Lucene search

K

Services Security Vulnerabilities

cve
cve

CVE-2023-20121

Multiple vulnerabilities in the restricted shell of Cisco Evolved Programmable Network Manager (EPNM), Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-04-05 07:15 PM
44
cve
cve

CVE-2023-20122

Multiple vulnerabilities in the restricted shell of Cisco Evolved Programmable Network Manager (EPNM), Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-05 07:15 PM
42
cve
cve

CVE-2023-20152

Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid.....

6.7CVSS

6.8AI Score

0.0004EPSS

2023-04-05 06:15 PM
20
cve
cve

CVE-2023-20023

Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid.....

6.7CVSS

6.8AI Score

0.0004EPSS

2023-04-05 04:15 PM
50
cve
cve

CVE-2023-20022

Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid.....

6.7CVSS

6.8AI Score

0.0004EPSS

2023-04-05 04:15 PM
49
cve
cve

CVE-2023-20030

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information, conduct a server-side request forgery (SSRF) attack through an affected device, or negatively impact the responsiveness of...

6CVSS

6AI Score

0.001EPSS

2023-04-05 04:15 PM
54
cve
cve

CVE-2023-20021

Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid.....

6.7CVSS

6.8AI Score

0.0004EPSS

2023-04-05 03:15 PM
88
cve
cve

CVE-2023-0179

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-03-27 10:15 PM
152
cve
cve

CVE-2023-0494

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs...

7.8CVSS

7.9AI Score

0.002EPSS

2023-03-27 09:15 PM
258
cve
cve

CVE-2023-20065

A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-23 05:15 PM
89
cve
cve

CVE-2023-20035

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
57
cve
cve

CVE-2023-20081

A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on.....

6.8CVSS

5.9AI Score

0.002EPSS

2023-03-23 05:15 PM
74
cve
cve

CVE-2023-20066

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker...

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-23 05:15 PM
38
cve
cve

CVE-2023-20027

A vulnerability in the implementation of the IPv4 Virtual Fragmentation Reassembly (VFR) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper reassembly of large...

8.6CVSS

8.3AI Score

0.001EPSS

2023-03-23 05:15 PM
81
cve
cve

CVE-2023-27894

SAP BusinessObjects Business Intelligence Platform (Web Services) - versions 420, 430, allows an attacker to inject arbitrary values as CMS parameters to perform lookups on the internal network which is otherwise not accessible externally. On successful exploitation, attacker can scan internal...

5.3CVSS

5.3AI Score

0.001EPSS

2023-03-14 06:15 AM
23
cve
cve

CVE-2023-27896

In SAP BusinessObjects Business Intelligence Platform - version 420, 430, an attacker can control a malicious BOE server, forcing the application server to connect to its own CMS, leading to a high impact on...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-14 06:15 AM
21
cve
cve

CVE-2023-27271

In SAP BusinessObjects Business Intelligence Platform (Web Services) - versions 420, 430, an attacker can control a malicious BOE server, forcing the application server to connect to its own admintools, leading to a high impact on...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-14 06:15 AM
24
cve
cve

CVE-2019-8720

A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption...

8.8CVSS

8.8AI Score

0.007EPSS

2023-03-06 11:15 PM
1033
In Wild
cve
cve

CVE-2023-20085

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to...

6.1CVSS

5.9AI Score

0.001EPSS

2023-03-01 08:15 AM
82
cve
cve

CVE-2023-0939

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NTN Information Technologies Online Services Software allows SQL Injection.This issue affects Online Services Software: before...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-23 08:15 AM
16
cve
cve

CVE-2023-24329

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank...

7.5CVSS

7.8AI Score

0.001EPSS

2023-02-17 03:15 PM
750
cve
cve

CVE-2022-36794

Improper condition check in some Intel(R) SPS firmware before version SPS_E3_06.00.03.300.0 may allow a privileged user to potentially enable denial of service via local...

6CVSS

4.5AI Score

0.0004EPSS

2023-02-16 08:15 PM
27
cve
cve

CVE-2022-36348

Active debug code in some Intel (R) SPS firmware before version SPS_E5_04.04.04.300.0 may allow an authenticated user to potentially enable escalation of privilege via local...

8.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 08:15 PM
28
cve
cve

CVE-2023-21568

Microsoft SQL Server Integration Service (VS extension) Remote Code Execution...

7.3CVSS

8AI Score

0.001EPSS

2023-02-14 08:15 PM
101
cve
cve

CVE-2023-20076

A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system. This vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an...

8.8CVSS

8.8AI Score

0.002EPSS

2023-02-12 04:15 AM
347
cve
cve

CVE-2022-4254

sssd: libsss_certmap fails to sanitise certificate data used in LDAP...

8.8CVSS

8.4AI Score

0.002EPSS

2023-02-01 05:15 PM
219
cve
cve

CVE-2023-20040

A vulnerability in the NETCONF service of Cisco Network Services Orchestrator (NSO) could allow an authenticated, remote attacker to cause a denial of service (DoS) on an affected system that is running as the root user. To exploit this vulnerability, the attacker must be a member of the admin...

5.5CVSS

5.8AI Score

0.001EPSS

2023-01-20 07:15 AM
38
cve
cve

CVE-2023-20020

A vulnerability in the Device Management Servlet application of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is...

8.6CVSS

8.3AI Score

0.001EPSS

2023-01-20 07:15 AM
60
cve
cve

CVE-2023-20019

A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform, Cisco BroadWorks Application Server, and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user....

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-20 07:15 AM
35
cve
cve

CVE-2022-20965

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface. This vulnerability is due to improper access control on a feature within the web-based...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-20 07:15 AM
452
2
cve
cve

CVE-2022-20966

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface. This vulnerability is due to improper validation of...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-20 07:15 AM
451
2
cve
cve

CVE-2022-20967

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface. This vulnerability is due to improper validation of...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-20 07:15 AM
458
2
cve
cve

CVE-2022-20964

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system. This vulnerability is due to improper validation of user input within requests as part of the...

8.8CVSS

8.8AI Score

0.001EPSS

2023-01-20 07:15 AM
500
2
cve
cve

CVE-2023-21862

Vulnerability in the Oracle Web Services Manager product of Oracle Fusion Middleware (component: XML Security component). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web...

8.1CVSS

8.1AI Score

0.002EPSS

2023-01-18 12:15 AM
37
cve
cve

CVE-2022-23538

github.com/sylabs/scs-library-client is the Go client for the Singularity Container Services (SCS) Container Library Service. When the scs-library-client is used to pull a container image, with authentication, the HTTP Authorization header sent by the client to the library service may be...

7.6CVSS

7.3AI Score

0.001EPSS

2023-01-17 09:15 PM
28
cve
cve

CVE-2022-43875

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 could allow an authenticated user to lock additional RM authorizations, resulting in a denial of service on displaying or managing these authorizations. IBM X-Force ID: ...

6.2CVSS

5.3AI Score

0.0004EPSS

2022-12-20 07:15 PM
30
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An...

8.6CVSS

8.7AI Score

0.001EPSS

2022-12-14 09:15 PM
525
6
cve
cve

CVE-2022-20928

A vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish a connection as a different user. This vulnerability is due....

5.8CVSS

5.8AI Score

0.001EPSS

2022-11-15 09:15 PM
42
5
cve
cve

CVE-2022-20927

A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper memory....

7.7CVSS

6.4AI Score

0.001EPSS

2022-11-15 09:15 PM
69
5
cve
cve

CVE-2022-20918

A vulnerability in the Simple Network Management Protocol (SNMP) access controls for Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module, Cisco Firepower Management Center (FMC) Software, and Cisco Next-Generation Intrusion Prevention System (NGIPS) Software could allow....

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-15 09:15 PM
62
5
cve
cve

CVE-2022-29515

Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local...

6CVSS

5.1AI Score

0.0004EPSS

2022-11-11 04:15 PM
27
7
cve
cve

CVE-2022-29466

Improper input validation in firmware for Intel(R) SPS before version SPS_E3_04.01.04.700.0 may allow an authenticated user to potentially enable denial of service via local...

7.3CVSS

5.3AI Score

0.0004EPSS

2022-11-11 04:15 PM
24
5
cve
cve

CVE-2022-38023

Netlogon RPC Elevation of Privilege...

8.1CVSS

8.1AI Score

0.019EPSS

2022-11-09 10:15 PM
455
4
cve
cve

CVE-2022-37967

Windows Kerberos Elevation of Privilege...

7.2CVSS

7.4AI Score

0.067EPSS

2022-11-09 10:15 PM
216
7
cve
cve

CVE-2022-37966

Windows Kerberos RC4-HMAC Elevation of Privilege...

8.1CVSS

8AI Score

0.029EPSS

2022-11-09 10:15 PM
159
6
cve
cve

CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often...

7.5CVSS

7.7AI Score

0.008EPSS

2022-11-09 07:15 AM
373
4
cve
cve

CVE-2022-20961

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. This vulnerability is due to insufficient CSRF...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-04 06:15 PM
47
7
cve
cve

CVE-2022-20962

A vulnerability in the Localdisk Management feature of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to make unauthorized changes to the file system of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit...

8.8CVSS

8.7AI Score

0.002EPSS

2022-11-04 06:15 PM
34
4
cve
cve

CVE-2022-20963

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-04 06:15 PM
35
6
cve
cve

CVE-2022-20956

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to bypass authorization and access system files. This vulnerability is due to improper access control in the web-based management interface of an affected...

8.8CVSS

8.5AI Score

0.002EPSS

2022-11-04 06:15 PM
69
4
Total number of security vulnerabilities1889