Lucene search

K

Service Framework Security Vulnerabilities

cve
cve

CVE-2024-29059

.NET Framework Information Disclosure...

7.5CVSS

6.1AI Score

0.009EPSS

2024-03-23 12:15 AM
198
cve
cve

CVE-2024-0057

NET, .NET Framework, and Visual Studio Security Feature Bypass...

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-09 06:15 PM
188
cve
cve

CVE-2024-0056

Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass...

8.7CVSS

9.1AI Score

0.001EPSS

2024-01-09 06:15 PM
198
cve
cve

CVE-2023-36049

.NET, .NET Framework, and Visual Studio Elevation of Privilege...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-14 09:15 PM
138
cve
cve

CVE-2023-36560

ASP.NET Security Feature Bypass...

8.8CVSS

8.7AI Score

0.0005EPSS

2023-11-14 06:15 PM
167
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2908
In Wild
cve
cve

CVE-2023-36796

Visual Studio Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2023-09-12 05:15 PM
434
cve
cve

CVE-2023-36793

Visual Studio Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2023-09-12 05:15 PM
440
cve
cve

CVE-2023-36794

Visual Studio Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
435
cve
cve

CVE-2023-36792

Visual Studio Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2023-09-12 05:15 PM
436
cve
cve

CVE-2023-36788

.NET Framework Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2023-09-12 05:15 PM
406
cve
cve

CVE-2023-36899

ASP.NET Elevation of Privilege...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-08 07:15 PM
134
cve
cve

CVE-2023-29326

.NET Framework Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2023-06-14 03:15 PM
85
cve
cve

CVE-2023-24936

.NET, .NET Framework, and Visual Studio Elevation of Privilege...

7.5CVSS

7.5AI Score

0.002EPSS

2023-06-14 03:15 PM
105
cve
cve

CVE-2023-24895

.NET, .NET Framework, and Visual Studio Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2023-06-14 03:15 PM
100
cve
cve

CVE-2023-32030

.NET and Visual Studio Denial of Service...

7.5CVSS

7.7AI Score

0.001EPSS

2023-06-14 03:15 PM
76
cve
cve

CVE-2023-29331

.NET, .NET Framework, and Visual Studio Denial of Service...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-14 03:15 PM
111
cve
cve

CVE-2023-29111

The SAP AIF (ODATA service) - versions 755, 756, discloses more detailed information than is required. An authorized attacker can use the collected information possibly to exploit the component. As a result, an attacker can cause a low impact on the confidentiality of the...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-11 04:16 AM
18
cve
cve

CVE-2021-26277

The framework service handles pendingIntent incorrectly, allowing a malicious application with certain privileges to perform privileged...

9.8CVSS

9.1AI Score

0.003EPSS

2023-02-17 10:15 PM
28
cve
cve

CVE-2023-21722

.NET Framework Denial of Service...

5CVSS

5.8AI Score

0.0004EPSS

2023-02-14 08:15 PM
103
cve
cve

CVE-2022-41089

.NET Framework Remote Code Execution...

7.8CVSS

8.2AI Score

0.002EPSS

2022-12-13 07:15 PM
138
cve
cve

CVE-2022-35272

In BIG-IP Versions 17.0.x before 17.0.0.1 and 16.1.x before 16.1.3.1, when source-port preserve-strict is configured on an HTTP Message Routing Framework (MRF) virtual server, undisclosed traffic may cause the Traffic Management Microkernel (TMM) to produce a core file and the connection to...

7.5CVSS

5.7AI Score

0.0004EPSS

2022-08-04 06:15 PM
37
4
cve
cve

CVE-2022-20859

A vulnerability in the Disaster Recovery framework of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), and Cisco Unity Connection could allow an authenticated, remote attacker to perform certain administrative actions.....

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-06 09:15 PM
95
5
cve
cve

CVE-2022-26370

On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5, and 14.1.x versions prior to 14.1.4.6, when a Session Initiation Protocol (SIP) message routing framework (MRF) application layer gateway (ALG) profile is configured on a Message Routing virtual server, undisclosed...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-05 05:15 PM
78
2
cve
cve

CVE-2022-26832

.NET Framework Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2022-04-15 07:15 PM
77
cve
cve

CVE-2022-22187

An Improper Privilege Management vulnerability in the Windows Installer framework used in the Juniper Networks Juniper Identity Management Service (JIMS) allows an unprivileged user to trigger a repair operation. Running a repair operation, in turn, will trigger a number of file operations in the.....

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-14 04:15 PM
53
1
cve
cve

CVE-2022-22965

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it...

9.8CVSS

8.7AI Score

0.975EPSS

2022-04-01 11:15 PM
1753
In Wild
5
cve
cve

CVE-2020-36518

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-11 07:15 AM
343
11
cve
cve

CVE-2022-23437

There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present...

6.5CVSS

6.4AI Score

0.004EPSS

2022-01-24 03:15 PM
182
14
cve
cve

CVE-2022-21911

.NET Framework Denial of Service...

7.5CVSS

7.7AI Score

0.001EPSS

2022-01-11 09:15 PM
117
cve
cve

CVE-2022-21834

Windows User-mode Driver Framework Reflector Driver Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-01-11 09:15 PM
66
cve
cve

CVE-2021-22060

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more...

4.3CVSS

4.6AI Score

0.001EPSS

2022-01-10 02:10 PM
148
3
cve
cve

CVE-2021-44832

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is....

6.6CVSS

7.2AI Score

0.022EPSS

2021-12-28 08:15 PM
548
In Wild
5
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue...

5.9CVSS

7.5AI Score

0.966EPSS

2021-12-18 12:15 PM
752
In Wild
4
cve
cve

CVE-2021-42550

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP...

6.6CVSS

6.9AI Score

0.016EPSS

2021-12-16 07:15 PM
205
5
cve
cve

CVE-2021-22096

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log...

4.3CVSS

4.6AI Score

0.001EPSS

2021-10-28 04:15 PM
142
2
cve
cve

CVE-2021-39152

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8....

8.5CVSS

8.4AI Score

0.012EPSS

2021-08-23 07:15 PM
184
2
cve
cve

CVE-2021-39150

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8....

8.5CVSS

8.4AI Score

0.011EPSS

2021-08-23 07:15 PM
190
6
cve
cve

CVE-2021-39140

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by...

6.5CVSS

7.1AI Score

0.018EPSS

2021-08-23 07:15 PM
178
2
cve
cve

CVE-2021-39154

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
169
cve
cve

CVE-2021-39151

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
185
cve
cve

CVE-2021-39149

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
181
cve
cve

CVE-2021-39145

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.019EPSS

2021-08-23 06:15 PM
178
3
cve
cve

CVE-2021-39146

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.274EPSS

2021-08-23 06:15 PM
176
cve
cve

CVE-2021-39148

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
165
cve
cve

CVE-2021-39141

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.254EPSS

2021-08-23 06:15 PM
189
8
cve
cve

CVE-2021-39147

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
171
cve
cve

CVE-2021-39144

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.9AI Score

0.969EPSS

2021-08-23 06:15 PM
608
In Wild
8
cve
cve

CVE-2021-39139

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. A user is only affected if using the version out of the....

8.8CVSS

8.8AI Score

0.035EPSS

2021-08-23 06:15 PM
205
2
cve
cve

CVE-2021-2351

Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Advanced Networking Option......

8.3CVSS

8.5AI Score

0.013EPSS

2021-07-21 03:15 PM
157
9
Total number of security vulnerabilities141