Lucene search

K

Management Center Security Vulnerabilities

cve
cve

CVE-2022-32225

A reflected DOM-Based XSS vulnerability has been discovered in the Help directory of Veeam Management Pack for Microsoft System Center 8.0. This vulnerability could be exploited by an attacker by convincing a legitimate user to visit a crafted URL on a Veeam Management Pack for Microsoft System...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-14 03:15 PM
64
4
cve
cve

CVE-2022-26135

A vulnerability in Mobile Plugin for Jira Data Center and Server allows a remote, authenticated user (including a user who joined via the sign-up feature) to perform a full read server-side request forgery via a batch endpoint. This affects Atlassian Jira Server and Data Center from version 8.0.0.....

6.5CVSS

6.2AI Score

0.028EPSS

2022-06-30 06:15 AM
88
9
cve
cve

CVE-2022-20828

A vulnerability in the CLI parser of Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected ASA FirePOWER module as the root user. This...

7.2CVSS

7.5AI Score

0.137EPSS

2022-06-24 04:15 PM
74
6
cve
cve

CVE-2022-29149

Azure Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-15 10:15 PM
102
4
cve
cve

CVE-2022-31990

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 04:15 PM
44
4
cve
cve

CVE-2022-31988

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 04:15 PM
45
4
cve
cve

CVE-2022-31993

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 04:15 PM
43
4
cve
cve

CVE-2022-31986

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 04:15 PM
47
4
cve
cve

CVE-2022-31991

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 04:15 PM
45
4
cve
cve

CVE-2022-31992

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 04:15 PM
47
4
cve
cve

CVE-2022-31994

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 04:15 PM
60
4
cve
cve

CVE-2022-31989

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 04:15 PM
73
4
cve
cve

CVE-2022-31985

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 04:15 PM
45
4
cve
cve

CVE-2022-31996

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 03:15 PM
38
4
cve
cve

CVE-2022-32005

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 03:15 PM
46
4
cve
cve

CVE-2022-31998

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 03:15 PM
50
4
cve
cve

CVE-2022-32004

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 03:15 PM
44
4
cve
cve

CVE-2022-32006

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 03:15 PM
46
4
cve
cve

CVE-2022-32001

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 03:15 PM
51
6
cve
cve

CVE-2022-32000

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 03:15 PM
42
4
cve
cve

CVE-2022-32002

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 03:15 PM
49
4
cve
cve

CVE-2022-32003

Badminton Center Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 03:15 PM
45
4
cve
cve

CVE-2022-30490

Badminton Center Management System V1.0 is vulnerable to SQL Injection via parameter 'id' in...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 02:15 PM
40
6
cve
cve

CVE-2022-30455

Badminton Center Management System 1.0 is vulnerable to SQL Injection via /bcms/classes/Master.php?f=delete_court_rental,...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-24 01:15 PM
41
2
cve
cve

CVE-2022-30456

Badminton Center Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-24 01:15 PM
41
4
cve
cve

CVE-2022-1817

A vulnerability, which was classified as problematic, was found in Badminton Center Management System. This affects the userlist module at /bcms/admin/?page=user/list. The manipulation of the argument username with the input 1 leads to an authenticated cross site scripting. Exploit details have...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-23 12:16 PM
34
6
cve
cve

CVE-2022-1292

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the.....

9.8CVSS

10AI Score

0.106EPSS

2022-05-03 04:15 PM
556
20
cve
cve

CVE-2022-20740

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting attack. This vulnerability is due to improper validation of user-supplied input to the web-based management...

6.1CVSS

6.2AI Score

0.001EPSS

2022-05-03 04:15 AM
50
cve
cve

CVE-2022-20743

A vulnerability in the web management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to bypass security protections and upload malicious files to the affected system. This vulnerability is due to improper validation of files uploaded to.....

8.8CVSS

8.8AI Score

0.002EPSS

2022-05-03 04:15 AM
86
cve
cve

CVE-2022-20744

A vulnerability in the input protection mechanisms of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to view data without proper authorization. This vulnerability exists because of a protection mechanism that relies on the existence or values of a...

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-03 04:15 AM
56
cve
cve

CVE-2022-20628

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation.....

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-03 04:15 AM
53
4
cve
cve

CVE-2022-20627

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation.....

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-03 04:15 AM
62
4
cve
cve

CVE-2022-20629

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation.....

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-03 04:15 AM
66
4
cve
cve

CVE-2022-0540

A vulnerability in Jira Seraph allows a remote, unauthenticated attacker to bypass authentication by sending a specially crafted HTTP request. This affects Atlassian Jira Server and Data Center versions before 8.13.18, versions 8.14.0 and later before 8.20.6, and versions 8.21.0 and later before...

9.8CVSS

9.5AI Score

0.228EPSS

2022-04-20 07:15 PM
255
3
cve
cve

CVE-2022-27506

Hard-coded credentials allow administrators to access the shell via the SD-WAN...

2.7CVSS

4.6AI Score

0.001EPSS

2022-04-13 06:15 PM
58
cve
cve

CVE-2022-22965

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it...

9.8CVSS

8.7AI Score

0.975EPSS

2022-04-01 11:15 PM
1754
In Wild
5
cve
cve

CVE-2022-22963

In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local...

9.8CVSS

9.5AI Score

0.974EPSS

2022-04-01 11:15 PM
1218
In Wild
3
cve
cve

CVE-2021-43943

Affected versions of Atlassian Jira Service Management Server and Data Center allow attackers with administrator privileges to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the "Object Schema" field of /secure/admin/InsightDefaultCustomFieldConfig.jspa. The.....

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-24 05:15 AM
70
cve
cve

CVE-2021-43948

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view the names of private objects via an Improper Authorization vulnerability in the "Move objects" feature. The affected versions are before version...

4.3CVSS

4.5AI Score

0.001EPSS

2022-02-15 04:15 AM
82
cve
cve

CVE-2021-43950

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view import source configuration information via a Broken Access Control vulnerability in the Insight Import Source feature. The affected versions are before version...

4.3CVSS

4.4AI Score

0.001EPSS

2022-02-15 03:15 AM
77
cve
cve

CVE-2021-33107

Insufficiently protected credentials in USB provisioning for Intel(R) AMT SDK before version 16.0.3, Intel(R) SCS before version 12.2 and Intel(R) MEBx before versions 11.0.0.0012, 12.0.0.0011, 14.0.0.0004 and 15.0.0.0004 may allow an unauthenticated user to potentially enable information...

4.6CVSS

4.4AI Score

0.001EPSS

2022-02-09 11:15 PM
78
2
cve
cve

CVE-2021-33068

Null pointer dereference in subsystem for Intel(R) AMT before versions 15.0.35 may allow an authenticated user to potentially enable denial of service via network...

6.5CVSS

6.2AI Score

0.001EPSS

2022-02-09 11:15 PM
76
cve
cve

CVE-2021-0147

Improper locking in the Power Management Controller (PMC) for some Intel Chipset firmware before versions pmc_fw_lbg_c1-21ww02a and pmc_fw_lbg_b0-21ww02a may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2022-20658

A vulnerability in the web-based management interface of Cisco Unified Contact Center Management Portal (Unified CCMP) and Cisco Unified Contact Center Domain Manager (Unified CCDM) could allow an authenticated, remote attacker to elevate their privileges to Administrator. This vulnerability is...

9.6CVSS

9.1AI Score

0.001EPSS

2022-01-14 05:15 AM
142
cve
cve

CVE-2021-43951

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view object import configuration details via an Information Disclosure vulnerability in the Create Object type mapping feature. The affected versions are before version...

4.3CVSS

4.4AI Score

0.001EPSS

2022-01-10 04:15 PM
28
cve
cve

CVE-2021-43949

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view private objects via a Broken Access Control vulnerability in the Custom Fields feature. The affected versions are before version...

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-10 04:15 PM
31
cve
cve

CVE-2021-44832

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is....

6.6CVSS

7.2AI Score

0.022EPSS

2021-12-28 08:15 PM
548
In Wild
5
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue...

5.9CVSS

7.5AI Score

0.966EPSS

2021-12-18 12:15 PM
752
In Wild
4
cve
cve

CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context.....

9CVSS

9.4AI Score

0.976EPSS

2021-12-14 07:15 PM
1208
In Wild
137
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3635
In Wild
399
Total number of security vulnerabilities1004