Lucene search

K

Remote Access Security Vulnerabilities

cve
cve

CVE-2021-21539

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a Time-of-check Time-of-use (TOCTOU) race condition vulnerability. A remote authenticated attacker could potentially exploit this vulnerability to gain elevated privileges when a user with higher privileges is simultaneously accessing iDRAC...

7.1CVSS

7AI Score

0.002EPSS

2021-04-30 09:15 PM
61
cve
cve

CVE-2021-21541

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a DOM-based cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to DOM environment in the browser....

6.1CVSS

6.2AI Score

0.002EPSS

2021-04-30 09:15 PM
60
cve
cve

CVE-2021-21544

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain an improper authentication vulnerability. A remote authenticated malicious user with high privileges could potentially exploit this vulnerability to manipulate the username field under the comment section and set the value to any...

2.7CVSS

4.2AI Score

0.001EPSS

2021-04-30 09:15 PM
66
cve
cve

CVE-2020-25240

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0). Unpriviledged users can access services when guessing the url. An attacker could impact availability, integrity and gain information from logs and templates of the...

8.8CVSS

8.5AI Score

0.001EPSS

2021-03-15 05:15 PM
28
2
cve
cve

CVE-2021-21510

Dell iDRAC8 versions prior to 2.75.100.75 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary ‘Host’ header values to poison a web-cache or trigger...

6.1CVSS

6.5AI Score

0.001EPSS

2021-03-08 10:15 PM
23
2
cve
cve

CVE-2019-16268

Zoho ManageEngine Remote Access Plus 10.0.259 allows HTML injection via the Description field on the Admin - User Administration userMgmt.do?actionToCall=ShowUser...

4.8CVSS

5.4AI Score

0.001EPSS

2021-02-03 06:15 PM
25
6
cve
cve

CVE-2020-26198

Dell EMC iDRAC9 versions prior to 4.32.10.00 and 4.40.00.00 contain a reflected cross-site scripting vulnerability in the iDRAC9 web application. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to...

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-16 04:15 PM
33
2
cve
cve

CVE-2020-15589

A design issue was discovered in GetInternetRequestHandle, InternetSendRequestEx and InternetSendRequestByBitrate in the client side of Zoho ManageEngine Desktop Central 10.0.552.W and Remote Access Plus before 10.1.2119.1. By exploiting this issue, an attacker-controlled server can force the...

8.1CVSS

8.8AI Score

0.003EPSS

2020-10-02 08:15 PM
32
6
cve
cve

CVE-2020-7531

A CWE-284 Improper Access Control vulnerability exists in SCADAPack 7x Remote Connect (V3.6.3.574 and prior) which allows an attacker to place executables in a specific folder and run code whenever RemoteConnect is executed by the...

7.8CVSS

7.6AI Score

0.001EPSS

2020-09-16 04:15 PM
20
cve
cve

CVE-2020-7530

A CWE-285 Improper Authorization vulnerability exists in SCADAPack 7x Remote Connect (V3.6.3.574 and prior) which allows improper access to executable code...

8.8CVSS

8.6AI Score

0.001EPSS

2020-09-16 04:15 PM
23
cve
cve

CVE-2020-2239

Jenkins Parameterized Remote Trigger Plugin 3.1.3 and earlier stores a secret unencrypted in its global configuration file on the Jenkins controller where it can be viewed by attackers with access to the Jenkins controller file...

4.3CVSS

4.5AI Score

0.001EPSS

2020-09-01 02:15 PM
40
cve
cve

CVE-2020-15860

Parallels Remote Application Server (RAS) 17.1.1 has a Business Logic Error causing remote code execution. It allows an authenticated user to execute any application in the backend operating system through the web application, despite the affected application not being published. In addition, it...

9.9CVSS

9.7AI Score

0.018EPSS

2020-07-24 04:15 PM
20
cve
cve

CVE-2020-5366

Dell EMC iDRAC9 versions prior to 4.20.20.20 contain a Path Traversal Vulnerability. A remote authenticated malicious user with low privileges could potentially exploit this vulnerability by manipulating input parameters to gain unauthorized read access to the arbitrary...

7.1CVSS

6.2AI Score

0.002EPSS

2020-07-09 02:15 PM
47
cve
cve

CVE-2019-18868

Blaauw Remote Kiln Control through v3.00r4 allows an unauthenticated attacker to access MySQL credentials in cleartext in /engine/db.inc, /lang/nl.bak, or...

9.8CVSS

9.4AI Score

0.006EPSS

2020-05-07 01:15 PM
26
cve
cve

CVE-2020-10634

SAE IT-systems FW-50 Remote Telemetry Unit (RTU). A specially crafted request could allow an attacker to view the file structure of the affected device and access files that should be...

9.1CVSS

9.1AI Score

0.002EPSS

2020-05-05 09:15 PM
47
cve
cve

CVE-2020-11652

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated...

6.5CVSS

7.8AI Score

0.973EPSS

2020-04-30 05:15 PM
1131
In Wild
5
cve
cve

CVE-2020-11651

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the...

9.8CVSS

9.6AI Score

0.975EPSS

2020-04-30 05:15 PM
1206
In Wild
3
cve
cve

CVE-2020-5344

Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially.....

9.8CVSS

9.9AI Score

0.01EPSS

2020-03-31 10:15 PM
117
cve
cve

CVE-2019-11361

Zoho ManageEngine Remote Access Plus 10.0.258 does not validate user permissions properly, allowing for privilege escalation and eventually a full application...

8.8CVSS

8.9AI Score

0.001EPSS

2020-03-19 05:15 PM
25
cve
cve

CVE-2020-3176

A vulnerability in Cisco Remote PHY Device Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exists because the affected software does not properly sanitize user-supplied input. An...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-03-04 07:15 PM
45
cve
cve

CVE-2019-20474

An issue was discovered in Zoho ManageEngine Remote Access Plus 10.0.447. The service to test the mail-server configuration suffers from an authorization issue allowing a user with the Guest role (read-only access) to use and abuse it. One of the abuses allows performing network and port scan...

4.3CVSS

4.7AI Score

0.001EPSS

2020-02-17 07:15 PM
31
cve
cve

CVE-2020-8422

An authorization issue was discovered in the Credential Manager feature in Zoho ManageEngine Remote Access Plus before 10.0.450. A user with the Guest role can extract the collection of all defined credentials of remote machines: the credential name, credential type, user name, domain/workgroup...

4.3CVSS

4.8AI Score

0.001EPSS

2020-01-31 04:15 PM
28
cve
cve

CVE-2019-3764

Dell EMC iDRAC7 versions prior to 2.65.65.65, iDRAC8 versions prior to 2.70.70.70 and iDRAC9 versions prior to 3.36.36.36 contain an improper authorization vulnerability. A remote authenticated malicious iDRAC user with low privileges may potentially exploit this vulnerability to obtain sensitive.....

4.3CVSS

4.3AI Score

0.001EPSS

2019-11-07 06:15 PM
26
cve
cve

CVE-2019-17269

Intellian Remote Access 3.18 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the Ping Test...

9.8CVSS

9.7AI Score

0.006EPSS

2019-10-07 12:15 AM
121
cve
cve

CVE-2019-10422

Jenkins Call Remote Job Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file...

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-25 04:15 PM
26
cve
cve

CVE-2019-13532

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which may allow access to files outside the restricted working directory of the...

7.5CVSS

7.9AI Score

0.015EPSS

2019-09-13 05:15 PM
234
cve
cve

CVE-2019-13922

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0 SP1). An attacker with administrative privileges can obtain the hash of a connected device's password. The security vulnerability could be exploited by an attacker with network access to the SINEMA Remote...

2.7CVSS

4.5AI Score

0.001EPSS

2019-09-13 05:15 PM
237
cve
cve

CVE-2019-13919

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0 SP1). Some pages that should only be accessible by a privileged user can also be accessed by a non-privileged user. The security vulnerability could be exploited by an attacker with network access and valid....

4.3CVSS

5AI Score

0.001EPSS

2019-09-13 05:15 PM
233
cve
cve

CVE-2019-13918

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0 SP1). The web interface has no means to prevent password guessing attacks. The vulnerability could be exploited by an attacker with network access to the vulnerable software, requiring no privileges and no.....

9.8CVSS

9.1AI Score

0.002EPSS

2019-09-13 05:15 PM
239
cve
cve

CVE-2019-8461

Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with...

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-29 09:15 PM
87
cve
cve

CVE-2019-1839

A vulnerability in Cisco Remote PHY Device Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-08-21 07:15 PM
22
cve
cve

CVE-2019-11148

Improper permissions in the installer for Intel(R) Remote Displays SDK before version 2.0.1 R2 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-08-19 05:15 PM
43
cve
cve

CVE-2019-8459

Check Point Endpoint Security Client for Windows, with the VPN blade, before version E80.83, starts a process without using quotes in the path. This can cause loading of a previously placed executable with a name similar to the parts of the path, instead of the intended...

9.8CVSS

9.2AI Score

0.002EPSS

2019-06-20 05:15 PM
106
cve
cve

CVE-2019-8458

Check Point Endpoint Security Client for Windows, with Anti-Malware blade installed, before version E81.00, tries to load a non-existent DLL during an update initiated by the UI. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software...

4.4CVSS

5.2AI Score

0.001EPSS

2019-06-20 05:15 PM
102
cve
cve

CVE-2019-6570

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0). Due to insufficient checking of user permissions, an attacker may access URLs that require special authorization. An attacker must have access to a low privileged account in order to exploit the...

8.8CVSS

8.3AI Score

0.001EPSS

2019-04-17 02:29 PM
23
cve
cve

CVE-2018-16890

libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (lib/vauth/ntlm.c:ntlm_decode_type2_target) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that....

7.5CVSS

8.6AI Score

0.038EPSS

2019-02-06 08:29 PM
200
4
cve
cve

CVE-2018-11079

Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains a Plaintext Password Storage vulnerability. Database credentials are stored in plaintext in a configuration file. An authenticated malicious user with access to the configuration file may obtain the exposed password to gain...

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-18 10:29 PM
23
cve
cve

CVE-2018-5391

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation...

7.5CVSS

7.5AI Score

0.017EPSS

2018-09-06 09:29 PM
461
In Wild
2
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store....

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
539
In Wild
2
cve
cve

CVE-2013-5461

IBM Endpoint Manager for Remote Control 9.0.0 and 9.0.1 and Tivoli Remote Control 5.1.2 store multiple hashes of partial passwords, which makes it easier for remote attackers to decrypt passwords by leveraging access to the hashes. IBM X-Force ID:...

8.8CVSS

8.2AI Score

0.002EPSS

2018-04-27 04:29 PM
20
cve
cve

CVE-2017-1233

IBM Remote Control v9 could allow a local user to use the component to replace files to which he does not have write access and which he can cause to be executed with Local System or root privileges. IBM X-Force ID:...

6.7CVSS

6.3AI Score

0.0004EPSS

2018-01-31 03:29 PM
24
cve
cve

CVE-2017-6639

A vulnerability in the role-based access control (RBAC) functionality of Cisco Prime Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to access sensitive information or execute arbitrary code with root privileges on an affected system. The vulnerability is due to.....

9.8CVSS

9.6AI Score

0.861EPSS

2017-06-08 01:29 PM
27
cve
cve

CVE-2017-6646

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive Order information on an affected system. The vulnerability exists because the affected software does not sufficiently protect sensitive data when.....

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
23
cve
cve

CVE-2017-6643

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive Virtual Directory information on an affected system. The vulnerability exists because the affected software does not sufficiently protect...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
19
cve
cve

CVE-2017-6647

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive Temporary File information on an affected system. The vulnerability exists because the affected software does not sufficiently protect sensitive...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
20
cve
cve

CVE-2017-6642

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive information on an affected system. The vulnerability exists because the affected software does not sufficiently protect sensitive data when...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
21
cve
cve

CVE-2017-6644

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive information on an affected system. The vulnerability exists because the affected software does not sufficiently protect sensitive data when...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
20
cve
cve

CVE-2017-6645

A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive Virtual Temporary Directory information on an affected system. The vulnerability exists because the affected software does not sufficiently...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-22 01:29 AM
21
cve
cve

CVE-2016-7815

Remote Service Manager 3.0.0 to 3.1.4 fails to verify client certificates, which may allow remote attackers to gain access to systems on the...

4.2CVSS

4.8AI Score

0.001EPSS

2017-04-28 04:59 PM
17
cve
cve

CVE-2015-7273

Dell Integrated Remote Access Controller (iDRAC) 7/8 before 2.21.21.21 has...

9.8CVSS

9.4AI Score

0.006EPSS

2017-04-10 03:59 AM
31
Total number of security vulnerabilities168