Lucene search

K

Unknown Security Vulnerabilities

cve
cve

CVE-2019-14881

A vulnerability was found in moodle 3.7 before 3.7.3, where there is blind XSS reflected in some locations where user email is...

6.1CVSS

5.7AI Score

0.001EPSS

2020-03-18 01:15 PM
33
cve
cve

CVE-2019-14882

A vulnerability was found in Moodle 3.7 to 3.7.3, 3.6 to 3.6.7, 3.5 to 3.5.9 and earlier where an open redirect existed in the Lesson edit...

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-18 01:15 PM
31
cve
cve

CVE-2019-14879

A vulnerability was found in Moodle versions 3.7.x before 3.7.3, 3.6.x before 3.6.7 and 3.5.x before 3.5.9. When a cohort role assignment was removed, the associated capabilities were not being revoked (where...

5.4CVSS

5.7AI Score

0.001EPSS

2020-01-07 05:15 PM
53
cve
cve

CVE-2019-14856

ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a...

6.5CVSS

6.3AI Score

0.001EPSS

2019-11-26 02:15 PM
177
cve
cve

CVE-2019-14853

An error-handling flaw was found in python-ecdsa before version 0.13.3. During signature decoding, malformed DER signatures could raise unexpected exceptions (or no exceptions at all), which could lead to a denial of...

7.5CVSS

7.9AI Score

0.002EPSS

2019-11-26 01:15 PM
181
cve
cve

CVE-2019-14890

A vulnerability was found in Ansible Tower before 3.6.1 where an attacker with low privilege could retrieve usernames and passwords credentials from the new RHSM saved in plain text into the database at '/api/v2/config' when applying the Ansible Tower...

8.4CVSS

8.2AI Score

0.0004EPSS

2019-11-26 07:15 AM
98
cve
cve

CVE-2019-10174

A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan's privileges. The attacker can use reflection to introduce new, malicious behavior into the...

8.8CVSS

8.3AI Score

0.003EPSS

2019-11-25 11:15 AM
80
cve
cve

CVE-2019-3866

An information-exposure vulnerability was discovered where openstack-mistral's undercloud log files containing clear-text information were made world readable. A malicious system user could exploit this flaw to access sensitive user...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-08 03:15 PM
43
cve
cve

CVE-2019-14860

It was found that the Syndesis configuration for Cross-Origin Resource Sharing was set to allow all origins. An attacker could use this lack of protection to conduct phishing attacks and further access unauthorized...

6.5CVSS

6.3AI Score

0.002EPSS

2019-11-08 03:15 PM
77
cve
cve

CVE-2019-10144

rkt through version 1.30.0 does not isolate processes in containers that are run with rkt enter. Processes run with rkt enter are given all capabilities during stage 2 (the actual environment in which the applications run). Compromised containers could exploit this flaw to access host...

7.7CVSS

7.4AI Score

0.0005EPSS

2019-06-03 07:29 PM
74
cve
cve

CVE-2019-10145

rkt through version 1.30.0 does not isolate processes in containers that are run with rkt enter. Processes run with rkt enter do not have seccomp filtering during stage 2 (the actual environment in which the applications run). Compromised containers could exploit this flaw to access host...

7.7CVSS

7.4AI Score

0.0005EPSS

2019-06-03 07:29 PM
60
cve
cve

CVE-2019-10147

rkt through version 1.30.0 does not isolate processes in containers that are run with rkt enter. Processes run with rkt enter are not limited by cgroups during stage 2 (the actual environment in which the applications run). Compromised containers could exploit this flaw to access host...

7.7CVSS

7.4AI Score

0.0005EPSS

2019-06-03 07:29 PM
66
cve
cve

CVE-2019-3821

A flaw was found in the way civetweb frontend was handling requests for ceph RGW server with SSL enabled. An unauthenticated attacker could create multiple connections to ceph RADOS gateway to exhaust file descriptors for ceph-radosgw service resulting in a remote denial of...

7.5CVSS

7.3AI Score

0.009EPSS

2019-03-27 01:29 PM
58
cve
cve

CVE-2018-16856

In a default Red Hat Openstack Platform Director installation, openstack-octavia before versions openstack-octavia 2.0.2-5 and openstack-octavia-3.0.1-0.20181009115732 creates log files that are readable by all users. Sensitive information such as private keys can appear in these log files...

7.5CVSS

7.3AI Score

0.002EPSS

2019-03-26 06:29 PM
39
cve
cve

CVE-2019-3851

A vulnerability was found in moodle before versions 3.6.3 and 3.5.5. There was a link to site home within the the Boost theme's secure layout, meaning students could navigate out of the...

4.3CVSS

4.3AI Score

0.001EPSS

2019-03-26 06:29 PM
29
cve
cve

CVE-2019-3849

A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8. Users could assign themselves an escalated role within courses or content accessed via LTI, by modifying the request to the LTI publisher...

8.8CVSS

8.5AI Score

0.001EPSS

2019-03-26 06:29 PM
45
cve
cve

CVE-2019-3850

A vulnerability was found in moodle before versions 3.6.3, 3.5.5, 3.4.8 and 3.1.17. Links within assignment submission comments would open directly (in the same window). Although links themselves may be valid, opening within the same window and without the no-referrer header policy made them more.....

6.1CVSS

5.4AI Score

0.001EPSS

2019-03-26 06:29 PM
30
cve
cve

CVE-2019-3852

A vulnerability was found in moodle before version 3.6.3. The get_with_capability_join and get_users_by_capability functions were not taking context freezing into account when checking user...

4.3CVSS

4.5AI Score

0.001EPSS

2019-03-26 06:29 PM
26
cve
cve

CVE-2019-3830

A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposure in ceilometer-agent prints sensitive configuration data to log files without DEBUG logging being...

7.8CVSS

7.2AI Score

0.0004EPSS

2019-03-26 06:29 PM
30
cve
cve

CVE-2019-3827

An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under....

7CVSS

7AI Score

0.001EPSS

2019-03-25 06:29 PM
105
cve
cve

CVE-2019-3808

A flaw was found in Moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The 'manage groups' capability did not have the 'XSS risk' flag assigned to it, but does have that access in certain places. Note that the capability is intended for use by....

5.4CVSS

5.7AI Score

0.001EPSS

2019-03-25 06:29 PM
36
cve
cve

CVE-2018-16858

It was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in....

9.8CVSS

8.9AI Score

0.964EPSS

2019-03-25 06:29 PM
477
cve
cve

CVE-2019-3831

A vulnerability was discovered in vdsm, version 4.19 through 4.30.3 and 4.30.5 through 4.30.8. The systemd_run function exposed to the vdsm system user could be abused to execute arbitrary commands as...

6.7CVSS

6.9AI Score

0.0004EPSS

2019-03-25 06:29 PM
24
cve
cve

CVE-2019-3809

A flaw was found in Moodle versions 3.1 to 3.1.15 and earlier unsupported versions. The mybackpack functionality allowed setting the URL of badges, when it should be restricted to the Mozilla Open Badges backpack URL. This resulted in the possibility of blind SSRF via requests made by the...

10CVSS

7.3AI Score

0.001EPSS

2019-03-25 06:29 PM
37
cve
cve

CVE-2017-2659

It was found that dropbear before version 2013.59 with GSSAPI leaks whether given username is valid or invalid. When an invalid username is given, the GSSAPI authentication failure was incorrectly counted towards the maximum allowed number of password...

7.5CVSS

7.8AI Score

0.001EPSS

2019-03-21 03:59 PM
32
cve
cve

CVE-2019-3818

The kube-rbac-proxy container before version 0.4.1 as used in Red Hat OpenShift Container Platform does not honor TLS configurations, allowing for use of insecure ciphers and TLS 1.0. An attacker could target traffic sent over a TLS connection with a weak configuration and potentially break the...

7.5CVSS

7.5AI Score

0.004EPSS

2019-02-05 05:29 PM
42
2
cve
cve

CVE-2018-14666

An improper authorization flaw was found in the Smart Class feature of Foreman. An attacker can use it to change configuration of any host registered in Red Hat Satellite, independent of the organization the host belongs to. This flaw affects all Red Hat Satellite 6...

7.2CVSS

6.8AI Score

0.001EPSS

2019-01-22 03:29 PM
26
cve
cve

CVE-2018-14662

It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk...

5.7CVSS

5.7AI Score

0.001EPSS

2019-01-15 09:29 PM
184
9
cve
cve

CVE-2018-16846

It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket...

6.5CVSS

6.2AI Score

0.004EPSS

2019-01-15 06:29 PM
180
9
cve
cve

CVE-2018-16883

sssd versions from 1.13.0 to before 2.0.0 did not properly restrict access to the infopipe according to the "allowed_uids" configuration parameter. If sensitive information were stored in the user directory, this could be inadvertently disclosed to local...

5.5CVSS

5.1AI Score

0.0004EPSS

2018-12-19 02:29 PM
34
cve
cve

CVE-2018-16855

An issue has been found in PowerDNS Recursor before version 4.1.8 where a remote attacker sending a DNS query can trigger an out-of-bounds memory read while computing the hash of the query for a packet cache lookup, possibly leading to a...

7.5CVSS

7.3AI Score

0.605EPSS

2018-12-03 02:29 PM
60
cve
cve

CVE-2018-14637

The SAML broker consumer endpoint in Keycloak before version 4.6.0.Final ignores expiration conditions on SAML assertions. An attacker can exploit this vulnerability to perform a replay...

8.1CVSS

7.7AI Score

0.002EPSS

2018-11-30 01:29 PM
81
cve
cve

CVE-2018-16853

Samba from version 4.7.0 has a vulnerability that allows a user in a Samba AD domain to crash the KDC when Samba is built in the non-default MIT Kerberos configuration. With this advisory the Samba Team clarify that the MIT Kerberos build of the Samba AD DC is considered experimental. Therefore...

7.5CVSS

6.2AI Score

0.042EPSS

2018-11-28 02:29 PM
74
cve
cve

CVE-2018-16857

Samba from version 4.9.0 and before version 4.9.3 that have AD DC configurations watching for bad passwords (to restrict brute forcing of passwords) in a window of more than 3 minutes may not watch for bad passwords at all. The primary risk from this issue is with regards to domains that have been....

7.4CVSS

6.2AI Score

0.007EPSS

2018-11-28 02:29 PM
50
cve
cve

CVE-2018-16851

Samba from version 4.0.0 and before versions 4.7.12, 4.8.7, 4.9.3 is vulnerable to a denial of service. During the processing of an LDAP search before Samba's AD DC returns the LDAP entries to the client, the entries are cached in a single memory object with a maximum size of 256MB. When this size....

6.5CVSS

6.3AI Score

0.007EPSS

2018-11-28 02:29 PM
238
cve
cve

CVE-2018-14629

A denial of service vulnerability was discovered in Samba's LDAP server before versions 4.7.12, 4.8.7, and 4.9.3. A CNAME loop could lead to infinite recursion in the server. An unprivileged local attacker could create such an entry, leading to denial of...

6.5CVSS

6.2AI Score

0.002EPSS

2018-11-28 02:29 PM
223
cve
cve

CVE-2018-16841

Samba from version 4.3.0 and before versions 4.7.12, 4.8.7 and 4.9.3 are vulnerable to a denial of service. When configured to accept smart-card authentication, Samba's KDC will call talloc_free() twice on the same memory if the principal in a validly signed certificate does not match the...

6.5CVSS

6.6AI Score

0.008EPSS

2018-11-28 02:29 PM
330
cve
cve

CVE-2018-16852

Samba from version 4.9.0 and before version 4.9.3 is vulnerable to a NULL pointer de-reference. During the processing of an DNS zone in the DNS management DCE/RPC server, the internal DNS server or the Samba DLZ plugin for BIND9, if the DSPROPERTY_ZONE_MASTER_SERVERS property or...

6.5CVSS

5.3AI Score

0.007EPSS

2018-11-28 02:29 PM
55
cve
cve

CVE-2018-14663

An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a.....

5.9CVSS

5.8AI Score

0.002EPSS

2018-11-26 11:29 PM
32
cve
cve

CVE-2018-16862

A security flaw was found in the Linux kernel in a way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new...

5.5CVSS

6.4AI Score

0.001EPSS

2018-11-26 07:29 PM
215
cve
cve

CVE-2018-14646

The Linux kernel before 4.15-rc8 was found to be vulnerable to a NULL pointer dereference bug in the __netlink_ns_capable() function in the net/netlink/af_netlink.c file. A local attacker could exploit this when a net namespace with a netnsid is assigned to cause a kernel panic and a denial of...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-11-26 07:29 PM
221
cve
cve

CVE-2018-16854

A flaw was found in moodle versions 3.5 to 3.5.2, 3.4 to 3.4.5, 3.3 to 3.3.8, 3.1 to 3.1.14 and earlier. The login form is not protected by a token to prevent login cross-site request forgery. Fixed versions include 3.6, 3.5.3, 3.4.6, 3.3.9 and...

8.8CVSS

8.2AI Score

0.009EPSS

2018-11-26 05:29 PM
37
cve
cve

CVE-2018-14644

An issue has been found in PowerDNS Recursor from 4.0.0 up to and including 4.1.4. A remote attacker sending a DNS query for a meta-type like OPT can lead to a zone being wrongly cached as failing DNSSEC validation. It only arises if the parent zone is signed, and all the authoritative servers for....

5.9CVSS

6.3AI Score

0.002EPSS

2018-11-09 07:29 PM
60
cve
cve

CVE-2018-16845

nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only...

6.1CVSS

6.4AI Score

0.002EPSS

2018-11-07 02:29 PM
4233
cve
cve

CVE-2018-16843

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a...

7.5CVSS

7.3AI Score

0.084EPSS

2018-11-07 02:29 PM
5074
3
cve
cve

CVE-2018-16844

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive CPU usage. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration...

7.5CVSS

7.3AI Score

0.025EPSS

2018-11-07 02:29 PM
4986
3
cve
cve

CVE-2018-14667

The RichFaces Framework 3.X through 3.3.4 is vulnerable to Expression Language (EL) injection via the UserResource resource. A remote, unauthenticated attacker could exploit this to execute arbitrary code using a chain of java serialized objects via...

9.8CVSS

9.7AI Score

0.708EPSS

2018-11-06 10:29 PM
236
In Wild
1
cve
cve

CVE-2018-16847

An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU...

7.8CVSS

8.4AI Score

0.001EPSS

2018-11-02 10:29 PM
61
cve
cve

CVE-2018-16849

A flaw was found in openstack-mistral. By manipulating the SSH private key filename, the std.ssh action can be used to disclose the presence of arbitrary files within the filesystem of the executor running the action. Since std.ssh private_key_filename can take an absolute path, it can be used to.....

7.5CVSS

7.3AI Score

0.002EPSS

2018-11-02 09:29 PM
41
cve
cve

CVE-2018-17918

Circontrol CirCarLife all versions prior to 4.3.1, authentication to the device can be bypassed by entering the URL of a specific...

9.8CVSS

9.4AI Score

0.003EPSS

2018-11-02 03:29 PM
24
Total number of security vulnerabilities3385