Lucene search

K

Web Services Security Vulnerabilities

cve
cve

CVE-2019-2975

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

4.8CVSS

4.8AI Score

0.001EPSS

2019-10-16 06:15 PM
347
4
cve
cve

CVE-2019-2981

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4AI Score

0.001EPSS

2019-10-16 06:15 PM
242
2
cve
cve

CVE-2019-2973

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4AI Score

0.001EPSS

2019-10-16 06:15 PM
277
2
cve
cve

CVE-2019-2964

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.7CVSS

3.9AI Score

0.001EPSS

2019-10-16 06:15 PM
254
2
cve
cve

CVE-2019-2962

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4AI Score

0.001EPSS

2019-10-16 06:15 PM
243
cve
cve

CVE-2019-2949

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Kerberos). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

6.8CVSS

6.4AI Score

0.001EPSS

2019-10-16 06:15 PM
321
2
cve
cve

CVE-2019-2958

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

5.9CVSS

6AI Score

0.003EPSS

2019-10-16 06:15 PM
204
cve
cve

CVE-2019-2945

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.1CVSS

3.8AI Score

0.001EPSS

2019-10-16 06:15 PM
266
cve
cve

CVE-2019-2907

Vulnerability in the Oracle Web Services product of Oracle Fusion Middleware (component: SOAP with Attachments API for Java). The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web....

7.2CVSS

6.4AI Score

0.001EPSS

2019-10-16 06:15 PM
40
8
cve
cve

CVE-2019-13120

Amazon FreeRTOS up to and including v1.4.8 lacks length checking in prvProcessReceivedPublish, resulting in untargetable leakage of arbitrary memory contents on a device to an attacker. If an attacker has the authorization to send a malformed MQTT publish packet to an Amazon IoT Thing, which...

7.5CVSS

7.4AI Score

0.002EPSS

2019-10-07 10:15 PM
20
4
cve
cve

CVE-2019-9518

Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends...

7.5CVSS

7.5AI Score

0.014EPSS

2019-08-13 09:15 PM
456
cve
cve

CVE-2019-9516

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for....

6.5CVSS

7.1AI Score

0.007EPSS

2019-08-13 09:15 PM
2824
4
cve
cve

CVE-2019-9511

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority...

7.5CVSS

7.6AI Score

0.097EPSS

2019-08-13 09:15 PM
3539
5
cve
cve

CVE-2019-9515

Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost...

7.5CVSS

7.5AI Score

0.049EPSS

2019-08-13 09:15 PM
414
cve
cve

CVE-2019-9513

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess...

7.5CVSS

7.6AI Score

0.054EPSS

2019-08-13 09:15 PM
5526
4
cve
cve

CVE-2019-9517

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the...

7.5CVSS

7.6AI Score

0.036EPSS

2019-08-13 09:15 PM
5025
cve
cve

CVE-2019-9514

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the...

7.5CVSS

7.7AI Score

0.821EPSS

2019-08-13 09:15 PM
534
2
cve
cve

CVE-2015-9288

The Unity Web Player plugin before 4.6.6f2 and 5.x before 5.0.3f2 allows attackers to read messages or access online services via a victim's...

6.5CVSS

6.3AI Score

0.001EPSS

2019-07-29 04:15 PM
23
cve
cve

CVE-2019-13118

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack...

5.3CVSS

6.1AI Score

0.004EPSS

2019-07-01 02:15 AM
243
cve
cve

CVE-2018-6885

An issue was discovered in MicroStrategy Web Services (the Microsoft Office plugin) before 10.4 Hotfix 7, and before 10.11. The vulnerability is unauthenticated and leads to access to the asset files with the MicroStrategy user privileges. (This includes the credentials to access the admin...

9.8CVSS

9.3AI Score

0.003EPSS

2019-05-14 07:29 PM
24
cve
cve

CVE-2019-8978

An improper authentication vulnerability can be exploited through a race condition that occurs in Ellucian Banner Web Tailor 8.8.3, 8.8.4, and 8.9 and Banner Enterprise Identity Services 8.3, 8.3.1, 8.3.2, and 8.4, in conjunction with SSO Manager. This vulnerability allows remote attackers to...

8.1CVSS

7.9AI Score

0.014EPSS

2019-05-14 07:29 PM
28
2
cve
cve

CVE-2019-11068

libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently...

9.8CVSS

9.4AI Score

0.003EPSS

2019-04-10 08:29 PM
421
2
cve
cve

CVE-2019-0222

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it...

7.5CVSS

7.4AI Score

0.006EPSS

2019-03-28 10:29 PM
153
5
cve
cve

CVE-2019-6454

An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message.....

5.5CVSS

5.5AI Score

0.0004EPSS

2019-03-21 04:01 PM
374
2
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is...

5.9CVSS

6.1AI Score

0.01EPSS

2019-02-27 11:29 PM
560
2
cve
cve

CVE-2019-7317

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under...

5.3CVSS

6.3AI Score

0.005EPSS

2019-02-04 08:29 AM
486
cve
cve

CVE-2019-3773

Spring Web Services, versions 2.4.3, 3.0.4, and older unsupported versions of all three projects, were susceptible to XML External Entity Injection (XXE) when receiving XML data from untrusted...

9.8CVSS

9.5AI Score

0.008EPSS

2019-01-18 10:29 PM
99
4
cve
cve

CVE-2018-20733

BI Web Services in SAS Web Infrastructure Platform before 9.4M6 allows...

7.5CVSS

7.5AI Score

0.002EPSS

2019-01-17 01:29 AM
25
cve
cve

CVE-2019-0585

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint,...

8.8CVSS

8.3AI Score

0.18EPSS

2019-01-08 09:29 PM
1057
cve
cve

CVE-2019-0561

An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly, aka "Microsoft Word Information Disclosure Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office,...

5.5CVSS

6.1AI Score

0.064EPSS

2019-01-08 09:29 PM
64
cve
cve

CVE-2018-18248

Icinga Web 2 has XSS via the /icingaweb2/monitoring/list/services dir parameter, the /icingaweb2/user/list query string, the /icingaweb2/monitoring/timeline query string, or the /icingaweb2/setup query...

6.1CVSS

6.4AI Score

0.001EPSS

2018-12-17 03:29 PM
96
cve
cve

CVE-2018-16603

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. Out of bounds access to TCP source and destination port fields in xProcessReceivedTCPPacket can leak data back to an...

5.9CVSS

5.6AI Score

0.003EPSS

2018-12-06 11:29 PM
17
cve
cve

CVE-2018-16601

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. A crafted IP header triggers a full memory space copy in prvProcessIPPacket, leading to denial of service and possibly.....

8.1CVSS

8.2AI Score

0.034EPSS

2018-12-06 11:29 PM
19
cve
cve

CVE-2018-16602

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. Out of bounds memory access during parsing of DHCP responses in prvProcessDHCPReplies can be used for information...

5.9CVSS

5.4AI Score

0.001EPSS

2018-12-06 11:29 PM
18
cve
cve

CVE-2018-16522

Amazon Web Services (AWS) FreeRTOS through 1.3.1 has an uninitialized pointer free in...

8.1CVSS

8.1AI Score

0.005EPSS

2018-12-06 11:29 PM
31
cve
cve

CVE-2018-16523

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow division by zero in...

7.4CVSS

7.3AI Score

0.003EPSS

2018-12-06 11:29 PM
31
cve
cve

CVE-2018-16524

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow information disclosure during parsing of TCP options in...

5.9CVSS

5.5AI Score

0.001EPSS

2018-12-06 11:29 PM
18
cve
cve

CVE-2018-16526

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow remote attackers to leak information or execute arbitrary code because of a Buffer Overflow during generation of a protocol checksum in...

8.1CVSS

8.2AI Score

0.033EPSS

2018-12-06 11:29 PM
23
cve
cve

CVE-2018-16525

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow remote attackers to execute arbitrary code or leak information because of a Buffer Overflow during parsing of DNS\LLMNR packets in...

8.1CVSS

8.3AI Score

0.033EPSS

2018-12-06 11:29 PM
18
cve
cve

CVE-2018-16598

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. In xProcessReceivedUDPPacket and prvParseDNSReply, any received DNS response is accepted, without confirming it matches....

5.9CVSS

5.6AI Score

0.001EPSS

2018-12-06 11:29 PM
25
cve
cve

CVE-2018-16600

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. Out of bounds memory access during parsing of ARP packets in eARPProcessPacket can be used for information...

5.9CVSS

5.4AI Score

0.001EPSS

2018-12-06 11:29 PM
24
cve
cve

CVE-2018-16527

Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow information disclosure during parsing of ICMP packets in...

5.9CVSS

5.5AI Score

0.002EPSS

2018-12-06 11:29 PM
24
cve
cve

CVE-2018-16528

Amazon Web Services (AWS) FreeRTOS through 1.3.1 allows remote attackers to execute arbitrary code because of mbedTLS context object corruption in prvSetupConnection and GGD_SecureConnect_Connect in AWS TLS connectivity...

8.1CVSS

8.5AI Score

0.052EPSS

2018-12-06 11:29 PM
24
cve
cve

CVE-2018-16599

An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. Out of bounds memory access during parsing of NBNS packets in prvTreatNBNS can be used for information...

5.9CVSS

5.4AI Score

0.001EPSS

2018-12-06 11:29 PM
21
cve
cve

CVE-2018-8378

An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Word, Microsoft SharePoint Server,...

5.5CVSS

4.9AI Score

0.002EPSS

2018-08-15 05:29 PM
144
cve
cve

CVE-2017-3180

Multiple TIBCO Products are prone to multiple unspecified cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected...

5.4CVSS

5.8AI Score

0.001EPSS

2018-07-24 03:29 PM
24
cve
cve

CVE-2018-8326

A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka "Open Source Customization for Active Directory Federation...

5.4CVSS

5.2AI Score

0.002EPSS

2018-07-11 12:29 AM
32
cve
cve

CVE-2017-7658

In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was....

9.8CVSS

9.2AI Score

0.012EPSS

2018-06-26 05:29 PM
136
cve
cve

CVE-2017-7657

In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted...

9.8CVSS

9.1AI Score

0.007EPSS

2018-06-26 04:29 PM
216
2
cve
cve

CVE-2018-12538

In Eclipse Jetty versions 9.4.0 through 9.4.8, when using the optional Jetty provided FileSessionDataStore for persistent storage of HttpSession details, it is possible for a malicious user to access/hijack other HttpSessions and even delete unmatched HttpSessions present in the FileSystem's...

8.8CVSS

8.4AI Score

0.003EPSS

2018-06-22 07:29 PM
97
Total number of security vulnerabilities329