Lucene search

K

Power Management Security Vulnerabilities

cve
cve

CVE-2023-38280

IBM HMC (Hardware Management Console) 10.1.1010.0 and 10.2.1030.0 could allow a local user to escalate their privileges to root access on a restricted shell. IBM X-Force ID: ...

8.4CVSS

7.4AI Score

0.0004EPSS

2023-10-16 02:15 AM
64
cve
cve

CVE-2023-4732

A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t...

4.7CVSS

5.3AI Score

0.0004EPSS

2023-10-03 05:15 PM
121
cve
cve

CVE-2022-4039

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server...

9.8CVSS

9.2AI Score

0.001EPSS

2023-09-22 03:15 PM
3128
cve
cve

CVE-2022-4361

Keycloak, an open-source identity and access management solution, has a cross-site scripting (XSS) vulnerability in the SAML or OIDC providers. The vulnerability can allow an attacker to execute malicious scripts by setting the AssertionConsumerServiceURL value or the...

10CVSS

5.7AI Score

0.0005EPSS

2023-07-07 08:15 PM
70
cve
cve

CVE-2023-3089

A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were...

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-05 01:15 PM
81
cve
cve

CVE-2023-2993

A valid, authenticated user with limited privileges may be able to use specifically crafted web management server API calls to execute a limited number of commands on SMM v1, SMM v2, and FPC that the user does not normally have sufficient privileges to...

6.3CVSS

6.4AI Score

0.0004EPSS

2023-06-26 08:15 PM
10
cve
cve

CVE-2023-2992

An unauthenticated denial of service vulnerability exists in the SMM v1, SMM v2, and FPC management web server which can be triggered under crafted conditions. Rebooting SMM or FPC will restore access to the management web...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-06-26 08:15 PM
7
cve
cve

CVE-2021-3669

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-08-26 04:15 PM
308
3
cve
cve

CVE-2021-29891

IBM OPENBMC OP910 and OP940 could allow a privileged user to upload an improper site identity certificate that may cause it to lose network services. IBM X-Force ID:...

4.9CVSS

4.9AI Score

0.001EPSS

2022-08-22 08:15 PM
38
5
cve
cve

CVE-2022-26476

A vulnerability has been identified in Spectrum Power 4 (All versions using Shared HIS), Spectrum Power 7 (All versions using Shared HIS), Spectrum Power MGMS (All versions using Shared HIS). An unauthenticated attacker could log into the component Shared HIS used in Spectrum Power systems by...

8.8CVSS

8.4AI Score

0.001EPSS

2022-06-14 10:15 AM
30
5
cve
cve

CVE-2021-3849

An authentication bypass vulnerability was discovered in the web interface of the Lenovo Fan Power Controller2 (FPC2) and Lenovo System Management Module (SMM) firmware that could allow an unauthenticated attacker to execute commands on the SMM and FPC2. SMM2 is not...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-22 09:15 PM
58
2
cve
cve

CVE-2021-3897

An authentication bypass vulnerability was discovered in an internal service of the Lenovo Fan Power Controller2 (FPC2) and Lenovo System Management Module (SMM) firmware during an that could allow an unauthenticated attacker to execute commands on the SMM and FPC2. SMM2 is not...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-22 09:15 PM
63
5
cve
cve

CVE-2021-23284

Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to Stored Cross-site Scripting vulnerability. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior...

5.7CVSS

4.9AI Score

0.001EPSS

2022-04-18 05:15 PM
52
cve
cve

CVE-2021-23286

Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to CSV Formula Injection. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior...

8CVSS

7.7AI Score

0.001EPSS

2022-04-18 05:15 PM
56
2
cve
cve

CVE-2021-23285

Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to reflected Cross-site Scripting vulnerability. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior....

4.8CVSS

5AI Score

0.001EPSS

2022-04-18 05:15 PM
47
2
cve
cve

CVE-2022-0330

A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-25 07:15 PM
331
5
cve
cve

CVE-2021-3733

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is.....

6.5CVSS

7.1AI Score

0.003EPSS

2022-03-10 05:42 PM
691
6
cve
cve

CVE-2021-3656

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-03-04 07:15 PM
256
cve
cve

CVE-2021-3737

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system...

7.5CVSS

7.6AI Score

0.016EPSS

2022-03-04 07:15 PM
800
2
cve
cve

CVE-2021-3609

.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to...

7CVSS

7.2AI Score

0.0004EPSS

2022-03-03 07:15 PM
224
cve
cve

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation...

7.8CVSS

8AI Score

0.095EPSS

2022-03-03 07:15 PM
471
5
cve
cve

CVE-2021-39298

A potential vulnerability in AMD System Management Mode (SMM) interrupt handler may allow an attacker with high privileges to access the SMM resulting in arbitrary code execution which could be used by malicious actors to bypass security mechanisms provided in the UEFI...

8.8CVSS

8.8AI Score

0.0004EPSS

2022-02-16 05:15 PM
100
cve
cve

CVE-2021-0147

Improper locking in the Power Management Controller (PMC) for some Intel Chipset firmware before versions pmc_fw_lbg_c1-21ww02a and pmc_fw_lbg_b0-21ww02a may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2021-38960

IBM OPENBMC OP920, OP930, and OP940 could allow an unauthenticated user to obtain sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-02-04 11:15 PM
35
cve
cve

CVE-2021-22825

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could allow an attacker to access the system with elevated privileges when a privileged account clicks on a malicious URL that compromises the security token. Affected Products: AP7xxxx and AP8xxx with.....

8CVSS

7.6AI Score

0.001EPSS

2022-01-28 08:15 PM
26
cve
cve

CVE-2021-22811

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause script execution when the request of a privileged account accessing the vulnerable web page is intercepted. Affected Products: 1-Phase Uninterruptible Power Supply...

6.1CVSS

6.2AI Score

0.001EPSS

2022-01-28 08:15 PM
29
cve
cve

CVE-2021-22814

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists which could cause arbritrary script execution when a malicious file is read and displayed. Affected Products: 1-Phase Uninterruptible Power Supply (UPS) using NMC2 including...

6.1CVSS

6.2AI Score

0.001EPSS

2022-01-28 08:15 PM
30
cve
cve

CVE-2021-22815

A CWE-200: Information Exposure vulnerability exists which could cause the troubleshooting archive to be accessed. Affected Products: 1-Phase Uninterruptible Power Supply (UPS) using NMC2 including Smart-UPS, Symmetra, and Galaxy 3500 with Network Management Card 2 (NMC2): AP9630/AP9630CH/AP9630J,....

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-28 08:15 PM
27
cve
cve

CVE-2021-22812

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause arbritrary script execution when a privileged account clicks on a malicious URL specifically crafted for the NMC. Affected Products: 1-Phase Uninterruptible Power...

6.1CVSS

6.2AI Score

0.001EPSS

2022-01-28 08:15 PM
37
cve
cve

CVE-2021-22813

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause arbritrary script execution when a privileged account clicks on a malicious URL specifically crafted for the NMC pointing to an edit policy file. Affected Products:.....

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-28 08:15 PM
28
cve
cve

CVE-2021-22810

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause arbritrary script execution when a privileged account clicks on a malicious URL specifically crafted for the NMC pointing to a delete policy file. Affected Products:....

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-28 08:15 PM
37
cve
cve

CVE-2021-29847

BMC firmware (IBM Power System S821LC Server (8001-12C) OP825.50) configuration changed to allow an authenticated user to open an insecure communication channel which could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID:...

5.9CVSS

5.2AI Score

0.001EPSS

2021-12-15 08:15 PM
14
cve
cve

CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context.....

9CVSS

9.4AI Score

0.976EPSS

2021-12-14 07:15 PM
1208
In Wild
137
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3632
In Wild
399
cve
cve

CVE-2021-29707

IBM HMC (Hardware Management Console) V9.1.910.0 and V9.2.950.0 could allow a local user to escalate their privileges to root access on a restricted shell. IBM X-Force ID:...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-07-19 04:15 PM
22
3
cve
cve

CVE-2021-3462

A privilege escalation vulnerability in Lenovo Power Management Driver for Windows 10, prior to version 1.67.17.54, that could allow unauthorized access to the driver's device...

7.8CVSS

5.7AI Score

0.0004EPSS

2021-04-13 09:15 PM
33
3
cve
cve

CVE-2021-3463

A null pointer dereference vulnerability in Lenovo Power Management Driver for Windows 10, prior to version 1.67.17.54, that could cause systems to experience a blue screen...

4.4CVSS

4.6AI Score

0.0004EPSS

2021-04-13 09:15 PM
28
3
cve
cve

CVE-2020-4409

IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to conduct phishing attacks, using a tabnabbing attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to redirect a user to a malicious Web site that would...

8.2CVSS

7.6AI Score

0.003EPSS

2020-09-16 04:15 PM
18
cve
cve

CVE-2019-4644

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

5.8AI Score

0.001EPSS

2020-04-17 02:15 PM
23
cve
cve

CVE-2019-4446

IBM Maximo Asset Management 7.6 could allow an authenticated user perform actions they are not authorized to by modifying request parameters. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-17 02:15 PM
15
cve
cve

CVE-2019-4749

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-17 02:15 PM
28
cve
cve

CVE-2019-4745

IBM Maximo Asset Management 7.6.1.0 could allow a remote attacker to disclose sensitive information to an authenticated user due to disclosing path information in the URL. IBM X-Force ID:...

4.3CVSS

4.1AI Score

0.001EPSS

2020-02-24 04:15 PM
22
cve
cve

CVE-2019-4429

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-19 04:15 PM
21
cve
cve

CVE-2013-3323

A Privilege Escalation Vulnerability exists in IBM Maximo Asset Management 7.5, 7.1, and 6.2, when WebSeal with Basic Authentication is used, due to a failure to invalidate the authentication session, which could let a malicious user obtain unauthorized...

9.8CVSS

9.2AI Score

0.004EPSS

2020-02-18 05:15 PM
34
cve
cve

CVE-2019-6192

A potential vulnerability has been reported in Lenovo Power Management Driver versions prior to 1.67.17.48 leading to a buffer overflow which could cause a denial of...

4.4CVSS

4.8AI Score

0.001EPSS

2019-12-10 06:15 PM
94
cve
cve

CVE-2019-14815

A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi...

7.8CVSS

8.6AI Score

0.001EPSS

2019-11-25 11:15 AM
403
cve
cve

CVE-2019-4486

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-24 12:15 PM
36
cve
cve

CVE-2019-11281

Pivotal RabbitMQ, versions prior to v3.7.18, and RabbitMQ for PCF, versions 1.15.x prior to 1.15.13, versions 1.16.x prior to 1.16.6, and versions 1.17.x prior to 1.17.3, contain two components, the virtual host limits page, and the federation management UI, which do not properly sanitize user...

4.8CVSS

5.6AI Score

0.001EPSS

2019-10-16 04:15 PM
59
2
cve
cve

CVE-2019-4512

IBM Maximo Asset Management 7.6.1.1 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2019-10-09 04:15 PM
25
cve
cve

CVE-2019-14816

There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary...

7.8CVSS

9.1AI Score

0.0004EPSS

2019-09-20 07:15 PM
700
Total number of security vulnerabilities102