Lucene search

K

Rocket Security Vulnerabilities

cve
cve

CVE-2023-51407

Cross-Site Request Forgery (CSRF) vulnerability in Rocket Elements Split Test For Elementor.This issue affects Split Test For Elementor: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-03-16 01:15 AM
21
cve
cve

CVE-2018-13836

An integer overflow vulnerability exists in the function multiTransfer of Rocket Coin (XRC), an Ethereum token smart contract. An attacker could use it to set any user's...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-12 03:29 PM
19
cve
cve

CVE-2023-4951

A cross site scripting issue was discovered with the pagination function on the "Client-based Authentication Policy Configuration" screen of the GreenRADIUS web admin interface. This issue is found in GreenRADIUS v5.1.1.1 and prior. A fix was included in...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-09-14 05:15 PM
11
cve
cve

CVE-2022-47439

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Rocket Apps Open Graphite plugin <= 1.6.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-08 03:15 PM
18
cve
cve

CVE-2023-28503

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from an authentication bypass vulnerability, where a special username with a deterministic password can be leveraged to bypass authentication checks and execute...

9.8CVSS

9.8AI Score

0.026EPSS

2023-03-29 09:15 PM
30
cve
cve

CVE-2023-28502

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow in the "udadmin" service that can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.155EPSS

2023-03-29 09:15 PM
35
cve
cve

CVE-2023-28508

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based overflow vulnerability, where certain input can corrupt the heap and crash the forked...

8.8CVSS

9.1AI Score

0.001EPSS

2023-03-29 09:15 PM
30
cve
cve

CVE-2023-28507

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a memory-exhaustion issue, where a decompression routine will allocate increasing amounts of memory until all system memory is exhausted and the forked...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-29 09:15 PM
22
cve
cve

CVE-2023-28506

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow, where a string is copied into a buffer using a memcpy-like function and a user-provided length. This requires a valid login to....

8.8CVSS

9AI Score

0.001EPSS

2023-03-29 09:15 PM
21
cve
cve

CVE-2023-28505

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a buffer overflow in an API function, where a string is copied into a caller-provided buffer without checking the length. This requires a valid login to...

8.8CVSS

9.2AI Score

0.001EPSS

2023-03-29 09:15 PM
39
cve
cve

CVE-2023-28501

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based buffer overflow in the unirpcd daemon that, if successfully exploited, can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-29 08:15 PM
22
cve
cve

CVE-2023-28509

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 use weak encryption for packet-level security and passwords transferred on the...

7.5CVSS

8AI Score

0.001EPSS

2023-03-29 09:15 PM
23
cve
cve

CVE-2023-28504

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow that can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-29 09:15 PM
20
cve
cve

CVE-2021-29935

An issue was discovered in the rocket crate before 0.4.7 for Rust. uri::Formatter can have a use-after-free if a user-provided function...

7.3CVSS

7.1AI Score

0.001EPSS

2021-04-01 05:15 AM
71
cve
cve

CVE-2020-35882

An issue was discovered in the rocket crate before 0.4.5 for Rust. LocalRequest::clone creates more than one mutable references to the same object, possibly causing a data...

8.1CVSS

7.9AI Score

0.005EPSS

2020-12-31 10:15 AM
27
2
cve
cve

CVE-2020-5611

Cross-site request forgery (CSRF) vulnerability in Social Sharing Plugin versions prior to 1.2.10 allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.001EPSS

2020-07-27 07:15 AM
22
cve
cve

CVE-2017-11658

In the WP Rocket plugin 2.9.3 for WordPress, the Local File Inclusion mitigation technique is to trim traversal characters (..) -- however, this is insufficient to stop remote attacks and can be bypassed by using 0x00 bytes, as demonstrated by a .%00.../.%00.../...

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-26 03:29 PM
95