Lucene search

K

Smart Manager Security Vulnerabilities

cve
cve

CVE-2024-0566

The Smart Manager WordPress plugin before 8.28.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2AI Score

0.0004EPSS

2024-02-12 04:15 PM
51
cve
cve

CVE-2023-33113

Memory corruption when resource manager sends the host kernel a reply message with multiple...

8.4CVSS

7.7AI Score

0.0004EPSS

2024-01-02 06:15 AM
28
cve
cve

CVE-2023-2584

The PixelYourSite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 9.3.6 (9.6.1 in the Pro version) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.8CVSS

4.9AI Score

0.001EPSS

2023-06-09 06:16 AM
18
cve
cve

CVE-2023-20110

A vulnerability in the web-based management interface of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface inadequately...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-18 03:15 AM
48
cve
cve

CVE-2023-22700

Cross-Site Request Forgery (CSRF) vulnerability in PixelYourSite PixelYourSite – Your smart PIXEL (TAG) Manager plugin <= 9.3.0...

4.3CVSS

4.8AI Score

0.0005EPSS

2023-03-13 03:15 PM
17
cve
cve

CVE-2022-20808

A vulnerability in Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect handling of multiple simultaneous device registrations on Cisco SSM...

7.7CVSS

6.4AI Score

0.001EPSS

2022-07-06 09:15 PM
41
4
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3635
In Wild
399
cve
cve

CVE-2021-34766

A vulnerability in the web UI of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to elevate privileges and create, read, update, or delete records and settings in multiple functions. This vulnerability is due to insufficient authorization of the...

8.8CVSS

8.5AI Score

0.003EPSS

2021-10-06 08:15 PM
21
cve
cve

CVE-2021-25399

Improper configuration in Smart Manager prior to version 11.0.05.0 allows attacker to access the file with system...

7.1CVSS

6.8AI Score

0.0004EPSS

2021-06-11 03:15 PM
19
cve
cve

CVE-2021-1138

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.7AI Score

0.012EPSS

2021-01-20 09:15 PM
53
4
cve
cve

CVE-2021-1140

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.7AI Score

0.012EPSS

2021-01-20 09:15 PM
36
6
cve
cve

CVE-2021-1142

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.7AI Score

0.012EPSS

2021-01-20 09:15 PM
44
3
cve
cve

CVE-2021-1218

A vulnerability in the web management interface of Cisco Smart Software Manager satellite could allow an authenticated, remote attacker to redirect a user to an undesired web page. The vulnerability is due to improper input validation of the URL parameters in an HTTP request that is sent to an...

5.4CVSS

5.4AI Score

0.001EPSS

2021-01-20 09:15 PM
37
cve
cve

CVE-2021-1222

A vulnerability in the web-based management interface of Cisco Smart Software Manager Satellite could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates values...

8.1CVSS

8.2AI Score

0.001EPSS

2021-01-20 09:15 PM
36
3
cve
cve

CVE-2021-1219

A vulnerability in Cisco Smart Software Manager Satellite could allow an authenticated, local attacker to access sensitive information on an affected system. The vulnerability is due to insufficient protection of static credentials in the affected software. An attacker could exploit this...

7.8CVSS

7.2AI Score

0.0004EPSS

2021-01-20 09:15 PM
46
3
cve
cve

CVE-2021-1139

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9AI Score

0.015EPSS

2021-01-20 09:15 PM
37
5
cve
cve

CVE-2021-1141

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9AI Score

0.015EPSS

2021-01-20 09:15 PM
36
5
cve
cve

CVE-2020-3443

A vulnerability in Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to elevate privileges and execute commands with higher privileges. The vulnerability is due to insufficient authorization of the System Operator role capabilities. An attacker could.....

8.8CVSS

8.8AI Score

0.003EPSS

2020-08-26 05:15 PM
25
cve
cve

CVE-2020-13132

An issue was discovered in Yubico libykpiv before 2.1.0. An attacker can trigger an incorrect free() in the ykpiv_util_generate_key() function in lib/util.c through incorrect error handling code. This could be used to cause a denial of service...

4.6CVSS

4.6AI Score

0.001EPSS

2020-07-09 06:15 PM
101
cve
cve

CVE-2020-13131

An issue was discovered in Yubico libykpiv before 2.1.0. lib/util.c in this library (which is included in yubico-piv-tool) does not properly check embedded length fields during device communication. A malicious PIV token can misreport the returned length fields during RSA key generation. This will....

4.3CVSS

4.3AI Score

0.001EPSS

2020-07-09 06:15 PM
88
cve
cve

CVE-2020-3245

A vulnerability in the web application of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to create arbitrary user accounts. The vulnerability is due to the lack of authorization controls in the web application. An attacker could exploit this...

5.3CVSS

5.4AI Score

0.001EPSS

2020-06-18 03:15 AM
39
cve
cve

CVE-2020-7136

A security vulnerability in HPE Smart Update Manager (SUM) prior to version 8.5.6 could allow remote unauthorized access. Hewlett Packard Enterprise has provided a software update to resolve this vulnerability in HPE Smart Update Manager (SUM) prior to 8.5.6. Please visit the HPE Support Center at....

9.8CVSS

9.3AI Score

0.262EPSS

2020-04-30 08:15 PM
27
cve
cve

CVE-2020-3158

A vulnerability in the High Availability (HA) service of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to access a sensitive part of the system with a high-privileged account. The vulnerability is due to a system account that has a default and static password....

9.1CVSS

9.4AI Score

0.004EPSS

2020-02-19 08:15 PM
50
cve
cve

CVE-2019-16029

A vulnerability in the application programming interface (API) of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to change user account information which can prevent users from logging in, resulting in a denial of service (DoS) condition of the web interface......

9.1CVSS

8.9AI Score

0.001EPSS

2020-01-26 05:15 AM
89
cve
cve

CVE-2019-11988

A Remote Unauthorized Access vulnerability was identified in HPE Smart Update Manager (SUM) earlier than version...

9.8CVSS

9.4AI Score

0.011EPSS

2019-06-05 06:29 PM
29
cve
cve

CVE-2019-11987

A security vulnerability in HPE Smart Update Manager (SUM) prior to v8.4 could allow local unauthorized elevation of...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-06-05 06:29 PM
29
cve
cve

CVE-2018-14779

A buffer overflow issue was discovered in the Yubico-Piv 1.5.0 smartcard driver. The file lib/ykpiv.c contains the following code in the function ykpiv_transfer_data(): {% highlight c %} if(out_len + recv_len - 2 > max_out) { fprintf(stderr, "Output buffer to small, wanted to write %lu, max was....

6.8CVSS

6.6AI Score

0.002EPSS

2018-08-15 06:29 PM
156
cve
cve

CVE-2018-14780

An out-of-bounds read issue was discovered in the Yubico-Piv 1.5.0 smartcard driver. The file lib/ykpiv.c contains the following code in the function _ykpiv_fetch_object(): {% highlight c %} if(sw == SW_SUCCESS) { size_t outlen; int offs = _ykpiv_get_length(data + 1, &outlen); if(offs == 0) {...

4.6CVSS

5.4AI Score

0.001EPSS

2018-08-15 06:29 PM
143
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store....

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
539
In Wild
2
cve
cve

CVE-2017-5169

An issue was discovered in Hanwha Techwin Smart Security Manager Versions 1.5 and prior. Multiple Cross Site Request Forgery vulnerabilities have been identified. The flaws exist within the Redis and Apache Felix Gogo servers that are installed as part of this product. By issuing specific HTTP...

7.5CVSS

8.2AI Score

0.002EPSS

2017-02-13 09:59 PM
32
cve
cve

CVE-2017-5168

An issue was discovered in Hanwha Techwin Smart Security Manager Versions 1.5 and prior. Multiple Path Traversal vulnerabilities have been identified. The flaws exist within the ActiveMQ Broker service that is installed as part of the product. By issuing specific HTTP requests, if a user visits a.....

7.5CVSS

8.1AI Score

0.005EPSS

2017-02-13 09:59 PM
28
cve
cve

CVE-2014-2608

Unspecified vulnerability in HP Smart Update Manager 6.x before 6.4.1 on Windows, and 6.2.x through 6.4.x before 6.4.1 on Linux, allows local users to obtain sensitive information, and consequently gain privileges, via unknown...

6.4AI Score

0.0004EPSS

2014-12-10 09:59 PM
24
cve
cve

CVE-2013-6208

Unspecified vulnerability in HP Smart Update Manager 5.3.5 before build 70 on Linux allows local users to gain privileges via unknown...

6.6AI Score

0.0004EPSS

2014-03-16 02:06 PM
18
cve
cve

CVE-2013-4818

Unspecified vulnerability in HP IceWall SSO 8.0 through 10.0, IceWall SSO Agent Option 8.0 through 10.0, IceWall SSO Smart Device Option 10.0, and IceWall File Manager 3.0 through SP4 allows remote attackers to obtain sensitive information via unknown...

6.3AI Score

0.002EPSS

2013-09-23 10:18 AM
22
cve
cve

CVE-2013-4820

Unspecified vulnerability in HP IceWall SSO 8.0 through 10.0, IceWall SSO Agent Option 8.0 through 10.0, IceWall SSO Smart Device Option 10.0, IceWall SSO SAML2 Agent Option 8.0, IceWall SSO JAVA Agent Library 8.0 through 10.0, IceWall Federation Agent 3.0, and IceWall File Manager 3.0 through SP4....

5.9AI Score

0.001EPSS

2013-09-23 10:18 AM
24
cve
cve

CVE-2013-0548

Multiple cross-site scripting (XSS) vulnerabilities in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager).....

5.7AI Score

0.003EPSS

2013-06-21 05:55 PM
19
cve
cve

CVE-2013-2961

The internal web server in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before...

6.8AI Score

0.002EPSS

2013-06-21 05:55 PM
22
cve
cve

CVE-2013-0551

The Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other...

6.6AI Score

0.027EPSS

2013-06-21 05:55 PM
21
cve
cve

CVE-2013-2960

Buffer overflow in KDSMAIN in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before...

6.9AI Score

0.046EPSS

2013-06-21 05:55 PM
19
cve
cve

CVE-2012-4822

Multiple unspecified vulnerabilities in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics...

5.3AI Score

0.829EPSS

2013-01-11 12:55 AM
59
cve
cve

CVE-2012-4823

Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600,...

5.2AI Score

0.768EPSS

2013-01-11 12:55 AM
56
cve
cve

CVE-2012-4821

Multiple unspecified vulnerabilities in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics...

5.5AI Score

0.124EPSS

2013-01-11 12:55 AM
46
cve
cve

CVE-2012-4820

Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600,...

4.5AI Score

0.392EPSS

2013-01-11 12:55 AM
59