Lucene search

K

Web Security Vulnerabilities

cve
cve

CVE-2021-23028

On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.2, and 13.1.x before 13.1.4, when JSON content profiles are configured for URLs as part of an F5 Advanced Web Application Firewall (WAF)/BIG-IP ASM security policy and applied to a virtual server, undisclosed requests.....

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 09:15 PM
33
cve
cve

CVE-2021-23025

On version 15.1.x before 15.1.0.5, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.5, and all versions of 12.1.x and 11.6.x, an authenticated remote command execution vulnerability exists in the BIG-IP Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS)...

8.8CVSS

8.7AI Score

0.002EPSS

2021-09-14 09:15 PM
46
cve
cve

CVE-2021-23030

On BIG-IP Advanced WAF and BIG-IP ASM version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.3, 13.1.x before 13.1.4.1, and all versions of 12.1.x, when a WebSocket profile is configured on a virtual server, undisclosed requests can cause bd to terminate. Note: Software...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 09:15 PM
35
cve
cve

CVE-2021-23036

On version 16.0.x before 16.0.1.2, when a BIG-IP ASM and DataSafe profile are configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 07:15 PM
39
cve
cve

CVE-2021-23031

On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.1, 13.1.x before 13.1.4, 12.1.x before 12.1.6, and 11.6.x before 11.6.5.3, an authenticated user may perform a privilege escalation on the BIG-IP Advanced WAF and ASM Configuration utility. Note: Software versions which.....

9.9CVSS

9.5AI Score

0.002EPSS

2021-09-14 07:15 PM
48
cve
cve

CVE-2021-23033

On BIG-IP Advanced WAF and BIG-IP ASM version 16.x before 16.1.0x, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.3, 13.1.x before 13.1.4.1, and all versions of 12.1.x, when a WebSocket profile is configured on a virtual server, undisclosed requests can cause bd to terminate. Note: Software versions....

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 06:15 PM
35
cve
cve

CVE-2021-23045

On BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.3, 13.1.x before 13.1.4.1, and all versions of 12.1.x, when an SCTP profile with multiple paths is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 05:15 PM
31
cve
cve

CVE-2021-23042

On BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4, 13.1.x before 13.1.4, and 12.1.x before 12.1.6, when an HTTP profile is configured on a virtual server, undisclosed requests can cause a significant increase in system resource utilization. Note: Software...

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-14 03:15 PM
35
cve
cve

CVE-2021-23041

On BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x, a DOM based cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to execute...

6.1CVSS

6AI Score

0.001EPSS

2021-09-14 02:15 PM
29
cve
cve

CVE-2021-23049

On BIG-IP version 16.0.x before 16.0.1.2 and 15.1.x before 15.1.3, when the iRules RESOLVER::summarize command is used on a virtual server, undisclosed requests can cause an increase in Traffic Management Microkernel (TMM) memory utilization resulting in an out-of-memory condition and a...

7.5CVSS

7.7AI Score

0.001EPSS

2021-09-14 01:15 PM
28
cve
cve

CVE-2021-23050

On BIG-IP Advanced WAF and BIG-IP ASM version 16.0.x before 16.0.1.2 and 15.1.x before 15.1.3 and NGINX App Protect on all versions before 3.5.0, when a cross-site request forgery (CSRF)-enabled policy is configured on a virtual server, an undisclosed HTML response may cause the bd process to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 01:15 PM
35
cve
cve

CVE-2021-23053

On version 15.1.x before 15.1.3, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6, when the brute force protection feature of BIG-IP Advanced WAF or BIG-IP ASM is enabled on a virtual server and the virtual server is under brute force attack, the MySQL database may run out of disk space due to...

5.3CVSS

5.5AI Score

0.001EPSS

2021-09-14 01:15 PM
32
2
cve
cve

CVE-2021-23051

On BIG-IP versions 15.1.0.4 through 15.1.3, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP on Amazon Web Services (AWS) systems, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. This is due to an incomplete...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-14 01:15 PM
28
cve
cve

CVE-2021-23048

On BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.3, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x, when GPRS Tunneling Protocol (GTP) iRules commands or a GTP profile is configured on a virtual server, undisclosed GTP messages can cause the...

7.5CVSS

7.7AI Score

0.001EPSS

2021-09-14 01:15 PM
24
cve
cve

CVE-2021-38162

SAP Web Dispatcher versions - 7.49, 7.53, 7.77, 7.81, KRNL64NUC - 7.22, 7.22EXT, 7.49, KRNL64UC -7.22, 7.22EXT, 7.49, 7.53, KERNEL - 7.22, 7.49, 7.53, 7.77, 7.81, 7.83 processes allow an unauthenticated attacker to submit a malicious crafted request over a network to a front-end server which may,.....

9.4CVSS

9AI Score

0.043EPSS

2021-09-14 12:15 PM
28
2
cve
cve

CVE-2021-38352

The Feedify – Web Push Notifications WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the feedify_msg parameter found in the ~/includes/base.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
22
cve
cve

CVE-2021-23404

This affects all versions of package sqlite-web. The SQL dashboard area allows sensitive actions to be performed without validating that the request originated from the application. This could enable an attacker to trick a user into performing these actions unknowingly through a Cross Site Request....

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-08 11:15 AM
53
cve
cve

CVE-2021-40532

Telegram Web K Alpha before 0.7.2 mishandles the characters in a document...

9.8CVSS

9.3AI Score

0.002EPSS

2021-09-06 09:15 PM
33
cve
cve

CVE-2021-32076

Access Restriction Bypass via referrer spoof was discovered in SolarWinds Web Help Desk 12.7.2. An attacker can access the 'Web Help Desk Getting Started Wizard', especially the admin account creation page, from a non-privileged IP address network range or loopback address by intercepting the HTTP....

5.3CVSS

5.2AI Score

0.001EPSS

2021-08-26 03:15 PM
29
cve
cve

CVE-2021-34749

A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could allow an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data....

8.6CVSS

8.4AI Score

0.003EPSS

2021-08-18 08:15 PM
46
5
cve
cve

CVE-2021-1561

A vulnerability in the spam quarantine feature of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), could allow an authenticated, remote attacker to gain unauthorized access and modify the spam quarantine settings of another user. This vulnerability exists...

5.4CVSS

5.7AI Score

0.001EPSS

2021-08-18 08:15 PM
33
2
cve
cve

CVE-2021-38753

An unrestricted file upload on Simple Image Gallery Web App can be exploited to upload a web shell and executed to gain unauthorized access to the server hosting the web...

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-16 02:15 PM
25
cve
cve

CVE-2021-36982

AIMANAGER before B115 on MONITORAPP Application Insight Web Application Firewall (AIWAF) devices with Manager 2.1.0 allows OS Command Injection because of missing input validation on one of the parameters of an HTTP...

8.1CVSS

8.3AI Score

0.002EPSS

2021-08-12 06:15 PM
25
cve
cve

CVE-2021-36921

AIMANAGER before B115 on MONITORAPP Application Insight Web Application Firewall (AIWAF) devices with Manager 2.1.0 has Improper Authentication. An attacker can gain administrative access by modifying the response to an authentication check...

8.8CVSS

8.9AI Score

0.002EPSS

2021-08-12 06:15 PM
18
2
cve
cve

CVE-2021-37573

A reflected cross-site scripting (XSS) vulnerability in the web server TTiny Java Web Server and Servlet Container (TJWS) <=1.115 allows an adversary to inject malicious code on the server's "404 Page not Found" error...

6.1CVSS

5.9AI Score

0.003EPSS

2021-08-09 01:15 PM
33
4
cve
cve

CVE-2021-37596

Telegram Web K Alpha 0.6.1 allows XSS via a document...

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-30 02:15 PM
44
cve
cve

CVE-2021-23408

This affects the package com.graphhopper:graphhopper-web-bundle before 3.2, from 4.0-pre1 and before 4.0. The URL parser could be tricked into adding or modifying properties of Object.prototype using a constructor or proto...

5.4CVSS

4.6AI Score

0.002EPSS

2021-07-21 04:15 PM
43
2
cve
cve

CVE-2021-2434

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Application Service). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

8.1CVSS

7.8AI Score

0.001EPSS

2021-07-21 03:16 PM
28
4
cve
cve

CVE-2021-34429

For Eclipse Jetty versions 9.4.37-9.4.42, 10.0.1-10.0.5 & 11.0.1-11.0.5, URIs can be crafted using some encoded characters to access the content of the WEB-INF directory and/or bypass some security constraints. This is a variation of the vulnerability reported in...

5.3CVSS

5.4AI Score

0.489EPSS

2021-07-15 05:15 PM
272
10
cve
cve

CVE-2021-34518

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.106EPSS

2021-07-14 06:15 PM
77
6
cve
cve

CVE-2021-33683

SAP Web Dispatcher and Internet Communication Manager (ICM), versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.73, WEBDISP 7.53, 7.73, 7.77, 7.81, 7.82, 7.83,.....

4.3CVSS

4.6AI Score

0.001EPSS

2021-07-14 12:15 PM
21
2
cve
cve

CVE-2021-33667

Under certain conditions, SAP Business Objects Web Intelligence (BI Launchpad) versions - 420, 430, allows an attacker to access jsp source code, through SDK calls, of Analytical Reporting bundle, a part of the frontend application, which would otherwise be...

4.3CVSS

4.6AI Score

0.001EPSS

2021-07-14 12:15 PM
27
4
cve
cve

CVE-2021-36383

Xen Orchestra (with xo-web through 5.80.0 and xo-server through 5.84.0) mishandles authorization, as demonstrated by modified WebSocket resourceSet.getAll data is which the attacker changes the permission field from none to admin. The attacker gains access to data sets such as VMs, Backups, Audit,....

4.3CVSS

4.5AI Score

0.001EPSS

2021-07-12 02:15 PM
27
4
cve
cve

CVE-2021-1359

A vulnerability in the configuration management of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform command injection and elevate privileges to root. This vulnerability is due to insufficient validation of user-supplied XML input for the....

8.8CVSS

8.9AI Score

0.001EPSS

2021-07-08 07:15 PM
46
7
cve
cve

CVE-2021-35456

Online Pet Shop We App 1.0 is vulnerable to remote SQL injection and shell...

9.8CVSS

9.8AI Score

0.002EPSS

2021-06-28 03:15 PM
25
4
cve
cve

CVE-2020-18668

Cross Site Scripting (XSS) vulnerabililty in WebPort <=1.19.1 via the description parameter to...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-24 06:15 PM
32
4
cve
cve

CVE-2020-18664

Cross Site Scripting (XSS) vulnerability in WebPort <=1.19.1via the connection name parameter in...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-24 04:15 PM
159
4
cve
cve

CVE-2020-18665

Directory Traversal vulnerability in WebPort <=1.19.1 in tags of system...

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-24 04:15 PM
18
5
cve
cve

CVE-2021-27659

exacqVision Web Service 21.03 does not sufficiently validate, filter, escape, and/or encode user-controllable input before it is placed in output that is used as a web page that is served to other...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-24 02:15 PM
26
cve
cve

CVE-2021-34428

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager. On deployments with clustered sessions and multiple contexts this can result in a sess...

3.5CVSS

3.9AI Score

0.002EPSS

2021-06-22 03:15 PM
156
In Wild
13
cve
cve

CVE-2021-31521

Trend Micro InterScan Web Security Virtual Appliance version 6.5 was found to have a reflected cross-site scripting (XSS) vulnerability in the product's Captive...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-17 12:15 PM
18
cve
cve

CVE-2021-1566

A vulnerability in the Cisco Advanced Malware Protection (AMP) for Endpoints integration of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to intercept traffic between an affected device and the AMP...

7.4CVSS

7.2AI Score

0.001EPSS

2021-06-16 06:15 PM
33
5
cve
cve

CVE-2021-33664

SAP NetWeaver Application Server ABAP (Applications based on Web Dynpro ABAP), versions - SAP_UI - 750,752,753,754,755, SAP_BASIS - 702, 731 does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-09 02:15 PM
17
2
cve
cve

CVE-2021-21490

SAP NetWeaver AS for ABAP (Web Survey), versions - 700, 702, 710, 711, 730, 731, 750, 750, 752, 75A, 75F, does not sufficiently encode input and output parameters which results in reflected cross site scripting vulnerability, through which a malicious user can access data relating to the current...

6.1CVSS

6AI Score

0.001EPSS

2021-06-09 02:15 PM
24
2
cve
cve

CVE-2021-31939

Microsoft Excel Remote Code Execution...

7.8CVSS

7.6AI Score

0.014EPSS

2021-06-08 11:15 PM
80
25
cve
cve

CVE-2021-3522

GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2...

5.5CVSS

5.5AI Score

0.001EPSS

2021-06-02 03:15 PM
281
2
cve
cve

CVE-2021-23017

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other...

7.7CVSS

6.3AI Score

0.517EPSS

2021-06-01 01:15 PM
5160
10
cve
cve

CVE-2020-25710

A flaw was found in OpenLDAP in versions before 2.4.56. This flaw allows an attacker who sends a malicious packet processed by OpenLDAP to force a failed assertion in csnNormalize23(). The highest threat from this vulnerability is to system...

7.5CVSS

7.2AI Score

0.028EPSS

2021-05-28 11:15 AM
256
11
cve
cve

CVE-2021-32542

The parameters of the specific functions in the CTS Web trading system do not filter special characters, which allows unauthenticated attackers can remotely perform reflected XSS and obtain the users’ connection token that triggered the...

6.1CVSS

6.1AI Score

0.001EPSS

2021-05-28 08:15 AM
23
2
cve
cve

CVE-2021-32543

The CTS Web transaction system related to authentication management is implemented incorrectly. After login, remote attackers can manipulate cookies to access other accounts and trade in the stock market with spoofed...

6.5CVSS

5.6AI Score

0.001EPSS

2021-05-28 08:15 AM
21
Total number of security vulnerabilities2672