerability in the installation component of Cisco Hyperflex HX-Series Software could allow an authenticated, local attacker to retrieve the password that was configured at installation on an affected device. The vulnerability exists because sensitive information is stored as clear text. An...

4.4CVSS

4.5AI Score

0.0004EPSS

2020-08-26 05:15 PM
23
cve
cve

CVE-2020-3439

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient input validation by the.....

4.8CVSS

4.9AI Score

0.001EPSS

2020-08-26 05:15 PM
25
cve
cve

CVE-2020-24616

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka...

8.1CVSS

7.7AI Score

0.009EPSS

2020-08-25 06:15 PM
150
9
cve
cve

CVE-2020-8759

Improper access control in the installer for Intel(R) SSD DCT versions before 3.0.23 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-08-13 03:15 AM
22
cve
cve

CVE-2020-11993

Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this.....

7.5CVSS

8.6AI Score

0.003EPSS

2020-08-07 04:15 PM
2701
In Wild
4
cve
cve

CVE-2020-11984

Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible...

9.8CVSS

9.3AI Score

0.011EPSS

2020-08-07 04:15 PM
11275
In Wild
3
cve
cve

CVE-2020-3377

A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the affected device. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit...

8.8CVSS

8.5AI Score

0.004EPSS

2020-07-31 12:15 AM
50
cve
cve

CVE-2020-3386

A vulnerability in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with a low-privileged account to bypass authorization on the API of an affected device. The vulnerability is due to insufficient authorization of certain API...

8.8CVSS

8.5AI Score

0.005EPSS

2020-07-31 12:15 AM
49
cve
cve

CVE-2020-3461

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to obtain confidential information from an affected device. The vulnerability is due to missing authentication on a specific part of the web-based...

5.3CVSS

5.2AI Score

0.001EPSS

2020-07-31 12:15 AM
42
cve
cve

CVE-2020-3382

A vulnerability in the REST API of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability exists because different installations share a.....

9.8CVSS

9.8AI Score

0.011EPSS

2020-07-31 12:15 AM
53
cve
cve

CVE-2020-3384

A vulnerability in specific REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system with the privileges of the logged-in user. The vulnerability is due to insufficient validation of....

8.2CVSS

8.1AI Score

0.002EPSS

2020-07-31 12:15 AM
40
cve
cve

CVE-2020-3383

A vulnerability in the archive utility of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to a lack of proper input validation of paths that are embedded within archive...

8.8CVSS

8.4AI Score

0.004EPSS

2020-07-31 12:15 AM
47
2
cve
cve

CVE-2020-3460

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does....

6.1CVSS

6AI Score

0.002EPSS

2020-07-31 12:15 AM
37
cve
cve

CVE-2020-3462

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability is due to improper validation of user-submitted parameters. An attacker could...

6.3CVSS

6.4AI Score

0.001EPSS

2020-07-31 12:15 AM
37
cve
cve

CVE-2020-3376

A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions on an affected device. The vulnerability is due to a failure in the software to perform proper...

9.8CVSS

9.7AI Score

0.01EPSS

2020-07-31 12:15 AM
38
cve
cve

CVE-2020-14175

Affected versions of Atlassian Confluence Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in user macro parameters. The affected versions are before version 7.4.2, and from version 7.5.0 before...

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-24 07:15 AM
57
4
cve
cve

CVE-2020-3380

A vulnerability in the CLI of Cisco Data Center Network Manager (DCNM) could allow an authenticated, local attacker to elevate privileges to root and execute arbitrary commands on the underlying operating system. The vulnerability is due to insufficient restrictions during the execution of an...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-16 06:15 PM
29
cve
cve

CVE-2020-3349

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to...

4.8CVSS

5AI Score

0.001EPSS

2020-07-16 06:15 PM
31
cve
cve

CVE-2020-3348

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to...

4.8CVSS

5AI Score

0.001EPSS

2020-07-16 06:15 PM
23
cve
cve

CVE-2020-14174

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view titles of a private project via an Insecure Direct Object References (IDOR) vulnerability in the Administration Permission Helper. The affected versions are before version 7.13.6, from version 8.0.0 before...

4.3CVSS

4.6AI Score

0.001EPSS

2020-07-13 05:15 AM
67
cve
cve

CVE-2019-20898

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to access sensitive information without being authenticated in the Global permissions screen. The affected versions are before version...

7.5CVSS

7.3AI Score

0.013EPSS

2020-07-13 01:15 AM
55
cve
cve

CVE-2019-20899

The Gadget API in Atlassian Jira Server and Data Center in affected versions allows remote attackers to make Jira unresponsive via repeated requests to a certain endpoint in the Gadget API. The affected versions are before version 8.5.4, and from version 8.6.0 before...

5.3CVSS

5.2AI Score

0.002EPSS

2020-07-13 01:15 AM
20
cve
cve

CVE-2019-20900

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the Add Field module. The affected versions are before version...

4.8CVSS

4.9AI Score

0.001EPSS

2020-07-13 01:15 AM
25
cve
cve

CVE-2019-20897

The avatar upload feature in affected versions of Atlassian Jira Server and Data Center allows remote attackers to achieve Denial of Service via a crafted PNG file. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before...

6.5CVSS

6.2AI Score

0.001EPSS

2020-07-13 01:15 AM
29
cve
cve

CVE-2020-14173

The file upload feature in Atlassian Jira Server and Data Center in affected versions allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-03 02:15 AM
55
cve
cve

CVE-2019-20419

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to execute arbitrary code via a DLL hijacking vulnerability in Tomcat. The affected versions are before version 8.5.5, and from version 8.6.0 before...

7.8CVSS

7.9AI Score

0.003EPSS

2020-07-03 02:15 AM
42
6
cve
cve

CVE-2020-14172

This issue exists to document that a security improvement in the way that Jira Server and Data Center use velocity templates has been implemented. The way in which velocity templates were used in Atlassian Jira Server and Data Center in affected versions allowed remote attackers to achieve remote.....

9.8CVSS

9.8AI Score

0.003EPSS

2020-07-03 02:15 AM
58
cve
cve

CVE-2019-20418

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to prevent users from accessing the instance via an Application Denial of Service vulnerability in the /rendering/wiki endpoint. The affected versions are before version...

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-03 01:15 AM
35
cve
cve

CVE-2019-20410

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view sensitive information via an Information Disclosure vulnerability in the comment restriction feature. The affected versions are before version 7.6.17, from version 7.7.0 before 7.13.9, and from version 8.0.0.....

6.5CVSS

6.1AI Score

0.004EPSS

2020-07-03 12:00 AM
30
cve
cve

CVE-2020-4024

The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a vnd.wap.xhtml+xml.....

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-01 02:15 AM
47
cve
cve

CVE-2020-4025

The attachment download resource in Atlassian Jira Server and Data Center The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site....

4.8CVSS

5AI Score

0.001EPSS

2020-07-01 02:15 AM
51
cve
cve

CVE-2020-14169

The quick search component in Atlassian Jira Server and Data Center before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2020-07-01 02:15 AM
46
cve
cve

CVE-2020-4022

The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a mixed multipart...

6.1CVSS

5.8AI Score

0.001EPSS

2020-07-01 02:15 AM
56
cve
cve

CVE-2020-4027

Affected versions of Atlassian Confluence Server and Data Center allowed remote attackers with system administration permissions to bypass velocity template injection mitigations via an injection vulnerability in custom user macros. The affected versions are before version 7.4.5, and from version.....

4.7CVSS

4.9AI Score

0.001EPSS

2020-07-01 02:15 AM
67
2
cve
cve

CVE-2020-4029

The /rest/project-templates/1.0/createshared resource in Atlassian Jira Server and Data Center before version 8.5.5, from 8.6.0 before 8.7.2, and from 8.8.0 before 8.8.1 allows remote attackers to enumerate project names via an improper authorization...

4.3CVSS

4.6AI Score

0.001EPSS

2020-07-01 02:15 AM
78
cve
cve

CVE-2020-14168

The email client in Jira Server and Data Center before version 7.13.16, from 8.5.0 before 8.5.7, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to access outgoing emails between a Jira instance and the SMTP server via man-in-the-middle (MITM)...

5.9CVSS

5.5AI Score

0.005EPSS

2020-07-01 02:15 AM
47
cve
cve

CVE-2020-14164

The WYSIWYG editor resource in Jira Server and Data Center before version 8.8.2 allows remote attackers to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by pasting javascript code into the editor...

6.1CVSS

6AI Score

0.001EPSS

2020-07-01 02:15 AM
39
cve
cve

CVE-2020-14165

The UniversalAvatarResource.getAvatars resource in Jira Server and Data Center before version 8.9.0 allows remote attackers to obtain information about custom project avatars names via an Improper authorization...

5.3CVSS

5.1AI Score

0.002EPSS

2020-07-01 02:15 AM
38
cve
cve

CVE-2020-14166

The /servicedesk/customer/portals resource in Jira Service Desk Server and Data Center before version 4.10.0 allows remote attackers with project administrator privileges to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by uploading a html...

4.8CVSS

4.7AI Score

0.002EPSS

2020-07-01 02:15 AM
79
2
cve
cve

CVE-2020-14167

The MessageBundleResource resource in Jira Server and Data Center before version 7.13.4, from 8.5.0 before 8.5.5, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to impact the application's availability via an Denial of Service (DoS)...

7.5CVSS

7.4AI Score

0.003EPSS

2020-07-01 02:15 AM
40
Total number of security vulnerabilities534