Lucene search

K

Orca Management Organization Co., Ltd. Security Vulnerabilities

wolfi
wolfi

GHSA-5JPM-X58V-624V vulnerabilities

Vulnerabilities for packages: keycloak, wavefront-proxy, management-api-for-apache-cassandra, neo4j, spark, opensearch, cloudwatch-exporter,...

7.5AI Score

2024-06-29 09:08 AM
6
wolfi
wolfi

CVE-2024-29025 vulnerabilities

Vulnerabilities for packages: keycloak, wavefront-proxy, management-api-for-apache-cassandra, neo4j, spark, opensearch, cloudwatch-exporter,...

5.3CVSS

5.9AI Score

0.0004EPSS

2024-06-29 09:08 AM
17
atlassian
atlassian

Infinite Loop vulnerability in Jira Service Management Data Center and Server

This vulnerability, with a CVSS Score of 7.5, contains an iteration or loop with an exit condition that cannot be reached. If the loop can be influenced by an attacker, this weakness could allow attackers to consume excessive resources such as CPU or memory. The software's operation may slow down,....

7AI Score

2024-05-15 07:23 AM
3
atlassian
atlassian

Authentication Bypass in Jira Seraph - CVE-2022-0540

(i) Updates 2022/05/05 11:30 AM PDT * Updated the List of affected Atlassian Marketplace Apps section to note the following apps have non-vulnerable updates available: ** Secure Code Warrior® for Jira ** Simple Tasklists ** Simple Team Pages for Jira ** UiPath Test Manager for Jira **...

9.8CVSS

2.6AI Score

0.228EPSS

2022-03-23 12:59 AM
23
ibm
ibm

Security Bulletin: IBM Master Data Management is vulnerable to identity spoofing caused by vulnerabilites in IBM WebSphere Application Server

Summary IBM Master Data Management version 11.6 and 12.0 is impacted by vulnerability to identity spoofing in WebSphere Application Server. IBM WebSphere Application Server is vulnerable to identity spoofing by an authenticated user due to improper signature validation. Vulnerability Details **...

8.8CVSS

8.3AI Score

0.0004EPSS

2024-06-28 02:18 PM
ibm
ibm

Security Bulletin: There are multiple vulnerabilities in IBM DB2 bundled with IBM Application Performance Management products.

Summary IBM Application Performance Management is vulnerable to denial of service, remote code execution, information disclosures and other vulnerabilities due to bundled product IBM ® Db2. This bulletin identifies the steps to address the vulnerabilities. Vulnerability Details ** CVEID:...

9.8CVSS

9.9AI Score

EPSS

2024-06-25 10:51 AM
4
ibm
ibm

Security Bulletin: IBM Master Data Management affected by vulnerabilites in IBM WebSphere Application Server to cross-site scripting (CVE-2024-35153)

Summary IBM Master Data Management version 11.6 and 12.0 is impacted by vulnerability in IBM WebSphere Application Server. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials...

4.8CVSS

6AI Score

0.0004EPSS

2024-06-26 08:30 PM
2
atlassian
atlassian

Jira Service Management / Insight Asset Management vulnerable to RCE Security

Description Insight - Asset Management has a feature to import data from several databases (DBs). One of these DBs, the H2 DB, has a native function in its library which an attacker can use to run code on the server (remote code execution a.k.a. RCE). The H2 DB is bundled with Jira to help speed...

8.8CVSS

1.1AI Score

0.153EPSS

2021-09-21 03:03 AM
8
veracode
veracode

Improper Privilege Management

org.keycloak: keycloak-services is vulnerable to Improper Privilege Management. The vulnerability is due to users with low privileges being able to utilize administrative functionalities within the Keycloak admin...

6.8AI Score

EPSS

2024-06-18 09:51 AM
4
veracode
veracode

Improper Privilege Management

Rancher is vulnerable to Improper Privilege Management. The vulnerability is due to privilege escalation checks not being properly enforced for RoleTemplate objects when external=true, allowing rules from a ClusterRole to be ignored under certain contexts, which has been fixed by introducing a new....

7.2AI Score

EPSS

2024-06-18 09:08 AM
1
ubuntu
ubuntu

MariaDB vulnerability

Releases Ubuntu 24.04 LTS Ubuntu 23.10 Ubuntu 22.04 LTS Packages mariadb - MariaDB database mariadb-10.6 - MariaDB database Details A security issue was discovered in MariaDB and this update includes new upstream MariaDB versions to fix the issue. MariaDB has been updated to 10.6.18 in Ubuntu...

4.9CVSS

6.9AI Score

0.0005EPSS

2024-06-19 12:00 AM
10
ibm
ibm

Security Bulletin: IBM Master Data Management affected by vulnerabilities in IBM WebSphere Application Server (CVE-2023-51775)

Summary IBM Master Data Management version 11.6 and 12.0 is impacted by vulnerability in WebSphere Application Server . IBM WebSphere Application uses the jose4j library which was found to be vulnerable to a denial of service, caused by improper input validation. By sending a specially crafted p2c....

7.1AI Score

0.0004EPSS

2024-06-10 07:30 PM
2
osv
osv

Malicious code in release-management-slack (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (49163d92ffb97afb9729732cebbed2da537b38362599cd5d45078f08c26aed36) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2023-12-22 01:01 AM
5
osv
osv

Malicious code in co-pilot-auth_web (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (d490be43502540c62a740310c0ab3d38a35220e7b32f029a0c7e79e191104015) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-03 01:52 AM
3
osv
osv

CVE-2023-25077

Cross-site scripting vulnerability in Authentication Key Settings of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

6.6AI Score

0.001EPSS

2023-03-06 12:15 AM
8
veeam
veeam

Health Service (Monitoring Host) Handle Count has exceeded the threshold

This article describes the nature of "Health Service (Monitoring Host) Handle Count has exceeded the threshold" alert and possible course of action if you see...

1.8AI Score

2013-06-26 12:00 AM
7
ibm
ibm

Security Bulletin: IBM Master Data Management affected by IBM WebSphere Application Server vulnerabilities to an XML External Entity (XXE) injection vulnerability (CVE-2024-22354)

Summary IBM Master Data Management version 11.6 and 12.0 is impacted by vulnerability in WebSphere Application Server. IBM WebSphere Application Server is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to...

7CVSS

7.2AI Score

0.0004EPSS

2024-06-10 02:18 PM
4
githubexploit

7.8CVSS

8.3AI Score

0.001EPSS

2022-09-12 07:22 PM
705
ibm
ibm

Security Bulletin: IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to identity spoofing (CVE-2024-37532)

Summary IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to identity spoofing. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section Affected Products and Versions Affected Product(s)| Version(s) ---|--- Jazz....

8.8CVSS

6.8AI Score

0.0004EPSS

2024-06-27 11:42 AM
1
ibm
ibm

Security Bulletin: IBM Jazz for Service Management is vulnerable due to Apache camel-core-3.2.0.jar ( CVE-2024-22371)

Summary IBM Jazz for Service Management is vulnerable due to Apache camel-core-3.2.0.jar. Exposure of sensitive data by crafting a malicious EventFactory and providing a custom ExchangeCreatedEvent that exposes sensitive data. Vulnerability Details ** CVEID: CVE-2024-22371 DESCRIPTION: **Apache...

2.9CVSS

6.5AI Score

0.0004EPSS

2024-06-25 12:46 PM
2
githubexploit
githubexploit

Exploit for Improper Privilege Management in Microsoft

It Was All A Dream A...

9AI Score

2021-07-05 08:13 PM
189
packetstorm

7.4AI Score

2024-06-26 12:00 AM
70
packetstorm

7.4AI Score

2024-06-24 12:00 AM
90
githubexploit
githubexploit

Exploit for Improper Privilege Management in Minio

MinIO FIPS Builds MinIO creates FIPS builds using a patched...

9AI Score

2023-03-27 08:53 AM
572
ibm
ibm

Security Bulletin: Security vulnerabilities have been identified in IBM WebSphere Application Server used by IBM Master Data Management (CVE-2024-25026)

Summary IBM Master Data Management version 11.6 and 12.0 is impacted by vulnerability in WebSphere Application Server which is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory.....

5.9CVSS

6.2AI Score

0.0004EPSS

2024-06-07 05:19 PM
3
ibm
ibm

Security Bulletin: IBM Master Data Management affected by IBM WebSphere Application Server vulnerabilities to server-side request forgery (CVE-2024-22329)

Summary IBM Master Data Management version 11.6 and 12.0 is impacted by vulnerability in WebSphere Application Server. WebSphere Application Server is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker could exploit this vulnerability to conduct...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-07 10:22 PM
6
osv
osv

Malicious code in one-host-page-title-management (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (bc83e2b70cb22321c16a33d9cc90936f0f9275da7342c5abeb2484717beea336) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2023-11-21 10:17 AM
3
osv
osv

CVE-2023-22438

Cross-site scripting vulnerability in Contents Management of EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0), EC-CUBE 3 series (EC-CUBE 3.0.0 to 3.0.18-p5), and EC-CUBE 2 series (EC-CUBE 2.11.0 to 2.11.5, EC-CUBE 2.12.0 to 2.12.6, EC-CUBE 2.13.0 to...

5.4CVSS

6.5AI Score

0.001EPSS

2023-03-06 12:15 AM
6
ibm
ibm

Security Bulletin: Db2 Query Management Facility is vulnerable to IBM SDK, Java Technology Edition Quarterly CPU - Apr 2024 - Includes Oracle April 2024 CPU plus CVE-2023-38264

Summary Db2 Query Management Facility is vulnerable to IBM SDK, Java Technology Edition Quarterly CPU - Apr 2024 - Includes Oracle April 2024 CPU plus CVE-2023-38264 Vulnerability Details ** CVEID: CVE-2024-21094 DESCRIPTION: **An unspecified vulnerability in Java SE related to the VM component...

5.9CVSS

4.5AI Score

0.001EPSS

2024-06-06 03:07 PM
3
ibm
ibm

Security Bulletin: Security vulnerabilities have been identified in IBM WebSphere Application Server used by IBM Master Data Management (CVE-2023-50313)

Summary IBM Master Data Management version 11.6 and 12.0 is impacted by vulnerability in WebSphere Application Server which could provide weaker than expected security for outbound TLS connections caused by a failure to honor user configuration. This may result in SSL cipher suites being ignored......

6.5CVSS

5.7AI Score

0.0004EPSS

2024-06-06 08:34 PM
4
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Optimization - Publishing is vulnerable to CVE-2023-45188

Summary IBM® Engineering Lifecycle Optimization - Publishing is vulnerable to CVE-2023-45188(Malicious File Upload). Remediations/Fixes section of this bulletin provide instructions on how to address this vulnerability. Vulnerability Details ** CVEID: CVE-2023-45188 DESCRIPTION: **IBM Engineering.....

6.5CVSS

7.1AI Score

0.0004EPSS

2024-06-07 01:34 PM
2
packetstorm

7.4AI Score

0.0004EPSS

2024-06-17 12:00 AM
87
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Management is impacted by vulnerabilties in Apache Velocity

Summary A vulnerability has been identified in Apache Velocity, which is used in IBM Engineering Lifecycle Management - IBM Jazz. This bulletin contains information regarding vulnerabilities and remediation actions. Vulnerability Details ** CVEID: CVE-2020-13936 DESCRIPTION: **Apache Velocity...

8.8CVSS

7.6AI Score

0.002EPSS

2024-06-26 10:47 AM
3
veracode
veracode

Insufficient Control Flow Management

Evmos is vulnerable to Insufficient Control Flow Management. The vulnerability is due to different ante handler checks for Cosmos and Ethereum transactions, allowing a clawback account to bypass Cosmos checks by sending an Ethereum transaction targeting a precompile used to interact with a Cosmos.....

3.5CVSS

6.7AI Score

0.0004EPSS

2024-06-18 08:32 AM
4
cisco
cisco

Cisco Integrated Management Controller Web-Based Management Interface Command Injection Vulnerability

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker with Administrator-level privileges to perform command injection attacks on an affected system and elevate their privileges to root. This...

7.8AI Score

0.0004EPSS

2024-04-17 04:00 PM
14
githubexploit
githubexploit

Exploit for Improper Privilege Management in Microsoft

PrintNightmare (CVE-2021-34527) This version of the...

8.8CVSS

8AI Score

0.967EPSS

2022-08-23 08:20 PM
27
osv
osv

Grafana: Users outside an organization can delete a snapshot with its key

Summary The DELETE /api/snapshots/{key} endpoint allows any Grafana user to delete snapshots if the user is NOT in the organization of the snapshot Details An attacker (a user without organization affiliation or with a "no basic role" in an organization other than the one where the dashboard...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-05 07:29 PM
11
osv
osv

CVE-2023-22838

Cross-site scripting vulnerability in Product List Screen and Product Detail Screen of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

6.5AI Score

0.001EPSS

2023-03-06 12:15 AM
9
exploitdb

7.4AI Score

0.0004EPSS

2024-06-14 12:00 AM
97
ibm
ibm

Security Bulletin: IBM Maximo Asset Management - There is a vulnerability in Java on z/OS used by IBM Maximo Asset Management application (CVE-2024-3933)

Summary There is a vulnerability in Java on z/OS used by IBM Maximo Asset Management application. Vulnerability Details ** CVEID: CVE-2024-3933 DESCRIPTION: **Eclipse Openj9 could allow a local authenticated attacker to bypass security restrictions, caused by the failure to restrict access to a...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-12 07:52 PM
5
ibm
ibm

Security Bulletin: IBM Engineering Requirements Management DOORS Next is vulnerable to XML External Entity Injection (XEE) (CVE-2023-45192)

Summary IBM Engineering Requirements Management DOORS Next is vulnerable to CVE-2023-45192 (potential XML External Entity Injection (XEE) attacks). Vulnerability Details ** CVEID: CVE-2023-45192 DESCRIPTION: **IBM Engineering Requirements Management DOORS Next is vulnerable to an XML External...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-06-05 01:14 PM
2
osv
osv

CVE-2023-46845

EC-CUBE 3 series (3.0.0 to 3.0.18-p6) and 4 series (4.0.0 to 4.0.6-p3, 4.1.0 to 4.1.2-p2, and 4.2.0 to 4.2.2) contain an arbitrary code execution vulnerability due to improper settings of the template engine Twig included in the product. As a result, arbitrary code may be executed on the server...

7.2CVSS

7.6AI Score

0.001EPSS

2023-11-07 08:15 AM
9
osv
osv

Binder VMA management security issues

In binder_vma_close of binder.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-01 12:00 AM
3
ibm
ibm

Security Bulletin: Multiple vulnerabilities in Golang Go affect IBM Storage Copy Data Management components that leverage Go

Summary Multiple vulnerabilities in Golang Go affect IBM Storage Copy Data Management components that leverage Go (essentially VADP 'VM' backup). Vulnerabilities including execution of arbitrary code on the system, remote attacker can cause an infinite loop, as described by the CVEs in the...

8.9AI Score

0.0004EPSS

2024-06-14 04:25 PM
2
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Management is impacted by vulnerabilties in Google Guava

Summary A vulnerability has been identified in Google Guava, which is used in IBM Engineering Lifecycle Management - IBM Jazz. This bulletin contains information regarding vulnerabilities and remediation actions. Vulnerability Details ** CVEID: CVE-2023-2976 DESCRIPTION: **Google Guava could...

7.1CVSS

6.5AI Score

0.0004EPSS

2024-06-05 07:01 AM
1
githubexploit
githubexploit

Exploit for Improper Privilege Management in Acronis Agent

Introduction System Specs: Windows 10 1809 x64 EN ...

7.8CVSS

8.5AI Score

0.0004EPSS

2022-12-15 07:16 PM
663
ibm
ibm

Security Bulletin: Maximo Asset Management - There is a vulnerability in tinymce-6.7.3.min.js used by IBM Maximo Asset Management application (CVE-2024-29881)

Summary There is a vulnerability in tinymce-6.7.3.min.js used by IBM Maximo Asset Management application. (CVE-2024-29881). Vulnerability Details ** CVEID: CVE-2024-29881 DESCRIPTION: **TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-06-12 03:54 PM
4
packetstorm

7.4AI Score

2024-06-19 12:00 AM
84
ibm
ibm

Security Bulletin: Vulnerabilities in libcurl, cURL and Linux Kernel might affect IBM Storage Copy Data Management

Summary IBM Storage Copy Data Management can be affected by vulnerabilities in libcurl, cURL and Linux Kernel. Vulnerabilities include an attacker could exploit these vulnerabilities to overflow a buffer and execute arbitrary code on the system, to insert cookies at will into a running program, to....

9.8CVSS

9.7AI Score

0.003EPSS

2024-06-14 04:27 PM
7
osv
osv

HashiCorp Vault Improper Privilege Management

HashiCorp Vault and Vault Enterprise versions 0.9.0 through 1.3.3 may, under certain circumstances, have an Entity's Group membership inadvertently include Groups the Entity no longer has permissions to. Fixed in...

5.3CVSS

6.8AI Score

0.001EPSS

2024-01-30 11:40 PM
3
Total number of security vulnerabilities143847