Lucene search

K

Web+ Server Security Vulnerabilities

cve
cve

CVE-2021-31174

Microsoft Excel Information Disclosure...

5.5CVSS

6AI Score

0.0004EPSS

2021-05-11 07:15 PM
79
7
cve
cve

CVE-2021-23013

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.3, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, the Traffic Management Microkernel (TMM) may stop responding when processing Stream Control Transmission Protocol (SCTP) traffic under certain conditions. This....

7.5CVSS

7.6AI Score

0.001EPSS

2021-05-10 02:15 PM
27
cve
cve

CVE-2021-29448

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch...

8.8CVSS

8.3AI Score

0.001EPSS

2021-04-15 04:15 PM
34
5
cve
cve

CVE-2021-28456

Microsoft Excel Information Disclosure...

5.5CVSS

5.8AI Score

0.017EPSS

2021-04-13 08:15 PM
79
4
cve
cve

CVE-2021-28451

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.079EPSS

2021-04-13 08:15 PM
92
2
cve
cve

CVE-2021-28453

Microsoft Word Remote Code Execution...

7.8CVSS

7.7AI Score

0.047EPSS

2021-04-13 08:15 PM
108
3
cve
cve

CVE-2021-28454

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.027EPSS

2021-04-13 08:15 PM
94
4
cve
cve

CVE-2021-30175

ZEROF Web Server 1.0 (April 2021) allows SQL Injection via the /HandleEvent endpoint for the login...

9.8CVSS

9.9AI Score

0.094EPSS

2021-04-13 02:15 PM
24
cve
cve

CVE-2021-3328

An issue was discovered in Aprelium Abyss Web Server X1 2.12.1 and 2.14. A crafted HTTP request can lead to an out-of-bounds read that crashes the...

7.5CVSS

7.3AI Score

0.01EPSS

2021-04-08 06:15 PM
35
2
cve
cve

CVE-2021-28164

In Eclipse Jetty 9.4.37.v20210219 to 9.4.38.v20210224, the default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. For example a request to /context/%2e/WEB-INF/web.xml can retrieve the web.xml file. This can....

5.3CVSS

5.2AI Score

0.064EPSS

2021-04-01 03:15 PM
299
16
cve
cve

CVE-2021-28163

In Eclipse Jetty 9.4.32 to 9.4.38, 10.0.0.beta2 to 10.0.1, and 11.0.0.beta2 to 11.0.1, if a user uses a webapps directory that is a symlink, the contents of the webapps directory is deployed as a static webapp, inadvertently serving the webapps themselves and anything else that might be in that...

2.7CVSS

5.1AI Score

0.001EPSS

2021-04-01 03:15 PM
228
In Wild
16
cve
cve

CVE-2021-23000

On BIG-IP versions 13.1.3.4-13.1.3.6 and 12.1.5.2, if the tmm.http.rfc.enforcement BigDB key is enabled in a BIG-IP system, or the Bad host header value is checked in the AFM HTTP security profile associated with a virtual server, in rare instances, a specific sequence of malicious requests may...

7.5CVSS

7.6AI Score

0.001EPSS

2021-03-31 06:15 PM
30
cve
cve

CVE-2021-23003

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, the Traffic Management Microkernel (TMM) process may produce a core file when undisclosed MPTCP traffic passes through a standard...

7.5CVSS

7.6AI Score

0.001EPSS

2021-03-31 06:15 PM
29
cve
cve

CVE-2021-22991

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, undisclosed requests to a virtual server may be incorrectly handled by the Traffic Management Microkernel (TMM) URI normalization, which may trigger a buffer....

9.8CVSS

9.7AI Score

0.829EPSS

2021-03-31 06:15 PM
878
In Wild
cve
cve

CVE-2021-22992

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, a malicious HTTP response to an Advanced WAF/BIG-IP ASM virtual server with Login Page configured in its policy may trigger a buffer.....

9.8CVSS

9.7AI Score

0.375EPSS

2021-03-31 05:15 PM
50
cve
cve

CVE-2021-22986

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3 amd BIG-IQ 7.1.0.x before 7.1.0.3 and 7.0.0.x before 7.0.0.2, the iControl REST interface has an unauthenticated remote command execution vulnerability. Note:....

9.8CVSS

9.7AI Score

0.974EPSS

2021-03-31 03:15 PM
1103
In Wild
17
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
445
73
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
626
82
cve
cve

CVE-2021-27053

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.056EPSS

2021-03-11 04:15 PM
70
4
cve
cve

CVE-2021-27054

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.056EPSS

2021-03-11 04:15 PM
59
3
cve
cve

CVE-2021-27057

Microsoft Office Remote Code Execution...

7.8CVSS

7.7AI Score

0.056EPSS

2021-03-11 04:15 PM
68
4
cve
cve

CVE-2021-21491

SAP Netweaver Application Server Java (Applications based on WebDynpro Java) versions 7.00, 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allow an attacker to redirect users to a malicious site due to Reverse Tabnabbing...

6.1CVSS

6.2AI Score

0.001EPSS

2021-03-10 03:15 PM
28
4
cve
cve

CVE-2020-27223

In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11.0.0 when Jetty handles a request containing multiple Accept headers with a large number of “quality” (i.e. q) parameters, the server may enter a denial of service (DoS) state due to high CPU usage processing those...

5.3CVSS

5.2AI Score

0.028EPSS

2021-02-26 10:15 PM
218
33
cve
cve

CVE-2021-24069

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.012EPSS

2021-02-25 11:15 PM
64
6
cve
cve

CVE-2021-24070

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.011EPSS

2021-02-25 11:15 PM
62
7
cve
cve

CVE-2021-24067

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.011EPSS

2021-02-25 11:15 PM
66
6
cve
cve

CVE-2021-24068

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.012EPSS

2021-02-25 11:15 PM
58
6
cve
cve

CVE-2021-22984

On BIG-IP Advanced WAF and ASM version 15.1.x before 15.1.0.2, 15.0.x before 15.0.1.4, 14.1.x before 14.1.2.5, 13.1.x before 13.1.3.4, 12.1.x before 12.1.5.2, and 11.6.x before 11.6.5.2, when receiving a unauthenticated client request with a maliciously crafted URI, a BIG-IP Advanced WAF or ASM...

6.1CVSS

6.3AI Score

0.001EPSS

2021-02-12 08:15 PM
58
4
cve
cve

CVE-2021-22977

On BIG-IP version 16.0.0-16.0.1 and 14.1.2.4-14.1.3, cooperation between malicious HTTP client code and a malicious server may cause TMM to restart and generate a core file. Note: Software versions which have reached End of Software Development (EoSD) are not...

7.5CVSS

7.5AI Score

0.001EPSS

2021-02-12 08:15 PM
35
5
cve
cve

CVE-2021-1716

Microsoft Word Remote Code Execution...

7.8CVSS

7.7AI Score

0.011EPSS

2021-01-12 08:15 PM
89
4
cve
cve

CVE-2021-1714

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.011EPSS

2021-01-12 08:15 PM
102
4
cve
cve

CVE-2021-1715

Microsoft Word Remote Code Execution...

7.8CVSS

7.7AI Score

0.009EPSS

2021-01-12 08:15 PM
104
6
cve
cve

CVE-2021-1713

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.013EPSS

2021-01-12 08:15 PM
84
7
cve
cve

CVE-2020-5949

On BIG-IP versions 14.0.0-14.0.1 and 13.1.0-13.1.3.4, certain traffic pattern sent to a virtual server configured with an FTP profile can cause the FTP channel to...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 07:15 PM
42
1
cve
cve

CVE-2020-7541

A CWE-425: Direct Request ('Forced Browsing') vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause disclosure of sensitive data when sending....

5.3CVSS

5.2AI Score

0.001EPSS

2020-12-11 01:15 AM
43
cve
cve

CVE-2020-7535

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal' Vulnerability Type) vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected...

7.5CVSS

7.2AI Score

0.003EPSS

2020-12-11 01:15 AM
124
cve
cve

CVE-2020-7539

A CWE-754 Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause a denial of service...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
38
1
cve
cve

CVE-2020-7549

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause denial of HTTP and FTP.....

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-11 01:15 AM
41
cve
cve

CVE-2020-7540

A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause unauthenticated command...

9.8CVSS

9.7AI Score

0.003EPSS

2020-12-11 01:15 AM
40
cve
cve

CVE-2020-17128

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.01EPSS

2020-12-10 12:15 AM
144
8
cve
cve

CVE-2020-17129

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.013EPSS

2020-12-10 12:15 AM
109
8
cve
cve

CVE-2020-17126

Microsoft Excel Information Disclosure...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-12-10 12:15 AM
79
cve
cve

CVE-2020-17122

Microsoft Excel Remote Code Execution...

7.8CVSS

8.1AI Score

0.013EPSS

2020-12-10 12:15 AM
113
8
cve
cve

CVE-2020-17123

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.013EPSS

2020-12-10 12:15 AM
118
7
cve
cve

CVE-2020-17125

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.01EPSS

2020-12-10 12:15 AM
102
8
cve
cve

CVE-2020-7533

A CWE-255: Credentials Management vulnerability exists in Web Server on Modicon M340, Modicon Quantum and ModiconPremium Legacy offers and their Communication Modules (see security notification for version information) which could cause the execution of commands on the webserver without...

9.8CVSS

9.7AI Score

0.002EPSS

2020-12-01 03:15 PM
32
cve
cve

CVE-2020-7564

A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause write access and the...

8.8CVSS

8.7AI Score

0.001EPSS

2020-11-18 02:15 PM
32
cve
cve

CVE-2020-7563

A CWE-787: Out-of-bounds Write vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause corruption of data, a crash, or code execution when uploading a specially...

8.8CVSS

8.9AI Score

0.001EPSS

2020-11-18 02:15 PM
37
cve
cve

CVE-2020-7562

A CWE-125: Out-of-Bounds Read vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause a segmentation fault or a buffer overflow when uploading a specially crafted file....

8.1CVSS

8.2AI Score

0.001EPSS

2020-11-18 02:15 PM
23
cve
cve

CVE-2020-17065

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.011EPSS

2020-11-11 07:15 AM
71
Total number of security vulnerabilities919