Lucene search

K

Update Server Security Vulnerabilities

cve
cve

CVE-2022-1011

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-18 06:15 PM
378
cve
cve

CVE-2022-0847

A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page.....

7.8CVSS

7.7AI Score

0.076EPSS

2022-03-10 05:44 PM
1808
In Wild
4
cve
cve

CVE-2022-0516

A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-03-10 05:44 PM
239
2
cve
cve

CVE-2021-3733

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is.....

6.5CVSS

7.1AI Score

0.003EPSS

2022-03-10 05:42 PM
691
6
cve
cve

CVE-2022-24463

Microsoft Exchange Server Spoofing...

6.5CVSS

6.7AI Score

0.001EPSS

2022-03-09 05:15 PM
201
cve
cve

CVE-2022-23277

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.014EPSS

2022-03-09 05:15 PM
279
3
cve
cve

CVE-2021-3656

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-03-04 07:15 PM
256
cve
cve

CVE-2021-3744

A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older...

5.5CVSS

6AI Score

0.001EPSS

2022-03-04 04:15 PM
160
4
cve
cve

CVE-2021-3609

.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to...

7CVSS

7.2AI Score

0.0004EPSS

2022-03-03 07:15 PM
224
cve
cve

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation...

7.8CVSS

8AI Score

0.095EPSS

2022-03-03 07:15 PM
471
5
cve
cve

CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and.....

8.8CVSS

8.9AI Score

0.18EPSS

2022-02-21 03:15 PM
818
2
cve
cve

CVE-2020-25719

A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result...

7.2CVSS

7.5AI Score

0.001EPSS

2022-02-18 06:15 PM
1309
cve
cve

CVE-2020-25717

A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege...

8.1CVSS

8.1AI Score

0.001EPSS

2022-02-18 06:15 PM
709
2
cve
cve

CVE-2016-2124

A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was...

5.9CVSS

7.2AI Score

0.002EPSS

2022-02-18 06:15 PM
494
cve
cve

CVE-2021-3551

A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat....

7.8CVSS

7.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
70
cve
cve

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

7.8CVSS

8.5AI Score

0.001EPSS

2022-01-28 08:15 PM
1620
In Wild
7
cve
cve

CVE-2022-21969

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.3AI Score

0.005EPSS

2022-01-11 09:15 PM
101
In Wild
cve
cve

CVE-2022-21855

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.3AI Score

0.005EPSS

2022-01-11 09:15 PM
137
In Wild
cve
cve

CVE-2022-21871

Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-01-11 09:15 PM
79
cve
cve

CVE-2022-21846

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.3AI Score

0.005EPSS

2022-01-11 09:15 PM
215
In Wild
4
cve
cve

CVE-2021-3672

A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as...

5.6CVSS

5.9AI Score

0.002EPSS

2021-11-23 07:15 PM
407
3
cve
cve

CVE-2021-42321

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

8.8AI Score

0.965EPSS

2021-11-10 01:19 AM
1474
In Wild
3
cve
cve

CVE-2021-42305

Microsoft Exchange Server Spoofing...

6.5CVSS

6.2AI Score

0.001EPSS

2021-11-10 01:19 AM
204
In Wild
cve
cve

CVE-2021-42277

Diagnostics Hub Standard Collector Elevation of Privilege...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-11-10 01:19 AM
122
cve
cve

CVE-2021-41349

Microsoft Exchange Server Spoofing...

6.5CVSS

6.2AI Score

0.957EPSS

2021-11-10 01:19 AM
156
In Wild
2
cve
cve

CVE-2021-3823

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects: Bitdefender GravityZone versions prior to...

9.8CVSS

9.5AI Score

0.003EPSS

2021-10-28 02:15 PM
25
cve
cve

CVE-2021-41350

Microsoft Exchange Server Spoofing...

6.5CVSS

6.7AI Score

0.004EPSS

2021-10-13 01:15 AM
77
cve
cve

CVE-2021-41348

Microsoft Exchange Server Elevation of Privilege...

8CVSS

7.5AI Score

0.0004EPSS

2021-10-13 01:15 AM
95
cve
cve

CVE-2021-26427

Microsoft Exchange Server Remote Code Execution...

9CVSS

8.3AI Score

0.004EPSS

2021-10-13 01:15 AM
206
cve
cve

CVE-2021-34453

Microsoft Exchange Server Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2021-10-13 01:15 AM
89
cve
cve

CVE-2021-34523

Microsoft Exchange Server Elevation of Privilege...

9CVSS

9.3AI Score

0.82EPSS

2021-07-14 06:15 PM
1312
In Wild
34
cve
cve

CVE-2021-34470

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.5AI Score

0.0005EPSS

2021-07-14 06:15 PM
227
16
cve
cve

CVE-2021-34473

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

9.6AI Score

0.973EPSS

2021-07-14 06:15 PM
1796
In Wild
48
cve
cve

CVE-2021-33766

Microsoft Exchange Server Information Disclosure...

7.3CVSS

6.9AI Score

0.347EPSS

2021-07-14 06:15 PM
968
In Wild
4
cve
cve

CVE-2021-33768

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.5AI Score

0.0004EPSS

2021-07-14 06:15 PM
100
8
cve
cve

CVE-2021-31196

Microsoft Exchange Server Remote Code Execution...

7.2CVSS

8.3AI Score

0.013EPSS

2021-07-14 06:15 PM
191
10
cve
cve

CVE-2021-31206

Microsoft Exchange Server Remote Code Execution...

7.6CVSS

8.6AI Score

0.284EPSS

2021-07-14 06:15 PM
398
In Wild
14
cve
cve

CVE-2020-14301

An information disclosure vulnerability was found in libvirt in versions before 6.3.0. HTTP cookies used to access network-based disks were saved in the XML dump of the guest domain. This flaw allows an attacker to access potentially sensitive information in the domain configuration via the...

6.5CVSS

6.8AI Score

0.001EPSS

2021-05-27 08:15 PM
97
7
cve
cve

CVE-2021-31207

Microsoft Exchange Server Security Feature Bypass...

6.6CVSS

7.9AI Score

0.967EPSS

2021-05-11 07:15 PM
1347
In Wild
35
cve
cve

CVE-2021-31209

Microsoft Exchange Server Spoofing...

6.5CVSS

6.5AI Score

0.11EPSS

2021-05-11 07:15 PM
110
6
cve
cve

CVE-2021-31195

Microsoft Exchange Server Remote Code Execution...

6.5CVSS

7.5AI Score

0.917EPSS

2021-05-11 07:15 PM
221
3
cve
cve

CVE-2021-31198

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

8.2AI Score

0.015EPSS

2021-05-11 07:15 PM
114
8
cve
cve

CVE-2021-28481

Microsoft Exchange Server Remote Code Execution...

9.8CVSS

9.2AI Score

0.041EPSS

2021-04-13 08:15 PM
181
23
cve
cve

CVE-2021-28482

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.017EPSS

2021-04-13 08:15 PM
131
63
cve
cve

CVE-2021-28480

Microsoft Exchange Server Remote Code Execution...

9.8CVSS

9.2AI Score

0.041EPSS

2021-04-13 08:15 PM
213
In Wild
28
cve
cve

CVE-2021-28483

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.2AI Score

0.003EPSS

2021-04-13 08:15 PM
126
17
cve
cve

CVE-2021-28322

Diagnostics Hub Standard Collector Service Elevation of Privilege...

7.8CVSS

8AI Score

0.0005EPSS

2021-04-13 08:15 PM
74
6
cve
cve

CVE-2021-28321

Diagnostics Hub Standard Collector Service Elevation of Privilege...

7.8CVSS

8AI Score

0.001EPSS

2021-04-13 08:15 PM
80
6
cve
cve

CVE-2021-28313

Diagnostics Hub Standard Collector Service Elevation of Privilege...

7.8CVSS

8AI Score

0.0005EPSS

2021-04-13 08:15 PM
73
6
cve
cve

CVE-2021-27067

Azure DevOps Server and Team Foundation Server Information Disclosure...

6.5CVSS

6.3AI Score

0.014EPSS

2021-04-13 08:15 PM
63
3
Total number of security vulnerabilities207