Lucene search

K

Sdk Security Vulnerabilities

cve
cve

CVE-2019-6958

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC),...

9.1CVSS

9AI Score

0.002EPSS

2019-05-29 07:29 PM
127
cve
cve

CVE-2018-18094

Improper directory permissions in installer for Intel(R) Media SDK before 2018 R2.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-04-17 06:29 PM
53
cve
cve

CVE-2019-0876

An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka 'Open Enclave SDK Information Disclosure...

5.5CVSS

5AI Score

0.0005EPSS

2019-04-09 09:29 PM
35
cve
cve

CVE-2019-0757

A tampering vulnerability exists in the NuGet Package Manager for Linux and Mac that could allow an authenticated attacker to modify a NuGet package's folder structure, aka 'NuGet Package Manager Tampering...

6.5CVSS

6.1AI Score

0.001EPSS

2019-04-09 02:29 AM
99
cve
cve

CVE-2018-20378

The L2CAP signaling channel implementation and SDP server implementation in OpenSynergy Blue SDK 3.2 through 6.0 allow remote, unauthenticated attackers to execute arbitrary code or cause a denial of service via malicious L2CAP configuration requests, in conjunction with crafted SDP communication.....

7.5CVSS

7.7AI Score

0.004EPSS

2019-03-29 03:29 PM
25
cve
cve

CVE-2019-0122

Double free in Intel(R) SGX SDK for Linux before version 2.2 and Intel(R) SGX SDK for Windows before version 2.1 may allow an authenticated user to potentially enable information disclosure or denial of service via local...

7.1CVSS

6.7AI Score

0.0004EPSS

2019-03-14 08:29 PM
33
cve
cve

CVE-2019-0274

SAP Mobile Platform SDK allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service (i.e. denial of service). Fixed in versions 3.1 SP03 PL02, SDK 3.1 SP04, or...

7.5CVSS

7.3AI Score

0.003EPSS

2019-03-12 10:29 PM
18
cve
cve

CVE-2018-1890

IBM SDK, Java Technology Edition Version 8 on the AIX platform uses absolute RPATHs which may facilitate code injection and privilege elevation by local users. IBM X-Force ID:...

7.8CVSS

6.7AI Score

0.0004EPSS

2019-03-11 10:29 PM
94
cve
cve

CVE-2019-0729

An Elevation of Privilege vulnerability exists in the way Azure IoT Java SDK generates symmetric keys for encryption, allowing an attacker to predict the randomness of the key, aka 'Azure IoT Java SDK Elevation of Privilege...

9.8CVSS

9.3AI Score

0.003EPSS

2019-03-06 12:00 AM
41
cve
cve

CVE-2019-0741

An information disclosure vulnerability exists in the way Azure IoT Java SDK logs sensitive information, aka 'Azure IoT Java SDK Information Disclosure...

7.5CVSS

7AI Score

0.005EPSS

2019-03-06 12:00 AM
37
cve
cve

CVE-2018-18098

Improper file verification in install routine for Intel(R) SGX SDK and Platform Software for Windows before 2.2.100 may allow an escalation of privilege via local...

7.3CVSS

7.4AI Score

0.0004EPSS

2019-01-10 08:29 PM
27
cve
cve

CVE-2018-0667

Untrusted search path vulnerability in Installer of INplc SDK Express 3.08 and earlier and Installer of INplc SDK Pro+ 3.08 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

8.2AI Score

0.001EPSS

2019-01-09 11:29 PM
22
cve
cve

CVE-2019-0241

SAP Work and Inventory Manager (Agentry_SDK , before 7.0, 7.1) allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7.4AI Score

0.004EPSS

2019-01-08 08:29 PM
19
cve
cve

CVE-2018-15759

Pivotal Cloud Foundry On Demand Services SDK, versions prior to 0.24 contain an insecure method of verifying credentials. A remote unauthenticated malicious user may make many requests to the service broker with different credentials, allowing them to infer valid credentials and gain access to...

9.8CVSS

9.6AI Score

0.003EPSS

2018-11-19 02:29 PM
26
cve
cve

CVE-2018-19186

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the route.php paymentMethod...

6.1CVSS

6AI Score

0.001EPSS

2018-11-14 09:29 AM
18
cve
cve

CVE-2018-19188

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the success.php fort_id...

6.1CVSS

6AI Score

0.002EPSS

2018-11-14 09:29 AM
21
cve
cve

CVE-2018-19187

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via an arbitrary parameter name or value that is mishandled in a success.php echo...

6.1CVSS

6AI Score

0.001EPSS

2018-11-14 09:29 AM
25
cve
cve

CVE-2018-19189

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via an arbitrary parameter name or value that is mishandled in an error.php echo...

6.1CVSS

6AI Score

0.001EPSS

2018-11-14 09:29 AM
18
cve
cve

CVE-2018-19190

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the error.php error_msg...

6.1CVSS

6AI Score

0.001EPSS

2018-11-14 09:29 AM
15
cve
cve

CVE-2018-18224

A vulnerability exists in the file reading procedure in Open Design Alliance Drawings SDK 2019Update1 on non-Windows platforms in which attackers could perform read operations past the end, or before the beginning, of the intended buffer. This can allow attackers to obtain sensitive information...

8.1CVSS

7.6AI Score

0.002EPSS

2018-10-19 10:29 PM
29
cve
cve

CVE-2018-18223

Open Design Alliance Drawings SDK 2019Update1 has a vulnerability during the reading of malformed files, allowing attackers to obtain sensitive information from process memory or cause a...

8.1CVSS

7.7AI Score

0.002EPSS

2018-10-19 10:29 PM
18
cve
cve

CVE-2018-8531

A remote code execution vulnerability exists in the way that Azure IoT Hub Device Client SDK using MQTT protocol accesses objects in memory, aka "Azure IoT Device Client SDK Memory Corruption Vulnerability." This affects Hub Device Client SDK, Azure IoT...

8.8CVSS

8.8AI Score

0.061EPSS

2018-10-10 01:29 PM
36
cve
cve

CVE-2018-8479

A spoofing vulnerability exists for the Azure IoT Device Provisioning for the C SDK library using the HTTP protocol on Windows platform, aka "Azure IoT SDK Spoofing Vulnerability." This affects C...

5.6CVSS

5.7AI Score

0.001EPSS

2018-09-13 12:29 AM
46
cve
cve

CVE-2018-3679

Escalation of privilege in Reference UI in Intel Data Center Manager SDK 5.0 and before may allow an unauthorized remote unauthenticated user to potentially execute code via administrator...

9.6CVSS

9.4AI Score

0.002EPSS

2018-09-12 07:29 PM
44
cve
cve

CVE-2018-1656

The IBM Java Runtime Environment's Diagnostic Tooling Framework for Java (DTFJ) (IBM SDK, Java Technology Edition 6.0 , 7.0, and 8.0) does not protect against path traversal attacks when extracting compressed dump files. IBM X-Force ID:...

7.4CVSS

6.7AI Score

0.002EPSS

2018-08-20 09:29 PM
80
cve
cve

CVE-2018-1517

A flaw in the java.math component in IBM SDK, Java Technology Edition 6.0, 7.0, and 8.0 may allow an attacker to inflict a denial-of-service attack with specially crafted String data. IBM X-Force ID:...

7.5CVSS

6.3AI Score

0.027EPSS

2018-08-20 09:29 PM
76
cve
cve

CVE-2017-6215

paypal/permissions-sdk-php is vulnerable to reflected XSS in the samples/GetAccessToken.php verification_code parameter, resulting in code...

5.4CVSS

5.4AI Score

0.001EPSS

2018-08-02 09:29 PM
24
cve
cve

CVE-2017-6213

paypal/invoice-sdk-php is vulnerable to reflected XSS in samples/permissions.php via the permToken parameter, resulting in code...

5.4CVSS

5.5AI Score

0.001EPSS

2018-08-02 09:29 PM
22
cve
cve

CVE-2018-14311

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of XFA.....

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
29
cve
cve

CVE-2017-3182

On the iOS platform, the ThreatMetrix SDK versions prior to 3.2 fail to validate SSL certificates provided by HTTPS connections, which may allow an attacker to perform a man-in-the-middle (MITM) attack. ThreatMetrix is a security library for mobile applications, which aims to provide fraud...

6.8CVSS

6.3AI Score

0.001EPSS

2018-07-24 03:29 PM
20
cve
cve

CVE-2017-3210

Applications developed using the Portrait Display SDK, versions 2.30 through 2.34, default to insecure configurations which allow arbitrary code execution. A number of applications developed using the Portrait Displays SDK do not use secure permissions when running. These applications run the...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-07-24 03:29 PM
24
cve
cve

CVE-2016-10647

node-air-sdk is an AIR SDK for nodejs. node-air-sdk downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or....

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
23
cve
cve

CVE-2016-10603

air-sdk is a NPM wrapper for the Adobe AIR SDK. air-sdk downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-01 06:29 PM
25
cve
cve

CVE-2016-10590

cue-sdk-node is a Corsair Cue SDK wrapper for node.js. cue-sdk-node downloads zipped resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested zip file with an attacker controlled zip file if the attacker.....

8.1CVSS

8.3AI Score

0.002EPSS

2018-05-29 08:29 PM
22
cve
cve

CVE-2018-8119

A spoofing vulnerability exists when the Azure IoT Device Provisioning AMQP Transport library improperly validates certificates over the AMQP protocol, aka "Azure IoT SDK Spoofing Vulnerability." This affects C# SDK, C SDK, Java...

5.6CVSS

5.5AI Score

0.001EPSS

2018-05-09 07:29 PM
65
cve
cve

CVE-2017-2812

A code execution vulnerability exists in the kdu_buffered_expand function of the Kakadu SDK 7.9. A specially crafted JPEG 2000 file can be read by the program and can lead to an out of bounds write causing an exploitable condition to...

8.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
36
cve
cve

CVE-2017-2811

A code execution vulnerability exists in the Kakadu SDK 7.9's parsing of compressed JPEG 2000 images. A specially crafted JPEG 2000 file can be read by the program, and can lead to an out of bounds write causing an exploitable condition to...

8.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
29
cve
cve

CVE-2016-8365

OSIsoft PI System software (Applications using PI Asset Framework (AF) Client versions prior to PI AF Client 2016, Version 2.8.0; Applications using PI Software Development Kit (SDK) versions prior to PI SDK 2016, Version 1.4.6; PI Buffer Subsystem, versions prior to and including, Version 4.4;...

5.5CVSS

5.4AI Score

0.001EPSS

2018-04-03 02:29 PM
23
cve
cve

CVE-2015-2003

The PJSIP PJSUA2 SDK before SVN Changeset 51322 for Android might allow attackers to execute arbitrary code by leveraging a finalize method in a Serializable class that improperly passes an attacker-controlled pointer to a native...

9.8CVSS

9.4AI Score

0.005EPSS

2018-03-29 06:29 PM
18
cve
cve

CVE-2015-2000

The Jumio SDK before 1.5.0 for Android might allow attackers to execute arbitrary code by leveraging a finalize method in a Serializable class that improperly passes an attacker-controlled pointer to a native...

9.8CVSS

9.4AI Score

0.005EPSS

2018-03-29 06:29 PM
25
cve
cve

CVE-2015-2001

The MetaIO SDK before 6.0.2.1 for Android might allow attackers to execute arbitrary code by leveraging a finalize method in a Serializable class that improperly passes an attacker-controlled pointer to a native...

9.8CVSS

9.4AI Score

0.005EPSS

2018-03-29 06:29 PM
20
cve
cve

CVE-2015-2002

The ESRI ArcGis Runtime SDK before 10.2.6-2 for Android might allow attackers to execute arbitrary code by leveraging a finalize method in a Serializable class that improperly passes an attacker-controlled pointer to a native...

9.8CVSS

9.4AI Score

0.005EPSS

2018-03-29 06:29 PM
17
cve
cve

CVE-2018-3626

Edger8r tool in the Intel SGX SDK before version 2.1.2 (Linux) and 1.9.6 (Windows) may generate code that is susceptible to a side channel potentially allowing a local user to access unauthorized...

4.7CVSS

6.2AI Score

0.0004EPSS

2018-03-20 08:29 PM
33
cve
cve

CVE-2017-17428

Cavium Nitrox SSL, Nitrox V SSL, and TurboSSL software development kits (SDKs) allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT...

5.9CVSS

6.3AI Score

0.003EPSS

2018-03-05 06:29 PM
70
cve
cve

CVE-2018-1417

Under certain circumstances, a flaw in the J9 JVM (IBM SDK, Java Technology Edition 7.1 and 8.0) allows untrusted code running under a security manager to elevate its privileges. IBM X-Force ID:...

8.1CVSS

7.6AI Score

0.015EPSS

2018-02-22 07:29 PM
43
cve
cve

CVE-2018-1000025

Jerome Gamez Firebase Admin SDK for PHP version from 3.2.0 to 3.8.0 contains a Incorrect Access Control vulnerability in src/Firebase/Auth/IdTokenVerifier.php does not verify for token signature that can result in JWT with any email address and user ID could be forged from an actual token, or from....

8.1CVSS

8.1AI Score

0.002EPSS

2018-02-09 11:29 PM
28
cve
cve

CVE-2018-6462

Tracker PDF-XChange Viewer and Viewer AX SDK before 2.5.322.8 mishandle conversion from YCC to RGB colour spaces by calculating on the basis of 1 bpc instead of 8 bpc, which might allow remote attackers to execute arbitrary code via a crafted PDF...

7.8CVSS

7.8AI Score

0.003EPSS

2018-01-31 06:29 PM
26
cve
cve

CVE-2017-14378

EMC RSA Authentication Agent API 8.5 for C and RSA Authentication Agent SDK 8.6 for C allow attackers to bypass authentication, aka an "Error Handling...

10CVSS

9.4AI Score

0.005EPSS

2017-11-29 06:29 PM
24
2
cve
cve

CVE-2014-8889

Dropbox SDK for Android before 1.6.2 might allow remote attackers to obtain sensitive information via crafted malware or via a drive-by download...

5.3CVSS

5AI Score

0.003EPSS

2017-09-26 01:29 AM
17
cve
cve

CVE-2016-0959

Use after free vulnerability in Adobe Flash Player Desktop Runtime before 20.0.0.267, Adobe Flash Player Extended Support Release before 18.0.0.324, Adobe Flash Player for Google Chrome before 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 20.0.0.267, Adobe Flash....

9.8CVSS

9.2AI Score

0.004EPSS

2017-06-27 08:29 PM
38
Total number of security vulnerabilities1126