Lucene search

K

Management Console Security Vulnerabilities

cve
cve

CVE-2023-7248

Certain functionality in OpenText Vertica Management console might be prone to bypass via crafted requests. The vulnerability would affect one of Vertica’s authentication functionalities by allowing specially crafted requests and sequences. This issue impacts the following Vertica Management...

5CVSS

7.1AI Score

0.0004EPSS

2024-03-15 08:15 PM
29
cve
cve

CVE-2023-51708

Bentley eB System Management Console applications within Assetwise Integrity Information Server allow an unauthenticated user to view configuration options via a crafted request, leading to information disclosure. This affects eB System management Console before 23.00.02.03 and Assetwise ALIM For.....

8.6CVSS

8.1AI Score

0.001EPSS

2023-12-22 02:15 AM
8
cve
cve

CVE-2023-38280

IBM HMC (Hardware Management Console) 10.1.1010.0 and 10.2.1030.0 could allow a local user to escalate their privileges to root access on a restricted shell. IBM X-Force ID: ...

8.4CVSS

7.4AI Score

0.0004EPSS

2023-10-16 02:15 AM
64
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2908
In Wild
cve
cve

CVE-2023-4802

A reflected cross-site scripting vulnerability in the UpdateInstalledSoftware endpoint of the Insider Threat Management (ITM) Server's web console could be used by an authenticated administrator to run arbitrary javascript within another web console administrator's browser. All versions prior to...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-13 04:15 PM
10
cve
cve

CVE-2023-4803

A reflected cross-site scripting vulnerability in the WriteWindowTitle endpoint of the Insider Threat Management (ITM) Server's web console could be used by an authenticated administrator to run arbitrary javascript within another web console administrator's browser. All versions prior to...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-13 04:15 PM
12
cve
cve

CVE-2023-34836

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a crafted script to the Dtltyp and ListName...

5.4CVSS

5.8AI Score

0.001EPSS

2023-06-27 06:15 PM
22
cve
cve

CVE-2023-34838

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a crafted script to the Description...

5.4CVSS

5.8AI Score

0.001EPSS

2023-06-27 06:15 PM
15
cve
cve

CVE-2023-34835

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary JavaScript code via a vulnerable delete_file...

5.4CVSS

5.7AI Score

0.001EPSS

2023-06-27 06:15 PM
5
cve
cve

CVE-2023-34837

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a vulnerable parameter...

5.4CVSS

5.8AI Score

0.001EPSS

2023-06-27 06:15 PM
18
cve
cve

CVE-2023-33731

Reflected Cross Site Scripting (XSS) in the view dashboard detail feature in Microworld Technologies eScan management console 14.0.1400.2281 allows remote attacker to inject arbitrary code via the URL...

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-02 12:15 PM
12
cve
cve

CVE-2023-33730

Privilege Escalation in the "GetUserCurrentPwd" function in Microworld Technologies eScan Management Console 14.0.1400.2281 allows any remote attacker to retrieve password of any admin or normal user in plain text...

9.8CVSS

9.4AI Score

0.003EPSS

2023-05-31 08:15 PM
10
cve
cve

CVE-2023-33732

Cross Site Scripting (XSS) in the New Policy form in Microworld Technologies eScan management console 14.0.1400.2281 allows a remote attacker to inject arbitrary code via the vulnerable parameters type, txtPolicyType, and...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-31 08:15 PM
13
cve
cve

CVE-2023-31703

Cross Site Scripting (XSS) in the edit user form in Microworld Technologies eScan management console 14.0.1400.2281 allows remote attacker to inject arbitrary code via the from...

9CVSS

8.5AI Score

0.002EPSS

2023-05-17 01:15 PM
11
cve
cve

CVE-2023-31702

SQL injection in the View User Profile in MicroWorld eScan Management Console 14.0.1400.2281 allows remote attacker to dump entire database and gain windows XP command shell to perform code execution on database server via...

7.2CVSS

7.7AI Score

0.005EPSS

2023-05-17 01:15 PM
18
cve
cve

CVE-2023-20102

A vulnerability in the web-based management interface of Cisco Secure Network Analytics could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to insufficient sanitization of user-provided data that is parsed into...

8.8CVSS

8.7AI Score

0.001EPSS

2023-04-05 07:15 PM
52
cve
cve

CVE-2022-3841

RHACM: unauthenticated SSRF in console API endpoint. A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-13 06:15 AM
34
cve
cve

CVE-2023-0018

Due to improper input sanitization of user-controlled input in SAP BusinessObjects Business Intelligence Platform CMC application - versions 420, and 430, an attacker with basic user-level privileges can modify/upload crystal reports containing a malicious payload. Once these reports are viewable,....

10CVSS

5.9AI Score

0.001EPSS

2023-01-10 04:15 AM
34
cve
cve

CVE-2022-41203

In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted.....

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-08 10:15 PM
66
3
cve
cve

CVE-2022-35226

SAP Data Services Management allows an attacker to copy the data from a request and echoed into the application's immediate response, it will lead to a Cross-Site Scripting vulnerability. The attacker would have to log in to the management console to perform such as an attack, only few of the...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-11 09:15 PM
26
6
cve
cve

CVE-2010-3121

Buffer overflow in tm-console-bin in the DevonIT thin-client management tool might allow remote attackers to execute arbitrary code via unspecified...

8.2AI Score

0.004EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-9000

Mule Enterprise Management Console (MMC) does not properly restrict access to handler/securityService.rpc, which allows remote authenticated users to gain administrator privileges and execute arbitrary code via a crafted request that adds a new user. NOTE: this issue was originally reported for...

7.7AI Score

0.032EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2015-7303

Use-after-free vulnerability in the Update Manager service in Avira Management Console allows remote attackers to execute arbitrary code via a large...

7.9AI Score

0.005EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2013-1182

The login page in the Web Console in the Manager component in Cisco Unified Computing System (UCS) before 1.0(2h), 1.1 before 1.1(1j), and 1.3(x) allows remote attackers to bypass LDAP authentication via a malformed request, aka Bug ID...

6.9AI Score

0.003EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2022-34368

Dell EMC NetWorker 19.2.1.x 19.3.x, 19.4.x, 19.5.x, 19.6.x and 19.7.0.0 contain an Improper Handling of Insufficient Permissions or Privileges vulnerability. Authenticated non admin user could exploit this vulnerability and gain access to restricted...

6.5CVSS

6.5AI Score

0.001EPSS

2022-08-30 09:15 PM
25
2
cve
cve

CVE-2021-29891

IBM OPENBMC OP910 and OP940 could allow a privileged user to upload an improper site identity certificate that may cause it to lose network services. IBM X-Force ID:...

4.9CVSS

4.9AI Score

0.001EPSS

2022-08-22 08:15 PM
38
5
cve
cve

CVE-2022-35228

SAP BusinessObjects CMC allows an unauthenticated attacker to retrieve token information over the network which would otherwise be restricted. This can be achieved only when a legitimate user accesses the application and a local compromise occurs, like sniffing or social engineering. On successful....

8.8CVSS

8.3AI Score

0.001EPSS

2022-07-12 09:15 PM
33
3
cve
cve

CVE-2017-20121

A vulnerability was found in Teradici Management Console 2.2.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Database Management. The manipulation leads to improper privilege management. It is possible to launch the attack on the...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-06-30 05:15 AM
23
15
cve
cve

CVE-2022-27506

Hard-coded credentials allow administrators to access the shell via the SD-WAN...

2.7CVSS

4.6AI Score

0.001EPSS

2022-04-13 06:15 PM
58
cve
cve

CVE-2021-38930

IBM System Storage DS8000 Management Console (HMC) R8.5 88.5x.x.x, R9.1 89.1x.0.0, and R9.2 89.2x.0.0 could allow a remote attacker to obtain sensitive information through unpublished URLs. IBM X-Force ID:...

7.5CVSS

7AI Score

0.002EPSS

2022-04-11 07:15 PM
59
cve
cve

CVE-2021-38929

IBM System Storage DS8000 Management Console (HMC) R8.5 88.5x.x.x, R9.1 89.1x.0.0, and R9.2 89.2x.0.0 could allow a remote attacker to obtain sensitive information through unpublished URLs. IBM X-Force ID:...

7.5CVSS

7AI Score

0.002EPSS

2022-04-11 07:15 PM
53
cve
cve

CVE-2022-22965

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it...

9.8CVSS

8.7AI Score

0.975EPSS

2022-04-01 11:15 PM
1754
In Wild
5
cve
cve

CVE-2022-22963

In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local...

9.8CVSS

9.5AI Score

0.974EPSS

2022-04-01 11:15 PM
1218
In Wild
3
cve
cve

CVE-2022-22354

IBM Spectrum Protect Plus 10.1.0.0 through 10.1.9.2 and IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.14.3 do not limit the length of a connection which could allow for a Slowloris HTTP denial of service attack to take place. This can cause the Admin Console to become unresponsive. IBM...

7.5CVSS

7.2AI Score

0.001EPSS

2022-03-14 05:15 PM
74
cve
cve

CVE-2020-36518

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-11 07:15 AM
343
11
cve
cve

CVE-2021-38960

IBM OPENBMC OP920, OP930, and OP940 could allow an unauthenticated user to obtain sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-02-04 11:15 PM
35
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue...

5.9CVSS

7.5AI Score

0.966EPSS

2021-12-18 12:15 PM
752
In Wild
4
cve
cve

CVE-2021-29847

BMC firmware (IBM Power System S821LC Server (8001-12C) OP825.50) configuration changed to allow an authenticated user to open an insecure communication channel which could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID:...

5.9CVSS

5.2AI Score

0.001EPSS

2021-12-15 08:15 PM
14
cve
cve

CVE-2021-39064

IBM Spectrum Copy Data Management 2.2.13 and earlier has weak authentication and password rules and incorrectly handles default credentials for the Spectrum Copy Data Management Admin console. IBM X-Force ID:...

7.5CVSS

7.7AI Score

0.001EPSS

2021-12-13 06:15 PM
20
4
cve
cve

CVE-2021-39052

IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to access the Spring Boot console without authorization. IBM X-Force ID:...

9.8CVSS

8.9AI Score

0.004EPSS

2021-12-13 06:15 PM
18
4
cve
cve

CVE-2021-39053

IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to obtain sensitive information, caused by the improper handling of requests for Spectrum Copy Data Management Admin Console. By sending a specially-crafted request, a remote attacker could exploit this...

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-13 06:15 PM
17
4
cve
cve

CVE-2021-39065

IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of user-supplied input by the Spectrum Copy Data Management Admin Console login and uploadcertificate function . A remote attacker could...

9.8CVSS

9.4AI Score

0.002EPSS

2021-12-13 06:15 PM
22
4
cve
cve

CVE-2021-29214

A security vulnerability has been identified in HPE StoreServ Management Console (SSMC). An authenticated SSMC administrator could exploit the vulnerability to inject code and elevate their privilege in SSMC. The scope of this vulnerability is limited to SSMC. Note: The arrays being managed are...

7.2CVSS

6.9AI Score

0.001EPSS

2021-12-10 05:15 PM
15
2
cve
cve

CVE-2021-41973

In Apache MINA, a specifically crafted, malformed HTTP request may cause the HTTP Header decoder to loop indefinitely. The decoder assumed that the HTTP Header begins at the beginning of the buffer and loops if there is more data than expected. Please update MINA to 2.1.5 or...

6.5CVSS

6.6AI Score

0.005EPSS

2021-11-01 09:15 AM
91
cve
cve

CVE-2021-22096

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log...

4.3CVSS

4.6AI Score

0.001EPSS

2021-10-28 04:15 PM
142
2
cve
cve

CVE-2021-40842

Proofpoint Insider Threat Management Server contains a SQL injection vulnerability in the Web Console. The vulnerability exists due to improper input validation on the database name parameter required in certain unauthenticated APIs. A malicious URL visited by anyone with network access to the...

9.8CVSS

9.7AI Score

0.002EPSS

2021-10-13 06:15 PM
23
cve
cve

CVE-2021-40843

Proofpoint Insider Threat Management Server contains an unsafe deserialization vulnerability in the Web Console. An attacker with write access to the local database could cause arbitrary code to execute with SYSTEM privileges on the underlying server when a Web Console user triggers retrieval of...

7.3CVSS

7.5AI Score

0.0005EPSS

2021-10-13 06:15 PM
23
cve
cve

CVE-2021-22946

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would r...

7.5CVSS

7.6AI Score

0.003EPSS

2021-09-29 08:15 PM
313
8
cve
cve

CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but....

5.9CVSS

7AI Score

0.001EPSS

2021-09-29 08:15 PM
346
7
cve
cve

CVE-2020-13639

A stored XSS vulnerability was discovered in the ECT Provider in OutSystems before 2020-09-04, affecting generated applications. It could allow an unauthenticated remote attacker to craft and store malicious Feedback content into /ECT_Provider/, such that when the content is viewed (it can only be....

6.1CVSS

6AI Score

0.002EPSS

2021-08-31 04:15 AM
25
Total number of security vulnerabilities179