Lucene search

K

Web Security Vulnerabilities

cve
cve

CVE-2021-32541

The CTS Web transaction system related to authentication and session management is implemented incorrectly, which allows remote unauthenticated attackers can send a large number of valid usernames, and force those logged-in account to log out, causing the user to be unable to access the...

5.3CVSS

5.5AI Score

0.002EPSS

2021-05-28 08:15 AM
24
2
cve
cve

CVE-2021-30191

CODESYS V2 Web-Server before 1.1.9.20 has a a Buffer Copy without Checking the Size of the...

7.5CVSS

8AI Score

0.001EPSS

2021-05-25 01:15 PM
25
cve
cve

CVE-2021-30193

CODESYS V2 Web-Server before 1.1.9.20 has an Out-of-bounds...

9.8CVSS

9.4AI Score

0.002EPSS

2021-05-25 01:15 PM
25
cve
cve

CVE-2021-30194

CODESYS V2 Web-Server before 1.1.9.20 has an Out-of-bounds...

9.1CVSS

9.3AI Score

0.002EPSS

2021-05-25 01:15 PM
24
cve
cve

CVE-2021-30192

CODESYS V2 Web-Server before 1.1.9.20 has an Improperly Implemented Security...

9.8CVSS

9.4AI Score

0.002EPSS

2021-05-25 01:15 PM
34
2
cve
cve

CVE-2021-30189

CODESYS V2 Web-Server before 1.1.9.20 has a Stack-based Buffer...

9.8CVSS

9.4AI Score

0.002EPSS

2021-05-25 01:15 PM
22
2
cve
cve

CVE-2021-30190

CODESYS V2 Web-Server before 1.1.9.20 has Improper Access...

9.8CVSS

9.4AI Score

0.002EPSS

2021-05-25 01:15 PM
39
cve
cve

CVE-2021-3517

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this...

8.6CVSS

8.4AI Score

0.017EPSS

2021-05-19 02:15 PM
428
11
cve
cve

CVE-2020-27149

By exploiting a vulnerability in NPort IA5150A/IA5250A Series before version 1.5, a user with “Read Only” privilege level can send requests via the web console to have the device’s configuration...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-14 12:15 PM
21
4
cve
cve

CVE-2021-32572

Speco Web Viewer through 2021-05-12 allows Directory Traversal via GET request for a URI with /.. at the beginning, as demonstrated by reading the /etc/passwd...

7.5CVSS

7.5AI Score

0.003EPSS

2021-05-12 04:15 PM
38
cve
cve

CVE-2021-31936

Microsoft Accessibility Insights for Web Information Disclosure...

7.4CVSS

7.1AI Score

0.017EPSS

2021-05-11 07:15 PM
68
4
cve
cve

CVE-2021-31175

Microsoft Office Remote Code Execution...

7.8CVSS

7.7AI Score

0.017EPSS

2021-05-11 07:15 PM
91
5
cve
cve

CVE-2021-31178

Microsoft Office Information Disclosure...

5.5CVSS

6AI Score

0.004EPSS

2021-05-11 07:15 PM
88
13
cve
cve

CVE-2021-31176

Microsoft Office Remote Code Execution...

7.8CVSS

7.7AI Score

0.011EPSS

2021-05-11 07:15 PM
91
5
cve
cve

CVE-2021-31177

Microsoft Office Remote Code Execution...

7.8CVSS

7.7AI Score

0.011EPSS

2021-05-11 07:15 PM
100
5
cve
cve

CVE-2021-31179

Microsoft Office Remote Code Execution...

7.8CVSS

7.7AI Score

0.101EPSS

2021-05-11 07:15 PM
112
14
cve
cve

CVE-2021-28465

Web Media Extensions Remote Code Execution...

7.8CVSS

7.8AI Score

0.034EPSS

2021-05-11 07:15 PM
106
5
cve
cve

CVE-2021-31174

Microsoft Excel Information Disclosure...

5.5CVSS

6AI Score

0.0004EPSS

2021-05-11 07:15 PM
79
7
cve
cve

CVE-2021-23014

On versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.3, and 14.1.x before 14.1.4, BIG-IP Advanced WAF and ASM are missing authorization checks for file uploads to a specific directory within the REST API which might allow Authenticated users with guest privileges to upload files. Note: Software.....

8.8CVSS

8.7AI Score

0.001EPSS

2021-05-10 03:15 PM
35
cve
cve

CVE-2021-23009

On BIG-IP version 16.0.x before 16.0.1.1 and 15.1.x before 15.1.3, malformed HTTP/2 requests may cause an infinite loop which causes a Denial of Service for Data Plane traffic. TMM takes the configured HA action when the TMM process is aborted. There is no control plane exposure, this is a data...

7.5CVSS

7.6AI Score

0.001EPSS

2021-05-10 03:15 PM
31
cve
cve

CVE-2021-23012

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.3, 14.1.x before 14.1.4, and 13.1.x before 13.1.4, lack of input validation for items used in the system support functionality may allow users granted either "Resource Administrator" or "Administrator" roles to execute arbitrary bash...

8.2CVSS

8.5AI Score

0.0004EPSS

2021-05-10 03:15 PM
22
cve
cve

CVE-2021-23015

On BIG-IP 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.0.8 through 13.1.3.6, and all versions of 16.0.x, when running in Appliance Mode, an authenticated user assigned the 'Administrator' role may be able to bypass Appliance Mode restrictions utilizing undisclosed iControl REST endpoints....

7.2CVSS

7.4AI Score

0.001EPSS

2021-05-10 03:15 PM
30
cve
cve

CVE-2021-23013

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.3, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, the Traffic Management Microkernel (TMM) may stop responding when processing Stream Control Transmission Protocol (SCTP) traffic under certain conditions. This....

7.5CVSS

7.6AI Score

0.001EPSS

2021-05-10 02:15 PM
27
cve
cve

CVE-2021-23011

On versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.3, 14.1.x before 14.1.4, 13.1.x before 13.1.4, 12.1.x before 12.1.6, and 11.6.x before 11.6.5.3, when the BIG-IP system is buffering packet fragments for reassembly, the Traffic Management Microkernel (TMM) may consume an excessive amount of...

7.5CVSS

7.6AI Score

0.001EPSS

2021-05-10 02:15 PM
32
cve
cve

CVE-2021-1490

A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability is due to improper.....

6.1CVSS

6AI Score

0.002EPSS

2021-05-06 01:15 PM
23
cve
cve

CVE-2021-1516

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA), Cisco Email Security Appliance (ESA), and Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to access sensitive information on an...

6.5CVSS

6.2AI Score

0.002EPSS

2021-05-06 01:15 PM
24
cve
cve

CVE-2021-26804

Insecure Permissions in Centreon Web versions 19.10.18, 20.04.8, and 20.10.2 allows remote attackers to bypass validation by changing any file extension to ".gif", then uploading it in the "Administration/ Parameters/ Images" section of the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-05-04 05:15 PM
46
cve
cve

CVE-2020-36324

Wikimedia Quarry analytics-quarry-web before 2020-12-15 allows Reflected XSS because app.py does not explicitly set the application/json content...

6.1CVSS

6AI Score

0.001EPSS

2021-04-21 08:15 PM
165
cve
cve

CVE-2021-29448

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch...

8.8CVSS

8.3AI Score

0.001EPSS

2021-04-15 04:15 PM
34
5
cve
cve

CVE-2021-28456

Microsoft Excel Information Disclosure...

5.5CVSS

5.8AI Score

0.017EPSS

2021-04-13 08:15 PM
79
4
cve
cve

CVE-2021-28451

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.079EPSS

2021-04-13 08:15 PM
92
2
cve
cve

CVE-2021-28453

Microsoft Word Remote Code Execution...

7.8CVSS

7.7AI Score

0.047EPSS

2021-04-13 08:15 PM
108
3
cve
cve

CVE-2021-28454

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.027EPSS

2021-04-13 08:15 PM
94
4
cve
cve

CVE-2021-30175

ZEROF Web Server 1.0 (April 2021) allows SQL Injection via the /HandleEvent endpoint for the login...

9.8CVSS

9.9AI Score

0.094EPSS

2021-04-13 02:15 PM
24
cve
cve

CVE-2020-6590

Forcepoint Web Security Content Gateway versions prior to 8.5.4 improperly process XML input, leading to information...

7.5CVSS

7.2AI Score

0.002EPSS

2021-04-08 10:15 PM
54
2
cve
cve

CVE-2021-3328

An issue was discovered in Aprelium Abyss Web Server X1 2.12.1 and 2.14. A crafted HTTP request can lead to an out-of-bounds read that crashes the...

7.5CVSS

7.3AI Score

0.01EPSS

2021-04-08 06:15 PM
35
2
cve
cve

CVE-2021-24167

When visiting a site running Web-Stat < 1.4.0, the "wts_web_stat_load_init" function used the visitor’s browser to send an XMLHttpRequest request to...

7.5CVSS

7.3AI Score

0.002EPSS

2021-04-05 07:15 PM
17
cve
cve

CVE-2021-28164

In Eclipse Jetty 9.4.37.v20210219 to 9.4.38.v20210224, the default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. For example a request to /context/%2e/WEB-INF/web.xml can retrieve the web.xml file. This can....

5.3CVSS

5.2AI Score

0.064EPSS

2021-04-01 03:15 PM
299
16
cve
cve

CVE-2021-28165

In Eclipse Jetty 7.2.2 to 9.4.38, 10.0.0.alpha0 to 10.0.1, and 11.0.0.alpha0 to 11.0.1, CPU usage can reach 100% upon receiving a large invalid TLS...

7.5CVSS

7.3AI Score

0.802EPSS

2021-04-01 03:15 PM
409
17
cve
cve

CVE-2021-28163

In Eclipse Jetty 9.4.32 to 9.4.38, 10.0.0.beta2 to 10.0.1, and 11.0.0.beta2 to 11.0.1, if a user uses a webapps directory that is a symlink, the contents of the webapps directory is deployed as a static webapp, inadvertently serving the webapps themselves and anything else that might be in that...

2.7CVSS

5.1AI Score

0.001EPSS

2021-04-01 03:15 PM
228
In Wild
16
cve
cve

CVE-2021-23000

On BIG-IP versions 13.1.3.4-13.1.3.6 and 12.1.5.2, if the tmm.http.rfc.enforcement BigDB key is enabled in a BIG-IP system, or the Bad host header value is checked in the AFM HTTP security profile associated with a virtual server, in rare instances, a specific sequence of malicious requests may...

7.5CVSS

7.6AI Score

0.001EPSS

2021-03-31 06:15 PM
30
cve
cve

CVE-2021-22999

On versions 15.0.x before 15.1.0 and 14.1.x before 14.1.4, the BIG-IP system provides an option to connect HTTP/2 clients to HTTP/1.x servers. When a client is slow to accept responses and it closes a connection prematurely, the BIG-IP system may indefinitely retain some streams unclosed. Note:...

7.5CVSS

7.6AI Score

0.001EPSS

2021-03-31 06:15 PM
28
cve
cve

CVE-2021-22998

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, SYN flood protection thresholds are not enforced in secure network address translation (SNAT) listeners. Note: Software versions...

5.3CVSS

5.7AI Score

0.001EPSS

2021-03-31 06:15 PM
34
cve
cve

CVE-2021-23007

On BIG-IP versions 14.1.4 and 16.0.1.1, when the Traffic Management Microkernel (TMM) process handles certain undisclosed traffic, it may start dropping all fragmented IP traffic. Note: Software versions which have reached End of Software Development (EoSD) are not...

5.3CVSS

6.1AI Score

0.001EPSS

2021-03-31 06:15 PM
44
cve
cve

CVE-2021-23001

On versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, the upload functionality in BIG-IP Advanced WAF and BIG-IP ASM allows an authenticated user to upload files to the BIG-IP system using a...

4.3CVSS

5AI Score

0.001EPSS

2021-03-31 06:15 PM
26
cve
cve

CVE-2021-23004

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, Multipath TCP (MPTCP) forwarding flows may be created on standard virtual servers without MPTCP enabled in the applied TCP profile....

7.5CVSS

7.6AI Score

0.001EPSS

2021-03-31 06:15 PM
29
cve
cve

CVE-2021-23003

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, the Traffic Management Microkernel (TMM) process may produce a core file when undisclosed MPTCP traffic passes through a standard...

7.5CVSS

7.6AI Score

0.001EPSS

2021-03-31 06:15 PM
29
cve
cve

CVE-2021-22994

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, undisclosed endpoints in iControl REST allow for a reflected XSS attack, which could lead to a complete compromise of the BIG-IP...

6.1CVSS

7.2AI Score

0.002EPSS

2021-03-31 06:15 PM
49
cve
cve

CVE-2021-22993

On BIG-IP Advanced WAF and BIG-IP ASM versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, DOM-based XSS on DoS Profile properties page. Note: Software versions which have reached End of Software Development (EoSD) are...

8.8CVSS

8.4AI Score

0.002EPSS

2021-03-31 06:15 PM
29
cve
cve

CVE-2021-22991

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, undisclosed requests to a virtual server may be incorrectly handled by the Traffic Management Microkernel (TMM) URI normalization, which may trigger a buffer....

9.8CVSS

9.7AI Score

0.829EPSS

2021-03-31 06:15 PM
878
In Wild
Total number of security vulnerabilities2672