Lucene search

K

Web+ Server Security Vulnerabilities

cve
cve

CVE-2019-13532

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which may allow access to files outside the restricted working directory of the...

7.5CVSS

7.9AI Score

0.015EPSS

2019-09-13 05:15 PM
234
cve
cve

CVE-2019-13548

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which could cause a stack overflow and create a denial-of-service condition or allow remote code...

9.8CVSS

9.8AI Score

0.003EPSS

2019-09-13 05:15 PM
239
cve
cve

CVE-2019-0355

SAP NetWeaver Application Server Java Web Container, ENGINEAPI (before versions 7.10, 7.20, 7.30, 7.31, 7.40, 7.50) and SAP-JEECOR (before versions 6.40, 7.0, 7.01), allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the...

7.2CVSS

7AI Score

0.001EPSS

2019-09-10 05:15 PM
50
cve
cve

CVE-2019-14245

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete databases (such as oauthv2) from the server via an attacker...

6.5CVSS

6.4AI Score

0.008EPSS

2019-08-21 07:15 PM
29
cve
cve

CVE-2019-1201

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could...

7.8CVSS

7.5AI Score

0.014EPSS

2019-08-14 09:15 PM
114
cve
cve

CVE-2019-9518

Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends...

7.5CVSS

7.5AI Score

0.014EPSS

2019-08-13 09:15 PM
456
cve
cve

CVE-2019-9516

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for....

6.5CVSS

7.1AI Score

0.007EPSS

2019-08-13 09:15 PM
2824
4
cve
cve

CVE-2019-9511

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority...

7.5CVSS

7.6AI Score

0.097EPSS

2019-08-13 09:15 PM
3539
5
cve
cve

CVE-2019-9515

Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost...

7.5CVSS

7.5AI Score

0.049EPSS

2019-08-13 09:15 PM
414
cve
cve

CVE-2019-9517

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the...

7.5CVSS

7.6AI Score

0.036EPSS

2019-08-13 09:15 PM
5025
cve
cve

CVE-2019-9513

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess...

7.5CVSS

7.6AI Score

0.054EPSS

2019-08-13 09:15 PM
5526
4
cve
cve

CVE-2019-9514

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the...

7.5CVSS

7.7AI Score

0.821EPSS

2019-08-13 09:15 PM
534
2
cve
cve

CVE-2019-10182

It was found that icedtea-web though 1.7.2 and 1.8.2 did not properly sanitize paths from elements in JNLP files. An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the...

8.2CVSS

7AI Score

0.002EPSS

2019-07-31 10:15 PM
197
cve
cve

CVE-2019-1010218

Cherokee Webserver Latest Cherokee Web server Upto Version 1.2.103 (Current stable) is affected by: Buffer Overflow - CWE-120. The impact is: Crash. The component is: Main cherokee command. The attack vector is: Overwrite argv[0] to an insane length with execl. The fixed version is: There's no fix....

7.5CVSS

7.5AI Score

0.001EPSS

2019-07-22 06:15 PM
116
cve
cve

CVE-2019-0327

SAP NetWeaver for Java Application Server - Web Container, (engineapi, versions 7.1, 7.2, 7.3, 7.31, 7.4 and 7.5), (servercode, versions 7.2, 7.3, 7.31, 7.4, 7.5), allows an attacker to upload files (including script files) without proper file format...

7.2CVSS

7AI Score

0.003EPSS

2019-07-10 08:15 PM
128
cve
cve

CVE-2019-1886

A vulnerability in the HTTPS decryption feature of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Secure Sockets Layer (SSL) server certificates. An attacker...

8.6CVSS

8.4AI Score

0.002EPSS

2019-07-04 08:15 PM
55
cve
cve

CVE-2019-7225

The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool "Panel Builder 600" to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123....

8.8CVSS

8.7AI Score

0.002EPSS

2019-06-27 05:15 PM
57
cve
cve

CVE-2019-1034

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.7AI Score

0.018EPSS

2019-06-12 02:29 PM
68
cve
cve

CVE-2018-20352

Use-after-free vulnerability in the mg_cgi_ev_handler function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code...

8.8CVSS

8.9AI Score

0.004EPSS

2019-06-10 05:29 PM
30
cve
cve

CVE-2018-18912

An issue was discovered in Easy File Sharing (EFS) Web Server 7.2. A stack-based buffer overflow vulnerability occurs when a malicious POST request has been made to forum.ghp upon creating a new topic in the forums, which allows remote attackers to execute arbitrary...

9.8CVSS

9.8AI Score

0.017EPSS

2019-05-13 08:29 PM
44
cve
cve

CVE-2019-11028

GAT-Ship Web Module before 1.40 suffers from a vulnerability allowing authenticated attackers to upload any file type to the server via the "Documents" area. This vulnerability is related to...

8.8CVSS

8.4AI Score

0.007EPSS

2019-04-09 02:29 PM
19
cve
cve

CVE-2019-10261

CentOS Web Panel (CWP) 0.9.8.789 is vulnerable to Stored/Persistent XSS for the "Name Server 1" and "Name Server 2" fields via a "DNS Functions" "Edit Nameservers IPs"...

4.8CVSS

4.8AI Score

0.002EPSS

2019-04-03 03:29 PM
41
cve
cve

CVE-2019-3876

A flaw was found in the /oauth/token/request custom endpoint of the OpenShift OAuth server allowing for XSS generation of CLI tokens due to missing X-Frame-Options and CSRF protections. If not otherwise prevented, a separate XSS vulnerability via JavaScript could further allow for the extraction...

6.3CVSS

5.9AI Score

0.001EPSS

2019-04-01 03:29 PM
34
cve
cve

CVE-2018-19016

Rockwell Automation EtherNet/IP Web Server Modules 1756-EWEB (includes 1756-EWEBK) Version 5.001 and earlier, and CompactLogix 1768-EWEB Version 2.005 and earlier. A remote attacker could send a crafted UDP packet to the SNMP service causing a denial-of-service condition to occur until the...

7.5CVSS

7.4AI Score

0.001EPSS

2019-03-27 06:29 PM
30
cve
cve

CVE-2019-6454

An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message.....

5.5CVSS

5.5AI Score

0.0004EPSS

2019-03-21 04:01 PM
374
2
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is...

5.9CVSS

6.1AI Score

0.01EPSS

2019-02-27 11:29 PM
560
2
cve
cve

CVE-2019-6545

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server...

7.5CVSS

8.7AI Score

0.005EPSS

2019-02-13 01:29 AM
77
cve
cve

CVE-2019-0585

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint,...

8.8CVSS

8.3AI Score

0.18EPSS

2019-01-08 09:29 PM
1056
cve
cve

CVE-2019-0561

An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly, aka "Microsoft Word Information Disclosure Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office,...

5.5CVSS

6.1AI Score

0.064EPSS

2019-01-08 09:29 PM
64
cve
cve

CVE-2018-20436

The "secret chat" feature in Telegram 4.9.1 for Android has a "side channel" in which Telegram servers send GET requests for URLs typed while composing a chat message, before that chat message is sent. There are also GET requests to other URLs on the same web server. This also affects one or more.....

8.1CVSS

7.8AI Score

0.009EPSS

2018-12-24 08:29 PM
82
cve
cve

CVE-2018-7833

An Improper Check for Unusual or Exceptional Conditions vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 where an unauthenticated user can send a specially crafted XML data via a POST request to cause the web server to become...

7.5CVSS

7.5AI Score

0.001EPSS

2018-12-17 10:29 PM
22
cve
cve

CVE-2018-7812

An Information Exposure through Discrepancy vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 where the web server sends different responses in a way that exposes security-relevant information about the state of the product, such as whether.....

7.5CVSS

7.4AI Score

0.002EPSS

2018-12-17 10:29 PM
27
cve
cve

CVE-2018-8628

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint,....

7.8CVSS

6.1AI Score

0.019EPSS

2018-12-12 12:29 AM
427
cve
cve

CVE-2018-18311

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write...

9.8CVSS

9.6AI Score

0.004EPSS

2018-12-07 09:29 PM
465
2
cve
cve

CVE-2018-7811

An Unverified Password Change vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 which could allow an unauthenticated remote user to access the change password function of the web...

9.8CVSS

9.5AI Score

0.01EPSS

2018-11-30 07:29 PM
22
cve
cve

CVE-2018-7831

An Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 allowing an attacker to send a specially crafted URL to a currently authenticated web server user to execute a....

8.8CVSS

8.6AI Score

0.001EPSS

2018-11-30 07:29 PM
22
cve
cve

CVE-2018-7809

An Unverified Password Change vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 which could allow an unauthenticated remote user to access the password delete function of the web...

9.8CVSS

9.5AI Score

0.008EPSS

2018-11-30 07:29 PM
33
cve
cve

CVE-2018-8577

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This.....

7.8CVSS

7.9AI Score

0.118EPSS

2018-11-14 01:29 AM
63
cve
cve

CVE-2018-8539

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Microsoft Office. This CVE ID is unique from...

7.8CVSS

7.9AI Score

0.235EPSS

2018-11-14 01:29 AM
57
cve
cve

CVE-2018-17916

InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read....

9.8CVSS

9.6AI Score

0.023EPSS

2018-11-02 01:29 PM
32
2
cve
cve

CVE-2018-12161

Insufficient session validation in the webserver component of the Intel Rapid Web Server 3 may allow an unauthenticated user to potentially disclose information via network...

6.5CVSS

6.3AI Score

0.002EPSS

2018-10-10 06:29 PM
49
cve
cve

CVE-2018-8504

A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Office 365 ProPlus, Microsoft Office, Microsoft...

8.8CVSS

8.8AI Score

0.229EPSS

2018-10-10 01:29 PM
45
cve
cve

CVE-2018-8378

An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Word, Microsoft SharePoint Server,...

5.5CVSS

4.9AI Score

0.002EPSS

2018-08-15 05:29 PM
144
cve
cve

CVE-2018-14905

The Web server in 3CX version 15.5.8801.3 is vulnerable to Reflected XSS on the api/CallLog TimeZoneName...

6.1CVSS

5.9AI Score

0.001EPSS

2018-08-03 06:29 PM
21
cve
cve

CVE-2018-14906

The Web server in 3CX version 15.5.8801.3 is vulnerable to Reflected XSS on all stack traces' propertyPath...

6.1CVSS

5.9AI Score

0.001EPSS

2018-08-03 06:29 PM
21
cve
cve

CVE-2018-14907

The Web server in 3CX version 15.5.8801.3 is vulnerable to Information Leakage, because of improper error handling in Stack traces, as demonstrated by discovering a full...

5.3CVSS

5.2AI Score

0.001EPSS

2018-08-03 06:29 PM
23
cve
cve

CVE-2018-1336

An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service. Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.7, 8.5.0 to 8.5.30, 8.0.0.RC1 to 8.0.51, and 7.0.28 to...

7.5CVSS

7.7AI Score

0.018EPSS

2018-08-02 02:29 PM
350
cve
cve

CVE-2018-8326

A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka "Open Source Customization for Active Directory Federation...

5.4CVSS

5.2AI Score

0.002EPSS

2018-07-11 12:29 AM
32
cve
cve

CVE-2017-7658

In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was....

9.8CVSS

9.2AI Score

0.012EPSS

2018-06-26 05:29 PM
136
cve
cve

CVE-2018-8247

An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests, aka "Microsoft Office Elevation of Privilege Vulnerability." This affects Microsoft Office, Microsoft Office Online Server. This CVE ID is unique from...

5.4CVSS

6.2AI Score

0.293EPSS

2018-06-14 12:29 PM
40
Total number of security vulnerabilities919