Curam Universal Access in IBM Curam Social Program Management (SPM) 6.0 SP2 before EP26, 6.0.4 before 6.0.4.6, and 6.0.5 before 6.0.5.5 iFix5 allows remote attackers to obtain sensitive information about internal caseworker usernames via vectors related to a URL.
Max CVSS
5.3
EPSS Score
0.11%
Published
2017-06-08
Updated
2017-06-15
IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information due to security misconfigurations.
Max CVSS
7.5
EPSS Score
0.31%
Published
2017-02-01
Updated
2020-10-27
A flaw was found in Ansible before version 2.2.0. The apt_key module does not properly verify key fingerprints, allowing remote adversary to create an OpenPGP key which matches the short key ID and inject this key instead of the correct key.
Max CVSS
7.5
EPSS Score
0.17%
Published
2018-07-31
Updated
2019-10-09
It was found that Diffie Hellman Client key exchange handling in NSS 3.21.x was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired group.
Max CVSS
5.9
EPSS Score
0.19%
Published
2018-08-01
Updated
2023-02-12
udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag.
Max CVSS
10.0
EPSS Score
4.84%
Published
2017-04-04
Updated
2022-11-03
cPanel before 55.9999.141 allows attackers to bypass a Security Policy by faking static documents (SEC-92).
Max CVSS
8.1
EPSS Score
0.07%
Published
2019-08-01
Updated
2019-08-12
cPanel before 55.9999.141 allows account-suspension bypass via ftp (SEC-105).
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-08-01
Updated
2019-08-12
In Jenkins before versions 2.44, 2.32.2 low privilege users were able to act on administrative monitors due to them not being consistently protected by permission checks (SECURITY-371).
Max CVSS
4.3
EPSS Score
0.11%
Published
2018-05-15
Updated
2019-10-09
Jenkins before versions 2.44, 2.32.2 is vulnerable to an insufficient permission check for periodic processes (SECURITY-389). The URLs /workspaceCleanup and /fingerprintCleanup did not perform permission checks, allowing users with read access to Jenkins to trigger these background processes (that are otherwise performed daily), possibly causing additional load on Jenkins master and agents.
Max CVSS
4.3
EPSS Score
0.25%
Published
2018-05-08
Updated
2020-09-09
In Jenkins before versions 2.44, 2.32.2 low privilege users were able to override JDK download credentials (SECURITY-392), resulting in future builds possibly failing to download a JDK.
Max CVSS
5.5
EPSS Score
0.16%
Published
2018-05-15
Updated
2019-10-09
A Violation of Secure Design Principles issue was discovered in Schneider Electric Modicon Modbus Protocol. The Modicon Modbus protocol has a session-related weakness making it susceptible to brute-force attacks.
Max CVSS
5.3
EPSS Score
0.05%
Published
2017-06-30
Updated
2019-10-09
Suricata before 3.2.1 has an IPv4 defragmentation evasion issue caused by lack of a check for the IP protocol during fragment matching.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-03-18
Updated
2018-12-05
Huawei Honor 5S smart phones with software the versions before TAG-TL00C01B173 have a Factory Reset Protection (FRP) bypass security vulnerability due to the improper design. An attacker can access factory reset page without authorization by only dial with special code. The attacker can exploit this vulnerability to restore the phone to factory settings.
Max CVSS
4.9
EPSS Score
0.06%
Published
2017-11-22
Updated
2017-12-11
A vulnerability in the Advanced Malware Protection (AMP) file filtering feature of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass a configured AMP file filtering rule. The file types affected are zipped or archived file types. The vulnerability is due to incorrect and different file hash values when AMP scans the file. An attacker could exploit this vulnerability by sending a crafted email file attachment through the targeted device. An exploit could allow the attacker to bypass a configured AMP file filter. Cisco Bug IDs: CSCvf52943.
Max CVSS
5.3
EPSS Score
0.13%
Published
2017-11-16
Updated
2019-10-09
An issue has been found in the API component of PowerDNS Authoritative 4.x up to and including 4.0.4 and 3.x up to and including 3.4.11, where some operations that have an impact on the state of the server are still allowed even though the API has been configured as read-only via the api-readonly keyword. This missing check allows an attacker with valid API credentials to flush the cache, trigger a zone transfer or send a NOTIFY.
Max CVSS
7.1
EPSS Score
0.07%
Published
2018-01-23
Updated
2019-10-09
A flaw was found in the way unbound before 1.6.8 validated wildcard-synthesized NSEC records. An improperly validated wildcard NSEC record could be used to prove the non-existence (NXDOMAIN answer) of an existing wildcard record, or trick unbound into accepting a NODATA proof.
Max CVSS
5.3
EPSS Score
0.54%
Published
2018-01-23
Updated
2019-10-09
A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually exist.
Max CVSS
7.5
EPSS Score
0.28%
Published
2018-01-23
Updated
2019-10-09
In Flexense VX Search Enterprise v10.1.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9123.
Max CVSS
7.5
EPSS Score
1.39%
Published
2018-01-10
Updated
2018-02-01
In Flexense Disk Pulse Enterprise v10.1.18, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9120.
Max CVSS
7.5
EPSS Score
1.87%
Published
2018-01-10
Updated
2018-02-01
In Flexense Sync Breeze Enterprise v10.1.16, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9121.
Max CVSS
7.5
EPSS Score
1.39%
Published
2018-01-10
Updated
2018-02-01
In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094.
Max CVSS
7.5
EPSS Score
1.39%
Published
2018-01-10
Updated
2018-02-01
As part of the fix for bug 61201, the documentation for Apache Tomcat 9.0.0.M22 to 9.0.1, 8.5.16 to 8.5.23, 8.0.45 to 8.0.47 and 7.0.79 to 7.0.82 included an updated description of the search algorithm used by the CGI Servlet to identify which script to execute. The update was not correct. As a result, some scripts may have failed to execute as expected and other scripts may have been executed unexpectedly. Note that the behaviour of the CGI servlet has remained unchanged in this regard. It is only the documentation of the behaviour that was wrong and has been corrected.
Max CVSS
5.3
EPSS Score
0.45%
Published
2018-01-31
Updated
2023-12-08
A vulnerability in the container management subsystem of Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and gain elevated privileges. This vulnerability is due to an insecure default configuration of the Kubernetes container management subsystem within DNA Center. An attacker who has the ability to access the Kubernetes service port could execute commands with elevated privileges within provisioned containers. A successful exploit could result in a complete compromise of affected containers. This vulnerability affects Cisco DNA Center Software Releases 1.1.3 and prior. Cisco Bug IDs: CSCvi47253.
Max CVSS
10.0
EPSS Score
0.25%
Published
2018-05-17
Updated
2019-10-09
Dell EMC iDRAC6, versions prior to 2.91, iDRAC7/iDRAC8, versions prior to 2.60.60.60 and iDRAC9, versions prior to 3.21.21.21, contain a weak CGI session ID vulnerability. The sessions invoked via CGI binaries use 96-bit numeric-only session ID values, which makes it easier for remote attackers to perform bruteforce session guessing attacks.
Max CVSS
7.5
EPSS Score
0.27%
Published
2018-07-02
Updated
2019-10-09
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack.
Max CVSS
9.8
EPSS Score
84.81%
Published
2018-04-06
Updated
2022-06-23
59 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!