Lucene search

K

Service Provider Security Vulnerabilities

cve
cve

CVE-2023-21799

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.019EPSS

2023-02-14 08:15 PM
77
cve
cve

CVE-2023-21685

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.015EPSS

2023-02-14 08:15 PM
70
cve
cve

CVE-2023-21686

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.019EPSS

2023-02-14 08:15 PM
72
cve
cve

CVE-2023-22947

Insecure folder permissions in the Windows installation path of Shibboleth Service Provider (SP) before 3.4.1 allow an unprivileged local attacker to escalate privileges to SYSTEM via DLL planting in the service executable's folder. This occurs because the installation goes under C:\opt (rather...

7.3CVSS

7.1AI Score

0.0004EPSS

2023-01-11 02:15 AM
20
cve
cve

CVE-2023-21681

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

8.9AI Score

0.017EPSS

2023-01-10 10:15 PM
94
cve
cve

CVE-2022-41262

Due to insufficient input validation, SAP NetWeaver AS Java (HTTP Provider Service) - version 7.50, allows an unauthenticated attacker to inject a script into a web request header. On successful exploitation, an attacker can view or modify information causing a limited impact on the...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-12 10:15 PM
42
cve
cve

CVE-2022-38043

Windows Security Support Provider Interface Information Disclosure...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-10-11 07:15 PM
127
5
cve
cve

CVE-2022-38031

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

8.8AI Score

0.016EPSS

2022-10-11 07:15 PM
82
2
cve
cve

CVE-2022-37982

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

8.8AI Score

0.016EPSS

2022-10-11 07:15 PM
56
8
cve
cve

CVE-2022-35836

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.012EPSS

2022-09-13 07:15 PM
59
14
cve
cve

CVE-2022-35835

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.012EPSS

2022-09-13 07:15 PM
77
13
cve
cve

CVE-2022-35840

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.015EPSS

2022-09-13 07:15 PM
68
13
cve
cve

CVE-2022-35834

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.015EPSS

2022-09-13 07:15 PM
56
13
cve
cve

CVE-2022-34733

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.015EPSS

2022-09-13 07:15 PM
64
12
cve
cve

CVE-2022-34731

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.015EPSS

2022-09-13 07:15 PM
53
12
cve
cve

CVE-2022-26355

Citrix Federated Authentication Service (FAS) 7.17 - 10.6 causes deployments that have been configured to store a registration authority certificate's private key in a Trusted Platform Module (TPM) to incorrectly store that key in the Microsoft Software Key Storage Provider (MSKSP). This issue...

4.4CVSS

4.7AI Score

0.0004EPSS

2022-03-10 05:47 PM
63
cve
cve

CVE-2022-24454

Windows Security Support Provider Interface Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2022-03-09 05:15 PM
179
cve
cve

CVE-2021-31199

Microsoft Enhanced Cryptographic Provider Elevation of Privilege...

5.2CVSS

6.6AI Score

0.005EPSS

2021-06-08 11:15 PM
970
In Wild
7
cve
cve

CVE-2021-31201

Microsoft Enhanced Cryptographic Provider Elevation of Privilege...

5.2CVSS

6.6AI Score

0.004EPSS

2021-06-08 11:15 PM
963
In Wild
8
cve
cve

CVE-2021-31826

Shibboleth Service Provider 3.x before 3.2.2 is prone to a NULL pointer dereference flaw involving the session recovery feature. The flaw is exploitable (for a daemon crash) on systems not using this feature if a crafted cookie is...

7.5CVSS

7.3AI Score

0.002EPSS

2021-04-27 04:15 AM
34
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
445
73
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
626
82
cve
cve

CVE-2021-28963

Shibboleth Service Provider before 3.2.1 allows content injection because template generation uses attacker-controlled...

5.3CVSS

5.3AI Score

0.002EPSS

2021-03-22 08:15 AM
35
cve
cve

CVE-2020-13954

By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack via the styleSheetPath, which allows a malicious actor to inject javascript into the web page. This...

6.1CVSS

5.8AI Score

0.178EPSS

2020-11-12 01:15 PM
97
11
cve
cve

CVE-2020-17036

Windows Function Discovery SSDP Provider Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
71
cve
cve

CVE-2020-27216

In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub...

7CVSS

6.9AI Score

0.001EPSS

2020-10-23 01:15 PM
219
27
cve
cve

CVE-2020-0912

An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7CVSS

7.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-1579

An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
92
cve
cve

CVE-2020-12608

An issue was discovered in SolarWinds MSP PME (Patch Management Engine) Cache Service before 1.1.15 in the Advanced Monitoring Agent. There are insecure file permissions for %PROGRAMDATA%\SolarWinds MSP\SolarWinds.MSP.CacheService\config. This can lead to code execution by changing the...

7.8CVSS

7.8AI Score

0.003EPSS

2020-05-07 05:15 PM
73
cve
cve

CVE-2020-5862

On BIG-IP 15.1.0-15.1.0.1, 15.0.0-15.0.1.1, and 14.1.0-14.1.2.2, under certain conditions, TMM may crash or stop processing new traffic with the DPDK/ENA driver on AWS systems while sending traffic. This issue does not affect any other platforms, hardware or virtual, or any other cloud provider...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-27 03:15 PM
115
cve
cve

CVE-2019-19191

Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as...

7.8CVSS

7.5AI Score

0.001EPSS

2019-11-21 06:15 PM
114
cve
cve

CVE-2010-2450

The keygen.sh script in Shibboleth SP 2.0 (located in /usr/local/etc/shibboleth by default) uses OpenSSL to create a DES private key which is placed in sp-key.pm. It relies on the root umask (default 22) instead of chmoding the resulting file itself, so the generated private key is world readable.....

7.5CVSS

7.4AI Score

0.007EPSS

2019-11-07 09:15 PM
23
cve
cve

CVE-2018-8940

ClientServiceConfigController.cs in Enghouse Cloud Contact Center Platform 7.2.5 has functionality for loading external XML files and parsing them, allowing an attacker to upload a malicious XML file and reference it in the URL of the application, forcing the application to load and parse the...

9.8CVSS

9.3AI Score

0.005EPSS

2019-05-14 07:29 PM
28
cve
cve

CVE-2019-10246

In Eclipse Jetty version 9.2.27, 9.3.26, and 9.4.16, the server running on Windows is vulnerable to exposure of the fully qualified Base Resource directory name on Windows to a remote client when it is configured for showing a Listing of directory contents. This information reveal is restricted to....

5.3CVSS

5.6AI Score

0.01EPSS

2019-04-22 08:29 PM
72
cve
cve

CVE-2019-10247

In Eclipse Jetty version 7.x, 8.x, 9.2.27 and older, 9.3.26 and older, and 9.4.16 and older, the server running on any OS and Jetty version combination will reveal the configured fully qualified directory base resource location on the output of the 404 error for not finding a Context that matches.....

5.3CVSS

6AI Score

0.007EPSS

2019-04-22 08:29 PM
244
4
cve
cve

CVE-2019-5523

VMware vCloud Director for Service Providers 9.5.x prior to 9.5.0.3 update resolves a Remote Session Hijack vulnerability in the Tenant and Provider Portals. Successful exploitation of this issue may allow a malicious actor to access the Tenant or Provider Portals by impersonating a currently...

9.8CVSS

9.4AI Score

0.054EPSS

2019-04-01 06:29 PM
23
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is...

5.9CVSS

6.1AI Score

0.01EPSS

2019-02-27 11:29 PM
560
2
cve
cve

CVE-2018-15473

OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and...

5.3CVSS

5.8AI Score

0.024EPSS

2018-08-17 07:29 PM
4041
6
cve
cve

CVE-2018-7098

A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7). The vulnerability may be locally exploited to allow directory...

8.4CVSS

8.2AI Score

0.0004EPSS

2018-08-14 02:29 PM
21
cve
cve

CVE-2018-7099

A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7). The vulnerability may be locally exploited to allow disclosure of privileged...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-08-14 02:29 PM
21
cve
cve

CVE-2018-7097

A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7). The vulnerability may be exploited remotely to allow cross-site request...

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-14 02:29 PM
21
cve
cve

CVE-2018-7096

A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7). The vulnerability may be exploited remotely to allow code...

9.8CVSS

9.5AI Score

0.004EPSS

2018-08-14 02:29 PM
22
cve
cve

CVE-2018-7095

A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7). The vulnerability may be exploited remotely to allow access restriction...

9.8CVSS

9.2AI Score

0.002EPSS

2018-08-14 02:29 PM
26
cve
cve

CVE-2018-7094

A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-5.0.0.0-22913(GA). The vulnerability may be exploited locally to allow disclosure of privileged...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-08-14 02:29 PM
20
cve
cve

CVE-2016-10708

sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and...

7.5CVSS

5.9AI Score

0.052EPSS

2018-01-21 10:29 PM
3594
4
cve
cve

CVE-2017-16852

shibsp/metadata/DynamicMetadataProvider.cpp in the Dynamic MetadataProvider plugin in Shibboleth Service Provider before 2.6.1 fails to properly configure itself with the MetadataFilter plugins and does not perform critical security checks such as signature verification, enforcement of validity...

8.1CVSS

7.8AI Score

0.004EPSS

2017-11-16 05:29 PM
40
cve
cve

CVE-2016-8610

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail.....

7.5CVSS

7.4AI Score

0.202EPSS

2017-11-13 10:29 PM
190
cve
cve

CVE-2017-5190

NetIQ Access Manager 4.2 before SP3 HF1 and 4.3 before SP1 HF1, when configured as a SAML 2.0 Identity Server with Virtual Attributes, has a concurrency issue causing information leakage, related to a stale...

3.1CVSS

3.9AI Score

0.001EPSS

2017-04-20 03:59 PM
17
cve
cve

CVE-2015-2165

Multiple cross-site scripting (XSS) vulnerabilities in the Report Viewer in Ericsson Drutt Mobile Service Delivery Platform (MSDP) 4.x, 5.x, and 6.x allow remote attackers to inject arbitrary web script or HTML via the (1) portal, (2) fromDate, (3) toDate, (4) fromTime, (5) toTime, (6) kword, (7).....

5.9AI Score

0.001EPSS

2015-04-06 03:59 PM
29
cve
cve

CVE-2015-2684

Shibboleth Service Provider (SP) before 2.5.4 allows remote authenticated users to cause a denial of service (crash) via a crafted SAML...

6AI Score

0.004EPSS

2015-03-31 02:59 PM
38
Total number of security vulnerabilities104