Lucene search

K

Server Security Vulnerabilities

cve
cve

CVE-2024-3331

Vulnerability in Spotfire Spotfire Enterprise Runtime for R - Server Edition, Spotfire Spotfire Statistics Services, Spotfire Spotfire Analyst, Spotfire Spotfire Desktop, Spotfire Spotfire Server allows The impact of this vulnerability depends on the privileges of the user running the affected...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-06-27 07:15 PM
9
cve
cve

CVE-2024-3330

Vulnerability in Spotfire Spotfire Analyst, Spotfire Spotfire Server, Spotfire Spotfire for AWS Marketplace allows In the case of the installed Windows client: Successful execution of this vulnerability will result in an attacker being able to run arbitrary code.This requires human interaction...

9.9CVSS

9.3AI Score

0.0004EPSS

2024-06-27 07:15 PM
11
cve
cve

CVE-2024-35153

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM...

4.8CVSS

4.8AI Score

0.0004EPSS

2024-06-27 06:15 PM
8
cve
cve

CVE-2024-28982

Hitachi Vantara Pentaho Business Analytics Server versions before 10.1.0.0 and 9.3.0.7, including 8.3.x do not correctly protect the ACL service endpoint of the Pentaho User Console against XML External Entity...

7.1CVSS

7AI Score

0.0004EPSS

2024-06-26 11:15 PM
11
cve
cve

CVE-2024-28984

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-06-26 11:15 PM
13
cve
cve

CVE-2024-28983

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-06-26 11:15 PM
13
cve
cve

CVE-2024-4105

A vulnerability has been found in FAST/TOOLS and CI Server. The affected product's WEB HMI server's function to process HTTP requests has a security flaw (Reflected XSS) that allows the execution of malicious scripts. Therefore, if a client PC with inadequate security measures accesses a product...

5.8CVSS

6.9AI Score

0.0004EPSS

2024-06-26 06:15 AM
12
cve
cve

CVE-2024-4106

A vulnerability has been found in FAST/TOOLS and CI Server. The affected products have built-in accounts with no passwords set. Therefore, if the product is operated without a password set by default, an attacker can break into the affected product. The affected products and versions are as...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-26 06:15 AM
10
cve
cve

CVE-2024-37087

The vCenter Server contains a denial-of-service vulnerability. A malicious actor with network access to vCenter Server may create a denial-of-service...

5.3CVSS

6.9AI Score

0.001EPSS

2024-06-25 03:15 PM
14
cve
cve

CVE-2024-4846

Authentication bypass in the 2FA feature in Devolutions Server 2024.1.14.0 and earlier allows an authenticated attacker to authenticate to another user without being asked for the 2FA via another browser...

6.8AI Score

0.0004EPSS

2024-06-25 01:15 PM
13
cve
cve

CVE-2024-33880

An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. It discloses full pathnames via...

5.3CVSS

7.2AI Score

0.0005EPSS

2024-06-24 05:15 PM
21
cve
cve

CVE-2024-33881

An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows an NTLMv2 hash leak via a UNC share pathname in the path...

5.3CVSS

7.1AI Score

0.0005EPSS

2024-06-24 05:15 PM
19
cve
cve

CVE-2024-33879

An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows arbitrary file download and deletion via absolute path traversal in the path...

9.8CVSS

7.3AI Score

0.001EPSS

2024-06-24 05:15 PM
23
cve
cve

CVE-2024-2003

Local privilege escalation vulnerability allowed an attacker to misuse ESET's file operations during a restore operation from...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-21 08:15 AM
23
cve
cve

CVE-2024-5746

A Server-Side Request Forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with the Site Administrator role to gain arbitrary code execution capability on the GitHub Enterprise Server instance. Exploitation required authenticated access to GitHub Enterprise...

7.6CVSS

7.8AI Score

0.001EPSS

2024-06-20 10:15 PM
26
cve
cve

CVE-2024-37532

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to identity spoofing by an authenticated user due to improper signature validation. IBM X-Force ID: ...

8.8CVSS

8.3AI Score

0.0004EPSS

2024-06-20 02:15 PM
37
cve
cve

CVE-2024-5953

A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their...

5.7CVSS

5.4AI Score

0.0004EPSS

2024-06-18 10:15 AM
22
cve
cve

CVE-2024-37079

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code...

9.8CVSS

7.7AI Score

0.0004EPSS

2024-06-18 06:15 AM
93
cve
cve

CVE-2024-37081

The vCenter Server contains multiple local privilege escalation vulnerabilities due to misconfiguration of sudo. An authenticated local user with non-administrative privileges may exploit these issues to elevate privileges to root on vCenter Server...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-06-18 06:15 AM
45
cve
cve

CVE-2024-37080

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code...

9.8CVSS

7.7AI Score

0.0004EPSS

2024-06-18 06:15 AM
59
cve
cve

CVE-2024-0095

NVIDIA Triton Inference Server for Linux and Windows contains a vulnerability where a user can inject forged logs and executable commands by injecting arbitrary data as a new log entry. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of...

9CVSS

9.3AI Score

0.0004EPSS

2024-06-13 10:15 PM
25
cve
cve

CVE-2024-0103

NVIDIA Triton Inference Server for Linux contains a vulnerability where a user may cause an incorrect Initialization of resource by network issue. A successful exploit of this vulnerability may lead to information...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-06-13 10:15 PM
26
cve
cve

CVE-2024-30300

Adobe Framemaker Publishing Server versions 2020.3, 2022.2 and earlier are affected by an Information Exposure vulnerability (CWE-200) that could lead to privilege escalation. An attacker could exploit this vulnerability to gain access to sensitive information which may include system or user...

9.8CVSS

9.4AI Score

0.0004EPSS

2024-06-13 12:15 PM
24
cve
cve

CVE-2024-30299

Adobe Framemaker Publishing Server versions 2020.3, 2022.2 and earlier are affected by an Improper Authentication vulnerability that could result in privilege escalation. An attacker could exploit this vulnerability to gain unauthorized access or elevated privileges within the application....

10CVSS

9.6AI Score

0.001EPSS

2024-06-13 12:15 PM
30
cve
cve

CVE-2024-36265

** UNSUPPORTED WHEN ASSIGNED ** Incorrect Authorization vulnerability in Apache Submarine Server Core. This issue affects Apache Submarine Server Core: from 0.8.0. As this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an alternative or....

6.5AI Score

0.0004EPSS

2024-06-12 03:15 PM
23
cve
cve

CVE-2024-36263

** UNSUPPORTED WHEN ASSIGNED ** Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Submarine Server Core. This issue affects Apache Submarine Server Core: all versions. As this project is retired, we do not plan to release a version that...

7.1AI Score

0.0004EPSS

2024-06-12 02:15 PM
22
cve
cve

CVE-2024-35225

Jupyter Server Proxy allows users to run arbitrary external processes alongside their notebook server and provide authenticated web access to them. Versions of 3.x prior to 3.2.4 and 4.x prior to 4.2.0 have a reflected cross-site scripting (XSS) issue. The /proxy endpoint accepts a host path...

9.6CVSS

8.4AI Score

0.0004EPSS

2024-06-11 10:15 PM
40
cve
cve

CVE-2024-35265

Windows Perception Service Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:16 PM
35
cve
cve

CVE-2024-35250

Windows Kernel-Mode Driver Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-06-11 05:16 PM
31
cve
cve

CVE-2024-30100

Microsoft SharePoint Server Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2024-06-11 05:15 PM
28
cve
cve

CVE-2024-30097

Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution...

8.8CVSS

8.9AI Score

0.002EPSS

2024-06-11 05:15 PM
28
cve
cve

CVE-2024-30095

Windows Routing and Remote Access Service (RRAS) Remote Code Execution...

7.8CVSS

7.9AI Score

0.001EPSS

2024-06-11 05:15 PM
29
cve
cve

CVE-2024-30099

Windows Kernel Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30096

Windows Cryptographic Services Information Disclosure...

5.5CVSS

5.3AI Score

0.001EPSS

2024-06-11 05:15 PM
57
cve
cve

CVE-2024-30089

Microsoft Streaming Service Elevation of Privilege...

7.8CVSS

7.6AI Score

0.001EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30090

Microsoft Streaming Service Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30093

Windows Storage Elevation of Privilege...

7.3CVSS

7.2AI Score

0.0005EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30094

Windows Routing and Remote Access Service (RRAS) Remote Code Execution...

7.8CVSS

7.9AI Score

0.001EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30091

Win32k Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30087

Win32k Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-06-11 05:15 PM
25
cve
cve

CVE-2024-30088

Windows Kernel Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:15 PM
33
cve
cve

CVE-2024-30085

Windows Cloud Files Mini Filter Driver Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-06-11 05:15 PM
30
cve
cve

CVE-2024-30086

Windows Win32 Kernel Subsystem Elevation of Privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30083

Windows Standards-Based Storage Management Service Denial of Service...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30082

Win32k Elevation of Privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30080

Microsoft Message Queuing (MSMQ) Remote Code Execution...

9.8CVSS

9.7AI Score

0.003EPSS

2024-06-11 05:15 PM
52
cve
cve

CVE-2024-30084

Windows Kernel-Mode Driver Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30076

Windows Container Manager Service Elevation of Privilege...

6.8CVSS

6.7AI Score

0.0005EPSS

2024-06-11 05:15 PM
23
cve
cve

CVE-2024-30075

Windows Link Layer Topology Discovery Protocol Remote Code Execution...

8CVSS

8.1AI Score

0.001EPSS

2024-06-11 05:15 PM
25
cve
cve

CVE-2024-30074

Windows Link Layer Topology Discovery Protocol Remote Code Execution...

8CVSS

8.1AI Score

0.001EPSS

2024-06-11 05:15 PM
24
Total number of security vulnerabilities20068