Lucene search

K

Management Server Security Vulnerabilities

cve
cve

CVE-2024-1205

The Management App for WooCommerce – Order notifications, Order management, Lead management, Uptime Monitoring plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the nouvello_upload_csv_file function in all versions up to, and including, 1.2.0. This....

8.8CVSS

8.8AI Score

0.0004EPSS

2024-03-20 07:15 AM
35
cve
cve

CVE-2023-32335

IBM Maximo Application Suite 8.10, 8.11 and IBM Maximo Asset Management 7.6.1.3 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: ...

3.7CVSS

3.7AI Score

0.0004EPSS

2024-03-13 10:15 AM
8
cve
cve

CVE-2023-47534

A improper neutralization of formula elements in a csv file in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.10, 6.4.0 through 6.4.9, 6.2.0 through 6.2.9, 6.0.0 through 6.0.8 allows attacker to execute unauthorized code or commands via specially crafted...

9.6CVSS

9.3AI Score

0.001EPSS

2024-03-12 03:15 PM
47
cve
cve

CVE-2023-48788

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted...

9.8CVSS

9.7AI Score

0.711EPSS

2024-03-12 03:15 PM
136
In Wild
cve
cve

CVE-2023-5451

Forcepoint NGFW Security Management Center Management Server has SMC Downloads optional feature to offer standalone Management Client downloads and ECA configuration downloads. Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Next...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-03-04 04:15 PM
29
cve
cve

CVE-2023-45581

An improper privilege management vulnerability [CWE-269] in Fortinet FortiClientEMS version 7.2.0 through 7.2.2 and before 7.0.10 allows an Site administrator with Super Admin privileges to perform global administrative operations affecting other sites via crafted HTTP or HTTPS...

8.8CVSS

7AI Score

0.001EPSS

2024-02-15 02:15 PM
14
cve
cve

CVE-2024-23788

Server-side request forgery vulnerability in Energy Management Controller with Cloud Services JH-RVB1 /JH-RV11 Ver.B0.1.9.1 and earlier allows a network-adjacent unauthenticated attacker to send an arbitrary HTTP request (GET) from the affected...

7AI Score

0.0004EPSS

2024-02-14 10:15 AM
48
cve
cve

CVE-2023-32479

Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server versions prior to 11.9.0 contain privilege escalation vulnerability due to improper ACL of the non-default installation directory. A local malicious user could potentially exploit this vulnerability by...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-02-06 08:15 AM
11
cve
cve

CVE-2024-23616

A buffer overflow vulnerability exists in Symantec Server Management Suite version 7.9 and before. A remote, anonymous attacker can exploit this vulnerability to achieve remote code execution as...

10CVSS

9.8AI Score

0.002EPSS

2024-01-26 12:15 AM
14
cve
cve

CVE-2022-40700

Server-Side Request Forgery (SSRF) vulnerability in Montonio Montonio for WooCommerce, Wpopal Wpopal Core Features, AMO for WP – Membership Management ArcStone wp-amo, Long Watch Studio WooVirtualWallet – A virtual wallet for WooCommerce, Long Watch Studio WooVIP – Membership plugin for WordPress.....

9.8CVSS

9.4AI Score

0.136EPSS

2024-01-19 03:15 PM
47
cve
cve

CVE-2023-32337

IBM Maximo Spatial Asset Management 8.10 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: ...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-01-19 02:15 AM
17
cve
cve

CVE-2020-26629

A JQuery Unrestricted Arbitrary File Upload vulnerability was discovered in Hospital Management System V4.0 which allows an unauthenticated attacker to upload any file to the...

9.8CVSS

9.4AI Score

0.004EPSS

2024-01-10 09:15 AM
16
cve
cve

CVE-2023-51708

Bentley eB System Management Console applications within Assetwise Integrity Information Server allow an unauthenticated user to view configuration options via a crafted request, leading to information disclosure. This affects eB System management Console before 23.00.02.03 and Assetwise ALIM For.....

8.6CVSS

8.1AI Score

0.001EPSS

2023-12-22 02:15 AM
8
cve
cve

CVE-2023-28025

Due to this vulnerability, the Master operator could potentially incorporate an SVG tag into HTML, leading to an alert pop-up displaying a cookie. To mitigate stored XSS vulnerabilities, a preventive measure involves thoroughly sanitizing and validating all user inputs before they are processed...

6.6CVSS

4.8AI Score

0.0004EPSS

2023-12-21 01:15 AM
16
cve
cve

CVE-2023-35867

An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle...

5.9CVSS

5.7AI Score

0.001EPSS

2023-12-18 01:15 PM
17
cve
cve

CVE-2023-47261

Dokmee ECM 7.4.6 allows remote code execution because the response to a GettingStarted/SaveSQLConnectionAsync /#/gettingstarted request contains a connection string for privileged SQL Server database access, and xp_cmdshell can be...

9.8CVSS

9.7AI Score

0.003EPSS

2023-12-14 05:15 PM
12
cve
cve

CVE-2023-44278

Dell PowerProtect DD , versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain a path traversal vulnerability. A local high privileged attacker could potentially exploit this vulnerability, to gain unauthorized read and write access to the OS files stored on the server...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-12-14 04:15 PM
4
cve
cve

CVE-2023-6538

SMU versions prior to 14.8.7825.01 are susceptible to unintended information disclosure, through URL manipulation. Authenticated users in Storage, Server or combined Server+Storage administrative roles are able to access SMU configuration backup, that would normally be barred to those specific...

7.6CVSS

6.2AI Score

0.004EPSS

2023-12-11 06:15 PM
10
cve
cve

CVE-2023-6343

Tyler Technologies Court Case Management Plus allows a remote, unauthenticated attacker to enumerate and access sensitive files using the tiffserver/tssp.aspx 'FN' and 'PN' parameters. This behavior is related to the use of a deprecated version of Aquaforest TIFF Server, possibly 2.x. The...

5.3CVSS

5.2AI Score

0.002EPSS

2023-11-30 06:15 PM
9
cve
cve

CVE-2023-6344

Tyler Technologies Court Case Management Plus allows a remote, unauthenticated attacker to enumerate directories using the tiffserver/te003.aspx or te004.aspx 'ifolder' parameter. This behavior is related to the use of a deprecated version of Aquaforest TIFF Server, possibly 2.x. The vulnerable...

5.3CVSS

5.2AI Score

0.002EPSS

2023-11-30 06:15 PM
8
cve
cve

CVE-2023-39246

Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server version prior to 11.8.1 contain an Insecure Operation on Windows Junction Vulnerability during installation. A local malicious user could potentially exploit this vulnerability to create an arbitrary...

7.3CVSS

7AI Score

0.0004EPSS

2023-11-16 09:15 AM
11
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-33873

This privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
31
cve
cve

CVE-2023-34982

This external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
27
cve
cve

CVE-2023-4896

A vulnerability exists which allows an authenticated attacker to access sensitive information on the AirWave Management Platform web-based management interface. Successful exploitation allows the attacker to gain access to some data that could be further exploited to laterally access devices...

6.8CVSS

6.3AI Score

0.0005EPSS

2023-10-17 08:15 PM
31
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2906
In Wild
cve
cve

CVE-2023-3440

Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management - Manager: from 09-00 before 12-50-07; JP1/Performance Management - Base: from 09-00 through 10-50-*; JP1/Performance Management -...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-10-03 02:15 AM
43
cve
cve

CVE-2023-3744

Server-Side Request Forgery vulnerability in SLims version 9.6.0. This vulnerability could allow an authenticated attacker to send requests to internal services or upload the contents of relevant files via the "scrape_image.php" file in the imageURL...

9.9CVSS

8.5AI Score

0.001EPSS

2023-10-02 02:15 PM
23
cve
cve

CVE-2023-5185

Gym Management System Project v1.0 is vulnerable to an Insecure File Upload vulnerability on the 'file' parameter of profile/i.php page, allowing an authenticated attacker to obtain Remote Code Execution on the server hosting the...

9.1CVSS

8.7AI Score

0.001EPSS

2023-09-28 09:15 PM
32
cve
cve

CVE-2023-4802

A reflected cross-site scripting vulnerability in the UpdateInstalledSoftware endpoint of the Insider Threat Management (ITM) Server's web console could be used by an authenticated administrator to run arbitrary javascript within another web console administrator's browser. All versions prior to...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-13 04:15 PM
9
cve
cve

CVE-2023-4828

An improper check for an exceptional condition in the Insider Threat Management (ITM) Server could be used by an attacker to change the server's configuration of any already-registered agent so that the agent sends all future communications to an attacker-chosen URL. This could result in...

6.4CVSS

4.3AI Score

0.0004EPSS

2023-09-13 04:15 PM
16
cve
cve

CVE-2023-4803

A reflected cross-site scripting vulnerability in the WriteWindowTitle endpoint of the Insider Threat Management (ITM) Server's web console could be used by an authenticated administrator to run arbitrary javascript within another web console administrator's browser. All versions prior to...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-13 04:15 PM
12
cve
cve

CVE-2023-4801

An improper certification validation vulnerability in the Insider Threat Management (ITM) Agent for MacOS could be used by an anonymous actor on an adjacent network to establish a man-in-the-middle position between the agent and the ITM server after the agent has registered. All versions prior to.....

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-13 04:15 PM
13
cve
cve

CVE-2021-44172

An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClientEMS versions 7.0.0 through 7.0.4, 7.0.6 through 7.0.7, in all 6.4 and 6.2 version management interface may allow an unauthenticated attacker to gain information on environment variables such as the.....

5.3CVSS

5.4AI Score

0.001EPSS

2023-09-13 01:15 PM
14
cve
cve

CVE-2022-41763

An issue was discovered in NOKIA AMS 9.7.05. Remote Code Execution exists via the debugger of the ipAddress variable. A remote user, authenticated to the AMS server, could inject code in the PING function. The privileges of the command executed depend on the user that runs the...

8.8CVSS

8.9AI Score

0.001EPSS

2023-09-05 01:15 PM
25
cve
cve

CVE-2023-40969

Senayan Library Management Systems SLIMS 9 Bulian v9.6.1 is vulnerable to Server Side Request Forgery (SSRF) via...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-09-01 11:15 AM
16
cve
cve

CVE-2023-28129

DSM 2022.2 SU2 and all prior versions allows a local low privileged account to execute arbitrary OS commands as the DSM software installation...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-10 08:15 PM
19
cve
cve

CVE-2023-32481

Wyse Management Suite versions prior to 4.0 contain a denial-of-service vulnerability. An authenticated malicious user can flood the configured SMTP server with numerous requests in order to deny access to the...

6.5CVSS

6.2AI Score

0.001EPSS

2023-07-20 12:15 PM
147
cve
cve

CVE-2023-38431

An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/connection.c in ksmbd does not validate the relationship between the NetBIOS header's length field and the SMB header sizes, via pdu_size in ksmbd_conn_handler_loop, leading to an out-of-bounds...

9.1CVSS

8.8AI Score

0.001EPSS

2023-07-18 12:15 AM
50
cve
cve

CVE-2023-38430

An issue was discovered in the Linux kernel before 6.3.9. ksmbd does not validate the SMB request protocol ID, leading to an out-of-bounds...

9.1CVSS

8.8AI Score

0.001EPSS

2023-07-18 12:15 AM
29
cve
cve

CVE-2023-32254

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

9.8CVSS

7.7AI Score

0.002EPSS

2023-07-10 04:15 PM
47
cve
cve

CVE-2023-36002

A missing authorization check in multiple URL validation endpoints of the Insider Threat Management Server enables an anonymous attacker on an adjacent network to smuggle content via DNS lookups. All versions before 7.14.3 are...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-06-27 03:15 PM
9
cve
cve

CVE-2023-36000

A missing authorization check in the MacOS agent configuration endpoint of the Insider Threat Management Server enables an anonymous attacker on an adjacent network to obtain sensitive information. Successful exploitation requires an attacker to first obtain a valid agent authentication token. All....

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-27 03:15 PM
4
cve
cve

CVE-2023-35998

A missing authorization check in multiple SOAP endpoints of the Insider Threat Management Server enables an attacker on an adjacent network to read and write unauthorized objects. Successful exploitation requires an attacker to first obtain a valid agent authentication token. All versions before...

4.6CVSS

4.7AI Score

0.0004EPSS

2023-06-27 03:15 PM
6
cve
cve

CVE-2023-2993

A valid, authenticated user with limited privileges may be able to use specifically crafted web management server API calls to execute a limited number of commands on SMM v1, SMM v2, and FPC that the user does not normally have sufficient privileges to...

6.3CVSS

6.4AI Score

0.0004EPSS

2023-06-26 08:15 PM
10
cve
cve

CVE-2023-2992

An unauthenticated denial of service vulnerability exists in the SMM v1, SMM v2, and FPC management web server which can be triggered under crafted conditions. Rebooting SMM or FPC will restore access to the management web...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-06-26 08:15 PM
7
cve
cve

CVE-2023-28175

Improper Authorization in SSH server in Bosch VMS 11.0, 11.1.0, and 11.1.1 allows a remote authenticated user to access resources within the trusted internal network via a port forwarding...

7.7CVSS

7.2AI Score

0.001EPSS

2023-06-15 11:15 AM
10
cve
cve

CVE-2023-33991

SAP UI5 Variant Management - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, UI_700 200, does not sufficiently encode user-controlled inputs on reading data from the server, resulting in Stored Cross-Site Scripting (Stored XSS) vulnerability. After successful exploitation, an.....

8.2CVSS

7.2AI Score

0.001EPSS

2023-06-13 03:15 AM
17
cve
cve

CVE-2023-34409

In Percona Monitoring and Management (PMM) server 2.x before 2.37.1, the authenticate function in auth_server.go does not properly formalize and sanitize URL paths to reject path traversal attempts. This allows an unauthenticated remote user, when a crafted POST request is made against...

9.8CVSS

9.2AI Score

0.003EPSS

2023-06-06 08:15 PM
19
cve
cve

CVE-2023-3121

A vulnerability has been found in Dahua Smart Parking Management up to 20230528 and classified as problematic. This vulnerability affects unknown code of the file /ipms/imageConvert/image. The manipulation of the argument fileUrl leads to server-side request forgery. The exploit has been disclosed....

4.6CVSS

4.9AI Score

0.001EPSS

2023-06-06 11:15 AM
29
Total number of security vulnerabilities797