Lucene search

K

Gravityzone Security Vulnerabilities

cve
cve

CVE-2014-5350

Multiple directory traversal vulnerabilities in Bitdefender GravityZone before 5.1.11.432 allow remote attackers to read arbitrary files via a (1) .. (dot dot) in the id parameter to webservice/CORE/downloadFullKitEpc/a/1 in the Web Console or (2) %2E%2E (encoded dot dot) in the default URI to port...

7.1AI Score

0.101EPSS

2014-08-19 07:55 PM
32
cve
cve

CVE-2017-8931

Bitdefender GravityZone VMware appliance before 6.2.1-35 might allow attackers to gain access with root privileges via unspecified vectors.

9.8CVSS

9.4AI Score

0.003EPSS

2018-10-30 07:29 PM
21
cve
cve

CVE-2018-8955

The installer for BitDefender GravityZone relies on an encoded string in a filename to determine the URL for installation metadata, which allows remote attackers to execute arbitrary code by changing the filename while leaving the file's digital signature unchanged.

9.8CVSS

9.6AI Score

0.032EPSS

2018-10-24 10:29 PM
23
cve
cve

CVE-2021-3552

A Server-Side Request Forgery (SSRF) vulnerability in the EPPUpdateService component of Bitdefender Endpoint Security Tools allows an attacker to proxy requests to the relay server. This issue affects: Bitdefender Endpoint Security Tools versions prior to 6.6.27.390; versions prior to 7.1.2.33. Bit...

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-24 04:15 PM
20
cve
cve

CVE-2021-3553

A Server-Side Request Forgery (SSRF) vulnerability in the EPPUpdateService of Bitdefender Endpoint Security Tools allows an attacker to use the Endpoint Protection relay as a proxy for any remote host. This issue affects: Bitdefender Endpoint Security Tools versions prior to 6.6.27.390; versions pr...

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-24 04:15 PM
20
cve
cve

CVE-2021-3554

Improper Access Control vulnerability in the patchesUpdate API as implemented in Bitdefender Endpoint Security Tools for Linux as a relay role allows an attacker to manipulate the remote address used for pulling patches. This issue affects: Bitdefender Endpoint Security Tools for Linux versions pri...

10CVSS

9.1AI Score

0.005EPSS

2021-11-24 04:15 PM
25
cve
cve

CVE-2021-3641

Improper Link Resolution Before File Access ('Link Following') vulnerability in the EPAG component of Bitdefender Endpoint Security Tools for Windows allows a local attacker to cause a denial of service. This issue affects: Bitdefender GravityZone version 7.1.2.33 and prior versions.

6.1CVSS

6AI Score

0.0004EPSS

2021-11-09 02:15 PM
31
cve
cve

CVE-2021-3823

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects: Bitdefender GravityZone versions prior to 3.3.8.249.

9.8CVSS

9.5AI Score

0.003EPSS

2021-10-28 02:15 PM
28
cve
cve

CVE-2021-3959

A Server-Side Request Forgery (SSRF) vulnerability in the EPPUpdateService component of Bitdefender Endpoint Security Tools allows an attacker to proxy requests to the relay server. This issue affects: Bitdefender Bitdefender GravityZone versions prior to 3.3.8.272

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-16 03:15 PM
24
cve
cve

CVE-2021-3960

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects Bitdefender GravityZone versions prior to 3.3.8.272

7.8CVSS

7.8AI Score

0.0004EPSS

2021-12-16 03:15 PM
32
cve
cve

CVE-2022-0677

Improper Handling of Length Parameter Inconsistency vulnerability in the Update Server component of Bitdefender Endpoint Security Tools (in relay role), GravityZone (in Update Server role) allows an attacker to cause a Denial-of-Service. This issue affects: Bitdefender Update Server versions prior ...

7.5CVSS

7.3AI Score

0.001EPSS

2022-04-07 07:15 PM
69
cve
cve

CVE-2022-2830

Deserialization of Untrusted Data vulnerability in the message processing component of Bitdefender GravityZone Console allows an attacker to pass unsafe commands to the environment. This issue affects: Bitdefender GravityZone Console On-Premise versions prior to 6.29.2-1. Bitdefender GravityZone Cl...

9.8CVSS

9.3AI Score

0.007EPSS

2022-09-05 12:15 PM
35
3
cve
cve

CVE-2024-4177

A host whitelist parser issue in the proxy service implemented in the GravityZone Update Server allows an attacker to cause a server-side request forgery. This issue only affects GravityZone Console versions before 6.38.1-2 that are running only on premise.

9.8CVSS

7AI Score

0.001EPSS

2024-06-06 08:15 AM
47