Lucene search

K

Gateway Security Vulnerabilities

cve
cve

CVE-2020-4405

IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 could disclose potentially sensitive information to an authenticated user due to world readable log files. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2020-07-27 02:15 PM
15
cve
cve

CVE-2020-4372

IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

7.8CVSS

7AI Score

0.0004EPSS

2020-07-22 09:15 PM
23
cve
cve

CVE-2020-4400

IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID:...

7.5CVSS

7.3AI Score

0.003EPSS

2020-07-22 09:15 PM
27
cve
cve

CVE-2020-4369

IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 stores highly sensitive information in cleartext that could be obtained by a user. IBM X-Force ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-07-22 09:15 PM
26
cve
cve

CVE-2020-4385

IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID:...

9.8CVSS

9AI Score

0.001EPSS

2020-07-22 09:15 PM
30
cve
cve

CVE-2020-4399

IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 could allow an authenticated user to send malformed requests to cause a denial of service against the server. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2020-07-22 09:15 PM
24
cve
cve

CVE-2020-4371

IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 contains sensitive information in leftover debug code that could be used aid a local user in further attacks against the system. IBM X-Force ID:...

3.3CVSS

3.7AI Score

0.0004EPSS

2020-07-22 09:15 PM
24
cve
cve

CVE-2020-4397

IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 transmits sensitive information in plain text which could be obtained by an attacker using man in the middle techniques. IBM X-Force ID:...

5.9CVSS

5.4AI Score

0.001EPSS

2020-07-22 09:15 PM
23
cve
cve

CVE-2020-5769

Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.02 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by injecting malicious client-side code into the 'URL/ Host / Connection' form in the 'DATA TO SERVER' configuration...

5.4CVSS

5.1AI Score

0.001EPSS

2020-07-17 10:15 PM
20
cve
cve

CVE-2020-14612

Vulnerability in the PeopleSoft Enterprise HRMS product of Oracle PeopleSoft (component: Time and Labor). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise HRMS. Successful....

5.4CVSS

5.1AI Score

0.001EPSS

2020-07-15 06:15 PM
21
cve
cve

CVE-2020-14599

Vulnerability in the Oracle CRM Gateway for Mobile Devices product of Oracle E-Business Suite (component: Setup of Mobile Applications). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

9.1CVSS

8.5AI Score

0.002EPSS

2020-07-15 06:15 PM
22
cve
cve

CVE-2020-14598

Vulnerability in the Oracle CRM Gateway for Mobile Devices product of Oracle E-Business Suite (component: Setup of Mobile Applications). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

9.1CVSS

8.5AI Score

0.002EPSS

2020-07-15 06:15 PM
24
cve
cve

CVE-2020-8203

Prototype pollution attack when using _.zipObjectDeep in lodash before...

7.4CVSS

6.9AI Score

0.017EPSS

2020-07-15 05:15 PM
221
4
cve
cve

CVE-2020-7292

Inappropriate Encoding for output context vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows a remote attacker to cause MWG to return an ambiguous redirect response via getting a user to click on a malicious...

4.3CVSS

4.6AI Score

0.001EPSS

2020-07-15 03:15 PM
18
cve
cve

CVE-2020-8191

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows reflected Cross Site Scripting...

6.1CVSS

6.2AI Score

0.002EPSS

2020-07-10 04:15 PM
45
In Wild
cve
cve

CVE-2020-8194

Reflected code injection in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows the modification of a file...

6.5CVSS

6.8AI Score

0.974EPSS

2020-07-10 04:15 PM
125
In Wild
cve
cve

CVE-2020-8196

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged...

4.3CVSS

5AI Score

0.003EPSS

2020-07-10 04:15 PM
918
In Wild
cve
cve

CVE-2020-8195

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged...

6.5CVSS

6.2AI Score

0.892EPSS

2020-07-10 04:15 PM
926
In Wild
2
cve
cve

CVE-2020-8197

Privilege escalation vulnerability on Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows a low privileged user with management access to execute arbitrary...

8.8CVSS

8.9AI Score

0.001EPSS

2020-07-10 04:15 PM
40
In Wild
cve
cve

CVE-2020-8193

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL...

6.5CVSS

6.5AI Score

0.975EPSS

2020-07-10 04:15 PM
956
In Wild
9
cve
cve

CVE-2020-8198

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in Stored Cross-Site Scripting...

6.1CVSS

6.5AI Score

0.001EPSS

2020-07-10 04:15 PM
39
In Wild
cve
cve

CVE-2020-8199

Improper access control in Citrix ADC Gateway Linux client versions before 1.0.0.137 results in local privilege escalation to...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-10 04:15 PM
47
In Wild
cve
cve

CVE-2020-8190

Incorrect file permissions in Citrix ADC and Citrix Gateway before versions 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows privilege...

7.5CVSS

8.1AI Score

0.001EPSS

2020-07-10 04:15 PM
44
In Wild
cve
cve

CVE-2020-8187

Improper input validation in Citrix ADC and Citrix Gateway versions before 11.1-63.9 and 12.0-62.10 allows unauthenticated users to perform a denial of service...

7.5CVSS

7.8AI Score

0.001EPSS

2020-07-10 04:15 PM
50
In Wild
cve
cve

CVE-2020-12714

An issue was discovered in CipherMail Community Gateway Virtual Appliances and Professional/Enterprise Gateway Virtual Appliances versions 1.0.1 through 4.7.1-0 and CipherMail Webmail Messenger Virtual Appliances 1.1.1 through 3.1.1-0. A Diffie-Hellman parameter of insufficient size could allow...

5.9CVSS

6.1AI Score

0.006EPSS

2020-06-11 02:15 AM
66
cve
cve

CVE-2020-12713

An issue was discovered in CipherMail Community Gateway and Professional/Enterprise Gateway 1.0.1 through 4.7.1-0 and CipherMail Webmail Messenger 1.1.1 through 3.1.1-0. Attackers with administrative access to the web interface have multiple options to escalate their privileges to the Unix root...

7.2CVSS

7.1AI Score

0.018EPSS

2020-06-11 02:15 AM
66
cve
cve

CVE-2020-12004

The affected product lacks proper authentication required to query the server on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive...

7.5CVSS

7.5AI Score

0.845EPSS

2020-06-09 06:15 PM
75
cve
cve

CVE-2020-10644

The affected product lacks proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive...

7.5CVSS

7.4AI Score

0.829EPSS

2020-06-09 06:15 PM
74
cve
cve

CVE-2020-12000

The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to...

7.5CVSS

7.5AI Score

0.051EPSS

2020-06-09 06:15 PM
34
cve
cve

CVE-2020-9041

In Couchbase Server 6.0.3 and Couchbase Sync Gateway through 2.7.0, the Cluster management, views, query, and full-text search endpoints are vulnerable to the Slowloris denial-of-service attack because they don't more aggressively terminate slow...

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-08 04:15 PM
21
cve
cve

CVE-2014-7174

FarLinX X25 Gateway through 2014-09-25 allows directory traversal via the log-handling...

5.3CVSS

6.3AI Score

0.001EPSS

2020-06-01 05:15 PM
60
cve
cve

CVE-2014-7175

FarLinX X25 Gateway through 2014-09-25 allows attackers to write arbitrary data to fsUI.xyz via...

9.8CVSS

9.3AI Score

0.007EPSS

2020-06-01 05:15 PM
48
cve
cve

CVE-2014-7173

FarLinX X25 Gateway through 2014-09-25 allows command injection via shell metacharacters to sysSaveMonitorData.php, fsx25MonProxy.php, syseditdate.php, iframeupload.php, or...

9.8CVSS

9.6AI Score

0.013EPSS

2020-06-01 05:15 PM
66
cve
cve

CVE-2020-13417

An Elevation of Privilege issue was discovered in Aviatrix VPN Client before 2.10.7, because of an incomplete fix for CVE-2020-7224. This affects Linux, macOS, and Windows installations for certain OpenSSL...

9.8CVSS

9.4AI Score

0.004EPSS

2020-05-22 09:15 PM
129
cve
cve

CVE-2020-13414

An issue was discovered in Aviatrix Controller before 5.4.1204. It contains credentials unused by the...

7.5CVSS

7.5AI Score

0.003EPSS

2020-05-22 09:15 PM
108
cve
cve

CVE-2020-4299

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 could expose sensitive information to a user through a specially crafted HTTP request. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2020-05-14 04:15 PM
19
cve
cve

CVE-2020-4259

IBM Sterling File Gateway 2.2.0.0 through 6.0.3.1 could allow an authenticated user could manipulate cookie information and remove or add modules from the cookie to access functionality not authorized to. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2020-05-14 04:15 PM
22
cve
cve

CVE-2020-10626

In Fazecast jSerialComm, Version 2.2.2 and prior, an uncontrolled search path element vulnerability could allow a malicious DLL file with the same name of any resident DLLs inside the software installation to execute arbitrary...

7.8CVSS

7.8AI Score

0.002EPSS

2020-05-14 04:15 PM
20
cve
cve

CVE-2020-1945

Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identified by the Java system property java.io.tmpdir for several tasks and may thus leak sensitive information. The fixcrlf and replaceregexp tasks also copy files from the temporary directory back into the build...

6.3CVSS

6.8AI Score

0.001EPSS

2020-05-14 04:15 PM
355
5
cve
cve

CVE-2020-10795

Gira TKS-IP-Gateway 4.0.7.7 is vulnerable to authenticated remote code execution via the backup functionality of the web frontend. This can be combined with CVE-2020-10794 for remote root...

7.2CVSS

8.6AI Score

0.009EPSS

2020-05-07 09:15 PM
56
cve
cve

CVE-2020-10794

Gira TKS-IP-Gateway 4.0.7.7 is vulnerable to unauthenticated path traversal that allows an attacker to download the application database. This can be combined with CVE-2020-10795 for remote root...

9.8CVSS

7.2AI Score

0.009EPSS

2020-05-07 09:15 PM
55
cve
cve

CVE-2020-5892

In versions 7.1.5-7.1.8, the BIG-IP Edge Client components in BIG-IP APM, Edge Gateway, and FirePass legacy allow attackers to obtain the full session ID from process...

6.7CVSS

6.4AI Score

0.0004EPSS

2020-04-30 10:15 PM
50
cve
cve

CVE-2020-5882

On BIG-IP 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5, and 11.6.1-11.6.5.1, under certain conditions, the Intel QuickAssist Technology (QAT) cryptography driver may produce a Traffic Management Microkernel (TMM) core...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-30 09:15 PM
22
cve
cve

CVE-2020-5887

On versions 15.1.0-15.1.0.1, 15.0.0-15.0.1.2, and 14.1.0-14.1.2.3, BIG-IP Virtual Edition (VE) may expose a mechanism for remote attackers to access local daemons and bypass port lockdown...

9.1CVSS

8.9AI Score

0.005EPSS

2020-04-30 09:15 PM
33
cve
cve

CVE-2020-5883

On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 14.0.0-14.0.1, and 13.1.0-13.1.3.1, when a virtual server is configured with HTTP explicit proxy and has an attached HTTP_PROXY_REQUEST iRule, POST requests sent to the virtual server cause an xdata memory...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-30 09:15 PM
27
cve
cve

CVE-2020-11023

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.019EPSS

2020-04-29 09:15 PM
5273
In Wild
16
cve
cve

CVE-2020-10641

An unprotected logging route may allow an attacker to write endless log statements into the database without space limits or authentication. This results in consuming the entire available hard-disk space on the Ignition 8 Gateway (versions prior to 8.0.10), causing a denial-of-service...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-28 07:15 PM
40
cve
cve

CVE-2019-19106

Improper implementation of Access Control in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway allows an unauthorized user to access data marked as restricted, such as viewing or editing user profiles and application...

9.1CVSS

9AI Score

0.002EPSS

2020-04-22 03:15 PM
24
cve
cve

CVE-2019-19105

The backup function in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway saves the current settings and configuration of the application, including credentials of existing user accounts and other configuration's credentials in...

6.2CVSS

5.5AI Score

0.0004EPSS

2020-04-22 03:15 PM
17
cve
cve

CVE-2019-19107

The Configuration pages in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway for user profiles and services transfer the password in plaintext (although hidden when...

6.2CVSS

5.6AI Score

0.0004EPSS

2020-04-22 03:15 PM
16
Total number of security vulnerabilities1421