Lucene search

K

Web Security Vulnerabilities

cve
cve

CVE-2020-22983

A Server-Side Request Forgery (SSRF) vulnerability exists in MicroStrategy Web SDK 11.1 and earlier, allows remote unauthenticated attackers to conduct a server-side request forgery (SSRF) attack via the srcURL parameter to the shortURL...

8.1CVSS

8AI Score

0.002EPSS

2022-05-13 01:15 PM
31
2
cve
cve

CVE-2020-22986

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the searchString parameter to the wikiScrapper...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
34
6
cve
cve

CVE-2020-22987

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the fileToUpload parameter to the uploadFile...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
30
5
cve
cve

CVE-2020-22985

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the key parameter to the getESRIExtraConfig...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
30
5
cve
cve

CVE-2020-22984

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via key parameter to the getGoogleExtraConfig...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
45
6
cve
cve

CVE-2022-27656

The Web administration UI of SAP Web Dispatcher and the Internet Communication Manager (ICM) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-11 03:15 PM
60
3
cve
cve

CVE-2022-29110

Microsoft Excel Remote Code Execution...

7.8CVSS

8.1AI Score

0.006EPSS

2022-05-10 09:15 PM
196
7
cve
cve

CVE-2022-29491

On F5 BIG-IP LTM, Advanced WAF, ASM, or APM 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5, 14.1.x versions prior to 14.1.4.6, and all versions of 13.1.x, 12.1.x, and 11.6.x, when a virtual server is configured with HTTP, TCP on one side (client/server), and DTLS on the other...

7.5CVSS

7.6AI Score

0.001EPSS

2022-05-05 05:15 PM
66
cve
cve

CVE-2022-27806

On all versions of 16.1.x, 15.1.x, 14.1.x, 13.1.x, 12.1.x, and 11.6.x of F5 BIG-IP Advanced WAF, ASM, and ASM, and F5 BIG-IP Guided Configuration (GC) all versions prior to 9.0, when running in Appliance mode, an authenticated attacker assigned the Administrator role may be able to bypass...

8.7CVSS

7.4AI Score

0.001EPSS

2022-05-05 05:15 PM
53
2
cve
cve

CVE-2022-26890

On F5 BIG-IP Advanced WAF, ASM, and APM 16.1.x versions prior to 16.1.2.1, 15.1.x versions prior to 15.1.5, 14.1.x versions prior to 14.1.4.6, and 13.1.x versions prior to 13.1.5, when ASM or Advanced WAF, as well as APM, are configured on a virtual server, the ASM policy is configured with...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-05 05:15 PM
111
2
cve
cve

CVE-2022-25946

On all versions of 16.1.x, 15.1.x, 14.1.x, 13.1.x, 12.1.x, and 11.6.x of F5 BIG-IP Advanced WAF, ASM, and ASM, and F5 BIG-IP Guided Configuration (GC) all versions prior to 9.0, when running in Appliance mode, an authenticated attacker with Administrator role privilege may be able to bypass...

8.7CVSS

6.5AI Score

0.001EPSS

2022-05-05 05:15 PM
79
2
cve
cve

CVE-2022-29347

An arbitrary file upload vulnerability in Web@rchiv 1.0 allows attackers to execute arbitrary commands via a crafted PHP...

9.8CVSS

9.5AI Score

0.004EPSS

2022-05-04 03:15 PM
52
2
cve
cve

CVE-2022-0656

The Web To Print Shop : uDraw WordPress plugin before 3.3.3 does not validate the url parameter in its udraw_convert_url_to_base64 AJAX action (available to both unauthenticated and authenticated users) before using it in the file_get_contents function and returning its content base64 encoded in...

7.5CVSS

7.3AI Score

0.007EPSS

2022-04-25 04:16 PM
45
cve
cve

CVE-2021-40680

There is a Directory Traversal vulnerability in Artica Proxy (4.30.000000 SP206 through SP255, and VMware appliance 4.30.000000 through SP273) via the filename parameter to...

8.1CVSS

7.9AI Score

0.001EPSS

2022-04-25 05:15 AM
77
cve
cve

CVE-2022-20805

A vulnerability in the automatic decryption process in Cisco Umbrella Secure Web Gateway (SWG) could allow an authenticated, adjacent attacker to bypass the SSL decryption and content filtering policies on an affected system. This vulnerability is due to how the decryption function uses the TLS...

4.1CVSS

4.4AI Score

0.0004EPSS

2022-04-21 07:15 PM
98
cve
cve

CVE-2022-27237

There is a cross-site scripting (XSS) vulnerability in an NI Web Server component installed with several NI products. Depending on the product(s) in use, remediation guidance includes: install SystemLink version 2021 R3 or later, install FlexLogger 2022 Q2 or later, install LabVIEW 2021 SP1,...

6.1CVSS

6AI Score

0.001EPSS

2022-04-21 05:15 AM
49
cve
cve

CVE-2022-1254

A URL redirection vulnerability in Skyhigh SWG in main releases 10.x prior to 10.2.9, 9.x prior to 9.2.20, 8.x prior to 8.2.27, and 7.x prior to 7.8.2.31, and controlled release 11.x prior to 11.1.3 allows a remote attacker to redirect a user to a malicious website controlled by the attacker. This....

6.1CVSS

6.2AI Score

0.001EPSS

2022-04-20 01:15 PM
57
cve
cve

CVE-2022-21496

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-19 09:15 PM
271
3
cve
cve

CVE-2022-21497

Vulnerability in the Oracle Web Services Manager product of Oracle Fusion Middleware (component: Web Services Security). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

8.1CVSS

8.1AI Score

0.002EPSS

2022-04-19 09:15 PM
64
cve
cve

CVE-2022-21476

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

7.5CVSS

7AI Score

0.001EPSS

2022-04-19 09:15 PM
306
5
cve
cve

CVE-2022-21449

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows...

7.5CVSS

6.9AI Score

0.001EPSS

2022-04-19 09:15 PM
1082
4
cve
cve

CVE-2022-21443

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit.....

3.7CVSS

4.5AI Score

0.001EPSS

2022-04-19 09:15 PM
235
3
cve
cve

CVE-2022-21426

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-19 09:15 PM
283
4
cve
cve

CVE-2022-21434

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-19 09:15 PM
197
4
cve
cve

CVE-2022-26901

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.01EPSS

2022-04-15 07:15 PM
148
cve
cve

CVE-2021-43633

Sourcecodester Messaging Web Application 1.0 is vulnerable to stored XSS. If a sender inserts valid scripts into the chat, the script will be executed on the receiver...

5.4CVSS

5.4AI Score

0.001EPSS

2022-04-14 01:15 PM
47
cve
cve

CVE-2022-28772

By overlong input values an attacker may force overwrite of the internal program stack in SAP Web Dispatcher - versions 7.53, 7.77, 7.81, 7.85, 7.86, or Internet Communication Manager - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, 7.77, 7.81,....

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 05:15 PM
56
cve
cve

CVE-2022-28773

Due to an uncontrolled recursion in SAP Web Dispatcher and SAP Internet Communication Manager, the application may crash, leading to denial of service, but can be restarted...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 05:15 PM
51
cve
cve

CVE-2022-20781

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerability exists....

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-06 07:15 PM
65
cve
cve

CVE-2022-20675

A vulnerability in the TCP/IP stack of Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Secure Email and Web Manager, formerly Security Management Appliance, could allow an unauthenticated, remote attacker to crash the Simple Network Management Protocol (SNMP)...

5.3CVSS

5.4AI Score

0.001EPSS

2022-04-06 07:15 PM
57
cve
cve

CVE-2022-20784

A vulnerability in the Web-Based Reputation Score (WBRS) engine of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass established web request policies and access blocked content on an affected device. This vulnerability is due to....

5.8CVSS

5.4AI Score

0.001EPSS

2022-04-06 06:15 PM
83
cve
cve

CVE-2022-0990

Server-Side Request Forgery (SSRF) in GitHub repository janeczku/calibre-web prior to...

9.1CVSS

9.3AI Score

0.002EPSS

2022-04-04 06:15 PM
52
cve
cve

CVE-2022-0939

Server-Side Request Forgery (SSRF) in GitHub repository janeczku/calibre-web prior to...

9.9CVSS

9.5AI Score

0.001EPSS

2022-04-04 10:15 AM
64
cve
cve

CVE-2022-0406

Improper Authorization in GitHub repository janeczku/calibre-web prior to...

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-03 07:15 PM
63
cve
cve

CVE-2022-0405

Improper Access Control in GitHub repository janeczku/calibre-web prior to...

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-03 07:15 PM
47
cve
cve

CVE-2022-24637

Open Web Analytics (OWA) before 1.7.4 allows an unauthenticated remote attacker to obtain sensitive user information, which can be used to gain admin privileges by leveraging cache hashes. This occurs because files generated with...

9.8CVSS

9.4AI Score

0.894EPSS

2022-03-18 04:15 PM
163
2
cve
cve

CVE-2021-35251

Sensitive information could be displayed when a detailed technical error message is posted. This information could disclose environmental details about the Web Help Desk...

5.3CVSS

5.1AI Score

0.001EPSS

2022-03-10 05:42 PM
64
cve
cve

CVE-2022-24714

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Installations of Icinga 2 with the IDO writer enabled are affected. If you use service custom variables in role restrictions, and you regularly decommission service objects, users with said roles may...

5.3CVSS

6.4AI Score

0.001EPSS

2022-03-08 08:15 PM
64
cve
cve

CVE-2022-24716

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including icingaweb2 configuration files with database credentials. This issue has been...

7.5CVSS

7.2AI Score

0.215EPSS

2022-03-08 08:15 PM
96
2
cve
cve

CVE-2022-24715

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Authenticated users, with access to the configuration, can create SSH resource files in unintended directories, leading to the execution of arbitrary code. This issue has been resolved in versions 2.8.6,....

8.8CVSS

8.6AI Score

0.004EPSS

2022-03-08 08:15 PM
85
2
cve
cve

CVE-2022-0766

Server-Side Request Forgery (SSRF) in GitHub repository janeczku/calibre-web prior to...

9.8CVSS

9.4AI Score

0.002EPSS

2022-03-07 07:15 AM
90
cve
cve

CVE-2022-0767

Server-Side Request Forgery (SSRF) in GitHub repository janeczku/calibre-web prior to...

9.9CVSS

9.4AI Score

0.001EPSS

2022-03-07 07:15 AM
105
cve
cve

CVE-2022-25256

SAS Web Report Studio 4.4 allows XSS. /SASWebReportStudio/logonAndRender.do has two parameters: saspfs_request_backlabel_list and saspfs_request_backurl_list. The first one affects the content of the button placed in the top left. The second affects the page to which the user is directed after...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-19 01:15 AM
65
cve
cve

CVE-2022-25322

ZEROF Web Server 2.0 allows /HandleEvent SQL...

9.8CVSS

9.7AI Score

0.002EPSS

2022-02-18 05:15 PM
81
cve
cve

CVE-2022-25323

ZEROF Web Server 2.0 allows /admin.back...

6.1CVSS

6.2AI Score

0.001EPSS

2022-02-18 05:15 PM
112
cve
cve

CVE-2021-31932

Nokia BTS TRS web console FTM_W20_FP2_2019.08.16_0010 allows Authentication Bypass. A malicious unauthenticated user can get access to all the functionalities exposed via the web panel, circumventing the authentication process, by using URL encoding for the . (dot)...

9.8CVSS

9.6AI Score

0.004EPSS

2022-02-11 06:15 PM
53
cve
cve

CVE-2022-20738

A vulnerability in the Cisco Umbrella Secure Web Gateway service could allow an unauthenticated, remote attacker to bypass the file inspection feature. This vulnerability is due to insufficient restrictions in the file inspection feature. An attacker could exploit this vulnerability by downloading....

9.8CVSS

9.2AI Score

0.003EPSS

2022-02-10 06:15 PM
90
cve
cve

CVE-2022-22546

Due to improper HTML encoding in input control summary, an authorized attacker can execute XSS vulnerability in SAP Business Objects Web Intelligence (BI Launchpad) - version...

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-09 11:15 PM
101
cve
cve

CVE-2022-22536

SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the.....

10CVSS

9.7AI Score

0.965EPSS

2022-02-09 11:15 PM
712
In Wild
3
cve
cve

CVE-2022-22716

Microsoft Excel Information Disclosure...

5.5CVSS

5.3AI Score

0.001EPSS

2022-02-09 05:15 PM
99
Total number of security vulnerabilities2672