Lucene search

K

Remote Security Vulnerabilities

cve
cve

CVE-2020-5674

Untrusted search path vulnerability in the installers of multiple SEIKO EPSON products allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2020-11-24 07:15 AM
43
cve
cve

CVE-2020-15589

A design issue was discovered in GetInternetRequestHandle, InternetSendRequestEx and InternetSendRequestByBitrate in the client side of Zoho ManageEngine Desktop Central 10.0.552.W and Remote Access Plus before 10.1.2119.1. By exploiting this issue, an attacker-controlled server can force the...

8.1CVSS

8.8AI Score

0.003EPSS

2020-10-02 08:15 PM
32
6
cve
cve

CVE-2020-4607

IBM Security Secret Server (IBM Security Verify Privilege Vault Remote 1.2 ) could allow a local user to bypass security restrictions due to improper input validation. IBM X-Force ID:...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-09-29 02:15 PM
23
cve
cve

CVE-2020-7528

A CWE-502 Deserialization of Untrusted Data vulnerability exists in SCADAPack 7x Remote Connect (V3.6.3.574 and prior) which could allow arbitrary code execution when an attacker builds a custom .PRJ file containing a malicious serialized...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-16 04:15 PM
27
cve
cve

CVE-2020-7531

A CWE-284 Improper Access Control vulnerability exists in SCADAPack 7x Remote Connect (V3.6.3.574 and prior) which allows an attacker to place executables in a specific folder and run code whenever RemoteConnect is executed by the...

7.8CVSS

7.6AI Score

0.001EPSS

2020-09-16 04:15 PM
20
cve
cve

CVE-2020-7530

A CWE-285 Improper Authorization vulnerability exists in SCADAPack 7x Remote Connect (V3.6.3.574 and prior) which allows improper access to executable code...

8.8CVSS

8.6AI Score

0.001EPSS

2020-09-16 04:15 PM
23
cve
cve

CVE-2020-7529

A CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Transversal') vulnerability exists in SCADAPack 7x Remote Connect (V3.6.3.574 and prior) which allows an attacker to place content in any unprotected folder on the target system using a crafted .RCZ...

5.5CVSS

5.4AI Score

0.001EPSS

2020-09-16 04:15 PM
17
cve
cve

CVE-2020-2239

Jenkins Parameterized Remote Trigger Plugin 3.1.3 and earlier stores a secret unencrypted in its global configuration file on the Jenkins controller where it can be viewed by attackers with access to the Jenkins controller file...

4.3CVSS

4.5AI Score

0.001EPSS

2020-09-01 02:15 PM
40
cve
cve

CVE-2020-12441

Denial-of-Service (DoS) in Ivanti Service Manager HEAT Remote Control 7.4 due to a buffer overflow in the protocol parser of the ‘HEATRemoteService’ agent. The DoS can be triggered by sending a specially crafted network...

9.8CVSS

9.6AI Score

0.002EPSS

2020-08-06 07:15 PM
22
cve
cve

CVE-2020-15860

Parallels Remote Application Server (RAS) 17.1.1 has a Business Logic Error causing remote code execution. It allows an authenticated user to execute any application in the backend operating system through the web application, despite the affected application not being published. In addition, it...

9.9CVSS

9.7AI Score

0.018EPSS

2020-07-24 04:15 PM
20
cve
cve

CVE-2020-15806

CODESYS Control runtime system before 3.5.16.10 allows Uncontrolled Memory...

7.5CVSS

7.5AI Score

0.005EPSS

2020-07-22 07:15 PM
28
cve
cve

CVE-2020-3974

VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior before 11.2.0 ) and Horizon Client for Mac (5.x and prior before 5.4.3) contain a privilege escalation vulnerability due to improper XPC Client validation. Successful exploitation of this issue may allow attackers...

7.8CVSS

8AI Score

0.0004EPSS

2020-07-10 02:15 PM
120
cve
cve

CVE-2020-5366

Dell EMC iDRAC9 versions prior to 4.20.20.20 contain a Path Traversal Vulnerability. A remote authenticated malicious user with low privileges could potentially exploit this vulnerability by manipulating input parameters to gain unauthorized read access to the arbitrary...

7.1CVSS

6.2AI Score

0.002EPSS

2020-07-09 02:15 PM
47
cve
cve

CVE-2020-9332

ftusbbus2.sys in FabulaTech USB for Remote Desktop through 2020-02-19 allows privilege escalation via crafted IoCtl code related to a USB HID...

7.8CVSS

7.8AI Score

0.001EPSS

2020-06-17 05:15 PM
53
cve
cve

CVE-2020-3957

VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior) and VMware Horizon Client for Mac (5.x and prior) contain a local privilege escalation vulnerability due to a Time-of-check Time-of-use (TOCTOU) issue in the service opener. Successful exploitation of this issue may....

7CVSS

7.1AI Score

0.0004EPSS

2020-05-29 08:15 PM
73
cve
cve

CVE-2019-18864

/server-info and /server-status in Blaauw Remote Kiln Control through v3.00r4 allow an unauthenticated attacker to gain sensitive information about the host...

7.5CVSS

7.6AI Score

0.004EPSS

2020-05-07 02:15 PM
19
cve
cve

CVE-2019-18869

Leftover Debug Code in Blaauw Remote Kiln Control through v3.00r4 allows a user to execute arbitrary php code via...

9.8CVSS

9.6AI Score

0.007EPSS

2020-05-07 02:15 PM
19
cve
cve

CVE-2019-18866

Unauthenticated SQL injection via the username in the login mechanism in Blaauw Remote Kiln Control through v3.00r4 allows a user to extract arbitrary data from the rkc...

7.5CVSS

7.9AI Score

0.003EPSS

2020-05-07 02:15 PM
19
cve
cve

CVE-2019-18871

A path traversal in debug.php accessed via default.php in Blaauw Remote Kiln Control through v3.00r4 allows an authenticated attacker to upload arbitrary files, leading to arbitrary remote code...

8.8CVSS

8.9AI Score

0.003EPSS

2020-05-07 02:15 PM
16
cve
cve

CVE-2019-18872

Weak password requirements in Blaauw Remote Kiln Control through v3.00r4 allow a user to set short or guessable passwords (e.g., 1 or...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-07 02:15 PM
16
cve
cve

CVE-2019-18870

A path traversal via the iniFile parameter in excel.php in Blaauw Remote Kiln Control through v3.00r4 allows an authenticated attacker to download arbitrary files from the host...

6.5CVSS

6.4AI Score

0.001EPSS

2020-05-07 02:15 PM
15
cve
cve

CVE-2019-18868

Blaauw Remote Kiln Control through v3.00r4 allows an unauthenticated attacker to access MySQL credentials in cleartext in /engine/db.inc, /lang/nl.bak, or...

9.8CVSS

9.4AI Score

0.006EPSS

2020-05-07 01:15 PM
26
cve
cve

CVE-2019-18865

Information disclosure via error message discrepancies in authentication functions in Blaauw Remote Kiln Control through v3.00r4 allows an unauthenticated attacker to enumerate valid...

5.3CVSS

5.5AI Score

0.001EPSS

2020-05-07 01:15 PM
17
cve
cve

CVE-2019-18867

Browsable directories in Blaauw Remote Kiln Control through v3.00r4 allow an attacker to enumerate sensitive filenames and locations, including source code. This affects /ajax/, /common/, /engine/, /flash/, /images/, /Images/, /jscripts/, /lang/, /layout/, /programs/, and...

7.5CVSS

7.5AI Score

0.004EPSS

2020-05-07 01:15 PM
22
cve
cve

CVE-2020-10630

SAE IT-systems FW-50 Remote Telemetry Unit (RTU). The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in the output used as a webpage that is served to other...

6.1CVSS

6.8AI Score

0.001EPSS

2020-05-05 09:15 PM
49
cve
cve

CVE-2020-10634

SAE IT-systems FW-50 Remote Telemetry Unit (RTU). A specially crafted request could allow an attacker to view the file structure of the affected device and access files that should be...

9.1CVSS

9.1AI Score

0.002EPSS

2020-05-05 09:15 PM
47
cve
cve

CVE-2020-11652

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated...

6.5CVSS

7.8AI Score

0.973EPSS

2020-04-30 05:15 PM
1131
In Wild
5
cve
cve

CVE-2020-11651

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the...

9.8CVSS

9.6AI Score

0.975EPSS

2020-04-30 05:15 PM
1206
In Wild
3
cve
cve

CVE-2020-0919

An elevation of privilege vulnerability exists in Remote Desktop App for Mac in the way it allows an attacker to load unsigned binaries, aka 'Microsoft Remote Desktop App for Mac Elevation of Privilege...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
94
cve
cve

CVE-2020-7008

VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow input passed in the URL that is not properly verified before use, which may allow an attacker to read arbitrary files from local...

7.5CVSS

7.3AI Score

0.002EPSS

2020-04-03 06:15 PM
88
cve
cve

CVE-2020-10601

VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module allow weak hashing algorithm and insecure permissions which may allow a local attacker to bypass the password-protected mechanism through brute-force attacks, cracking techniques, or overwriting the password...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-03 06:15 PM
76
cve
cve

CVE-2020-7000

VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow an unauthenticated attacker to discover the cryptographic key from the web server and gain information about the login and the encryption/decryption mechanism, which may be exploited to bypass authentication of the HTML5 HMI....

7.5CVSS

7.8AI Score

0.001EPSS

2020-04-03 06:15 PM
76
cve
cve

CVE-2020-7004

VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow weak or insecure permissions on the VBASE directory resulting in elevation of privileges or malicious effects on the system the next time a privileged user runs the...

8.8CVSS

8.5AI Score

0.0004EPSS

2020-04-03 06:15 PM
76
cve
cve

CVE-2020-10599

VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow a vulnerable ActiveX component to be exploited resulting in a buffer overflow, which may lead to a denial-of-service condition and execution of arbitrary...

9.8CVSS

9.5AI Score

0.003EPSS

2020-04-03 06:15 PM
77
cve
cve

CVE-2020-7630

git-add-remote through 1.0.0 is vulnerable to Command Injection. It allows execution of arbitrary commands via the name...

9.8CVSS

9.7AI Score

0.012EPSS

2020-04-02 10:15 PM
45
cve
cve

CVE-2020-5344

Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially.....

9.8CVSS

9.9AI Score

0.01EPSS

2020-03-31 10:15 PM
117
cve
cve

CVE-2020-10245

CODESYS V3 web server before 3.5.15.40, as used in CODESYS Control runtime systems, has a buffer...

9.8CVSS

9.5AI Score

0.003EPSS

2020-03-26 04:15 AM
82
6
cve
cve

CVE-2019-11361

Zoho ManageEngine Remote Access Plus 10.0.258 does not validate user permissions properly, allowing for privilege escalation and eventually a full application...

8.8CVSS

8.9AI Score

0.001EPSS

2020-03-19 05:15 PM
25
cve
cve

CVE-2020-3950

VMware Fusion (11.x before 11.5.2), VMware Remote Console for Mac (11.x and prior before 11.0.1) and Horizon Client for Mac (5.x and prior before 5.4.0) contain a privilege escalation vulnerability due to improper use of setuid binaries. Successful exploitation of this issue may allow attackers...

7.8CVSS

7.8AI Score

0.004EPSS

2020-03-17 07:15 PM
1008
In Wild
cve
cve

CVE-2019-5543

For VMware Horizon Client for Windows (5.x and prior before 5.3.0), VMware Remote Console for Windows (10.x before 11.0.0), VMware Workstation for Windows (15.x before 15.5.2) the folder containing configuration files for the VMware USB arbitration service was found to be writable by all users. A.....

7.8CVSS

8.2AI Score

0.0004EPSS

2020-03-16 06:15 PM
210
cve
cve

CVE-2020-6582

Nagios NRPE 3.2.1 has a Heap-Based Buffer Overflow, as demonstrated by interpretation of a small negative number as a large positive number during a bzero...

7.5CVSS

7.3AI Score

0.004EPSS

2020-03-16 06:15 PM
64
cve
cve

CVE-2020-6581

Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets \n as the character \ and the character n (not as the \n newline sequence). This can cause command...

7.3CVSS

7.4AI Score

0.001EPSS

2020-03-16 06:15 PM
64
cve
cve

CVE-2020-7606

docker-compose-remote-api through 0.1.4 allows execution of arbitrary commands. Within 'index.js' of the package, the function 'exec(serviceName, cmd, fnStdout, fnStderr, fnExit)' uses the variable 'serviceName' which can be controlled by users without any...

9.8CVSS

9.5AI Score

0.01EPSS

2020-03-15 10:15 PM
48
cve
cve

CVE-2020-0765

An information disclosure vulnerability exists in the Remote Desktop Connection Manager (RDCMan) application when it improperly parses XML input containing a reference to an external entity, aka 'Remote Desktop Connection Manager Information Disclosure...

5.5CVSS

5.6AI Score

0.003EPSS

2020-03-12 04:15 PM
80
2
cve
cve

CVE-2020-3176

A vulnerability in Cisco Remote PHY Device Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exists because the affected software does not properly sanitize user-supplied input. An...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-03-04 07:15 PM
45
cve
cve

CVE-2019-20474

An issue was discovered in Zoho ManageEngine Remote Access Plus 10.0.447. The service to test the mail-server configuration suffers from an authorization issue allowing a user with the Guest role (read-only access) to use and abuse it. One of the abuses allows performing network and port scan...

4.3CVSS

4.7AI Score

0.001EPSS

2020-02-17 07:15 PM
31
cve
cve

CVE-2020-8422

An authorization issue was discovered in the Credential Manager feature in Zoho ManageEngine Remote Access Plus before 10.0.450. A user with the Guest role can extract the collection of all defined credentials of remote machines: the credential name, credential type, user name, domain/workgroup...

4.3CVSS

4.8AI Score

0.001EPSS

2020-01-31 04:15 PM
28
cve
cve

CVE-2020-7595

xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file...

7.5CVSS

7.6AI Score

0.006EPSS

2020-01-21 11:15 PM
526
4
cve
cve

CVE-2019-19956

xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to...

7.5CVSS

7.5AI Score

0.004EPSS

2019-12-24 04:15 PM
399
4
cve
cve

CVE-2019-18858

CODESYS 3 web server before 3.5.15.20, as distributed with CODESYS Control runtime systems, has a Buffer...

9.8CVSS

9.4AI Score

0.003EPSS

2019-11-20 06:15 PM
48
Total number of security vulnerabilities535