Lucene search

K

Gateway Security Security Vulnerabilities

cve
cve

CVE-2018-1270

Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message...

9.8CVSS

9.4AI Score

0.793EPSS

2018-04-06 01:29 PM
166
2
cve
cve

CVE-2018-0163

A vulnerability in the 802.1x multiple-authentication (multi-auth) feature of Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass the authentication phase on an 802.1x multi-auth port. The vulnerability is due to a logic change error introduced into the code. An attacker....

6.5CVSS

6.6AI Score

0.001EPSS

2018-03-28 10:29 PM
32
4
cve
cve

CVE-2018-5504

In some circumstances, the Traffic Management Microkernel (TMM) does not properly handle certain malformed Websockets requests/responses, which allows remote attackers to cause a denial-of-service (DoS) or possible remote code execution on the F5 BIG-IP system running versions 13.0.0 - 13.1.0.3 or....

8.1CVSS

8.4AI Score

0.006EPSS

2018-03-22 06:29 PM
20
cve
cve

CVE-2018-5502

On F5 BIG-IP versions 13.0.0 - 13.1.0.3, attackers may be able to disrupt services on the BIG-IP system with maliciously crafted client certificate. This vulnerability affects virtual servers associated with Client SSL profile which enables the use of client certificate authentication. Client...

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-22 06:29 PM
21
cve
cve

CVE-2014-4024

SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4 HF9, 11.x before 11.2.1 HF12, 11.3.0 before HF10, 11.4.0 before HF8, 11.4.1 before HF5, 11.5.0 before HF5, and 11.5.1 before HF5, when used with third-party Secure Sockets Layer (SSL) accelerator cards, might allow remote attackers to...

5.9CVSS

5.9AI Score

0.003EPSS

2018-03-19 09:29 PM
33
cve
cve

CVE-2018-6226

Reflected cross-site scripting (XSS) vulnerabilities in two Trend Micro Email Encryption Gateway 5.5 configuration files could allow an attacker to inject client-side scripts into vulnerable...

5.4CVSS

6.8AI Score

0.002EPSS

2018-03-15 07:29 PM
30
cve
cve

CVE-2018-6229

A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 edit policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

9.8CVSS

9.8AI Score

0.007EPSS

2018-03-15 07:29 PM
36
cve
cve

CVE-2018-6227

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable...

5.4CVSS

6.4AI Score

0.001EPSS

2018-03-15 07:29 PM
26
cve
cve

CVE-2018-6228

A SQL injection vulnerability in a Trend Micro Email Encryption Gateway 5.5 policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

9.8CVSS

9.8AI Score

0.004EPSS

2018-03-15 07:29 PM
42
cve
cve

CVE-2018-6230

A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 search configuration script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

6.8CVSS

7.8AI Score

0.001EPSS

2018-03-15 07:29 PM
36
cve
cve

CVE-2018-6219

An Insecure Update via HTTP vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to eavesdrop and tamper with certain types of update...

6.5CVSS

7.7AI Score

0.004EPSS

2018-03-15 07:29 PM
40
cve
cve

CVE-2018-6225

An XML external entity injection (XXE) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an authenticated user to expose a normally protected configuration...

4.3CVSS

6.6AI Score

0.001EPSS

2018-03-15 07:29 PM
33
cve
cve

CVE-2018-6223

A missing authentication for appliance registration vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to manipulate the registration process of the product to reset configuration...

9.8CVSS

9.3AI Score

0.007EPSS

2018-03-15 07:29 PM
30
cve
cve

CVE-2018-6220

An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable...

9.8CVSS

9.5AI Score

0.01EPSS

2018-03-15 07:29 PM
40
cve
cve

CVE-2018-6221

An unvalidated software update vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a man-in-the-middle attacker to tamper with an update file and inject their...

8.1CVSS

8.6AI Score

0.003EPSS

2018-03-15 07:29 PM
35
cve
cve

CVE-2018-6222

Arbitrary logs location in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to change location of log files and be manipulated to execute arbitrary commands and attain command execution on a vulnerable...

7.8CVSS

9AI Score

0.001EPSS

2018-03-15 07:29 PM
45
cve
cve

CVE-2018-6224

A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled...

8.8CVSS

9AI Score

0.002EPSS

2018-03-15 07:29 PM
32
cve
cve

CVE-2017-18227

TitanHQ WebTitan Gateway has incorrect certificate validation for the TLS interception...

7.5CVSS

7.6AI Score

0.001EPSS

2018-03-12 04:29 AM
23
cve
cve

CVE-2018-5500

On F5 BIG-IP systems running 13.0.0, 12.1.0 - 12.1.3.1, or 11.6.1 - 11.6.2, every Multipath TCP (MCTCP) connection established leaks a small amount of memory. Virtual server using TCP profile with Multipath TCP (MCTCP) feature enabled will be affected by this...

5.9CVSS

5.7AI Score

0.001EPSS

2018-03-01 04:29 PM
24
cve
cve

CVE-2018-5501

In some circumstances, on F5 BIG-IP systems running 13.0.0, 12.1.0 - 12.1.3.1, any 11.6.x or 11.5.x release, or 11.2.1, TCP DNS profile allows excessive buffering due to lack of flow...

5.9CVSS

5.7AI Score

0.001EPSS

2018-03-01 04:29 PM
23
cve
cve

CVE-2015-9251

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be...

6.1CVSS

6.3AI Score

0.007EPSS

2018-01-18 11:29 PM
1686
5
cve
cve

CVE-2016-10257

The Symantec Advanced Secure Gateway (ASG) 6.6, ASG 6.7 (prior to 6.7.2.1), ProxySG 6.5 (prior to 6.5.10.6), ProxySG 6.6, and ProxySG 6.7 (prior to 6.7.2.1) management console is susceptible to a reflected XSS vulnerability. A remote attacker can use a crafted management console URL in a phishing.....

6.1CVSS

6AI Score

0.001EPSS

2018-01-10 02:29 AM
27
cve
cve

CVE-2016-9100

Symantec Advanced Secure Gateway (ASG) 6.6 prior to 6.6.5.13, ASG 6.7 prior to 6.7.3.1, ProxySG 6.5 prior to 6.5.10.6, ProxySG 6.6 prior to 6.6.5.13, and ProxySG 6.7 prior to 6.7.3.1 are susceptible to an information disclosure vulnerability. An attacker with local access to the client host of an.....

7.8CVSS

7.2AI Score

0.0004EPSS

2018-01-09 12:00 AM
20
cve
cve

CVE-2016-9099

Symantec Advanced Secure Gateway (ASG) 6.6, ASG 6.7 prior to 6.7.2.1, ProxySG 6.5 prior to 6.5.10.6, ProxySG 6.6, and ProxySG 6.7 prior to 6.7.2.1 are susceptible to an open redirection vulnerability. A remote attacker can use a crafted management console URL in a phishing attack to redirect the...

6.1CVSS

6.3AI Score

0.001EPSS

2018-01-09 12:00 AM
24
cve
cve

CVE-2017-18001

Trustwave Secure Web Gateway (SWG) through 11.8.0.27 allows remote attackers to append an arbitrary public key to the device's SSH Authorized Keys data, and consequently obtain remote root access, via the publicKey parameter to the /sendKey...

9.8CVSS

9.4AI Score

0.105EPSS

2017-12-31 07:29 PM
41
cve
cve

CVE-2017-6164

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator and WebSafe software version 13.0.0, 12.0.0 - 12.1.2, 11.6.0 - 11.6.1 and 11.5.0 - 11.5.4, in some circumstances, Traffic Management Microkernel (TMM) does not properly handle certain...

8.1CVSS

8.1AI Score

0.002EPSS

2017-12-21 05:29 PM
24
cve
cve

CVE-2017-6151

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator and WebSafe software version 13.0.0, undisclosed requests made to BIG-IP virtual servers which make use of the "HTTP/2 profile" may result in a disruption of service to...

7.5CVSS

7.4AI Score

0.001EPSS

2017-12-21 05:29 PM
28
cve
cve

CVE-2017-12318

A vulnerability in the TCP state machine of Cisco RF Gateway 1 devices could allow an unauthenticated, remote attacker to prevent an affected device from delivering switched digital video (SDV) or video on demand (VoD) streams, resulting in a denial of service (DoS) condition. The vulnerability is....

7.5CVSS

7.6AI Score

0.001EPSS

2017-11-16 07:29 AM
21
cve
cve

CVE-2016-9097

The Symantec Advanced Secure Gateway (ASG) 6.6 prior to 6.6.5.8, ProxySG 6.5 prior 6.5.10.6, ProxySG 6.6 prior to 6.6.5.8, and ProxySG 6.7 prior to 6.7.1.2 management consoles do not, under certain circumstances, correctly authorize administrator users. A malicious administrator with read-only...

7.2CVSS

6.9AI Score

0.002EPSS

2017-10-30 12:00 AM
22
cve
cve

CVE-2017-6161

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator software version 12.0.0 - 12.1.2, 11.6.0 - 11.6.1, 11.4.0 - 11.5.4, 11.2.1, when ConfigSync is configured, attackers on adjacent networks may be able to bypass the TLS protections usually.....

5.3CVSS

5.2AI Score

0.005EPSS

2017-10-27 02:29 PM
27
cve
cve

CVE-2017-6162

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, Websafe software version 12.0.0 to 12.1.2, 11.6.0 to 11.6.1, 11.4.0 to 11.5.4, 11.2.1, in some cases TMM may crash when processing TCP traffic. This vulnerability affects TMM via a virtual server...

5.9CVSS

5.5AI Score

0.003EPSS

2017-10-27 02:29 PM
26
cve
cve

CVE-2017-6315

Astaro Security Gateway (aka ASG) 7 allows remote attackers to execute arbitrary code via a crafted request to...

9.8CVSS

9.6AI Score

0.029EPSS

2017-09-19 05:29 PM
39
cve
cve

CVE-2017-12217

A vulnerability in the General Packet Radio Service (GPRS) Tunneling Protocol ingress packet handler of Cisco ASR 5500 System Architecture Evolution (SAE) Gateways could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition on an affected device. The...

5.3CVSS

5.3AI Score

0.002EPSS

2017-09-07 09:29 PM
23
cve
cve

CVE-2017-10069

Vulnerability in the Oracle Payment Interface component of Oracle Hospitality Applications (subcomponent: Core). The supported version that is affected is 6.1.1. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Payment Interface....

5.3CVSS

5.1AI Score

0.001EPSS

2017-08-08 03:29 PM
22
2
cve
cve

CVE-2017-6726

A vulnerability in the CLI of the Cisco Prime Network Gateway could allow an authenticated, local attacker to retrieve system process information, which could lead to the disclosure of confidential information. More Information: CSCvd59341. Known Affected Releases:...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-07-10 08:29 PM
27
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and...

7.8CVSS

7.4AI Score

0.001EPSS

2017-06-19 04:29 PM
224
cve
cve

CVE-2016-7469

A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an...

5.4CVSS

5.1AI Score

0.001EPSS

2017-06-09 03:29 PM
33
cve
cve

CVE-2016-6594

Blue Coat Advanced Secure Gateway 6.6, CacheFlow 3.4, ProxySG 6.5 and 6.6 allows remote attackers to bypass blocked requests, user authentication, and payload...

7.5CVSS

7.6AI Score

0.002EPSS

2017-06-08 08:29 PM
19
cve
cve

CVE-2014-6031

Buffer overflow in the mcpq daemon in F5 BIG-IP systems 10.x before 10.2.4 HF12, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x before 11.4.1 HF9, 11.5.x before 11.5.2 HF1, and 11.6.0 before HF4, and Enterprise Manager 2.1.0 through 2.3.0 and 3.x before 3.1.1 HF5 allows remote authenticated...

4.9CVSS

5AI Score

0.001EPSS

2017-06-08 04:29 PM
45
cve
cve

CVE-2017-4907

VMware Unified Access Gateway (2.5.x, 2.7.x, 2.8.x prior to 2.8.1) and Horizon View (7.x prior to 7.1.0, 6.x prior to 6.2.4) contain a heap buffer-overflow vulnerability which may allow a remote attacker to execute code on the security...

9.8CVSS

9.5AI Score

0.054EPSS

2017-06-08 01:29 PM
33
cve
cve

CVE-2016-9250

In F5 BIG-IP 11.2.1, 11.4.0 through 11.6.1, and 12.0.0 through 12.1.2, an unauthenticated user with access to the control plane may be able to delete arbitrary files through an undisclosed...

7.5CVSS

7.5AI Score

0.001EPSS

2017-05-10 02:29 PM
34
cve
cve

CVE-2017-6137

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, and WebSafe 11.6.1 HF1, 12.0.0 HF3, 12.0.0 HF4, and 12.1.0 through 12.1.2, undisclosed traffic patterns received while software SYN cookie protection is engaged may cause a...

5.9CVSS

5.7AI Score

0.001EPSS

2017-05-09 03:29 PM
30
cve
cve

CVE-2015-9058

Open redirect vulnerability in Proxmox Mail Gateway prior to hotfix 4.0-8-097d26a9 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the destination...

6.1CVSS

6.3AI Score

0.002EPSS

2017-05-03 10:59 AM
19
cve
cve

CVE-2015-9057

Multiple cross-site scripting (XSS) vulnerabilities in Proxmox Mail Gateway prior to hotfix 4.0-8-097d26a9 allow remote attackers to inject arbitrary web script or HTML via multiple parameters, related to /users/index.htm, /quarantine/spam/manage.htm, /quarantine/spam/whitelist.htm,...

6.1CVSS

6AI Score

0.001EPSS

2017-05-03 10:59 AM
16
cve
cve

CVE-2017-6128

An attacker may be able to cause a denial-of-service (DoS) attack against the sshd component in F5 BIG-IP, Enterprise Manager, BIG-IQ, and...

7.5CVSS

7.3AI Score

0.003EPSS

2017-05-01 03:59 PM
41
cve
cve

CVE-2017-3601

Vulnerability in the Oracle API Gateway component of Oracle Fusion Middleware (subcomponent: Oracle API Gateway). The supported version that is affected is 11.1.2.4.0. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle API Gateway......

8.1CVSS

7.8AI Score

0.002EPSS

2017-04-24 07:59 PM
25
cve
cve

CVE-2017-3508

Vulnerability in the Primavera Gateway component of Oracle Primavera Products Suite (subcomponent: Primavera Desktop Integration). Supported versions that are affected are 1.0, 1.1, 14.2, 15.1, 15.2, 16.1 and 16.2. Easily "exploitable" vulnerability allows high privileged attacker with network...

9.1CVSS

8.2AI Score

0.002EPSS

2017-04-24 07:59 PM
28
cve
cve

CVE-2017-3500

Vulnerability in the Primavera Gateway component of Oracle Primavera Products Suite (subcomponent: Primavera Desktop Integration). Supported versions that are affected are 1.0, 1.1, 14.2, 15.1, 15.2, 16.1 and 16.2. Easily "exploitable" vulnerability allows high privileged attacker with network...

8.7CVSS

7.9AI Score

0.001EPSS

2017-04-24 07:59 PM
32
cve
cve

CVE-2017-3470

Vulnerability in the Oracle Communications Security Gateway component of Oracle Communications Applications (subcomponent: Network). The supported version that is affected is 3.0.0. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via ICMP Ping to compromise...

5.3CVSS

4.8AI Score

0.001EPSS

2017-04-24 07:59 PM
27
cve
cve

CVE-2017-5645

In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary...

9.8CVSS

9.5AI Score

0.874EPSS

2017-04-17 09:59 PM
456
3
Total number of security vulnerabilities714