Lucene search

K

Security Manager Security Vulnerabilities

cve
cve

CVE-2021-38911

IBM Security Risk Manager on CP4S 1.7.0.0 stores user credentials in plain clear text which can be read by a an authenticatedl privileged user. IBM X-Force ID:...

4.9CVSS

5.3AI Score

0.001EPSS

2021-10-19 04:15 PM
20
cve
cve

CVE-2021-29912

IBM Security Risk Manager on CP4S 1.7.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-19 04:15 PM
19
cve
cve

CVE-2021-38124

Remote Code Execution vulnerability in Micro Focus ArcSight Enterprise Security Manager (ESM) product, affecting versions 7.0.2 through 7.5. The vulnerability could be exploited resulting in remote code...

9.8CVSS

9.8AI Score

0.012EPSS

2021-09-28 02:15 PM
21
cve
cve

CVE-2021-29750

IBM QRadar SIEM 7.3 and 7.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2021-09-15 06:15 PM
20
cve
cve

CVE-2021-38647

Open Management Infrastructure Remote Code Execution...

9.8CVSS

7.1AI Score

0.975EPSS

2021-09-15 12:15 PM
1045
In Wild
8
cve
cve

CVE-2021-38648

Open Management Infrastructure Elevation of Privilege...

7.8CVSS

8.4AI Score

0.963EPSS

2021-09-15 12:15 PM
932
In Wild
cve
cve

CVE-2021-38649

Open Management Infrastructure Elevation of Privilege...

7CVSS

8AI Score

0.001EPSS

2021-09-15 12:15 PM
902
In Wild
cve
cve

CVE-2021-38645

Open Management Infrastructure Elevation of Privilege...

7.8CVSS

8.4AI Score

0.001EPSS

2021-09-15 12:15 PM
941
In Wild
cve
cve

CVE-2021-23029

On version 16.0.x before 16.0.1.2, insufficient permission checks may allow authenticated users with guest privileges to perform Server-Side Request Forgery (SSRF) attacks through F5 Advanced Web Application Firewall (WAF) and the BIG-IP ASM Configuration utility. Note: Software versions which...

8.8CVSS

8.6AI Score

0.001EPSS

2021-09-14 11:15 PM
33
cve
cve

CVE-2021-23027

On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, and 14.1.x before 14.1.4.3, a DOM based cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to execute JavaScript in the context of the currently logged-in...

6.1CVSS

6AI Score

0.001EPSS

2021-09-14 10:15 PM
32
cve
cve

CVE-2021-23026

BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x and all versions of BIG-IQ 8.x, 7.x, and 6.x are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP. Note: Software versions....

8.8CVSS

8.7AI Score

0.001EPSS

2021-09-14 10:15 PM
42
cve
cve

CVE-2021-23028

On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.2, and 13.1.x before 13.1.4, when JSON content profiles are configured for URLs as part of an F5 Advanced Web Application Firewall (WAF)/BIG-IP ASM security policy and applied to a virtual server, undisclosed requests.....

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 09:15 PM
33
cve
cve

CVE-2021-23025

On version 15.1.x before 15.1.0.5, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.5, and all versions of 12.1.x and 11.6.x, an authenticated remote command execution vulnerability exists in the BIG-IP Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS)...

8.8CVSS

8.7AI Score

0.002EPSS

2021-09-14 09:15 PM
46
cve
cve

CVE-2021-23030

On BIG-IP Advanced WAF and BIG-IP ASM version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.3, 13.1.x before 13.1.4.1, and all versions of 12.1.x, when a WebSocket profile is configured on a virtual server, undisclosed requests can cause bd to terminate. Note: Software...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 09:15 PM
35
cve
cve

CVE-2021-23036

On version 16.0.x before 16.0.1.2, when a BIG-IP ASM and DataSafe profile are configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 07:15 PM
39
cve
cve

CVE-2021-23031

On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.1, 13.1.x before 13.1.4, 12.1.x before 12.1.6, and 11.6.x before 11.6.5.3, an authenticated user may perform a privilege escalation on the BIG-IP Advanced WAF and ASM Configuration utility. Note: Software versions which.....

9.9CVSS

9.5AI Score

0.002EPSS

2021-09-14 07:15 PM
48
cve
cve

CVE-2021-23037

On all versions of 16.1.x, 16.0.x, 15.1.x, 14.1.x, 13.1.x, 12.1.x, and 11.6.x, a reflected cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to execute JavaScript in the context of the currently logged-in user. Note:.....

9.6CVSS

8.2AI Score

0.002EPSS

2021-09-14 06:15 PM
31
cve
cve

CVE-2021-23039

On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.2.8, and all versions of 13.1.x and 12.1.x, when IPSec is configured on a BIG-IP system, undisclosed requests from an authorized remote (IPSec) peer, which already has a negotiated Security Association, can cause the...

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-14 06:15 PM
28
cve
cve

CVE-2021-23034

On BIG-IP version 16.x before 16.1.0 and 15.1.x before 15.1.3.1, when a DNS profile using a DNS cache resolver is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) process to terminate. Note: Software versions which have reached End of...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 06:15 PM
28
cve
cve

CVE-2021-23033

On BIG-IP Advanced WAF and BIG-IP ASM version 16.x before 16.1.0x, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.3, 13.1.x before 13.1.4.1, and all versions of 12.1.x, when a WebSocket profile is configured on a virtual server, undisclosed requests can cause bd to terminate. Note: Software versions....

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 06:15 PM
35
cve
cve

CVE-2021-23035

On BIG-IP 14.1.x before 14.1.4.4, when an HTTP profile is configured on a virtual server, after a specific sequence of packets, chunked responses can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 06:15 PM
23
cve
cve

CVE-2021-23038

On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x, a stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to execute JavaScript...

9CVSS

8.1AI Score

0.001EPSS

2021-09-14 06:15 PM
30
cve
cve

CVE-2021-23045

On BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.3, 13.1.x before 13.1.4.1, and all versions of 12.1.x, when an SCTP profile with multiple paths is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 05:15 PM
31
cve
cve

CVE-2021-23044

On BIG-IP version 16.x before 16.1.0, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x, when the Intel QuickAssist Technology (QAT) compression driver is used on affected BIG-IP hardware and BIG-IP Virtual Edition (VE) platforms,...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 04:15 PM
27
cve
cve

CVE-2021-23043

On BIG-IP, on all versions of 16.1.x, 16.0.x, 15.1.x, 14.1.x, 13.1.x, 12.1.x, and 11.6.x, a directory traversal vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to access arbitrary files. Note: Software versions which have reached End of...

6.5CVSS

6.7AI Score

0.001EPSS

2021-09-14 03:15 PM
42
cve
cve

CVE-2021-23042

On BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4, 13.1.x before 13.1.4, and 12.1.x before 12.1.6, when an HTTP profile is configured on a virtual server, undisclosed requests can cause a significant increase in system resource utilization. Note: Software...

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-14 03:15 PM
35
cve
cve

CVE-2021-23041

On BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x, a DOM based cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to execute...

6.1CVSS

6AI Score

0.001EPSS

2021-09-14 02:15 PM
29
cve
cve

CVE-2021-23049

On BIG-IP version 16.0.x before 16.0.1.2 and 15.1.x before 15.1.3, when the iRules RESOLVER::summarize command is used on a virtual server, undisclosed requests can cause an increase in Traffic Management Microkernel (TMM) memory utilization resulting in an out-of-memory condition and a...

7.5CVSS

7.7AI Score

0.001EPSS

2021-09-14 01:15 PM
28
cve
cve

CVE-2021-23050

On BIG-IP Advanced WAF and BIG-IP ASM version 16.0.x before 16.0.1.2 and 15.1.x before 15.1.3 and NGINX App Protect on all versions before 3.5.0, when a cross-site request forgery (CSRF)-enabled policy is configured on a virtual server, an undisclosed HTML response may cause the bd process to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 01:15 PM
35
cve
cve

CVE-2021-23053

On version 15.1.x before 15.1.3, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6, when the brute force protection feature of BIG-IP Advanced WAF or BIG-IP ASM is enabled on a virtual server and the virtual server is under brute force attack, the MySQL database may run out of disk space due to...

5.3CVSS

5.5AI Score

0.001EPSS

2021-09-14 01:15 PM
32
2
cve
cve

CVE-2021-23051

On BIG-IP versions 15.1.0.4 through 15.1.3, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP on Amazon Web Services (AWS) systems, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. This is due to an incomplete...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 01:15 PM
28
cve
cve

CVE-2021-23048

On BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.3, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x, when GPRS Tunneling Protocol (GTP) iRules commands or a GTP profile is configured on a virtual server, undisclosed GTP messages can cause the...

7.5CVSS

7.7AI Score

0.001EPSS

2021-09-14 01:15 PM
24
cve
cve

CVE-2021-3711

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size...

9.8CVSS

9.7AI Score

0.068EPSS

2021-08-24 03:15 PM
506
28
cve
cve

CVE-2021-3712

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0)...

7.4CVSS

7.8AI Score

0.004EPSS

2021-08-24 03:15 PM
507
27
cve
cve

CVE-2021-1561

A vulnerability in the spam quarantine feature of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), could allow an authenticated, remote attacker to gain unauthorized access and modify the spam quarantine settings of another user. This vulnerability exists...

5.4CVSS

5.7AI Score

0.001EPSS

2021-08-18 08:15 PM
33
2
cve
cve

CVE-2021-29880

IBM QRadar SIEM 7.4.3 GA - 7.4.3 Fix Pack 1 when using domains or multi-tenancy could be vulnerable to information disclosure between tenants by routing SIEM data to the incorrect domain. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2021-08-13 04:15 PM
37
3
cve
cve

CVE-2021-20399

IBM Qradar SIEM 7.3.0 to 7.3.3 Patch 8 and 7.4.0 to 7.4.3 GA is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

9.1CVSS

8.9AI Score

0.002EPSS

2021-07-27 12:15 PM
45
6
cve
cve

CVE-2021-20337

IBM QRadar SIEM 7.3.0 to 7.3.3 Patch 8 and 7.4.0 to 7.4.3 GA uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-26 12:15 PM
18
cve
cve

CVE-2020-4980

IBM QRadar SIEM 7.3 and 7.4 uses less secure methods for protecting data in transit between hosts when encrypt host connections is not enabled as well as data at rest. IBM X-Force ID:...

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-16 05:15 PM
19
2
cve
cve

CVE-2021-20439

IBM Security Access Manager 9.0 and IBM Security Verify Access Docker 10.0.0 stores user credentials in plain clear text which can be read by an unauthorized...

7.5CVSS

7.3AI Score

0.001EPSS

2021-07-15 04:15 PM
27
4
cve
cve

CVE-2021-1585

A vulnerability in the Cisco Adaptive Security Device Manager (ASDM) Launcher could allow an unauthenticated, remote attacker to execute arbitrary code on a user's operating system. This vulnerability is due to a lack of proper signature verification for specific code exchanged between the ASDM...

8.1CVSS

8.2AI Score

0.068EPSS

2021-07-08 07:15 PM
121
5
cve
cve

CVE-2021-20494

IBM Security Identity Manager Adapters 6.0 and 7.0 are vulnerable to a heap based buffer overflow, caused by improper bounds. An authenticared user could overflow the buffer and cause the service to crash. IBM X-Force ID:...

6.5CVSS

6.5AI Score

0.001EPSS

2021-06-28 04:15 PM
18
5
cve
cve

CVE-2021-20573

IBM Security Identity Manager Adapters 6.0 and 7.0 are vulnerable to a heap-based buffer overflow, caused by improper bounds checking. A remote authenticated attacker could overflow the and cause the server to crash. IBM X-Force ID:...

6.5CVSS

6.3AI Score

0.002EPSS

2021-06-28 04:15 PM
21
3
cve
cve

CVE-2021-20574

IBM Security Identity Manager Adapters 6.0 and 7.0 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and takeover other accounts. IBM X-Force ID:...

8.8CVSS

8.2AI Score

0.002EPSS

2021-06-28 04:15 PM
22
3
cve
cve

CVE-2021-20572

IBM Security Identity Manager Adapters 6.0 and 7.0 are vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A remote authenticated attacker could overflow the and cause the server to crash. IBM X-Force ID:...

6.5CVSS

6.3AI Score

0.002EPSS

2021-06-28 04:15 PM
19
3
cve
cve

CVE-2020-4610

IBM Security Secret Server (IBM Security Verify Privilege Manager 10.8.2 ) could allow a local user to execute code due to improper integrity checks. IBM X-Force ID:...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-06-25 06:15 PM
48
5
cve
cve

CVE-2020-4609

IBM Security Sevret Server (IBM Security Verify Privilege Manager 10.8.2) is vulnerable to a buffer overflow, caused by improper bounds checking. A local attacker could overflow a buffer and execute arbitrary code on the system or cause the system to crash. IBM X-Force ID:...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-25 06:15 PM
43
5
cve
cve

CVE-2021-20483

IBM Security Identity Manager 6.0.2 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2021-06-16 05:15 PM
17
cve
cve

CVE-2021-20488

IBM Security Identity Manager 6.0.2 could allow an authenticated malicious user to change the passwords of other users in the Windows AD environment when IBM Security Identity Manager Windows Password Synch Plug-in is deployed and configured. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2021-06-16 05:15 PM
16
2
cve
cve

CVE-2021-20026

A vulnerability in the SonicWall NSM On-Prem product allows an authenticated attacker to perform OS command injection using a crafted HTTP request. This vulnerability affects NSM On-Prem 2.2.0-R10 and earlier...

8.8CVSS

8.6AI Score

0.002EPSS

2021-05-27 07:15 PM
57
25
Total number of security vulnerabilities1235