Lucene search

K

Openedge Security Vulnerabilities

cve
cve

CVE-2007-2417

Heap-based buffer overflow in _mprosrv.exe in Progress Software Progress 9.1E and OpenEdge 10.1x, as used by the RSA Authentication Manager 6.0 and 6.1, SecurID Appliance 2.0, ACE/Server 5.2, and possibly other products, allows remote attackers to execute arbitrary code via crafted packets. NOTE: t...

8.1AI Score

0.126EPSS

2007-07-15 09:30 PM
31
cve
cve

CVE-2007-3491

Buffer overflow in _mprosrv in Progress Software OpenEdge before 9.1E0422, and 10.x before 10.1B01, allows remote attackers to have an unknown impact via a malformed TCP/IP message.

7AI Score

0.026EPSS

2007-06-29 06:30 PM
27
cve
cve

CVE-2014-8555

Directory traversal vulnerability in report/reportViewAction.jsp in Progress Software OpenEdge 11.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the selection parameter.

6.8AI Score

0.062EPSS

2014-11-12 04:55 PM
33
cve
cve

CVE-2015-9245

Insecure default configuration in Progress Software OpenEdge 10.2x and 11.x allows unauthenticated remote attackers to specify arbitrary URLs from which to load and execute malicious Java classes via port 20931.

9.8CVSS

9.5AI Score

0.005EPSS

2017-10-31 07:29 AM
280
cve
cve

CVE-2022-29849

In Progress OpenEdge before 11.7.14 and 12.x before 12.2.9, certain SUID binaries within the OpenEdge application were susceptible to privilege escalation. If exploited, a local attacker could elevate their privileges and compromise the affected system.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-02 12:15 AM
42
cve
cve

CVE-2023-34203

In Progress OpenEdge OEM (OpenEdge Management) and OEE (OpenEdge Explorer) before 12.7, a remote user (who has any OEM or OEE role) could perform a URL injection attack to change identity or role membership, e.g., escalate to admin. This affects OpenEdge LTS before 11.7.16, 12.x before 12.2.12, and...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-23 08:15 PM
18
cve
cve

CVE-2023-40051

This issue affects Progress Application Server (PAS) for OpenEdge in versions 11.7 prior to 11.7.18, 12.2 prior to 12.2.13, and innovation releases prior to 12.8.0. An attacker can formulate a request for a WEB transport that allows unintended file uploads to a server directory path on the system r...

9.9CVSS

9.3AI Score

0.001EPSS

2024-01-18 03:15 PM
32
cve
cve

CVE-2023-40052

This issue affects Progress Application Server (PAS) for OpenEdge in versions 11.7 prior to 11.7.18, 12.2 prior to 12.2.13, and innovation releases prior to 12.8.0 . An attacker who can produce a malformed web request may cause the crash of a PASOE agent potentially disrupting the thread activities...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-18 03:15 PM
15
cve
cve

CVE-2024-7345

Local ABL Client bypass of the required PASOE security checks may allow an attacker to commit unauthorized code injection into Multi-Session Agents on supported OpenEdge LTS platforms up to OpenEdge LTS 11.7.18 and LTS 12.2.13 on all supported release platforms

9.6CVSS

7.5AI Score

0.0005EPSS

2024-09-03 03:15 PM
35
cve
cve

CVE-2024-7346

Host name validation for TLS certificates is bypassed when the installed OpenEdge default certificates are used to perform the TLS handshake for a networked connection. This has been corrected so that default certificates are no longer capable of overriding host name validation and will need to be ...

7.2CVSS

6.7AI Score

0.0005EPSS

2024-09-03 03:15 PM
28
cve
cve

CVE-2024-7654

An ActiveMQ Discovery service was reachable by default from an OpenEdge Management installation when an OEE/OEM auto-discovery feature was activated. Unauthorized access to the discovery service's UDP port allowed content injection into parts of the OEM web interface making it possible for other ty...

8.3CVSS

7.2AI Score

0.0005EPSS

2024-09-03 03:15 PM
28