Lucene search

K

Remote Support Security Vulnerabilities

cve
cve

CVE-2024-3640

An unquoted executable path exists in the Rockwell Automation FactoryTalk® Remote Access™ possibly resulting in remote code execution if exploited. While running the FTRA installer package, the executable path is not properly quoted, which could allow a threat actor to enter a malicious executable....

7.8AI Score

0.0004EPSS

2024-05-16 04:15 PM
31
cve
cve

CVE-2024-25951

A command injection vulnerability exists in local RACADM. A malicious authenticated user could gain control of the underlying operating...

8CVSS

7.9AI Score

0.0004EPSS

2024-03-09 06:15 AM
56
cve
cve

CVE-2023-4310

BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) versions 23.2.1 and 23.2.2 contain a command injection vulnerability which can be exploited through a malicious HTTP request. Successful exploitation of this vulnerability can allow an unauthenticated remote attacker to execute...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-05 09:15 PM
17
cve
cve

CVE-2023-30904

A security vulnerability in HPE Insight Remote Support may result in the local disclosure of privileged LDAP...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-16 09:15 PM
22
cve
cve

CVE-2022-34435

Dell iDRAC9 version 6.00.02.00 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware...

4.9CVSS

4.9AI Score

0.001EPSS

2023-01-18 12:15 PM
28
cve
cve

CVE-2022-34436

Dell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware...

4.9CVSS

4.9AI Score

0.001EPSS

2023-01-18 12:15 PM
126
cve
cve

CVE-2022-24422

Dell iDRAC9 versions 5.00.00.00 and later but prior to 5.10.10.00, contain an improper authentication vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to gain access to the VNC...

9.8CVSS

9.8AI Score

0.004EPSS

2022-05-26 04:15 PM
67
3
cve
cve

CVE-2022-24423

Dell iDRAC8 versions prior to 2.83.83.83 contain a denial of service vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to cause resource exhaustion in the webserver, resulting in a denial of service...

7.5CVSS

7.4AI Score

0.002EPSS

2022-04-21 09:15 PM
62
cve
cve

CVE-2021-36348

iDRAC9 versions prior to 5.00.20.00 contain an input injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially crafted input data to...

8.1CVSS

7.7AI Score

0.001EPSS

2022-01-25 11:15 PM
43
cve
cve

CVE-2021-36346

Dell iDRAC 8 prior to version 2.82.82.82 contain a denial of service vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to deny access to the iDRAC...

5.3CVSS

5.7AI Score

0.001EPSS

2022-01-25 11:15 PM
51
cve
cve

CVE-2021-36347

iDRAC9 versions prior to 5.00.20.00 and iDRAC8 versions prior to 2.82.82.82 contain a stack-based buffer overflow vulnerability. An authenticated remote attacker with high privileges could potentially exploit this vulnerability to control process execution and gain access to the iDRAC operating...

7.2CVSS

7.3AI Score

0.003EPSS

2022-01-25 11:15 PM
39
cve
cve

CVE-2021-42810

A flaw in the previous versions of the product may allow an authenticated attacker the ability to execute code as a privileged user on a system where the agent is...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-19 06:15 PM
27
cve
cve

CVE-2021-22925

curl supports the -t command line option, known as CURLOPT_TELNETOPTIONSin libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending NEW_ENV variables, libcurlcould be made to pass on uninitialized data from a stack based.....

5.3CVSS

6.3AI Score

0.003EPSS

2021-08-05 09:15 PM
353
3
cve
cve

CVE-2021-22924

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively,which could lead...

3.7CVSS

5.7AI Score

0.002EPSS

2021-08-05 09:15 PM
319
8
cve
cve

CVE-2021-21579

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted...

6.1CVSS

6.3AI Score

0.001EPSS

2021-08-03 04:15 PM
20
6
cve
cve

CVE-2021-21580

Dell EMC iDRAC8 versions prior to 2.80.80.80 & Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a Content spoofing / Text injection, where a malicious URL can inject text to present a customized message on the application that can phish users into believing that the message is...

4.3CVSS

4.5AI Score

0.001EPSS

2021-08-03 04:15 PM
20
6
cve
cve

CVE-2021-21581

Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted...

6.5CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
23
cve
cve

CVE-2021-21576

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
26
4
cve
cve

CVE-2021-21577

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
20
6
cve
cve

CVE-2021-21578

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted...

6.1CVSS

6.3AI Score

0.001EPSS

2021-08-03 04:15 PM
23
6
cve
cve

CVE-2021-21538

Dell EMC iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.10.00, contain an improper authentication vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain access to the virtual...

10CVSS

9.6AI Score

0.006EPSS

2021-07-29 04:15 PM
111
In Wild
2
cve
cve

CVE-2021-21543

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges could potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected parameters....

4.8CVSS

5.4AI Score

0.001EPSS

2021-04-30 09:15 PM
61
cve
cve

CVE-2021-21540

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a stack-based overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability to overwrite configuration information by injecting arbitrarily large...

8.1CVSS

7.7AI Score

0.002EPSS

2021-04-30 09:15 PM
61
cve
cve

CVE-2021-21542

Dell EMC iDRAC9 versions prior to 4.40.10.00 contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges could potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected while...

4.8CVSS

5AI Score

0.001EPSS

2021-04-30 09:15 PM
55
cve
cve

CVE-2021-21539

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a Time-of-check Time-of-use (TOCTOU) race condition vulnerability. A remote authenticated attacker could potentially exploit this vulnerability to gain elevated privileges when a user with higher privileges is simultaneously accessing iDRAC...

7.1CVSS

7AI Score

0.002EPSS

2021-04-30 09:15 PM
61
cve
cve

CVE-2021-21541

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a DOM-based cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to DOM environment in the browser....

6.1CVSS

6.2AI Score

0.002EPSS

2021-04-30 09:15 PM
60
cve
cve

CVE-2021-21544

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain an improper authentication vulnerability. A remote authenticated malicious user with high privileges could potentially exploit this vulnerability to manipulate the username field under the comment section and set the value to any...

2.7CVSS

4.2AI Score

0.001EPSS

2021-04-30 09:15 PM
66
cve
cve

CVE-2021-21510

Dell iDRAC8 versions prior to 2.75.100.75 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary ‘Host’ header values to poison a web-cache or trigger...

6.1CVSS

6.5AI Score

0.001EPSS

2021-03-08 10:15 PM
23
2
cve
cve

CVE-2020-26198

Dell EMC iDRAC9 versions prior to 4.32.10.00 and 4.40.00.00 contain a reflected cross-site scripting vulnerability in the iDRAC9 web application. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to...

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-16 04:15 PM
33
2
cve
cve

CVE-2020-5674

Untrusted search path vulnerability in the installers of multiple SEIKO EPSON products allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2020-11-24 07:15 AM
43
cve
cve

CVE-2020-4607

IBM Security Secret Server (IBM Security Verify Privilege Vault Remote 1.2 ) could allow a local user to bypass security restrictions due to improper input validation. IBM X-Force ID:...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-09-29 02:15 PM
23
cve
cve

CVE-2020-5366

Dell EMC iDRAC9 versions prior to 4.20.20.20 contain a Path Traversal Vulnerability. A remote authenticated malicious user with low privileges could potentially exploit this vulnerability by manipulating input parameters to gain unauthorized read access to the arbitrary...

7.1CVSS

6.2AI Score

0.002EPSS

2020-07-09 02:15 PM
47
cve
cve

CVE-2020-5344

Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially.....

9.8CVSS

9.9AI Score

0.01EPSS

2020-03-31 10:15 PM
117
cve
cve

CVE-2019-3764

Dell EMC iDRAC7 versions prior to 2.65.65.65, iDRAC8 versions prior to 2.70.70.70 and iDRAC9 versions prior to 3.36.36.36 contain an improper authorization vulnerability. A remote authenticated malicious iDRAC user with low privileges may potentially exploit this vulnerability to obtain sensitive.....

4.3CVSS

4.3AI Score

0.001EPSS

2019-11-07 06:15 PM
26
cve
cve

CVE-2018-12897

SolarWinds DameWare Mini Remote Control before 12.1 has a Buffer...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-07 10:29 PM
70
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store....

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
539
In Wild
2
cve
cve

CVE-2015-4952

The on-demand plugin in IBM Endpoint Manager for Remote Control 9.0.1 and 9.1.0 allows user-assisted remote attackers to execute arbitrary code via unspecified vectors. IBM X-Force ID:...

8.8CVSS

8.6AI Score

0.005EPSS

2018-03-29 06:29 PM
19
cve
cve

CVE-2015-4953

IBM BigFix Remote Control before Interim Fix pack 9.1.2-TIV-IBRC912-IF0001 makes it easier for man-in-the-middle attackers to decrypt traffic by leveraging a weakness in its encryption protocol. IBM X-Force ID:...

4.8CVSS

4.9AI Score

0.001EPSS

2018-03-29 06:29 PM
17
2
cve
cve

CVE-2015-4954

IBM BigFix Remote Control before Interim Fix pack 9.1.2-TIV-IBRC912-IF0001 improperly allows self-signed certificates, which might allow remote attackers to conduct spoofing attacks via unspecified vectors. IBM X-Force ID:...

5.9CVSS

5.5AI Score

0.001EPSS

2018-03-27 05:29 PM
22
cve
cve

CVE-2017-12815

Analysis of the Bomgar Remote Support Portal JavaStart.jar Applet 52790 and earlier revealed that it is vulnerable to a path traversal vulnerability. The archive can be downloaded from a given Bomgar Remote Support Portal deployment at https://domain/api/content/JavaStart.jar and is callable from.....

10CVSS

9.3AI Score

0.002EPSS

2018-03-26 09:29 PM
63
cve
cve

CVE-2015-7961

SafeNet Authentication Service Remote Web Workplace Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-03-02 10:29 PM
18
cve
cve

CVE-2017-1233

IBM Remote Control v9 could allow a local user to use the component to replace files to which he does not have write access and which he can cause to be executed with Local System or root privileges. IBM X-Force ID:...

6.7CVSS

6.3AI Score

0.0004EPSS

2018-01-31 03:29 PM
24
cve
cve

CVE-2017-5996

The agent in Bomgar Remote Support 15.2.x before 15.2.3, 16.1.x before 16.1.5, and 16.2.x before 16.2.4 allows DLL hijacking because of weak %SYSTEMDRIVE%\ProgramData...

7.8CVSS

7.6AI Score

0.001EPSS

2017-10-26 06:29 PM
32
cve
cve

CVE-2017-10829

Untrusted search path vulnerability in Remote Support Tool (Enkaku Support Tool) All versions distributed through the website till 2017 August 10 allow an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-09-01 02:29 PM
29
cve
cve

CVE-2016-2930

IBM BigFix Remote Control 9.1.3 could allow a remote attacker to perform actions reserved for an administrator without authentication. IBM X-Force ID:...

7.5CVSS

7.4AI Score

0.002EPSS

2017-05-03 05:59 PM
26
2
cve
cve

CVE-2017-5216

Stack-based buffer overflow vulnerability in Netop Remote Control versions 11.53, 12.21 and prior. The affected module in the Guest client is the "Import to Phonebook" option. When a specially designed malicious file containing special characters is loaded, the overflow occurs. 12.51 is the fixed.....

5.5CVSS

5.7AI Score

0.001EPSS

2017-01-09 08:59 AM
22
cve
cve

CVE-2016-2963

Cross-site request forgery (CSRF) vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS...

8.8CVSS

8.6AI Score

0.001EPSS

2016-11-30 11:59 AM
16
cve
cve

CVE-2016-2952

IBM BigFix Remote Control before 9.1.3 does not enable the HSTS protection mechanism, which makes it easier for remote attackers to obtain sensitive information by leveraging use of...

3.7CVSS

4AI Score

0.003EPSS

2016-11-30 11:59 AM
18
4
cve
cve

CVE-2016-2951

IBM BigFix Remote Control before 9.1.3 does not properly set the default encryption strength, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and performing calculations on encrypted...

3.7CVSS

4.3AI Score

0.002EPSS

2016-11-30 11:59 AM
18
cve
cve

CVE-2016-2950

SQL injection vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

6.5CVSS

6.7AI Score

0.001EPSS

2016-11-30 11:59 AM
17
Total number of security vulnerabilities80