Lucene search

K

Service Manager Security Vulnerabilities

cve
cve

CVE-2023-48467

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
5
cve
cve

CVE-2023-48464

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
5
cve
cve

CVE-2023-48461

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
7
cve
cve

CVE-2023-48463

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
7
cve
cve

CVE-2023-48459

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
7
cve
cve

CVE-2023-48460

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
6
cve
cve

CVE-2023-48462

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
11
cve
cve

CVE-2023-48455

Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.1AI Score

0.0005EPSS

2023-12-15 11:15 AM
9
cve
cve

CVE-2023-48458

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
7
cve
cve

CVE-2023-48457

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
11
cve
cve

CVE-2023-48456

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
7
cve
cve

CVE-2023-48454

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
6
cve
cve

CVE-2023-48449

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
7
cve
cve

CVE-2023-48450

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
7
cve
cve

CVE-2023-48451

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
7
cve
cve

CVE-2023-48452

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
6
cve
cve

CVE-2023-48453

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
7
cve
cve

CVE-2023-48447

Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.1AI Score

0.0005EPSS

2023-12-15 11:15 AM
8
cve
cve

CVE-2023-48448

Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.1AI Score

0.0005EPSS

2023-12-15 11:15 AM
12
cve
cve

CVE-2023-48445

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
17
cve
cve

CVE-2023-48444

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they...

5.4CVSS

5AI Score

0.0005EPSS

2023-12-15 11:15 AM
15
cve
cve

CVE-2023-48446

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-12-15 11:15 AM
8
cve
cve

CVE-2023-45886

The BGP daemon (bgpd) in IP Infusion ZebOS through 7.10.6 allow remote attackers to cause a denial of service by sending crafted BGP update messages containing a malformed...

7.5CVSS

7.4AI Score

0.002EPSS

2023-11-21 06:15 AM
35
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-5178

A use-after-free vulnerability was found in drivers/nvme/target/tcp.cinnvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead.....

8.8CVSS

9.4AI Score

0.024EPSS

2023-11-01 05:15 PM
248
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2908
In Wild
cve
cve

CVE-2023-45219

Exposure of Sensitive Information vulnerability exist in an undisclosed BIG-IP TMOS shell (tmsh) command which may allow an authenticated attacker with resource administrator role privileges to view sensitive information. Note: Software versions which have reached End of Technical Support (EoTS)...

4.4CVSS

4.9AI Score

0.0004EPSS

2023-10-10 01:15 PM
31
cve
cve

CVE-2023-41085

When IPSec is configured on a Virtual Server, undisclosed traffic can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-10 01:15 PM
36
cve
cve

CVE-2023-43746

When running in Appliance mode, an authenticated user assigned the Administrator role may be able to bypass Appliance mode restrictions, utilizing BIG-IP external monitor on a BIG-IP system. A successful exploit can allow the attacker to cross a security boundary. Note: Software versions which...

8.7CVSS

8.3AI Score

0.001EPSS

2023-10-10 01:15 PM
44
cve
cve

CVE-2023-41964

The BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-10 01:15 PM
41
cve
cve

CVE-2023-41373

A directory traversal vulnerability exists in the BIG-IP Configuration Utility that may allow an authenticated attacker to execute commands on the BIG-IP system. For BIG-IP system running in Appliance mode, a successful exploit can allow the attacker to cross a security boundary. Note: Software...

9.9CVSS

9.3AI Score

0.002EPSS

2023-10-10 01:15 PM
44
cve
cve

CVE-2023-43485

When TACACS+ audit forwarding is configured on BIG-IP or BIG-IQ system, sharedsecret is logged in plaintext in the audit log. Note: Software versions which have reached End of Technical Support (EoTS) are not...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-10-10 01:15 PM
38
cve
cve

CVE-2023-43611

The BIG-IP Edge Client Installer on macOS does not follow best practices for elevating privileges during the installation process. This vulnerability is due to an incomplete fix for CVE-2023-38418. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-10 01:15 PM
40
cve
cve

CVE-2023-42768

When a non-admin user has been assigned an administrator role via an iControl REST PUT request and later the user's role is reverted back to a non-admin role via the Configuration utility, tmsh, or iControl REST. BIG-IP non-admin user can still have access to iControl REST admin resource. Note:...

7.2CVSS

7AI Score

0.001EPSS

2023-10-10 01:15 PM
33
cve
cve

CVE-2023-40534

When a client-side HTTP/2 profile and the HTTP MRF Router option are enabled for a virtual server, and an iRule using the HTTP_REQUEST event or Local Traffic Policy are associated with the virtual server, undisclosed requests can cause TMM to terminate. Note: Software versions which have reached...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-10 01:15 PM
44
cve
cve

CVE-2023-40542

When TCP Verified Accept is enabled on a TCP profile that is configured on a Virtual Server, undisclosed requests can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-10 01:15 PM
38
cve
cve

CVE-2023-40537

An authenticated user's session cookie may remain valid for a limited time after logging out from the BIG-IP Configuration utility on a multi-blade VIPRION platform. Note: Software versions which have reached End of Technical Support (EoTS) are not...

8.1CVSS

7.9AI Score

0.001EPSS

2023-10-10 01:15 PM
39
cve
cve

CVE-2023-20259

A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device....

8.6CVSS

7.7AI Score

0.001EPSS

2023-10-04 05:15 PM
56
cve
cve

CVE-2023-3440

Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management - Manager: from 09-00 before 12-50-07; JP1/Performance Management - Base: from 09-00 through 10-50-*; JP1/Performance Management -...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-10-03 02:15 AM
43
cve
cve

CVE-2023-3223

A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it's possible to...

7.5CVSS

7.2AI Score

0.021EPSS

2023-09-27 03:18 PM
498
cve
cve

CVE-2022-4245

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML...

4.3CVSS

4.6AI Score

0.001EPSS

2023-09-25 08:15 PM
288
cve
cve

CVE-2022-4244

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be...

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-25 08:15 PM
96
cve
cve

CVE-2023-4853

A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized...

8.1CVSS

7.5AI Score

0.002EPSS

2023-09-20 10:15 AM
127
cve
cve

CVE-2023-1108

A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never...

7.5CVSS

7AI Score

0.001EPSS

2023-09-14 03:15 PM
2522
cve
cve

CVE-2023-38215

Adobe Experience Manager versions 6.5.17 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.1AI Score

0.0005EPSS

2023-09-13 02:15 PM
46
cve
cve

CVE-2022-1415

A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data. This flaw allows an authenticated attacker to construct malicious serialized objects (usually called gadgets) and achieve code execution on the...

8.8CVSS

8.5AI Score

0.001EPSS

2023-09-11 09:15 PM
87
cve
cve

CVE-2023-3899

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-08-23 11:15 AM
467
cve
cve

CVE-2023-20242

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified CM Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker....

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-16 09:15 PM
42
cve
cve

CVE-2023-20216

A vulnerability in the privilege management functionality of all Cisco BroadWorks server types could allow an authenticated, local attacker to elevate privileges to root on an affected system. This vulnerability is due to incorrect implementation of user role permissions. An attacker could...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-03 10:15 PM
49
cve
cve

CVE-2022-26838

Path traversal vulnerability in Importing Mobile Device Data of Cybozu Remote Service 3.1.2 allows a remote authenticated attacker to cause a denial-of-service (DoS)...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 03:15 PM
11
Total number of security vulnerabilities922