Lucene search

K

The Security Vulnerabilities

cve
cve

CVE-2021-28161

In Eclipse Theia versions up to and including 1.8.0, in the debug console there is no HTML escaping, so arbitrary Javascript code can be...

6.1CVSS

6.3AI Score

0.001EPSS

2021-03-12 10:15 PM
45
4
cve
cve

CVE-2021-28162

In Eclipse Theia versions up to and including 0.16.0, in the notification messages there is no HTML escaping, so Javascript code can...

6.1CVSS

6.2AI Score

0.001EPSS

2021-03-12 10:15 PM
49
4
cve
cve

CVE-2020-27225

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-03-09 07:15 PM
127
cve
cve

CVE-2020-27224

In Eclipse Theia versions up to and including 1.2.0, the Markdown Preview (@theia/preview), can be exploited to execute arbitrary...

9.6CVSS

9.5AI Score

0.003EPSS

2021-02-24 05:15 PM
24
2
cve
cve

CVE-2021-25630

"loolforkit" is a privileged program that is supposed to be run by a special, non-privileged "lool" user. Before doing anything else "loolforkit" checks, if it was invoked by the "lool" user, and refuses to run with privileges, if it's not the case. In the vulnerable version of "loolforkit" this...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-02-23 04:15 PM
14
cve
cve

CVE-2020-27222

In Eclipse Californium version 2.3.0 to 2.6.0, the certificate based (x509 and RPK) DTLS handshakes accidentally fails, because the DTLS server side sticks to a wrong internal state. That wrong internal state is set by a previous certificate based DTLS handshake failure with TLS parameter...

7.5CVSS

7.3AI Score

0.001EPSS

2021-02-03 04:15 PM
29
cve
cve

CVE-2020-27221

In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform...

9.8CVSS

9.7AI Score

0.004EPSS

2021-01-21 05:15 AM
115
30
cve
cve

CVE-2021-23326

This affects the package @graphql-tools/git-loader before 6.2.6. The use of exec and execSync in packages/loaders/git/src/load-git.ts allows arbitrary command...

8.8CVSS

8.9AI Score

0.003EPSS

2021-01-20 01:15 PM
42
2
cve
cve

CVE-2020-27220

The Eclipse Hono AMQP and MQTT protocol adapters do not check whether an authenticated gateway device is authorized to receive command & control messages when it has subscribed only to commands for a specific device. The missing check involves verifying that the command target device is configured....

8.8CVSS

8.7AI Score

0.001EPSS

2021-01-14 11:15 PM
32
7
cve
cve

CVE-2020-27219

In all version of Eclipse Hawkbit prior to 0.3.0M7, the HTTP 404 (Not Found) JSON response body returned by the REST API may contain unsafe characters within the path attribute. Sending a POST request to a non existing resource will return the full path from the given URL unescaped to the...

6.1CVSS

6.2AI Score

0.001EPSS

2021-01-14 11:15 PM
63
4
cve
cve

CVE-2020-26422

Buffer overflow in QUIC dissector in Wireshark 3.4.0 to 3.4.1 allows denial of service via packet injection or crafted capture...

5.3CVSS

5.7AI Score

0.002EPSS

2020-12-21 06:15 PM
145
6
cve
cve

CVE-2020-27217

In Eclipse Hono version 1.3.0 and 1.4.0 the AMQP protocol adapter does not verify the size of AMQP messages received from devices. In particular, a device may send messages that are bigger than the max-message-size that the protocol adapter has indicated during link establishment. While the AMQP...

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-13 08:15 PM
60
cve
cve

CVE-2020-8036

The tok2strbuf() function in tcpdump 4.10.0-PRE-GIT was used by the SOME/IP dissector in an unsafe...

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-04 06:15 PM
40
cve
cve

CVE-2020-14524

Softing Industrial Automation all versions prior to the latest build of version 4.47.0, The affected product is vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute arbitrary...

9.8CVSS

9.6AI Score

0.005EPSS

2020-08-25 02:15 PM
50
cve
cve

CVE-2020-14522

Softing Industrial Automation all versions prior to the latest build of version 4.47.0, The affected product is vulnerable to uncontrolled resource consumption, which may allow an attacker to cause a denial-of-service...

7.5CVSS

7.4AI Score

0.001EPSS

2020-08-25 02:15 PM
18
cve
cve

CVE-2019-17639

In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value....

5.3CVSS

6.2AI Score

0.001EPSS

2020-07-15 10:15 PM
81
2
cve
cve

CVE-2020-13702

The Rolling Proximity Identifier used in the Apple/Google Exposure Notification API beta through 2020-05-29 enables attackers to circumvent Bluetooth Smart Privacy because there is a secondary temporary UID. An attacker with access to Beacon or IoT networks can seamlessly track individual device...

10CVSS

9.2AI Score

0.004EPSS

2020-06-11 07:15 PM
31
3
cve
cve

CVE-2020-10507

The School Manage System before 2020, developed by ALLE INFORMATION CO., LTD., contains a vulnerability of Unrestricted file upload (RCE) , that would allow attackers to gain access in the hosting...

9.8CVSS

9.4AI Score

0.002EPSS

2020-04-15 07:15 AM
20
cve
cve

CVE-2020-10505

The School Manage System before 2020, developed by ALLE INFORMATION CO., LTD., contains a vulnerability of SQL Injection, an attacker can use a union based injection query string to get databases schema and...

9.8CVSS

9.6AI Score

0.002EPSS

2020-04-15 07:15 AM
18
cve
cve

CVE-2020-10506

The School Manage System before 2020, developed by ALLE INFORMATION CO., LTD., contains a vulnerability of Path Traversal, allowing attackers to access arbitrary...

7.5CVSS

7.5AI Score

0.003EPSS

2020-04-15 07:15 AM
21
cve
cve

CVE-2019-17636

In Eclipse Theia versions 0.3.9 through 0.15.0, one of the default pre-packaged Theia extensions is "Mini-Browser", published as "@theia/mini-browser" on npmjs.com. This extension, for its own needs, exposes a HTTP endpoint that allows to read the content of files on the host's filesystem, given...

8.1CVSS

7.8AI Score

0.003EPSS

2020-03-10 03:15 PM
22
cve
cve

CVE-2015-2689

Tor before 0.2.4.26 and 0.2.5.x before 0.2.5.11 does not properly handle pending-connection resolve states during periods of high DNS load, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via crafted...

7.5CVSS

7.2AI Score

0.002EPSS

2020-01-24 06:15 PM
38
cve
cve

CVE-2015-2928

The Hidden Service (HS) server implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via unspecified...

7.5CVSS

7.1AI Score

0.002EPSS

2020-01-24 06:15 PM
51
cve
cve

CVE-2015-2929

The Hidden Service (HS) client implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote servers to cause a denial of service (assertion failure and application exit) via a malformed HS...

7.5CVSS

7.1AI Score

0.001EPSS

2020-01-24 06:15 PM
53
cve
cve

CVE-2015-2688

buf_pullup in Tor before 0.2.4.26 and 0.2.5.x before 0.2.5.11 does not properly handle unexpected arrival times of buffers with invalid layouts, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via crafted...

7.5CVSS

7.2AI Score

0.002EPSS

2020-01-24 06:15 PM
36
cve
cve

CVE-2019-17635

Eclipse Memory Analyzer version 1.9.1 and earlier is subject to a deserialization vulnerability if an index file of a parsed heap dump is replaced by a malicious version and the heap dump is reopened in Memory Analyzer. The user must chose to reopen an already parsed heap dump with an untrusted...

7.8CVSS

7.8AI Score

0.001EPSS

2020-01-17 07:15 PM
95
cve
cve

CVE-2019-17634

Eclipse Memory Analyzer version 1.9.1 and earlier is subject to a cross site scripting (XSS) vulnerability when generating an HTML report from a malicious heap dump. The user must chose todownload, open the malicious heap dump and generate an HTML report for the problem to occur. The heap dump...

9CVSS

8.3AI Score

0.001EPSS

2020-01-17 07:15 PM
93
cve
cve

CVE-2019-6018

Cross-site scripting vulnerability in NetCommons 3.2.2 and earlier (NetCommons3.x) allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2019-12-26 04:15 PM
18
cve
cve

CVE-2019-17633

For Eclipse Che versions 6.16 to 7.3.0, with both authentication and TLS disabled, visiting a malicious web site could trigger the start of an arbitrary Che workspace. Che with no authentication and no TLS is not usually deployed on a public network but is often used for local installations (e.g......

8.8CVSS

8.5AI Score

0.001EPSS

2019-12-19 05:15 PM
49
cve
cve

CVE-2011-4310

The news module in CMSMS before 1.9.4.3 allows remote attackers to corrupt new...

7.5CVSS

7.5AI Score

0.002EPSS

2019-11-26 11:15 PM
46
cve
cve

CVE-2019-17631

From Eclipse OpenJ9 0.15 to 0.16, access to diagnostic operations such as causing a GC or creating a diagnostic file are permitted without any privilege...

9.1CVSS

9AI Score

0.002EPSS

2019-10-17 06:15 PM
66
cve
cve

CVE-2019-11778

If an MQTT v5 client connects to Eclipse Mosquitto versions 1.6.0 to 1.6.4 inclusive, sets a last will and testament, sets a will delay interval, sets a session expiry interval, and the will delay interval is set longer than the session expiry interval, then a use after free error occurs, which...

5.4CVSS

5.5AI Score

0.001EPSS

2019-09-18 11:15 PM
149
cve
cve

CVE-2019-11773

Prior to 0.1, AIX builds of Eclipse OMR contain unused RPATHs which may facilitate code injection and privilege elevation by local...

7.8CVSS

7.7AI Score

0.001EPSS

2019-09-12 06:15 PM
113
cve
cve

CVE-2019-11777

In the Eclipse Paho Java client library version 1.2.0, when connecting to an MQTT server using TLS and setting a host name verifier, the result of that verification is not checked. This could allow one MQTT server to impersonate another and provide the client library with incorrect...

7.5CVSS

7.3AI Score

0.002EPSS

2019-09-11 06:15 PM
68
2
cve
cve

CVE-2019-14795

The toggle-the-title (aka Toggle The Title) plugin 1.4 for WordPress has XSS via the wp-admin/admin-ajax.php?action=update_title_options isAutoSaveValveChecked or isDisableAllPagesValveChecked...

4.8CVSS

5AI Score

0.001EPSS

2019-08-15 03:15 PM
24
cve
cve

CVE-2019-11776

In Eclipse BIRT versions 1.0 to 4.7, the Report Viewer allows Reflected XSS in URL parameter. Attacker can execute the payload in victim's browser...

6.1CVSS

6AI Score

0.001EPSS

2019-08-09 07:15 PM
89
cve
cve

CVE-2019-3890

It was discovered evolution-ews before 3.31.3 does not check the validity of SSL certificates. An attacker could abuse this flaw to get confidential information by tricking the user into connecting to a fake server without the user noticing the...

8.1CVSS

6.1AI Score

0.001EPSS

2019-08-01 02:15 PM
223
cve
cve

CVE-2015-5297

An integer overflow issue has been reported in the general_composite_rect() function in pixman prior to version 0.32.8. An attacker could exploit this issue to cause an application using pixman to crash or, potentially, execute arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2019-07-31 11:15 PM
103
cve
cve

CVE-2019-10189

A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Teachers in an assignment group could modify group overrides for other groups in the same...

4.3CVSS

4.7AI Score

0.001EPSS

2019-07-31 10:15 PM
71
In Wild
cve
cve

CVE-2019-10188

A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Teachers in a quiz group could modify group overrides for other groups in the same...

4.3CVSS

4.7AI Score

0.001EPSS

2019-07-31 10:15 PM
66
cve
cve

CVE-2019-10187

A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Users with permission to delete entries from a glossary were able to delete entries from other glossaries they did not have direct access...

4.3CVSS

4.6AI Score

0.001EPSS

2019-07-31 10:15 PM
73
cve
cve

CVE-2019-10198

An authentication bypass vulnerability was discovered in foreman-tasks before 0.15.7. Previously, commit tasks were searched through find_resource, which performed authorization checks. After the change to Foreman, an unauthenticated user can view the details of a task through the web UI or API,...

6.5CVSS

6.9AI Score

0.001EPSS

2019-07-31 10:15 PM
82
cve
cve

CVE-2019-11775

All builds of Eclipse OpenJ9 prior to 0.15 contain a bug where the loop versioner may fail to privatize a value that is pulled out of the loop by versioning - for example if there is a condition that is moved out of the loop that reads a field we may not privatize the value of that field in the...

7.4CVSS

8.2AI Score

0.009EPSS

2019-07-30 02:15 PM
57
cve
cve

CVE-2019-1010234

The Linux Foundation ONOS 1.15.0 and ealier is affected by: Improper Input Validation. The impact is: The attacker can remotely execute any commands by sending malicious http request to the controller. The component is: Method runJavaCompiler in YangLiveCompilerManager.java. The attack vector is:.....

9.8CVSS

9.5AI Score

0.004EPSS

2019-07-22 03:15 PM
65
cve
cve

CVE-2019-1010245

The Linux Foundation ONOS SDN Controller 1.15 and earlier versions is affected by: Improper Input Validation. The impact is: A remote attacker can execute arbitrary commands on the controller. The component is: apps/yang/src/main/java/org/onosproject/yang/impl/YangLiveCompilerManager.java. The...

9.8CVSS

9.7AI Score

0.003EPSS

2019-07-19 03:15 PM
61
cve
cve

CVE-2019-1010250

The Linux Foundation ONOS 2.0.0 and earlier is affected by: Poor Input-validation. The impact is: A network administrator (or attacker) can install unintended flow rules in the switch by mistake. The component is: createFlow() and createFlows() functions in FlowWebResource.java (RESTful service)......

4.9CVSS

5.2AI Score

0.001EPSS

2019-07-18 06:15 PM
52
cve
cve

CVE-2019-1010252

The Linux Foundation ONOS 2.0.0 and earlier is affected by: Poor Input-validation. The impact is: A network administrator (or attacker) can install unintended flow rules in the switch by mistake. The component is: applyFlowRules() and apply() functions in FlowRuleManager.java. The attack vector...

4.9CVSS

5.2AI Score

0.001EPSS

2019-07-18 06:15 PM
33
cve
cve

CVE-2019-1010249

The Linux Foundation ONOS 2.0.0 and earlier is affected by: Integer Overflow. The impact is: A network administrator (or attacker) can install unintended flow rules in the switch by mistake. The component is: createFlow() and createFlows() functions in FlowWebResource.java (RESTful service). The...

4.9CVSS

5.2AI Score

0.001EPSS

2019-07-18 06:15 PM
36
cve
cve

CVE-2019-11772

In Eclipse OpenJ9 prior to 0.15, the String.getBytes(int, int, byte[], int) method does not verify that the provided byte array is non-null nor that the provided index is in bounds when compiled by the JIT. This allows arbitrary writes to any 32-bit address or beyond the end of a byte array within....

9.8CVSS

8.4AI Score

0.004EPSS

2019-07-17 09:15 PM
77
cve
cve

CVE-2019-1010083

The Pallets Project Flask before 1.0 is affected by: unexpected memory usage. The impact is: denial of service. The attack vector is: crafted encoded JSON data. The fixed version is: 1. NOTE: this may overlap...

7.5CVSS

7.3AI Score

0.004EPSS

2019-07-17 02:15 PM
61
Total number of security vulnerabilities504