Lucene search

K

Portal Security Vulnerabilities

cve
cve

CVE-2017-17868

In Liferay Portal 6.1.0, the tags section has XSS via a Public Render Parameter (p_r_p) value, as demonstrated by...

6.1CVSS

5.9AI Score

0.001EPSS

2017-12-27 05:08 PM
32
cve
cve

CVE-2017-1698

IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 could reveal sensitive information from an error message that could lead to further attacks against the system. IBM X-Force ID:...

5.3CVSS

4.9AI Score

0.002EPSS

2017-12-27 05:08 PM
28
cve
cve

CVE-2017-1423

IBM WebSphere Portal 8.5 and 9.0 exposes backend server URLs that are configured for usage by the Web Application Bridge component. IBM X-Force ID:...

5.3CVSS

5.2AI Score

0.002EPSS

2017-12-20 06:29 PM
23
cve
cve

CVE-2017-17596

Entrepreneur Job Portal Script 2.0.6 has SQL Injection via the jobsearch_all.php rid1...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-13 09:29 AM
23
cve
cve

CVE-2017-1536

IBM Support Tools for Lotus WCM (IBM WebSphere Portal 7.0, 8.0, 8.5 and 9.0) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a...

5.4CVSS

5.2AI Score

0.001EPSS

2017-12-11 09:29 PM
30
cve
cve

CVE-2017-15707

In Apache Struts 2.5 to 2.5.14, the REST Plugin is using an outdated JSON-lib library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted JSON...

6.2CVSS

6.2AI Score

0.002EPSS

2017-12-01 04:29 PM
64
cve
cve

CVE-2015-7501

Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) 6.x; Data Virtualization (JDV) 6.x and 5.x; Enterprise Application Platform 6.x, 5.x, and 4.3.x; Fuse 6.x; Fuse Service Works (FSW) 6.x; Operations Network (JBoss ON) 3.x; Portal 6.x; SOA Platform (SOA-P) 5.x; Web...

9.8CVSS

9.7AI Score

0.018EPSS

2017-11-09 05:29 PM
174
8
cve
cve

CVE-2015-5376

SQL injection vulnerability in the login form in GSI WiNPAT Portal 3.2.0.1001 through 3.6.1.0 allows remote attackers to execute arbitrary SQL commands via the username...

9.8CVSS

9.9AI Score

0.001EPSS

2017-10-18 08:29 PM
23
cve
cve

CVE-2017-10701

Cross site scripting (XSS) vulnerability in SAP Enterprise Portal 7.50 allows remote attackers to inject arbitrary web script or HTML, aka SAP Security Notes 2469860, 2471209, and...

6.1CVSS

6AI Score

0.002EPSS

2017-09-29 01:34 AM
28
cve
cve

CVE-2017-1577

IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID:...

7.5CVSS

7.3AI Score

0.002EPSS

2017-09-28 01:29 AM
24
cve
cve

CVE-2017-12214

A vulnerability in the Operations, Administration, Maintenance, and Provisioning (OAMP) credential reset functionality for Cisco Unified Customer Voice Portal (CVP) could allow an authenticated, remote attacker to gain elevated privileges. The vulnerability is due to a lack of proper input...

8.8CVSS

8.6AI Score

0.002EPSS

2017-09-21 05:29 AM
24
cve
cve

CVE-2017-1189

IBM WebSphere Portal and Web Content Manager 6.1, 7.0, and 8.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session....

6.1CVSS

5.8AI Score

0.001EPSS

2017-09-07 04:29 PM
29
cve
cve

CVE-2015-4699

Cross-site scripting (XSS) vulnerability in the Splash Portal in Cloud4Wi before 5.9.7 allows remote attackers to inject arbitrary web script or HTML via the recoveryMessage parameter to the default...

6.1CVSS

6AI Score

0.001EPSS

2017-08-24 09:29 PM
18
cve
cve

CVE-2017-6869

A vulnerability was discovered in Siemens ViewPort for Web Office Portal before revision number 1453 that could allow an unauthenticated remote user to upload arbitrary code and execute it with the permissions of the operating-system user running the web server by sending specially crafted network....

9.8CVSS

9.6AI Score

0.006EPSS

2017-08-08 12:29 AM
25
cve
cve

CVE-2017-1303

IBM WebSphere Portal and Web Content Manager 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.8AI Score

0.001EPSS

2017-07-31 09:29 PM
31
cve
cve

CVE-2017-11460

Cross-site scripting (XSS) vulnerability in the DataArchivingService servlet in SAP NetWeaver Portal 7.4 allows remote attackers to inject arbitrary web script or HTML via the responsecode parameter to shp/shp_result.jsp, aka SAP Security Note...

6.1CVSS

6AI Score

0.001EPSS

2017-07-25 06:29 PM
32
cve
cve

CVE-2017-1217

IBM WebSphere Portal 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-05 01:29 PM
24
2
cve
cve

CVE-2016-5648

Acer Portal app before 3.9.4.2000 for Android does not properly validate SSL certificates, which allows remote attackers to perform a Man-in-the-middle attack via a crafted SSL...

5.3CVSS

5.2AI Score

0.002EPSS

2017-06-08 08:29 PM
14
cve
cve

CVE-2017-6867

A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker...

4.9CVSS

5.4AI Score

0.003EPSS

2017-05-11 10:29 AM
27
cve
cve

CVE-2017-6865

A vulnerability has been identified in Primary Setup Tool (PST) (All versions < V4.2 HF1), SIMATIC Automation Tool (All versions < V3.0), SIMATIC NET PC-Software (All versions < V14 SP1), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1), SIMATIC STEP 7 (TI...

6.5CVSS

6AI Score

0.001EPSS

2017-05-11 10:29 AM
43
cve
cve

CVE-2017-1156

IBM WebSphere Portal 8.5 and 9.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious...

8.8CVSS

8.1AI Score

0.007EPSS

2017-05-05 07:29 PM
25
2
cve
cve

CVE-2017-1120

IBM WebSphere Portal 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

6.1CVSS

6AI Score

0.001EPSS

2017-03-27 10:59 PM
23
4
cve
cve

CVE-2017-3807

A vulnerability in Common Internet Filesystem (CIFS) code in the Clientless SSL VPN functionality of Cisco ASA Software, Major Releases 9.0-9.6, could allow an authenticated, remote attacker to cause a heap overflow. The vulnerability is due to insufficient validation of user supplied input. An...

8.8CVSS

8.7AI Score

0.029EPSS

2017-02-09 05:59 PM
27
4
cve
cve

CVE-2016-8936

IBM Social Rendering Templates for Digital Data Connector is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-8922

Exphox WebRadar is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

6AI Score

0.001EPSS

2017-02-01 08:59 PM
22
cve
cve

CVE-2017-5598

An issue was discovered in eClinicalWorks healow@work 8.0 build 8. This is a blind SQL injection within the EmployeePortalServlet, which can be exploited by un-authenticated users via an HTTP POST request and which can be used to dump database data out to a malicious server, using an out-of-band...

7.5CVSS

7.8AI Score

0.002EPSS

2017-01-27 10:59 AM
21
cve
cve

CVE-2017-5599

An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a reflected Cross Site Scripting vulnerability which affects the raceMasterList.jsp page within the Patient Portal. Inserted payload is rendered within the Patient Portal and the raceMasterList.jsp page does not require....

6.1CVSS

6AI Score

0.001EPSS

2017-01-27 10:59 AM
25
cve
cve

CVE-2016-9012

CloudVision Portal (CVP) before 2016.1.2.1 allows remote authenticated users to gain access to the internal configuration mechanisms via the management plane, related to a request to...

8.8CVSS

8.4AI Score

0.002EPSS

2017-01-23 09:59 PM
27
cve
cve

CVE-2017-5569

An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a blind SQL injection within the template.jsp, which can be exploited without the need of authentication and via an HTTP POST request, and which can be used to dump database data out to a malicious server, using an...

9.8CVSS

9.8AI Score

0.002EPSS

2017-01-23 05:59 PM
20
cve
cve

CVE-2017-5570

An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a blind SQL injection within the messageJson.jsp, which can only be exploited by authenticated users via an HTTP POST request and which can be used to dump database data out to a malicious server, using an out-of-band...

8.8CVSS

8.8AI Score

0.001EPSS

2017-01-23 05:59 PM
18
cve
cve

CVE-2010-5327

Liferay Portal through 6.2.10 allows remote authenticated users to execute arbitrary shell commands via a crafted Velocity...

8.8CVSS

8.6AI Score

0.003EPSS

2017-01-13 07:59 PM
77
cve
cve

CVE-2016-7165

A vulnerability has been identified in Primary Setup Tool (PST) (All versions < V4.2 HF1), SIMATIC IT Production Suite (All versions < V7.0 SP1 HFX 2), SIMATIC NET PC-Software (All versions < V14), SIMATIC PCS 7 V7.1 (All versions), SIMATIC PCS 7 V8.0 (All versions), SIMATIC PCS 7 V8.1 (Al...

6.4CVSS

6.9AI Score

0.001EPSS

2016-11-15 07:30 PM
27
cve
cve

CVE-2016-5954

IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF30, 8.0.0 through 8.0.0.1 CF21, and 8.5.0 before CF12 allows remote authenticated users to cause a denial of service by uploading temporary...

6.5CVSS

6.1AI Score

0.001EPSS

2016-09-12 10:59 AM
23
cve
cve

CVE-2016-2925

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.x through 7.0.0.2 CF30, 8.0.0.x through 8.0.0.1 CF21, and 8.5.0 before CF10 allows remote authenticated users to inject arbitrary web script or HTML via a crafted...

5.4CVSS

4.9AI Score

0.001EPSS

2016-08-08 01:59 AM
22
cve
cve

CVE-2016-5661

Accela Civic Platform Citizen Access portal relies on the client to restrict file types for uploads, which allows remote authenticated users to execute arbitrary code via modified _EventArgument and filename...

8.8CVSS

7.2AI Score

0.006EPSS

2016-07-15 06:59 PM
14
cve
cve

CVE-2016-1181

ActionServlet.java in Apache Struts 1 1.x through 1.3.10 mishandles multithreaded access to an ActionForm instance, which allows remote attackers to execute arbitrary code or cause a denial of service (unexpected memory access) via a multipart request, a related issue to...

8.1CVSS

8.4AI Score

0.949EPSS

2016-07-04 10:59 PM
139
5
cve
cve

CVE-2016-2901

Cross-site request forgery (CSRF) vulnerability in the PA_Theme_Creator application in IBM WebSphere Portal 8.5 CF08 through CF10 and Web Content Manager allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS...

8.8CVSS

8.6AI Score

0.001EPSS

2016-06-26 01:59 AM
25
cve
cve

CVE-2016-3670

Cross-site scripting (XSS) vulnerability in users.jsp in the Profile Search functionality in Liferay before 7.0.0 CE RC1 allows remote attackers to inject arbitrary web script or HTML via the FirstName...

6.1CVSS

5.9AI Score

0.088EPSS

2016-06-13 02:59 PM
48
cve
cve

CVE-2016-0245

The XML parser in IBM WebSphere Portal 8.0.x before 8.0.0.1 CF20 and 8.5.x before 8.5.0.0 CF10 allows remote authenticated users to read arbitrary files or cause a denial of service via an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE).....

5.4CVSS

5.3AI Score

0.001EPSS

2016-02-29 11:59 AM
22
cve
cve

CVE-2016-0244

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.x through 7.0.0.2 CF29, 8.0.x before 8.0.0.1 CF20, and 8.5.x before 8.5.0.0 CF09 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a...

6.1CVSS

5.8AI Score

0.002EPSS

2016-02-29 11:59 AM
30
cve
cve

CVE-2016-0243

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.x through 7.0.0.2 CF29, 8.0.x before 8.0.0.1 CF20, and 8.5.x before 8.5.0.0 CF09 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a...

6.1CVSS

5.8AI Score

0.002EPSS

2016-02-29 11:59 AM
21
cve
cve

CVE-2015-7491

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.0.x before 8.0.0.1 CF20 and 8.5.x before 8.5.0.0 CF09 allows remote authenticated users to inject arbitrary web script or HTML via a crafted...

5.4CVSS

4.9AI Score

0.001EPSS

2016-02-29 11:59 AM
26
cve
cve

CVE-2015-7457

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.0.x before 8.0.0.1 CF20 and 8.5.x before 8.5.0.0 CF09 allows remote attackers to inject arbitrary web script or HTML via a crafted...

6.1CVSS

5.8AI Score

0.001EPSS

2016-02-29 11:59 AM
21
cve
cve

CVE-2015-7455

IBM WebSphere Portal 7.x through 7.0.0.2 CF29, 8.0.x before 8.0.0.1 CF20, and 8.5.x before 8.5.0.0 CF09 uses weak permissions for content items, which allows remote authenticated users to make modifications via the authoring...

3.1CVSS

3.8AI Score

0.001EPSS

2016-02-29 11:59 AM
26
cve
cve

CVE-2015-7428

Open redirect vulnerability in IBM WebSphere Portal 8.0.x before 8.0.0.1 CF20 and 8.5.x before 8.5.0.0 CF09 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted...

7.4CVSS

7.1AI Score

0.001EPSS

2016-02-29 11:59 AM
22
cve
cve

CVE-2015-7472

IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 before 8.0.0.1 CF20, and 8.5.0 before CF10 allows remote attackers to conduct LDAP injection attacks, and consequently read or write to repository data, via unspecified...

7.2CVSS

6.9AI Score

0.002EPSS

2016-02-15 02:59 AM
25
cve
cve

CVE-2016-0209

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.5.0 before CF09 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.8AI Score

0.001EPSS

2016-01-27 05:59 AM
23
cve
cve

CVE-2015-7447

IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 before 8.0.0.1 CF20, and 8.5.0 before CF09 allows remote attackers to bypass intended Portal AccessControl REST API access restrictions and obtain sensitive information via unspecified...

5.3CVSS

5AI Score

0.003EPSS

2015-12-31 05:59 AM
26
cve
cve

CVE-2015-7413

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.0.0 before 8.0.0.1 CF19 and 8.5.0 through CF08 allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.7AI Score

0.002EPSS

2015-12-21 11:59 AM
25
cve
cve

CVE-2015-5001

IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 before 8.0.0.1 CF19, and 8.5.0 before CF08 allows remote authenticated users to cause a denial of service (memory consumption) via a crafted...

4.3CVSS

4.3AI Score

0.001EPSS

2015-12-21 11:59 AM
19
Total number of security vulnerabilities1192