Lucene search

K

Deploy Security Vulnerabilities

cve
cve

CVE-2024-28781

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4, and 8.0 through 8.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality.....

5.4CVSS

6AI Score

0.0004EPSS

2024-05-14 03:14 PM
37
cve
cve

CVE-2024-21989

ONTAP Select Deploy administration utility versions 9.12.1.x, 9.13.1.x and 9.14.1.x are susceptible to a vulnerability which when successfully exploited could allow a read-only user to escalate their ...

8.1CVSS

7AI Score

0.0004EPSS

2024-04-17 08:15 PM
29
cve
cve

CVE-2024-21990

ONTAP Select Deploy administration utility versions 9.12.1.x, 9.13.1.x and 9.14.1.x contain hard-coded credentials that could allow an attacker to view Deploy configuration information and modify the account...

5.4CVSS

6.5AI Score

0.0004EPSS

2024-04-17 08:15 PM
27
cve
cve

CVE-2024-23558

HCL DevOps Deploy / HCL Launch does not invalidate session after logout which could allow an authenticated user to impersonate another user on the...

6.3CVSS

6.6AI Score

0.0004EPSS

2024-04-15 09:15 PM
22
cve
cve

CVE-2024-23561

HCL DevOps Deploy / HCL Launch is vulnerable to sensitive information disclosure vulnerability due to insufficient obfuscation of sensitive...

4.3CVSS

6.2AI Score

0.0004EPSS

2024-04-15 09:15 PM
27
cve
cve

CVE-2024-23560

HCL DevOps Deploy / HCL Launch could be vulnerable to incomplete revocation of permissions when deleting a custom security resource...

4.4CVSS

6.8AI Score

0.0004EPSS

2024-04-15 08:15 PM
25
cve
cve

CVE-2024-23559

HCL DevOps Deploy / Launch is generating an obsolete HTTP...

6.1CVSS

6.9AI Score

0.0004EPSS

2024-04-15 06:15 PM
27
cve
cve

CVE-2024-22359

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the...

6.1CVSS

6AI Score

0.0004EPSS

2024-04-12 05:17 PM
26
cve
cve

CVE-2024-22358

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: ...

6.3CVSS

6.2AI Score

0.0004EPSS

2024-04-12 05:17 PM
27
cve
cve

CVE-2024-22339

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 is vulnerable to a sensitive information due to insufficient obfuscation of sensitive values from some log files. IBM X-Force ID: ...

4.3CVSS

5.9AI Score

0.0004EPSS

2024-04-12 05:17 PM
29
cve
cve

CVE-2024-22334

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 could be vulnerable to incomplete revocation of permissions when deleting a custom security resource type. When deleting a custom security...

4.4CVSS

4.6AI Score

0.0004EPSS

2024-04-12 05:17 PM
28
cve
cve

CVE-2024-22331

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.19, 7.1 through 7.1.2.15, 7.2 through 7.2.3.8, 7.3 through 7.3.2.3, and IBM UrbanCode Deploy (UCD) - IBM DevOps Deploy 8.0.0.0 could disclose sensitive user information when installing the Windows agent. IBM X-Force ID: ...

6.2CVSS

5.2AI Score

0.0004EPSS

2024-02-06 05:15 PM
20
cve
cve

CVE-2024-23550

HCL DevOps Deploy / HCL Launch (UCD) could disclose sensitive user information when installing the Windows...

6.2CVSS

5.3AI Score

0.0004EPSS

2024-02-03 06:15 AM
14
cve
cve

CVE-2023-47161

IBM UrbanCode Deploy (UCD) 7.1 through 7.1.2.14, 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 may mishandle input validation of an uploaded archive file leading to a denial of service due to resource exhaustion. IBM X-Force ID: ...

6.5CVSS

5.4AI Score

0.0004EPSS

2023-12-20 12:15 AM
14
cve
cve

CVE-2023-42013

IBM UrbanCode Deploy (UCD) 7.1 through 7.1.2.14, 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. ...

5.3CVSS

4.8AI Score

0.001EPSS

2023-12-20 12:15 AM
13
cve
cve

CVE-2023-42012

An IBM UrbanCode Deploy Agent 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 installed as a Windows service in a non-standard location could be subject to a denial of service attack by local accounts. IBM X-Force ID: ...

6.2CVSS

5.4AI Score

0.0004EPSS

2023-12-20 12:15 AM
8
cve
cve

CVE-2023-42015

IBM UrbanCode Deploy (UCD) 7.1 through 7.1.2.14, 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 is vulnerable to HTML injection. This vulnerability may allow a user to embed arbitrary HTML tags in the Web UI potentially leading to sensitive information disclosure. IBM X-Force ID: ...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-12-19 03:15 AM
8
cve
cve

CVE-2023-40376

IBM UrbanCode Deploy (UCD) 7.1 - 7.1.2.12, 7.2 through 7.2.3.5, and 7.3 through 7.3.2.0 under certain configurations could allow an authenticated user to make changes to environment variables due to improper authentication controls. IBM X-Force ID: ...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-10-04 02:15 PM
29
cve
cve

CVE-2023-20900

A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-31 10:15 AM
323
cve
cve

CVE-2022-48065

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in...

5.5CVSS

6.1AI Score

0.0004EPSS

2023-08-22 07:16 PM
115
cve
cve

CVE-2022-48064

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS...

5.5CVSS

6AI Score

0.0005EPSS

2023-08-22 07:16 PM
105
cve
cve

CVE-2023-38403

iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length...

7.5CVSS

7.6AI Score

0.003EPSS

2023-07-17 09:15 PM
77
cve
cve

CVE-2023-2975

Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be...

5.3CVSS

6AI Score

0.004EPSS

2023-07-14 12:15 PM
170
cve
cve

CVE-2022-43877

IBM UrbanCode Deploy (UCD) versions up to 7.3.0.1 could disclose sensitive password information during a manual edit of the agentrelay.properties file. IBM X-Force ID: ...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-05-06 03:15 AM
24
cve
cve

CVE-2023-2247

In affected versions of Octopus Deploy it is possible to unmask variable secrets using the variable preview...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-05-02 05:15 AM
12
cve
cve

CVE-2023-2355

Local privilege escalation due to a DLL hijacking vulnerability. The following products are affected: Acronis Snap Deploy (Windows) before build...

7.8CVSS

6.7AI Score

0.0004EPSS

2023-04-27 07:15 PM
19
cve
cve

CVE-2023-24527

SAP NetWeaver AS Java for Deploy Service - version 7.5, does not perform any access control checks for functionalities that require user identity enabling an unauthenticated attacker to attach to an open interface and make use of an open naming and directory API to access a service which will...

5.3CVSS

5.3AI Score

0.001EPSS

2023-04-11 03:15 AM
27
cve
cve

CVE-2023-24329

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank...

7.5CVSS

7.8AI Score

0.001EPSS

2023-02-17 03:15 PM
749
cve
cve

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to.....

7.4CVSS

7.3AI Score

0.002EPSS

2023-02-15 06:15 PM
167
cve
cve

CVE-2023-25136

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One...

6.5CVSS

6.8AI Score

0.009EPSS

2023-02-03 06:15 AM
498
4
cve
cve

CVE-2022-46771

IBM UrbanCode Deploy (UCD) 6.2.0.0 through 6.2.7.18, 7.0.5.0 through 7.0.5.13, 7.1.0.0 through 7.1.2.9, 7.2.0.0 through 7.2.3.2 and 7.3.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended...

4.6CVSS

4.5AI Score

0.0005EPSS

2022-12-20 08:15 PM
31
cve
cve

CVE-2022-4292

Use After Free in GitHub repository vim/vim prior to...

7.8CVSS

8.6AI Score

0.001EPSS

2022-12-05 07:15 PM
121
cve
cve

CVE-2022-40303

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation...

7.5CVSS

6.9AI Score

0.004EPSS

2022-11-23 12:15 AM
232
8
cve
cve

CVE-2022-40751

IBM UrbanCode Deploy (UCD) 6.2.7.0 through 6.2.7.17, 7.0.0.0 through 7.0.5.12, 7.1.0.0 through 7.1.2.8, and 7.2.0.0 through 7.2.3.1 could allow a user with administrative privileges including "Manage Security" permissions may be able to recover a credential previously saved for performing...

4.9CVSS

4.9AI Score

0.001EPSS

2022-11-17 05:15 PM
32
2
cve
cve

CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often...

7.5CVSS

7.7AI Score

0.007EPSS

2022-11-09 07:15 AM
373
4
cve
cve

CVE-2017-16810

Cross-site scripting (XSS) vulnerability in the All Variables tab in Octopus Deploy 3.4.0-3.13.6 (fixed in 3.13.7) allows remote attackers to inject arbitrary web script or HTML via the Variable Set Name...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-1000113

The Deploy to container Plugin stored passwords unencrypted as part of its configuration. This allowed users with Jenkins master local file system access, or users with Extended Read access to the jobs it is used in, to retrieve those passwords. The Deploy to container Plugin now integrates with...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2018-12884

In Octopus Deploy 3.0 onwards (before 2018.6.7), an authenticated user with incorrect permissions may be able to create Accounts under the Infrastructure...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2019-8944

An Information Exposure issue in the Terraform deployment step in Octopus Deploy before 2019.1.8 (and before 2018.10.4 LTS) allows remote authenticated users to view sensitive Terraform output variables via log...

6.5CVSS

6.1AI Score

0.001EPSS

2022-10-03 04:19 PM
26
cve
cve

CVE-2020-35527

In SQLite 3.31.1, there is an out of bounds access problem through ALTER TABLE for views that have a nested FROM...

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-01 06:15 PM
97
4
cve
cve

CVE-2022-1355

A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of...

6.1CVSS

6.5AI Score

0.001EPSS

2022-08-31 04:15 PM
119
8
cve
cve

CVE-2022-1354

A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of...

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-31 04:15 PM
94
7
cve
cve

CVE-2022-39046

An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the...

7.5CVSS

5.8AI Score

0.002EPSS

2022-08-31 06:15 AM
189
8
cve
cve

CVE-2022-2953

LibTIFF 4.4.0 has an out-of-bounds read in extractImageSection in tools/tiffcrop.c:6905, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.7AI Score

0.001EPSS

2022-08-29 03:15 PM
122
6
cve
cve

CVE-2021-4214

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of...

5.5CVSS

6.9AI Score

0.001EPSS

2022-08-24 04:15 PM
28
3
cve
cve

CVE-2021-3999

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute...

7.8CVSS

9.2AI Score

0.0004EPSS

2022-08-24 04:15 PM
266
4
cve
cve

CVE-2021-3998

A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive...

7.5CVSS

8.1AI Score

0.002EPSS

2022-08-24 04:15 PM
201
4
cve
cve

CVE-2021-4189

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into...

5.3CVSS

6.2AI Score

0.002EPSS

2022-08-24 04:15 PM
596
3
cve
cve

CVE-2022-31676

VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-23 08:15 PM
896
19
cve
cve

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-23 08:15 PM
108
3
Total number of security vulnerabilities277