Lucene search

K

Platform Security Vulnerabilities

cve
cve

CVE-2022-20667

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
154
4
cve
cve

CVE-2022-20672

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
57
3
cve
cve

CVE-2022-20669

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-27 02:15 PM
78
4
cve
cve

CVE-2022-20670

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
44
2
cve
cve

CVE-2022-20674

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
57
2
cve
cve

CVE-2022-20671

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
63
2
cve
cve

CVE-2022-20666

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient...

6.1CVSS

6AI Score

0.001EPSS

2022-05-27 02:15 PM
78
4
cve
cve

CVE-2022-26043

An external config control vulnerability exists in the OAS Engine SecureAddSecurity functionality of Open Automation Software OAS Platform V16.00.0112. A specially-crafted series of network requests can lead to the creation of a custom Security Group. An attacker can send a sequence of requests to....

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-25 09:15 PM
54
7
cve
cve

CVE-2022-29252

XWiki Platform Wiki UI Main Wiki is a package for managing subwikis. Starting with version 5.3-milestone-2, XWiki Platform Wiki UI Main Wiki contains a possible cross-site scripting vector in the WikiManager.JoinWiki wiki page related to the "requestJoin" field. The issue is patched in versions...

6.1CVSS

6AI Score

0.001EPSS

2022-05-25 09:15 PM
51
6
cve
cve

CVE-2022-27169

An information disclosure vulnerability exists in the OAS Engine SecureBrowseFile functionality of Open Automation Software OAS Platform V16.00.0112. A specially-crafted network request can lead to a disclosure of sensitive information. An attacker can send a network request to trigger this...

7.5CVSS

7.2AI Score

0.002EPSS

2022-05-25 09:15 PM
50
9
cve
cve

CVE-2022-29251

XWiki Platform Flamingo Theme UI is a tool that allows customization and preview of any Flamingo-based skin. Starting with versions 6.2.4 and 6.3-rc-1, a possible cross-site scripting vector is present in the FlamingoThemesCode.WebHomeSheet wiki page related to the "newThemeName" form field. The...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-25 09:15 PM
48
8
cve
cve

CVE-2022-26833

An improper authentication vulnerability exists in the REST API functionality of Open Automation Software OAS Platform V16.00.0121. A specially-crafted series of HTTP requests can lead to unauthenticated use of the REST API. An attacker can send a series of HTTP requests to trigger this...

9.4CVSS

9.5AI Score

0.017EPSS

2022-05-25 09:15 PM
646
7
cve
cve

CVE-2022-26303

An external config control vulnerability exists in the OAS Engine SecureAddUser functionality of Open Automation Software OAS Platform V16.00.0112. A specially-crafted series of network requests can lead to the creation of an OAS user account. An attacker can send a sequence of requests to trigger....

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-25 09:15 PM
48
4
cve
cve

CVE-2022-26026

A denial of service vulnerability exists in the OAS Engine SecureConfigValues functionality of Open Automation Software OAS Platform V16.00.0112. A specially-crafted network request can lead to loss of communications. An attacker can send a network request to trigger this...

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-25 09:15 PM
54
9
cve
cve

CVE-2022-26067

An information disclosure vulnerability exists in the OAS Engine SecureTransferFiles functionality of Open Automation Software OAS Platform V16.00.0112. A specially-crafted series of network requests can lead to arbitrary file read. An attacker can send a sequence of requests to trigger this...

7.5CVSS

7.3AI Score

0.002EPSS

2022-05-25 09:15 PM
49
7
cve
cve

CVE-2022-26077

A cleartext transmission of sensitive information vulnerability exists in the OAS Engine configuration communications functionality of Open Automation Software OAS Platform V16.00.0112. A targeted network sniffing attack can lead to a disclosure of sensitive information. An attacker can sniff...

7.5CVSS

7.3AI Score

0.002EPSS

2022-05-25 09:15 PM
51
7
cve
cve

CVE-2022-26082

A file write vulnerability exists in the OAS Engine SecureTransferFiles functionality of Open Automation Software OAS Platform V16.00.0112. A specially-crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger this...

9.8CVSS

9.6AI Score

0.005EPSS

2022-05-25 09:15 PM
57
4
cve
cve

CVE-2022-29253

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting with version 8.3-rc-1 and prior to versions 12.10.3 and 14.0, one can ask for any file located in the classloader using the template API and a path with ".." in it. The issue is...

2.7CVSS

3.8AI Score

0.001EPSS

2022-05-25 09:15 PM
561
5
cve
cve

CVE-2022-29616

SAP Host Agent, SAP NetWeaver and ABAP Platform allow an attacker to leverage logical errors in memory management to cause a memory...

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-11 04:15 PM
44
5
cve
cve

CVE-2022-29611

SAP NetWeaver Application Server for ABAP and ABAP Platform do not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-11 03:15 PM
65
3
cve
cve

CVE-2021-27767

The BigFix Console installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-06 06:15 PM
57
2
cve
cve

CVE-2021-27761

Weak web transport security (Weak TLS): An attacker may be able to decrypt the data using...

7.5CVSS

7.5AI Score

0.002EPSS

2022-05-06 06:15 PM
40
cve
cve

CVE-2021-27765

The BigFix Server API installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-06 06:15 PM
1457
3
cve
cve

CVE-2021-27762

Misconfigured security-related HTTP headers: Several security-related headers were missing or mis-configured on the web...

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-06 06:15 PM
51
cve
cve

CVE-2021-27766

The BigFix Client installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-06 06:15 PM
53
6
cve
cve

CVE-2022-29161

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. The XWiki Crypto API will generate X509 certificates signed by default using SHA1 with RSA, which is not considered safe anymore for use in certificate signatures, due to the risk of collisions....

9.8CVSS

9.1AI Score

0.002EPSS

2022-05-06 12:15 AM
671
2
cve
cve

CVE-2022-22558

Dell PowerEdge Server BIOS and Dell Precision Workstation 7910 and 7920 Rack BIOS contain an Improper SMM communication buffer verification vulnerability. A Local High Privileged attacker could potentially exploit this vulnerability leading to arbitrary writes or denial of...

6CVSS

6.2AI Score

0.0004EPSS

2022-04-21 09:15 PM
132
cve
cve

CVE-2022-24872

Shopware is an open commerce platform based on Symfony Framework and Vue. Permissions set to sales channel context by admin-api are still usable within normal user session. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security.....

8.1CVSS

8AI Score

0.001EPSS

2022-04-20 08:15 PM
691
cve
cve

CVE-2022-24871

Shopware is an open commerce platform based on Symfony Framework and Vue. In affected versions an attacker can abuse the Admin SDK functionality on the server to read or update internal resources. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3,....

5.5CVSS

5.3AI Score

0.001EPSS

2022-04-20 07:15 PM
65
cve
cve

CVE-2022-21469

Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: UI Framework). Supported versions that are affected are 13.4.0.0 and 13.5.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

4.7CVSS

4.4AI Score

0.001EPSS

2022-04-19 09:15 PM
72
cve
cve

CVE-2022-27671

A CSRF token visible in the URL may possibly lead to information disclosure...

6.5CVSS

6.2AI Score

0.002EPSS

2022-04-12 05:15 PM
60
cve
cve

CVE-2022-22541

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, may allow legitimate users to access information they shouldn't see through relational or OLAP connections. The main impact is the disclosure of company data to people that shouldn't or don't need to have...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
54
cve
cve

CVE-2022-28213

When a user access SOAP Web services in SAP BusinessObjects Business Intelligence Platform - version 420, 430, it does not sufficiently validate the XML document accepted from an untrusted source, which might result in arbitrary files retrieval from the server and in successful exploits of...

8.1CVSS

8.1AI Score

0.008EPSS

2022-04-12 05:15 PM
681
cve
cve

CVE-2022-28216

SAP BusinessObjects Business Intelligence Platform (BI Workspace) - version 420, is susceptible to a Cross-Site Scripting attack by an unauthenticated attacker due to improper sanitization of the user inputs on the network. On successful exploitation, an attacker can access certain reports causing....

6.1CVSS

6AI Score

0.001EPSS

2022-04-12 05:15 PM
53
cve
cve

CVE-2022-27667

Under certain conditions, SAP BusinessObjects Business Intelligence platform, Client Management Console (CMC) - version 430, allows an attacker to access information which would otherwise be restricted, leading to Information...

7.5CVSS

7.3AI Score

0.002EPSS

2022-04-12 05:15 PM
59
cve
cve

CVE-2022-28215

SAP NetWeaver ABAP Server and ABAP Platform - versions 740, 750, 787, allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation. This could lead to the user being tricked to disclose personal...

4.7CVSS

4.7AI Score

0.001EPSS

2022-04-12 05:15 PM
64
cve
cve

CVE-2022-0835

AVEVA System Platform 2020 stores sensitive information in cleartext, which may allow access to an attacker or a low-privileged...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-04-11 08:15 PM
60
cve
cve

CVE-2022-24820

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. A guest user without the right to view pages of the wiki can still list documents by rendering some velocity documents. The problem has been patched in XWiki versions 12.10.11, 13.4.4, and...

5.3CVSS

5.1AI Score

0.001EPSS

2022-04-08 08:15 PM
61
cve
cve

CVE-2022-24819

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. A guest user without the right to view pages of the wiki can still list documents related to users of the wiki. The problem has been patched in XWiki versions 12.10.11, 13.4.4, and 13.9-rc-1....

5.3CVSS

5.1AI Score

0.001EPSS

2022-04-08 08:15 PM
58
cve
cve

CVE-2022-24821

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Simple users can create global SSX/JSX without specific rights: in theory only users with Programming Rights should be allowed to create SSX or JSX that are executed everywhere on a wiki. But a....

8.1CVSS

7.9AI Score

0.001EPSS

2022-04-08 07:15 PM
56
cve
cve

CVE-2021-32977

AVEVA System Platform versions 2017 through 2020 R2 P01 does not verify, or incorrectly verifies, the cryptographic signature for...

7.2CVSS

7.1AI Score

0.001EPSS

2022-04-04 08:15 PM
83
cve
cve

CVE-2021-32981

AVEVA System Platform versions 2017 through 2020 R2 P01 uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can....

7.2CVSS

7AI Score

0.001EPSS

2022-04-04 08:15 PM
73
cve
cve

CVE-2021-33010

An exception is thrown from a function in AVEVA System Platform versions 2017 through 2020 R2 P01, but it is not caught, which may cause a denial-of-service...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-04 08:15 PM
51
cve
cve

CVE-2021-32985

AVEVA System Platform versions 2017 through 2020 R2 P01 does not properly verify that the source of data or communication is...

7.2CVSS

7.2AI Score

0.001EPSS

2022-04-04 08:15 PM
55
cve
cve

CVE-2021-33008

AVEVA System Platform versions 2017 through 2020 R2 P01 does not perform any authentication for functionality that requires a provable user...

9.8CVSS

9.5AI Score

0.002EPSS

2022-04-04 08:15 PM
68
cve
cve

CVE-2021-32945

An attacker could decipher the encryption and gain access to MDT AutoSave versions prior to...

7.5CVSS

8AI Score

0.001EPSS

2022-04-01 11:15 PM
74
cve
cve

CVE-2021-32957

A function in MDT AutoSave versions prior to v6.02.06 is used to retrieve system information for a specific process, and this information collection executes multiple commands and summarizes the information into an XML. This function and subsequent process gives full path to the executable and is.....

7.5CVSS

7.9AI Score

0.001EPSS

2022-04-01 11:15 PM
66
cve
cve

CVE-2021-32960

Rockwell Automation FactoryTalk Services Platform v6.11 and earlier, if FactoryTalk Security is enabled and deployed contains a vulnerability that may allow a remote, authenticated attacker to bypass FactoryTalk Security policies based on the computer name. If successfully exploited, this may...

8.8CVSS

8.6AI Score

0.003EPSS

2022-04-01 11:15 PM
70
cve
cve

CVE-2021-32953

An attacker could utilize SQL commands to create a new user MDT AutoSave versions prior to v6.02.06 and update the user’s permissions, granting the attacker the ability to...

9.8CVSS

9.6AI Score

0.002EPSS

2022-04-01 11:15 PM
70
cve
cve

CVE-2021-32961

A getfile function in MDT AutoSave versions prior to v6.02.06 enables a user to supply an optional parameter, resulting in the processing of a request in a special manner. This can result in the execution of an unzip command and place a malicious .exe file in one of the locations the function...

7.5CVSS

8AI Score

0.001EPSS

2022-04-01 11:15 PM
63
Total number of security vulnerabilities784