Lucene search

K

NetApp Security Vulnerabilities

cve
cve

CVE-2021-20190

A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

8.1CVSS

7.6AI Score

0.004EPSS

2021-01-19 05:15 PM
200
13
cve
cve

CVE-2020-14812

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to...

4.9CVSS

5.1AI Score

0.002EPSS

2020-10-21 03:15 PM
227
4
cve
cve

CVE-2021-2340

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Memcached). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

2.7CVSS

3.2AI Score

0.001EPSS

2021-07-21 03:15 PM
94
5
cve
cve

CVE-2021-2009

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.002EPSS

2021-01-20 03:15 PM
105
4
cve
cve

CVE-2021-27218

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length...

7.5CVSS

7.7AI Score

0.01EPSS

2021-02-15 05:15 PM
317
15
cve
cve

CVE-2019-17267

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to...

9.8CVSS

9.1AI Score

0.012EPSS

2019-10-07 12:15 AM
280
cve
cve

CVE-2022-26488

In Python before 3.10.3 on Windows, local users can gain privileges because the search path is inadequately secured. The installer may allow a local attacker to add user-writable directories to the system search path. To exploit, an administrator must have installed Python for all users and...

7CVSS

6.7AI Score

0.0004EPSS

2022-03-10 05:47 PM
96
4
cve
cve

CVE-2018-1303

A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is...

7.5CVSS

7.3AI Score

0.958EPSS

2018-03-26 03:29 PM
841
2
cve
cve

CVE-2019-13115

In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information.....

8.1CVSS

8.5AI Score

0.01EPSS

2019-07-16 06:15 PM
290
cve
cve

CVE-2021-3115

Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted...

7.5CVSS

8.1AI Score

0.017EPSS

2021-01-26 06:16 PM
272
8
cve
cve

CVE-2020-13776

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for...

6.7CVSS

8.1AI Score

0.007EPSS

2020-06-03 03:15 AM
147
cve
cve

CVE-2020-14550

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise....

5.3CVSS

5.2AI Score

0.001EPSS

2020-07-15 06:15 PM
224
2
cve
cve

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to.....

7.4CVSS

7.3AI Score

0.002EPSS

2023-02-15 06:15 PM
167
cve
cve

CVE-2019-2949

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Kerberos). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

6.8CVSS

6.4AI Score

0.001EPSS

2019-10-16 06:15 PM
321
2
cve
cve

CVE-2020-11022

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.061EPSS

2020-04-29 10:15 PM
5379
In Wild
18
cve
cve

CVE-2021-28169

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to /concat?/%2557EB-INF/web.xml can retrieve the web.xml file. This can ...

5.3CVSS

5.2AI Score

0.006EPSS

2021-06-09 02:15 AM
249
In Wild
15
cve
cve

CVE-2020-2814

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.47 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise....

4.9CVSS

5.2AI Score

0.002EPSS

2020-04-15 02:15 PM
236
4
cve
cve

CVE-2020-2760

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

5.5CVSS

5.6AI Score

0.001EPSS

2020-04-15 02:15 PM
312
2
cve
cve

CVE-2020-13632

ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo()...

5.5CVSS

6.2AI Score

0.001EPSS

2020-05-27 03:15 PM
203
5
cve
cve

CVE-2020-14562

Vulnerability in the Java SE product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of....

5.3CVSS

5AI Score

0.003EPSS

2020-07-15 06:15 PM
189
cve
cve

CVE-2020-14573

Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks.....

3.7CVSS

3.9AI Score

0.002EPSS

2020-07-15 06:15 PM
184
2
cve
cve

CVE-2019-2938

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.4CVSS

4.5AI Score

0.001EPSS

2019-10-16 06:15 PM
441
cve
cve

CVE-2018-1301

A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.30, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build...

5.9CVSS

7.5AI Score

0.011EPSS

2018-03-26 03:29 PM
870
3
cve
cve

CVE-2018-1283

In Apache httpd 2.4.0 to 2.4.29, when mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a "Session" header. This comes from the "HTTP_SESSION" variable name used by mod_session to forward...

5.3CVSS

7AI Score

0.002EPSS

2018-03-26 03:29 PM
3186
5
cve
cve

CVE-2017-15715

In Apache httpd 2.4.0 to 2.4.29, the expression specified in could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the...

8.1CVSS

7.2AI Score

0.959EPSS

2018-03-26 03:29 PM
4101
In Wild
4
cve
cve

CVE-2017-15710

In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29, mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset...

7.5CVSS

7.5AI Score

0.026EPSS

2018-03-26 03:29 PM
2604
4
cve
cve

CVE-2021-35607

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks...

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-20 11:17 AM
57
cve
cve

CVE-2021-35596

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Error Handling). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:17 AM
84
cve
cve

CVE-2021-35597

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this....

6.5CVSS

6.1AI Score

0.001EPSS

2021-10-20 11:17 AM
78
cve
cve

CVE-2021-35575

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:16 AM
63
cve
cve

CVE-2021-32762

Redis is an open source, in-memory database that persists on disk. The redis-cli command line tool and redis-sentinel service may be vulnerable to integer overflow when parsing specially crafted large multi-bulk network replies. This is a result of a vulnerability in the underlying hiredis library....

8.8CVSS

8.5AI Score

0.009EPSS

2021-10-04 06:15 PM
418
2
cve
cve

CVE-2021-32687

Redis is an open source, in-memory database that persists on disk. An integer overflow bug affecting all versions of Redis can be exploited to corrupt the heap and potentially be used to leak arbitrary contents of the heap or trigger remote code execution. The vulnerability involves changing the...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
199
2
cve
cve

CVE-2021-2007

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to...

3.7CVSS

3.4AI Score

0.002EPSS

2021-01-20 03:15 PM
244
6
cve
cve

CVE-2021-2011

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client....

5.9CVSS

5.5AI Score

0.003EPSS

2021-01-20 03:15 PM
393
4
cve
cve

CVE-2020-1967

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature...

7.5CVSS

7.3AI Score

0.081EPSS

2020-04-21 02:15 PM
433
6
cve
cve

CVE-2019-20386

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may...

2.4CVSS

5.1AI Score

0.001EPSS

2020-01-21 06:15 AM
357
2
cve
cve

CVE-2021-22884

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS....

7.5CVSS

7.5AI Score

0.033EPSS

2021-03-03 06:15 PM
237
17
cve
cve

CVE-2021-35602

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

5CVSS

5AI Score

0.001EPSS

2021-10-20 11:17 AM
63
cve
cve

CVE-2021-35546

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful.....

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:16 AM
88
cve
cve

CVE-2021-33910

basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system...

5.5CVSS

5.8AI Score

0.0004EPSS

2021-07-20 07:15 PM
382
29
cve
cve

CVE-2021-32626

Redis is an open source, in-memory database that persists on disk. In affected versions specially crafted Lua scripts executing in Redis can cause the heap-based Lua stack to be overflowed, due to incomplete checks for this condition. This can result with heap corruption and potentially remote...

8.8CVSS

8.7AI Score

0.023EPSS

2021-10-04 06:15 PM
349
2
cve
cve

CVE-2021-2478

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks.....

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:16 AM
93
cve
cve

CVE-2019-19603

SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application...

7.5CVSS

8.3AI Score

0.003EPSS

2019-12-09 07:15 PM
198
cve
cve

CVE-2020-2754

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4.2AI Score

0.004EPSS

2020-04-15 02:15 PM
263
3
cve
cve

CVE-2021-43818

lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant...

8.2CVSS

7AI Score

0.006EPSS

2021-12-13 06:15 PM
324
5
cve
cve

CVE-2022-39408

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-18 09:15 PM
66
4
cve
cve

CVE-2022-39400

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-18 09:15 PM
66
4
cve
cve

CVE-2022-34526

A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit" or "tiffcrop"...

6.5CVSS

6.4AI Score

0.003EPSS

2022-07-29 11:15 PM
115
7
cve
cve

CVE-2022-21632

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-18 09:15 PM
61
4
cve
cve

CVE-2022-21637

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of...

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-18 09:15 PM
66
5
Total number of security vulnerabilities2300