Lucene search

K

Web Security Vulnerabilities

cve
cve

CVE-2022-3708

The Web Stories plugin for WordPress is vulnerable to Server-Side Request Forgery in versions up to, and including 1.24.0 due to insufficient validation of URLs supplied via the 'url' parameter found via the /v1/hotlink/proxy REST API Endpoint. This makes it possible for authenticated users to...

9.6CVSS

7.7AI Score

0.001EPSS

2022-10-28 07:15 PM
24
6
cve
cve

CVE-2022-3733

A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. This affects an unknown part of the file Admin/edit-admin.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit....

8.8CVSS

8.9AI Score

0.001EPSS

2022-10-28 08:15 AM
33
3
cve
cve

CVE-2022-0074

Untrusted Search Path vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server Container allows Privilege Escalation. This affects versions from 1.6.15 before...

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-27 08:15 PM
38
7
cve
cve

CVE-2022-0073

Improper Input Validation vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Command Injection. This affects 1.7.0 versions before...

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-27 08:15 PM
45
7
cve
cve

CVE-2022-0072

Directory Traversal vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Path Traversal. This affects versions from 1.5.11 through 1.5.12, from 1.6.5 through 1.6.20.1, from 1.7.0 before...

5.8CVSS

6AI Score

0.001EPSS

2022-10-27 08:15 PM
43
5
cve
cve

CVE-2022-41983

On specific hardware platforms, on BIG-IP versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, while Intel QAT (QuickAssist Technology) and the AES-GCM/CCM cipher is in use, undisclosed conditions can cause BIG-IP to send data unencrypted even.....

3.7CVSS

4.5AI Score

0.001EPSS

2022-10-19 10:15 PM
40
3
cve
cve

CVE-2022-41836

When an 'Attack Signature False Positive Mode' enabled security policy is configured on a virtual server, undisclosed requests can cause the bd process to...

7.5CVSS

7.6AI Score

0.001EPSS

2022-10-19 10:15 PM
35
5
cve
cve

CVE-2022-41617

In versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and 13.1.x before 13.1.5.1, When the Advanced WAF / ASM module is provisioned, an authenticated remote code execution vulnerability exists in the BIG-IP iControl REST...

7.2CVSS

7.4AI Score

0.003EPSS

2022-10-19 10:15 PM
35
7
cve
cve

CVE-2022-41691

When a BIG-IP Advanced WAF/ASM security policy is configured on a virtual server, undisclosed requests can cause the bd process to...

7.5CVSS

7.6AI Score

0.001EPSS

2022-10-19 10:15 PM
37
6
cve
cve

CVE-2022-39428

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web...

9.8CVSS

9.3AI Score

0.01EPSS

2022-10-18 09:15 PM
29
4
cve
cve

CVE-2022-39399

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit...

3.7CVSS

3.9AI Score

0.001EPSS

2022-10-18 09:15 PM
116
5
cve
cve

CVE-2022-21624

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to...

3.7CVSS

4AI Score

0.002EPSS

2022-10-18 09:15 PM
296
7
cve
cve

CVE-2022-21626

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable...

5.3CVSS

5.1AI Score

0.002EPSS

2022-10-18 09:15 PM
293
5
cve
cve

CVE-2022-21628

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0......

5.3CVSS

5AI Score

0.002EPSS

2022-10-18 09:15 PM
298
14
cve
cve

CVE-2022-21619

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to...

3.7CVSS

3.9AI Score

0.002EPSS

2022-10-18 09:15 PM
268
8
cve
cve

CVE-2022-21587

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web...

9.8CVSS

9.4AI Score

0.972EPSS

2022-10-18 09:15 PM
493
In Wild
4
cve
cve

CVE-2022-41479

The DevExpress Resource Handler (ASPxHttpHandlerModule) in DevExpress ASP.NET Web Forms Build v19.2.3 does not verify the referenced objects in the /DXR.axd?r= HTTP GET parameter. This leads to an Insecure Direct Object References (IDOR) vulnerability which allows attackers to access the...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-18 02:15 PM
62
4
cve
cve

CVE-2022-28866

Multiple Improper Access Control was discovered in Nokia AirFrame BMC Web GUI < R18 Firmware v4.13.00. It does not properly validate requests for access to (or editing of) data and functionality in all endpoints under /#settings/ and /api/settings/. By not verifying the permissions for access to...

8.8CVSS

8.4AI Score

0.001EPSS

2022-10-12 12:15 AM
377
cve
cve

CVE-2022-3436

A vulnerability classified as critical was found in SourceCodester Web-Based Student Clearance System 1.0. Affected by this vulnerability is an unknown functionality of the file edit-photo.php of the component Photo Handler. The manipulation leads to unrestricted upload. The attack can be launched....

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-09 09:15 AM
31
21
cve
cve

CVE-2022-3434

A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been rated as problematic. Affected by this issue is the function prepare of the file /Admin/add-student.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has.....

5.4CVSS

6AI Score

0.001EPSS

2022-10-08 11:15 AM
33
2
cve
cve

CVE-2022-3414

A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. Affected is an unknown function of the file /Admin/login.php of the component POST Parameter Handler. The manipulation of the argument txtusername leads to sql injection. It is...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 06:15 AM
30
4
cve
cve

CVE-2009-0303

Cross-site scripting (XSS) vulnerability in Web Help Desk before 9.1.18 allows remote attackers to inject arbitrary web script or HTML via vectors related to "encoded JavaScript" and...

5.8AI Score

0.001EPSS

2022-10-03 04:24 PM
29
cve
cve

CVE-2009-0801

Squid, when transparent interception mode is enabled, uses the HTTP Host header to determine the remote endpoint, which allows remote attackers to bypass access controls for Flash, Java, Silverlight, and probably other technologies, and possibly communicate with restricted intranet sites, via a...

8.3AI Score

0.002EPSS

2022-10-03 04:24 PM
40
cve
cve

CVE-2009-2435

The Sametime server in IBM Lotus Instant Messaging and Web Conferencing 6.5.1 generates error messages for a failed logon attempt with different time delays depending on whether the user account exists, which allows remote attackers to enumerate valid...

6.7AI Score

0.002EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-2454

Cross-site scripting (XSS) vulnerability in Citrix Web Interface 4.6, 5.0, and 5.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2009-2597

The Sun Java System (SJS) Access Manager Policy Agent module 2.2 for SJS Web Proxy Server 4.0 allows remote attackers to cause a denial of service (daemon crash) via a GET...

6.8AI Score

0.003EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2009-4776

Buffer overflow in Hitachi Cosminexus V4 through V8, Processing Kit for XML, and Developer's Kit for Java, as used in products such as uCosminexus, Electronic Form Workflow, Groupmax, and IBM XL C/C++ Enterprise Edition 7 and 8, allows remote attackers to have an unknown impact via vectors related....

7AI Score

0.007EPSS

2022-10-03 04:24 PM
18
cve
cve

CVE-2009-4603

Unspecified vulnerability in sapstartsrv.exe in the SAP Kernel 6.40, 7.00, 7.01, 7.10, 7.11, and 7.20, as used in SAP NetWeaver 7.x and SAP Web Application Server 6.x and 7.x, allows remote attackers to cause a denial of service (Management Console shutdown) via a crafted request. NOTE: some of...

6.7AI Score

0.004EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-4182

Multiple unspecified vulnerabilities in HP Web Jetadmin 10.2, when a remote SQL server is used, allow remote attackers to obtain access to data or cause a denial of service, possibly by leveraging authentication and encryption weaknesses on the SQL...

8AI Score

0.007EPSS

2022-10-03 04:24 PM
24
cve
cve

CVE-2009-5119

The default configuration of Apache Tomcat in Websense Manager in Websense Web Security 7.0 and Web Filter 7.0 enables weak SSL ciphers in conf/server.xml, which makes it easier for remote attackers to obtain sensitive information by sniffing the network and then conducting a brute-force attack...

6.3AI Score

0.002EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-5120

The default configuration of Apache Tomcat in Websense Manager in Websense Web Security 7.0 and Web Filter 7.0 allows connections to TCP port 1812 from arbitrary source IP addresses, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via UTF-7 text to the 404.....

6AI Score

0.001EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2009-3339

Unspecified vulnerability in McAfee Email and Web Security Appliance 5.1 VMtrial allows remote attackers to read arbitrary files via unknown vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9 through 8.11. NOTE: as of 20090917, this disclosure has no actionable...

6.7AI Score

0.002EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2002-2358

Cross-site scripting (XSS) vulnerability in the FTP view feature in Opera 6.0 and 6.01 through 6.04 allows remote attackers to inject arbitrary web script or HTML via the title tag of an FTP...

6AI Score

0.002EPSS

2022-10-03 04:23 PM
15
cve
cve

CVE-2002-1994

advserver.exe in Advanced Web Server (AdvServer) Professional 1.030000 allows remote attackers to cause a denial of service via multiple HTTP requests containing a single carriage return/line feed (CRLF)...

7AI Score

0.006EPSS

2022-10-03 04:23 PM
14
cve
cve

CVE-2002-2318

Cross-site scripting (XSS) vulnerability in Falcon web server 2.0.0.1009 through 2.0.0.1021 allows remote attackers to inject arbitrary web script or HTML via the URI, which is inserted into 301 error messages and executed by 404 error...

6AI Score

0.014EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2002-2264

Unspecified vulnerability in Internet Group Management Protocol (IGMP) of HP Tru64 4.0F through 5.1A allows remote attackers to cause a denial of service via unknown attack vectors. NOTE: this might be the same issue as CVE-2002-2185, but there are insufficient details to be...

6.5AI Score

0.005EPSS

2022-10-03 04:23 PM
16
cve
cve

CVE-2002-2332

Buffer overflow in Opera 6.01 allows remote attackers to cause a denial of service (crash) via an IMG tag with large width and height...

7.3AI Score

0.006EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2002-2370

SWS web server 0.0.4, 0.0.3 and 0.1.0 allows remote attackers to cause a denial of service (crash) via a URL request that does not end with a...

6.6AI Score

0.089EPSS

2022-10-03 04:23 PM
41
cve
cve

CVE-2002-1993

webbbs_post.pl in WebBBS 4 and 5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the followup...

7.7AI Score

0.122EPSS

2022-10-03 04:23 PM
100
cve
cve

CVE-2002-2311

Microsoft Internet Explorer 6.0 and possibly others allows remote attackers to upload arbitrary file contents when users press a key corresponding to the JavaScript (1) event.ctrlKey or (2) event.shiftKey onkeydown event contained in a webpage. NOTE: it was reported that the vendor has disputed...

7.2AI Score

0.017EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2002-1866

Simple Web Server (SWS) 0.0.4 through 0.1.0 does not close file descriptors for 404 error messages, which could allow remote attackers to cause a denial of service (file descriptor exhaustion) via multiple requests for pages that do not...

7AI Score

0.004EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2002-1785

Cross-site scripting (XSS) vulnerability in Zeus Administration Server in Zeus Web Server 4.0 through 4.1r2 allows remote authenticated users to inject arbitrary web script or HTML via the section parameter to...

5.3AI Score

0.003EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2002-1899

Cross-site scripting (XSS) vulnerability in IceWarp Web Mail 3.3.3 and 3.4.5 allows remote attackers to inject arbitrary web script or HTML via the "Full Name" (addressname)...

6AI Score

0.002EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2002-1941

Buffer overflow in RadioBird WebServer 4 Everyone 1.28 allows remote attackers to cause a denial of service (crash) via a long HTTP GET request with the Host header...

6.8AI Score

0.004EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2002-1870

Simple Web Server (SWS) 0.0.4 through 0.1.0 does not properly handle when the recv function call fails, which may allow remote attackers to overwrite program data or perform actions on an uninitialized heap, leading to a denial of service and possibly code...

7.7AI Score

0.018EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2002-1864

Directory traversal vulnerability in Simple Web Server (SWS) 0.0.4 through 0.1.0 allows remote attackers to read arbitrary files via a ".." (dot dot) in an HTTP...

7.1AI Score

0.458EPSS

2022-10-03 04:23 PM
14
cve
cve

CVE-2017-14680

ZKTeco ZKTime Web 2.0.1.12280 allows remote attackers to obtain sensitive employee metadata via a direct request for a PDF...

7.5CVSS

7.3AI Score

0.009EPSS

2022-10-03 04:23 PM
35
cve
cve

CVE-2017-14705

DenyAll WAF before 6.4.1 allows unauthenticated remote command execution via TCP port 3001 because shell metacharacters can be inserted into the type parameter to the tailDateFile function in /webservices/stream/tail.php. An iToken authentication parameter is required but can be obtained by...

8.1CVSS

9.2AI Score

0.752EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2017-14706

DenyAll WAF before 6.4.1 allows unauthenticated remote attackers to obtain authentication information by making a typeOf=debug request to /webservices/download/index.php, and then reading the iToken field in the reply. This affects DenyAll i-Suite LTS 5.5.0 through 5.5.12, i-Suite 5.6, Web...

9.8CVSS

8.4AI Score

0.752EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2017-1000470

EmbedThis GoAhead Webserver versions 4.0.0 and earlier is vulnerable to an integer overflow in the HTTP listener resulting in denial of...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:23 PM
23
Total number of security vulnerabilities2672