Lucene search

K

Server Center Security Vulnerabilities

cve
cve

CVE-2022-22720

Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request...

9.8CVSS

9.6AI Score

0.008EPSS

2022-03-14 11:15 AM
5540
5
cve
cve

CVE-2022-22721

If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and...

9.1CVSS

9.7AI Score

0.003EPSS

2022-03-14 11:15 AM
1752
7
cve
cve

CVE-2022-21973

Windows Media Center Update Denial of Service...

5.5CVSS

6.6AI Score

0.0004EPSS

2022-03-09 05:15 PM
132
cve
cve

CVE-2021-43944

This issue exists to document that a security improvement in the way that Jira Server and Data Center use templates has been implemented. Affected versions of Atlassian Jira Server and Data Center allowed remote attackers with system administrator permissions to execute arbitrary code via Template....

7.2CVSS

7.6AI Score

0.001EPSS

2022-03-08 02:15 AM
75
4
cve
cve

CVE-2021-43945

Affected versions of Atlassian Jira Server and Data Center allow remote attackers with Roadmaps Administrator permissions to inject arbitrary HTML or JavaScript via a Stored Cross-Site Scripting (SXSS) vulnerability in the /rest/jpo/1.0/hierarchyConfiguration endpoint. The affected versions are...

4.8CVSS

4.9AI Score

0.001EPSS

2022-02-28 01:15 AM
71
cve
cve

CVE-2021-43943

Affected versions of Atlassian Jira Service Management Server and Data Center allow attackers with administrator privileges to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the "Object Schema" field of /secure/admin/InsightDefaultCustomFieldConfig.jspa. The.....

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-24 05:15 AM
70
cve
cve

CVE-2021-43948

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view the names of private objects via an Improper Authorization vulnerability in the "Move objects" feature. The affected versions are before version...

4.3CVSS

4.5AI Score

0.001EPSS

2022-02-15 04:15 AM
82
cve
cve

CVE-2021-43941

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to modify several resources (including CsvFieldMappingsPage.jspa and ImporterValueMappingsPage.jspa) via a Cross-Site Request Forgery (CSRF) vulnerability in the jira-importers-plugin. The affected versions are...

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-15 04:15 AM
73
cve
cve

CVE-2021-43940

Affected versions of Atlassian Confluence Server and Data Center allow authenticated local attackers to achieve elevated privileges on the local system via a DLL Hijacking vulnerability in the Confluence installer. This vulnerability only affects installations of Confluence Server and Data Center.....

7.8CVSS

7.3AI Score

0.001EPSS

2022-02-15 04:15 AM
82
4
cve
cve

CVE-2021-43953

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to toggle the Thread Contention and CPU monitoring settings via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/ViewInstrumentation.jspa endpoint. The affected versions are...

4.3CVSS

4.7AI Score

0.001EPSS

2022-02-15 03:15 AM
82
cve
cve

CVE-2021-43950

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view import source configuration information via a Broken Access Control vulnerability in the Insight Import Source feature. The affected versions are before version...

4.3CVSS

4.4AI Score

0.001EPSS

2022-02-15 03:15 AM
77
cve
cve

CVE-2021-43952

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to restore the default configuration of fields via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/RestoreDefaults.jspa endpoint. The affected versions are before version...

4.3CVSS

4.7AI Score

0.001EPSS

2022-02-15 01:15 AM
83
4
cve
cve

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

7.8CVSS

8.5AI Score

0.001EPSS

2022-01-28 08:15 PM
1620
In Wild
7
cve
cve

CVE-2021-41809

SSRF vulnerability in M-Files Server products with versions before 22.1.11017.1, in a preview function allowed making queries from the server with certain document types referencing external...

4.3CVSS

4.6AI Score

0.001EPSS

2022-01-18 05:15 PM
28
cve
cve

CVE-2021-41808

In M-Files Server product with versions before 21.11.10775.0, enabling logging of Federated authentication to event log wrote sensitive information to log. Mitigating factors are logging is disabled by...

2.3CVSS

3.9AI Score

0.0004EPSS

2022-01-18 05:15 PM
34
cve
cve

CVE-2021-41807

Lack of rate limiting in M-Files Server and M-Files Web products with versions before 21.12.10873.0 in certain type of user accounts allows unlimited amount of attempts and therefore makes brute-forcing login accounts...

9.8CVSS

9.3AI Score

0.003EPSS

2022-01-18 05:15 PM
34
cve
cve

CVE-2022-21874

Windows Security Center API Remote Code Execution...

9.8CVSS

9.5AI Score

0.029EPSS

2022-01-11 09:15 PM
147
cve
cve

CVE-2021-43951

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view object import configuration details via an Information Disclosure vulnerability in the Create Object type mapping feature. The affected versions are before version...

4.3CVSS

4.4AI Score

0.001EPSS

2022-01-10 04:15 PM
28
cve
cve

CVE-2021-43949

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view private objects via a Broken Access Control vulnerability in the Custom Fields feature. The affected versions are before version...

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-10 04:15 PM
31
cve
cve

CVE-2021-43947

Affected versions of Atlassian Jira Server and Data Center allow remote attackers with administrator privileges to execute arbitrary code via a Remote Code Execution (RCE) vulnerability in the Email Templates feature. This issue bypasses the fix of https://jira.atlassian.com/browse/JSDSERVER-8665.....

7.2CVSS

7.4AI Score

0.002EPSS

2022-01-06 01:15 AM
83
cve
cve

CVE-2021-43946

Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to add administrator groups to filter subscriptions via a Broken Access Control vulnerability in the /secure/EditSubscription.jspa endpoint. The affected versions are before version 8.13.21, and from...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-05 04:15 AM
66
2
cve
cve

CVE-2021-43942

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Reflected Cross-Site Scripting (XSS) vulnerability in the /rest/collectors/1.0/template/custom endpoint. To exploit this issue, the attacker must trick a user into...

6.1CVSS

5.9AI Score

0.001EPSS

2022-01-04 03:15 AM
45
cve
cve

CVE-2021-44832

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is....

6.6CVSS

7.2AI Score

0.022EPSS

2021-12-28 08:15 PM
548
In Wild
5
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue...

5.9CVSS

7.5AI Score

0.966EPSS

2021-12-18 12:15 PM
752
In Wild
4
cve
cve

CVE-2021-40441

Windows Media Center Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-12-15 03:15 PM
36
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3637
In Wild
399
cve
cve

CVE-2021-41311

Affected versions of Atlassian Jira Server and Data Center allow attackers with access to an administrator account that has had its access revoked to modify projects' Users & Roles settings, via a Broken Authentication vulnerability in the /plugins/servlet/project-config/PROJECT/roles endpoint....

7.5CVSS

7.4AI Score

0.001EPSS

2021-12-08 04:15 AM
26
4
cve
cve

CVE-2021-41309

Affected versions of Atlassian Jira Server and Data Center allow a user who has had their Jira Service Management access revoked to export audit logs of another user's Jira Service Management project via a Broken Authentication vulnerability in the /plugins/servlet/audit/resource endpoint. The...

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-08 04:15 AM
28
4
cve
cve

CVE-2021-35242

Serv-U server responds with valid CSRFToken when the request contains only...

8.8CVSS

8.6AI Score

0.001EPSS

2021-12-06 05:15 PM
24
cve
cve

CVE-2002-20001

The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU...

7.5CVSS

7.3AI Score

0.011EPSS

2021-11-11 07:15 PM
190
2
cve
cve

CVE-2021-41312

Affected versions of Atlassian Jira Server and Data Center allow a remote attacker who has had their access revoked from Jira Service Management to enable and disable Issue Collectors on Jira Service Management projects via an Improper Authentication vulnerability in the /secure/ViewCollectors...

7.5CVSS

7.5AI Score

0.001EPSS

2021-11-03 04:15 AM
47
cve
cve

CVE-2021-41310

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Associated Projects feature (/secure/admin/AssociatedProjectsForCustomField.jspa). The affected versions are...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-01 11:15 PM
36
cve
cve

CVE-2021-41313

Affected versions of Atlassian Jira Server and Data Center allow authenticated but non-admin remote attackers to edit email batch configurations via an Improper Authorization vulnerability in the /secure/admin/ConfigureBatching!default.jspa endpoint. The affected versions are before version...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-01 03:15 AM
53
4
cve
cve

CVE-2021-35237

A missing HTTP header (X-Frame-Options) in Kiwi Syslog Server has left customers vulnerable to click jacking. Clickjacking is an attack that occurs when an attacker uses a transparent iframe in a window to trick a user into clicking on an actionable item, such as a button or link, to another...

5CVSS

4.6AI Score

0.001EPSS

2021-10-29 02:15 PM
21
cve
cve

CVE-2021-35233

The HTTP TRACK & TRACE methods were enabled in Kiwi Syslog Server 9.7.1 and earlier. These methods are intended for diagnostic purposes only. If enabled, the web server will respond to requests that use these methods by returning exact HTTP request that was received in the response to the client......

5.3CVSS

5.3AI Score

0.001EPSS

2021-10-27 01:15 AM
28
cve
cve

CVE-2021-35236

The Secure flag is not set in the SSL Cookie of Kiwi Syslog Server 9.7.2 and previous versions. The Secure attribute tells the browser to only send the cookie if the request is being sent over a secure channel such as HTTPS. This will help protect the cookie from being passed over unencrypted...

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-27 01:15 AM
31
cve
cve

CVE-2021-35235

The ASP.NET debug feature is enabled by default in Kiwi Syslog Server 9.7.2 and previous versions. ASP.NET allows remote debugging of web applications, if configured to do so. Debug mode causes ASP.NET to compile applications with extra information. The information enables a debugger to closely...

5.3CVSS

5.1AI Score

0.001EPSS

2021-10-27 01:15 AM
27
cve
cve

CVE-2021-41305

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view the names of private projects and filters via an Insecure Direct Object References (IDOR) vulnerability in the Average Number of Times in Status Gadget. The affected versions are before version...

7.5CVSS

7.4AI Score

0.012EPSS

2021-10-26 05:15 AM
40
cve
cve

CVE-2021-41308

Affected versions of Atlassian Jira Server and Data Center allow authenticated yet non-administrator remote attackers to edit the File Replication settings via a Broken Access Control vulnerability in the ReplicationSettings!default.jspa endpoint. The affected versions are before version 8.6.0,...

6.5CVSS

6.3AI Score

0.001EPSS

2021-10-26 05:15 AM
42
cve
cve

CVE-2021-41306

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view private project and filter names via an Insecure Direct Object References (IDOR) vulnerability in the Average Time in Status Gadget. The affected versions are before version 8.13.12, and from...

7.5CVSS

7.4AI Score

0.012EPSS

2021-10-26 05:15 AM
42
cve
cve

CVE-2021-41307

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (IDOR) vulnerability in the Workload Pie Chart Gadget. The affected versions are before version...

7.5CVSS

7.5AI Score

0.01EPSS

2021-10-26 05:15 AM
37
cve
cve

CVE-2021-41304

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the /secure/admin/ImporterFinishedPage.jspa error message. The affected versions are before version 8.13.12, and from....

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-26 05:15 AM
53
cve
cve

CVE-2021-35231

As a result of an unquoted service path vulnerability present in the Kiwi Syslog Server Installation Wizard, a local attacker could gain escalated privileges by inserting an executable into the path of the affected service or uninstall entry. Example vulnerable path:...

6.7CVSS

7.1AI Score

0.0004EPSS

2021-10-25 01:15 PM
21
cve
cve

CVE-2021-40122

A vulnerability in an API of the Call Bridge feature of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper handling of large series of message requests. An attacker could exploit this...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-21 03:15 AM
26
cve
cve

CVE-2021-39127

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before...

5.3CVSS

5.2AI Score

0.002EPSS

2021-10-21 03:15 AM
45
cve
cve

CVE-2021-39126

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to modify various resources via a Cross-Site Request Forgery (CSRF) vulnerability, following an Information Disclosure vulnerability in the referrer headers which discloses a user's CSRF token. The affected versions.....

6.5CVSS

6.7AI Score

0.002EPSS

2021-10-21 03:15 AM
52
cve
cve

CVE-2021-42013

It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default...

9.8CVSS

8.2AI Score

0.975EPSS

2021-10-07 04:15 PM
1358
In Wild
10
cve
cve

CVE-2021-41773

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default...

7.5CVSS

8AI Score

0.975EPSS

2021-10-05 09:15 AM
1746
In Wild
13
cve
cve

CVE-2021-41524

While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server. This requires a specially crafted request. The vulnerability was recently introduced in version 2.4.49. No exploit is known to the...

7.5CVSS

7.3AI Score

0.009EPSS

2021-10-05 09:15 AM
291
cve
cve

CVE-2021-36160

A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48...

7.5CVSS

8.4AI Score

0.002EPSS

2021-09-16 03:15 PM
1143
In Wild
3
Total number of security vulnerabilities962