Lucene search

K

Runtime Security Vulnerabilities

cve
cve

CVE-2020-9633

Adobe Flash Player Desktop Runtime 32.0.0.371 and earlier, Adobe Flash Player for Google Chrome 32.0.0.371 and earlier, and Adobe Flash Player for Microsoft Edge and Internet Explorer 32.0.0.330 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code.....

9.8CVSS

9.4AI Score

0.009EPSS

2020-06-12 02:15 PM
118
cve
cve

CVE-2020-2023

Kata Containers doesn't restrict containers from accessing the guest's root filesystem device. Malicious containers can exploit this to gain code execution on the guest and masquerade as the kata-agent. This issue affects Kata Containers 1.11 versions earlier than 1.11.1; Kata Containers 1.10...

6.3CVSS

6.8AI Score

0.001EPSS

2020-06-10 06:15 PM
35
cve
cve

CVE-2020-2026

A malicious guest compromised before a container creation (e.g. a malicious guest image or a guest running multiple containers) can trick the kata runtime into mounting the untrusted container filesystem on any host path, potentially allowing for code execution on the host. This issue affects:...

8.8CVSS

8.7AI Score

0.001EPSS

2020-06-10 06:15 PM
45
2
cve
cve

CVE-2020-7580

A vulnerability has been identified in SIMATIC Automation Tool (All versions < V4 SP2), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Upd3), SIMATIC PCS neo (All versions < V3.0...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-06-10 05:15 PM
54
1
cve
cve

CVE-2020-6937

A Denial of Service vulnerability in MuleSoft Mule CE/EE 3.8.x, 3.9.x, and 4.x released before April 7, 2020, could allow remote attackers to submit data which can lead to resource...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-29 10:15 PM
66
cve
cve

CVE-2020-2024

An improper link resolution vulnerability affects Kata Containers versions prior to 1.11.0. Upon container teardown, a malicious guest can trick the kata-runtime into unmounting any mount point on the host and all mount points underneath it, potentiality resulting in a host...

6.5CVSS

6.5AI Score

0.0004EPSS

2020-05-19 09:15 PM
34
cve
cve

CVE-2020-2025

Kata Containers before 1.11.0 on Cloud Hypervisor persists guest filesystem changes to the underlying image file on the host. A malicious guest can overwrite the image file to gain control of all subsequent guest VMs. Since Kata Containers uses the same VM image file with all VMMs, this issue may.....

8.8CVSS

8.6AI Score

0.0004EPSS

2020-05-19 09:15 PM
32
cve
cve

CVE-2020-12068

An issue was discovered in CODESYS Development System before 3.5.16.0. CODESYS WebVisu and CODESYS Remote TargetVisu are susceptible to privilege...

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-14 09:15 PM
22
cve
cve

CVE-2020-6081

An exploitable code execution vulnerability exists in the PLC_Task functionality of 3S-Smart Software Solutions GmbH CODESYS Runtime 3.5.14.30. A specially crafted network request can cause remote code execution. An attacker can send a malicious packet to trigger this...

8.8CVSS

9AI Score

0.006EPSS

2020-05-07 01:15 PM
39
2
cve
cve

CVE-2019-19108

An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via...

9.4CVSS

9.2AI Score

0.001EPSS

2020-04-20 10:15 PM
28
cve
cve

CVE-2020-10637

Eaton HMiSoft VU3 (HMIVU3 runtime not impacted), Version 3.00.23 and prior, however, the HMIVU runtimes are not impacted by these issues. A specially crafted input file could trigger an out-of-bounds read when loaded by the affected...

5.5CVSS

5.3AI Score

0.002EPSS

2020-04-15 05:15 PM
21
cve
cve

CVE-2020-10639

Eaton HMiSoft VU3 (HMIVU3 runtime not impacted), Version 3.00.23 and prior, however, the HMIVU runtimes are not impacted by these issues. A specially crafted input file could cause a buffer overflow when loaded by the affected...

7.8CVSS

7.6AI Score

0.024EPSS

2020-04-15 05:15 PM
22
cve
cve

CVE-2020-10245

CODESYS V3 web server before 3.5.15.40, as used in CODESYS Control runtime systems, has a buffer...

9.8CVSS

9.5AI Score

0.003EPSS

2020-03-26 04:15 AM
82
6
cve
cve

CVE-2020-7052

CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-24 08:15 PM
29
cve
cve

CVE-2019-19789

3S-Smart CODESYS SP Realtime NT before V2.3.7.28, CODESYS Runtime Toolkit 32 bit full before V2.4.7.54, and CODESYS PLCWinNT before V2.4.7.54 allow a NULL pointer...

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-20 01:15 PM
21
cve
cve

CVE-2019-18232

SafeNet Sentinel LDK License Manager, all versions prior to 7.101(only Microsoft Windows versions are affected) is vulnerable when configured as a service. This vulnerability may allow an attacker with local access to create, write, and/or delete files in system folder using symbolic links,...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-12-11 11:15 PM
62
cve
cve

CVE-2019-15631

Remote Code Execution vulnerability in MuleSoft Mule CE/EE 3.x and API Gateway 2.x released before October 31, 2019 allows remote attackers to execute arbitrary...

9.8CVSS

9.8AI Score

0.014EPSS

2019-12-02 02:15 AM
33
cve
cve

CVE-2019-18858

CODESYS 3 web server before 3.5.15.20, as distributed with CODESYS Control runtime systems, has a Buffer...

9.8CVSS

9.4AI Score

0.003EPSS

2019-11-20 06:15 PM
48
cve
cve

CVE-2019-13116

The MuleSoft Mule Community Edition runtime engine before 3.8 allows remote attackers to execute arbitrary code because of Java Deserialization, related to Apache Commons...

9.8CVSS

9.7AI Score

0.037EPSS

2019-10-16 08:15 PM
88
cve
cve

CVE-2019-8075

Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current...

7.5CVSS

7.9AI Score

0.002EPSS

2019-09-27 04:15 PM
173
cve
cve

CVE-2019-11210

The server component of TIBCO Software Inc.'s TIBCO Enterprise Runtime for R - Server Edition, and TIBCO Spotfire Analytics Platform for AWS Marketplace contains a vulnerability that theoretically allows an unauthenticated user to bypass access controls and remotely execute code using the...

10CVSS

9.6AI Score

0.004EPSS

2019-09-18 11:15 PM
145
cve
cve

CVE-2019-11211

The server component of TIBCO Software Inc.'s TIBCO Enterprise Runtime for R - Server Edition, and TIBCO Spotfire Analytics Platform for AWS Marketplace contains a vulnerability that theoretically allows an authenticated user to trigger remote code execution in certain circumstances. When the...

9.9CVSS

9.5AI Score

0.005EPSS

2019-09-18 11:15 PM
142
cve
cve

CVE-2019-13542

3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service...

6.5CVSS

6.3AI Score

0.001EPSS

2019-09-17 07:15 PM
61
cve
cve

CVE-2019-9009

An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 . Crafted network packets cause the Control Runtime to...

7.5CVSS

7.4AI Score

0.001EPSS

2019-09-17 04:15 PM
26
cve
cve

CVE-2019-9008

An issue was discovered in 3S-Smart CODESYS V3 through 3.5.12.30. A user with low privileges can take full control over the...

8.8CVSS

8.6AI Score

0.002EPSS

2019-09-17 02:15 PM
26
cve
cve

CVE-2019-13532

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which may allow access to files outside the restricted working directory of the...

7.5CVSS

7.9AI Score

0.015EPSS

2019-09-13 05:15 PM
234
cve
cve

CVE-2019-13548

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which could cause a stack overflow and create a denial-of-service condition or allow remote code...

9.8CVSS

9.8AI Score

0.003EPSS

2019-09-13 05:15 PM
239
cve
cve

CVE-2019-8069

Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Same Origin Method Execution vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current...

9.8CVSS

9.2AI Score

0.012EPSS

2019-09-12 07:15 PM
203
cve
cve

CVE-2019-8070

Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Use after free vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current...

9.8CVSS

9.5AI Score

0.011EPSS

2019-09-12 07:15 PM
181
cve
cve

CVE-2019-0356

Under certain conditions SAP NetWeaver Process Integration Runtime Workbench – MESSAGING and SAP_XIAF (before versions 7.31, 7.40, 7.50) allows an attacker to access information which would otherwise be...

4.3CVSS

4.5AI Score

0.001EPSS

2019-09-10 05:15 PM
57
cve
cve

CVE-2019-15630

Directory Traversal in APIkit, HTTP connector, and OAuth2 Provider components in MuleSoft Mule Runtime 3.2.0 and higher released before August 1 2019, MuleSoft Mule Runtime 4.1.0 and higher released before August 1 2019, and all versions of MuleSoft API Gateway released before August 1 2019 allow.....

7.5CVSS

7.4AI Score

0.008EPSS

2019-08-30 05:15 PM
323
cve
cve

CVE-2019-9012

An issue was discovered in 3S-Smart CODESYS V3 products. A crafted communication request may cause uncontrolled memory allocations in the affected CODESYS products and may result in a denial-of-service condition. All variants of the following CODESYS V3 products in all versions prior to v3.5.14.20....

7.5CVSS

7.4AI Score

0.002EPSS

2019-08-15 06:15 PM
69
cve
cve

CVE-2019-9010

An issue was discovered in 3S-Smart CODESYS V3 products. The CODESYS Gateway does not correctly verify the ownership of a communication channel. All variants of the following CODESYS V3 products in all versions prior to v3.5.14.20 that contain the CmpGateway component are affected, regardless of...

9.8CVSS

9.2AI Score

0.002EPSS

2019-08-15 06:15 PM
69
cve
cve

CVE-2019-9013

An issue was discovered in 3S-Smart CODESYS V3 products. The application may utilize non-TLS based encryption, which results in user credentials being insufficiently protected during transport. All variants of the following CODESYS V3 products in all versions containing the CmpUserMgr component...

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-15 05:15 PM
54
cve
cve

CVE-2019-0337

Java Proxy Runtime of SAP NetWeaver Process Integration, versions 7.10, 7.11, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs and allows an attacker to execute malicious scripts in the url thereby resulting in Reflected Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2019-08-14 02:15 PM
26
cve
cve

CVE-2019-10929

A vulnerability has been identified in SIMATIC CP 1626 (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants) (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V20.8), SIMATIC HMI Panel (incl. SIPLUS variants)....

5.9CVSS

5.5AI Score

0.001EPSS

2019-08-13 07:15 PM
50
cve
cve

CVE-2019-10935

A vulnerability has been identified in SIMATIC PCS 7 V8.0 and earlier (All versions), SIMATIC PCS 7 V8.1 (All versions < V8.1 with WinCC V7.3 Upd 19), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1 with WinCC V7.4 SP1 Upd 11), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP2 with WinCC V7.4 SP1 Up...

7.2CVSS

6.7AI Score

0.001EPSS

2019-07-11 10:15 PM
255
cve
cve

CVE-2019-7090

Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome versions 32.0.0.114 and earlier, and Flash Player for Microsoft Edge and Internet Explorer 11 versions 32.0.0.114 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to....

6.5CVSS

5.7AI Score

0.032EPSS

2019-05-24 07:29 PM
70
cve
cve

CVE-2019-7108

Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.008EPSS

2019-05-23 05:29 PM
65
cve
cve

CVE-2019-7096

Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.011EPSS

2019-05-23 05:29 PM
61
cve
cve

CVE-2019-7837

Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.054EPSS

2019-05-22 07:29 PM
65
cve
cve

CVE-2019-6577

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1...

5.4CVSS

5.1AI Score

0.001EPSS

2019-05-14 08:29 PM
26
cve
cve

CVE-2019-6572

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1...

9.1CVSS

8.7AI Score

0.006EPSS

2019-05-14 08:29 PM
35
cve
cve

CVE-2019-6576

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1...

7.5CVSS

7.2AI Score

0.001EPSS

2019-05-14 08:29 PM
44
cve
cve

CVE-2019-10918

A vulnerability has been identified in SIMATIC PCS 7 V8.0 and earlier (All versions), SIMATIC PCS 7 V8.1 (All versions < V8.1 with WinCC V7.3 Upd 19), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1 with WinCC V7.4 SP1 Upd11), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP2 with WinCC V7.4 SP1 Upd...

8.8CVSS

8.6AI Score

0.001EPSS

2019-05-14 08:29 PM
45
cve
cve

CVE-2019-10916

A vulnerability has been identified in SIMATIC PCS 7 V8.0 and earlier (All versions), SIMATIC PCS 7 V8.1 (All versions < V8.1 with WinCC V7.3 Upd 19), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1 with WinCC V7.4 SP1 Upd11), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP2 with WinCC V7.4 SP1 Upd...

8.8CVSS

8.3AI Score

0.001EPSS

2019-05-14 08:29 PM
47
cve
cve

CVE-2019-10917

A vulnerability has been identified in SIMATIC PCS 7 V8.0 and earlier (All versions), SIMATIC PCS 7 V8.1 (All versions < V8.1 with WinCC V7.3 Upd 19), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1 with WinCC V7.4 SP1 Upd11), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP2 with WinCC V7.4 SP1 Upd...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-05-14 08:29 PM
28
cve
cve

CVE-2019-6575

A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V2.7), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants) (All versions < V15.1 Upd 4), SIMATIC HMI Comfort P...

7.5CVSS

7.4AI Score

0.002EPSS

2019-04-17 02:29 PM
50
cve
cve

CVE-2019-6568

The webserver of the affected devices contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation which leads to a restart of the webserver of the affected device. The security vulnerability could be exploited by an attacker with...

7.5CVSS

7.3AI Score

0.001EPSS

2019-04-17 02:29 PM
65
cve
cve

CVE-2019-0282

Several web pages in SAP NetWeaver Process Integration (Runtime Workbench), fixed in versions 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50; can be accessed without user authentication, which might expose internal data like release information, Java package and Java object names which can be misused by the....

5.3CVSS

5.2AI Score

0.001EPSS

2019-04-10 09:29 PM
27
Total number of security vulnerabilities591