Lucene search

K

Web-console Security Vulnerabilities

cve
cve

CVE-2023-38256

Dover Fueling Solutions MAGLINK LX Web Console Configuration versions 2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, and 3.3 vulnerable to a path traversal attack, which could allow an attacker to access files stored on the...

7.5CVSS

7.7AI Score

0.001EPSS

2023-09-11 08:15 PM
15
cve
cve

CVE-2023-36497

Dover Fueling Solutions MAGLINK LX Web Console Configuration versions 2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, and 3.3 could allow a guest user to elevate to admin...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-11 08:15 PM
10
cve
cve

CVE-2023-41256

Dover Fueling Solutions MAGLINK LX Web Console Configuration versions 2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, and 3.3 are vulnerable to authentication bypass that could allow an unauthorized attacker to obtain user...

9.1CVSS

9.2AI Score

0.001EPSS

2023-09-11 07:15 PM
20
cve
cve

CVE-2023-4339

Broadcom RAID Controller web interface is vulnerable to exposure of private keys used for CIM stored with insecure file...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-15 07:15 PM
12
cve
cve

CVE-2023-4340

Broadcom RAID Controller is vulnerable to Privilege escalation by taking advantage of the Session prints in the log...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-15 07:15 PM
10
cve
cve

CVE-2023-4333

Broadcom RAID Controller web interface doesn’t enforce SSL cipher ordering by...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-15 07:15 PM
12
cve
cve

CVE-2023-4335

Broadcom RAID Controller Web server (nginx) is serving private server-side files without any authentication on...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-15 07:15 PM
22
cve
cve

CVE-2023-4327

Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-15 07:15 PM
15
cve
cve

CVE-2023-4328

Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-15 07:15 PM
13
cve
cve

CVE-2023-4336

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard cookies with Secure...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-15 07:15 PM
16
cve
cve

CVE-2023-4329

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard SESSIONID cookie with SameSite...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-15 07:15 PM
11
cve
cve

CVE-2023-4343

Broadcom RAID Controller web interface is vulnerable due to exposure of sensitive password information in the URL as a URL search...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-15 07:15 PM
11
cve
cve

CVE-2023-4344

Broadcom RAID Controller web interface is vulnerable to insufficient randomness due to improper use of ssl.rnd to setup CIM...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-15 07:15 PM
11
cve
cve

CVE-2023-4331

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that support obsolete and vulnerable TLS...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-15 07:15 PM
12
cve
cve

CVE-2023-4342

Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP strict-transport-security ...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-15 07:15 PM
11
cve
cve

CVE-2023-4338

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not provide X-Content-Type-Options...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-15 07:15 PM
14
cve
cve

CVE-2023-4332

Broadcom RAID Controller web interface is vulnerable due to Improper permissions on the log...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-15 07:15 PM
8
cve
cve

CVE-2023-4337

Broadcom RAID Controller web interface is vulnerable to improper session handling of managed servers on Gateway...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-15 07:15 PM
11
cve
cve

CVE-2023-4334

Broadcom RAID Controller Web server (nginx) is serving private files without any...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-15 07:15 PM
15
cve
cve

CVE-2023-4341

Broadcom RAID Controller is vulnerable to Privilege escalation to root due to creation of insecure folders by Web...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-15 07:15 PM
13
cve
cve

CVE-2023-4325

Broadcom RAID Controller web interface is vulnerable due to usage of Libcurl with LSA has known...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-15 07:15 PM
13
cve
cve

CVE-2023-4326

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that supports obsolete SHA1-based...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-15 07:15 PM
14
cve
cve

CVE-2023-4323

Broadcom RAID Controller web interface is vulnerable to improper session management of active sessions on Gateway...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-15 07:15 PM
14
cve
cve

CVE-2023-4324

Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy ...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-15 07:15 PM
14
cve
cve

CVE-2023-4345

Broadcom RAID Controller web interface is vulnerable client-side control bypass leads to unauthorized data access for low privileged...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-15 06:15 PM
8
cve
cve

CVE-2019-3876

A flaw was found in the /oauth/token/request custom endpoint of the OpenShift OAuth server allowing for XSS generation of CLI tokens due to missing X-Frame-Options and CSRF protections. If not otherwise prevented, a separate XSS vulnerability via JavaScript could further allow for the extraction...

6.3CVSS

6.3AI Score

0.001EPSS

2019-04-01 03:29 PM
34
cve
cve

CVE-2018-3696

Authentication bypass in the Intel RAID Web Console 3 for Windows before 4.186 may allow an unprivileged user to potentially gain administrative privileges via local...

5.5CVSS

7AI Score

0.0004EPSS

2018-11-14 02:29 PM
42
cve
cve

CVE-2018-3699

Cross-site scripting in the Intel RAID Web Console v3 for Windows may allow an unauthenticated user to elevate privilege via remote...

6.1CVSS

6.7AI Score

0.001EPSS

2018-11-14 02:29 PM
36