Lucene search

K

Support Security Vulnerabilities

cve
cve

CVE-2023-21971

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. ...

5.3CVSS

5AI Score

0.001EPSS

2023-04-18 08:15 PM
507
cve
cve

CVE-2022-4761

The Post Views Count WordPress plugin through 3.0.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
26
cve
cve

CVE-2022-32764

Description: Race condition in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local...

7.5CVSS

7AI Score

0.0004EPSS

2023-02-16 08:15 PM
23
cve
cve

CVE-2022-30530

Protection mechanism failure in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 08:15 PM
30
cve
cve

CVE-2022-23455

Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-01 07:15 AM
36
cve
cve

CVE-2022-23453

Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-01 07:15 AM
43
cve
cve

CVE-2022-23454

Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-01 07:15 AM
62
cve
cve

CVE-2023-24443

Jenkins TestComplete support Plugin 2.8.1 and earlier does not configure its XML parser to prevent XML external entity (XXE)...

9.8CVSS

9.3AI Score

0.002EPSS

2023-01-26 09:18 PM
39
cve
cve

CVE-2023-21824

Vulnerability in the Oracle Communications BRM - Elastic Charging Engine product of Oracle Communications Applications (component: Customer, Config, Pricing Manager). Supported versions that are affected are 12.0.0.3.0-12.0.0.7.0. Easily exploitable vulnerability allows high privileged attacker...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-01-18 12:15 AM
40
cve
cve

CVE-2022-46163

Travel support program is a rails app to support the travel support program of openSUSE (TSP). Sensitive user data (bank account details, password Hash) can be extracted via Ransack query injection. Every deployment of travel-support-program below the patched version is affected. The...

7.5CVSS

7.6AI Score

0.002EPSS

2023-01-10 09:15 PM
15
cve
cve

CVE-2022-38395

HP Support Assistant uses HP Performance Tune-up as a diagnostic tool. HP Support Assistant uses Fusion to launch HP Performance Tune-up. It is possible for an attacker to exploit the DLL hijacking vulnerability and elevate privileges when Fusion launches the HP Performance...

7.8CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
35
cve
cve

CVE-2022-3511

The Awesome Support WordPress plugin before 6.1.2 does not ensure that the exported tickets archive to be downloaded belongs to the user making the request, allowing a low privileged user, such as subscriber to download arbitrary exported tickets via an IDOR...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-28 02:15 PM
30
4
cve
cve

CVE-2022-4022

The SVG Support plugin for WordPress defaults to insecure settings in version 2.5 and 2.5.1. SVG files containing malicious javascript are not sanitized. While version 2.5 adds the ability to sanitize image as they are uploaded, the plugin defaults to disable sanitization and does not restrict SVG....

6.4CVSS

5.6AI Score

0.001EPSS

2022-11-16 02:15 PM
29
10
cve
cve

CVE-2022-45383

An incorrect permission check in Jenkins Support Core Plugin 1206.v14049fa_b_d860 and earlier allows attackers with Support/DownloadBundle permission to download a previously created support bundle containing information limited to users with Overall/Administer...

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-15 08:15 PM
235
5
cve
cve

CVE-2022-36367

Incorrect default permissions in the Intel(R) Support Android application before version v22.02.28 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-11-11 04:15 PM
23
cve
cve

CVE-2022-30691

Uncontrolled resource consumption in the Intel(R) Support Android application before version 22.02.28 may allow an authenticated user to potentially enable denial of service via local...

5.9CVSS

5.2AI Score

0.0004EPSS

2022-11-11 04:15 PM
24
4
cve
cve

CVE-2022-31691

Spring Tools 4 for Eclipse version 4.16.0 and below as well as VSCode extensions such as Spring Boot Tools, Concourse CI Pipeline Editor, Bosh Editor and Cloudfoundry Manifest YML Support version 1.39.0 and below all use Snakeyaml library for YAML editing support. This library allows for some...

9.8CVSS

9.7AI Score

0.007EPSS

2022-11-04 07:15 PM
35
8
cve
cve

CVE-2003-0214

run-mailcap in mime-support 3.22 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary...

6.1AI Score

0.0004EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2012-2235

Cross-site scripting (XSS) vulnerability in Support Incident Tracker (SiT!) 3.65 and earlier allows remote attackers to inject arbitrary web script or HTML via the id parameter to index.php, which is not properly handled in an error...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4337

Static code injection vulnerability in translate.php in Support Incident Tracker (aka SiT!) 3.45 through 3.65 allows remote attackers to inject arbitrary PHP code into an executable language file in the i18n directory via the lang...

7.5AI Score

0.015EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-5073

Multiple cross-site scripting (XSS) vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to inject arbitrary web script or HTML via the (1) mode parameter to contact_support.php; (2) contractid parameter to contract_add_service.php; (3) user parameter to...

5.8AI Score

0.006EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-5074

Multiple cross-site request forgery (CSRF) vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to hijack the authentication of administrators for requests that change administrator email, add a new administrator, or insert arbitrary script via (1)...

7.4AI Score

0.003EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-5072

Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to portal/kb.php; (2) contractid parameter to contract_add_service.php; (3) id parameter to edit_escalation_path.php; (4)...

8.7AI Score

0.002EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2011-5075

translate.php in Support Incident Tracker (aka SiT!) 3.45 through 3.65 allows remote attackers to obtain sensitive information via a direct request using the save action, which reveals the installation...

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-5071

Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.64 allow remote attackers to execute arbitrary SQL commands via the (1) exc[] parameter to report_marketing.php, (2) selected[] parameter to tasks.php, (3) sites[] parameter to billable_incidents.php, or (4)...

8.7AI Score

0.003EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-5067

move_uploaded_file.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to obtain sensitive information via the file name, which reveals the installation path in an error...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2022-1755

The SVG Support WordPress plugin before 2.5 does not properly handle SVG added via an URL, which could allow users with a role as low as author to perform Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-26 01:15 PM
34
5
cve
cve

CVE-2022-36388

Cross-Site Request Forgery (CSRF) vulnerability in YDS Support Ticket System plugin <= 1.0 at...

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-23 03:15 PM
29
2
cve
cve

CVE-2022-38073

Multiple Authenticated (custom specific plugin role) Persistent Cross-Site Scripting (XSS) vulnerability in Awesome Support plugin <= 6.0.7 at...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-21 08:15 PM
41
4
cve
cve

CVE-2022-2559

The Fluent Support WordPress plugin before 1.5.8 does not properly sanitise, validate and escape various parameters before using them in an SQL statement, leading to an SQL Injection vulnerability exploitable by high privilege...

7.2CVSS

7.2AI Score

0.001EPSS

2022-08-29 06:15 PM
41
4
cve
cve

CVE-2022-27500

Incorrect default permissions for the Intel(R) Support Android application before 21.07.40 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-08-18 08:15 PM
25
2
cve
cve

CVE-2022-26017

Improper access control in the Intel(R) DSA software for before version 22.2.14 may allow an authenticated user to potentially enable escalation of privilege via adjacent...

8CVSS

8AI Score

0.0004EPSS

2022-08-18 08:15 PM
35
5
cve
cve

CVE-2022-31175

CKEditor 5 is a JavaScript rich text editor. A cross-site scripting vulnerability has been discovered affecting three optional CKEditor 5's packages in versions prior to 35.0.1. The vulnerability allowed to trigger a JavaScript code after fulfilling special conditions. The affected packages are...

5.8CVSS

4.3AI Score

0.001EPSS

2022-08-03 07:15 PM
32
6
cve
cve

CVE-2022-21575

Vulnerability in the Oracle WebCenter Sites Support Tools product of Oracle Fusion Middleware (component: User Interface). The supported version that is affected is Prior to 4.4.2. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle...

6CVSS

5.9AI Score

0.001EPSS

2022-07-19 10:15 PM
38
8
cve
cve

CVE-2022-2039

The Free Live Chat Support plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.0.11. This is due to missing nonce protection on the livesupporti_settings() function found in the ~/livesupporti.php file. This makes it possible for unauthenticated...

8.8CVSS

8.4AI Score

0.002EPSS

2022-07-18 05:15 PM
44
2
cve
cve

CVE-2022-1964

The Easy SVG Support WordPress plugin before 3.3.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-27 09:15 AM
57
9
cve
cve

CVE-2022-0781

The Nirweb support WordPress plugin before 2.8.2 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action (available to unauthenticated users), leading to an SQL...

9.8CVSS

9.8AI Score

0.013EPSS

2022-05-23 08:16 AM
61
6
cve
cve

CVE-2022-21405

Vulnerability in the OSS Support Tools product of Oracle Support Tools (component: Oracle Explorer). The supported version that is affected is 18.3. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where OSS Support Tools executes to compromise OSS.....

5.5CVSS

4.9AI Score

0.0004EPSS

2022-04-19 09:15 PM
54
cve
cve

CVE-2022-27852

Multiple Unauthenticated Stored Cross-Site Scripting (XSS) vulnerabilities in KB Support (WordPress plugin) <= 1.5.5...

6.1CVSS

6AI Score

0.001EPSS

2022-04-15 05:15 PM
53
cve
cve

CVE-2022-22965

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it...

9.8CVSS

8.7AI Score

0.975EPSS

2022-04-01 11:15 PM
1754
In Wild
5
cve
cve

CVE-2022-0322

A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-03-25 07:15 PM
255
2
cve
cve

CVE-2021-4203

A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel...

6.8CVSS

6.8AI Score

0.002EPSS

2022-03-25 07:15 PM
238
2
cve
cve

CVE-2021-4157

An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the...

8CVSS

7.6AI Score

0.001EPSS

2022-03-25 07:15 PM
175
cve
cve

CVE-2021-4197

An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1.....

7.8CVSS

7.9AI Score

0.0004EPSS

2022-03-23 08:15 PM
729
3
cve
cve

CVE-2022-1011

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-18 06:15 PM
378
cve
cve

CVE-2022-0230

The Better WordPress Google XML Sitemaps WordPress plugin through 1.4.1 does not sanitise and escape its logs when outputting them in the admin dashboard, which could allow unauthenticated users to perform Stored Cross-Site Scripting attacks against...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-14 03:15 PM
63
cve
cve

CVE-2022-0002

Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

6.5CVSS

6.6AI Score

0.0005EPSS

2022-03-11 06:15 PM
309
2
cve
cve

CVE-2022-0001

Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

6.5CVSS

6.7AI Score

0.0005EPSS

2022-03-11 06:15 PM
370
2
cve
cve

CVE-2020-36518

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-11 07:15 AM
343
11
cve
cve

CVE-2021-3737

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system...

7.5CVSS

7.6AI Score

0.016EPSS

2022-03-04 07:15 PM
800
2
Total number of security vulnerabilities448