Lucene search

K

Content Server Security Vulnerabilities

cve
cve

CVE-2024-0757

The Insert or Embed Articulate Content into WordPress plugin through 4.3000000023 is not properly filtering which file extensions are allowed to be imported on the server, allowing the uploading of malicious code within zip...

7.2AI Score

0.0004EPSS

2024-06-04 06:15 AM
7
cve
cve

CVE-2024-3564

The Content Blocks (Custom Post Widget) plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.3.0 via the plugin's 'content_block' shortcode. This makes it possible for authenticated attackers, with contributor-level access and above, to include and...

8.8CVSS

7.9AI Score

0.001EPSS

2024-06-01 04:15 AM
6
cve
cve

CVE-2023-6999

The Pods – Custom Content Types and Fields plugin for WordPress is vulnerable to Remote Code Exxecution via shortcode in all versions up to, and including, 3.0.10 (with the exception of 2.7.31.2, 2.8.23.2, 2.9.19.2). This makes it possible for authenticated attackers, with contributor level access....

8.8CVSS

9.4AI Score

0.0004EPSS

2024-04-09 07:15 PM
34
cve
cve

CVE-2024-30531

Server-Side Request Forgery (SSRF) vulnerability in Nelio Software Nelio Content.This issue affects Nelio Content: from n/a through...

4.9CVSS

6.2AI Score

0.0004EPSS

2024-04-02 07:15 PM
30
cve
cve

CVE-2024-20928

Vulnerability in the Oracle WebCenter Content product of Oracle Fusion Middleware (component: Content Server). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebCenter...

6.1CVSS

5.8AI Score

0.001EPSS

2024-01-16 10:15 PM
13
cve
cve

CVE-2023-47261

Dokmee ECM 7.4.6 allows remote code execution because the response to a GettingStarted/SaveSQLConnectionAsync /#/gettingstarted request contains a connection string for privileged SQL Server database access, and xp_cmdshell can be...

9.8CVSS

9.7AI Score

0.003EPSS

2023-12-14 05:15 PM
11
cve
cve

CVE-2023-49964

An issue was discovered in Hyland Alfresco Community Edition through 7.2.0. By inserting malicious content in the folder.get.html.ftl file, an attacker may perform SSTI (Server-Side Template Injection) attacks, which can leverage FreeMarker exposed objects to bypass restrictions and achieve RCE...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-11 08:15 AM
25
cve
cve

CVE-2023-6187

The Paid Memberships Pro plugin for WordPress is vulnerable to arbitrary file uploads to insufficient file type validation in the 'pmpro_paypalexpress_session_vars_for_user_fields' function in versions up to, and including, 2.12.3. This makes it possible for authenticated attackers with subscriber....

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-18 02:15 AM
21
cve
cve

CVE-2023-35896

IBM Content Navigator 3.0.13 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: ...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-11-03 03:15 AM
41
cve
cve

CVE-2023-22126

Vulnerability in the Oracle WebCenter Content product of Oracle Fusion Middleware (component: Content Server). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebCenter...

5.3CVSS

4.8AI Score

0.001EPSS

2023-10-17 10:15 PM
20
cve
cve

CVE-2023-40309

SAP CommonCryptoLib does not perform necessary authentication checks, which may result in missing or wrong authorization checks for an authenticated user, resulting in escalation of privileges. Depending on the application and the level of privileges acquired, an attacker could abuse functionality....

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-12 03:15 AM
51
cve
cve

CVE-2023-40308

SAP CommonCryptoLib allows an unauthenticated attacker to craft a request, which when submitted to an open port causes a memory corruption error in a library which in turn causes the target component to crash making it unavailable. There is no ability to view or modify any...

7.5CVSS

7.7AI Score

0.001EPSS

2023-09-12 02:15 AM
30
cve
cve

CVE-2023-23955

Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Server-Side Request Forgery...

8.1CVSS

8AI Score

0.001EPSS

2023-06-01 01:15 AM
14
cve
cve

CVE-2023-31871

OpenText Documentum Content Server before 23.2 has a flaw that allows for privilege escalation from a non-privileged Documentum user to root. The software comes prepackaged with a root owned SUID binary dm_secure_writer. The binary has security controls in place preventing creation of a file in a.....

7.8CVSS

7.9AI Score

0.0004EPSS

2023-05-18 05:15 PM
24
cve
cve

CVE-2023-26457

SAP Content Server - version 7.53, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can read and modify some sensitive information but cannot delete the...

6.1CVSS

5.9AI Score

0.001EPSS

2023-03-14 05:15 AM
14
cve
cve

CVE-2014-2872

PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allows remote attackers to obtain potentially sensitive information from a directory listing via unspecified...

6.4AI Score

0.003EPSS

2022-10-03 04:20 PM
15
cve
cve

CVE-2014-2871

PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 relies on an HTTP session for entering credentials on login pages, which allows remote attackers to obtain sensitive information by sniffing the...

6.5AI Score

0.004EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2014-2868

PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allows remote attackers to modify the flow of execution of ColdFusion code by using an HTTP GET request to set a ColdFusion...

7.2AI Score

0.004EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2014-2860

Multiple cross-site scripting (XSS) vulnerabilities in PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allow remote attackers to inject arbitrary web script or HTML via a crafted HTTP request to a (1) ColdFusion or (2) JavaScript...

5.8AI Score

0.001EPSS

2022-10-03 04:20 PM
15
cve
cve

CVE-2014-2874

PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allows remote attackers to execute arbitrary code via shell metacharacters in an unspecified...

8AI Score

0.004EPSS

2022-10-03 04:20 PM
30
cve
cve

CVE-2014-2861

Incomplete blacklist vulnerability in PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted string, as demonstrated by bypassing a protection mechanism that removes only the "alert"...

5.8AI Score

0.002EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2014-2863

Multiple absolute path traversal vulnerabilities in PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allow remote attackers to have an unspecified impact via a full pathname in a...

7.1AI Score

0.003EPSS

2022-10-03 04:20 PM
23
cve
cve

CVE-2014-2859

PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allows remote attackers to bypass intended access restrictions via a direct...

6.9AI Score

0.004EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2014-2873

PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 does not require authentication for access to log files, which allows remote attackers to obtain sensitive server information by using a predictable name in a request for a...

6.6AI Score

0.003EPSS

2022-10-03 04:20 PM
27
cve
cve

CVE-2014-2862

PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 does not check authorization in unspecified situations, which allows remote authenticated users to perform actions via unknown...

6.5AI Score

0.002EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-2865

PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allows remote attackers to bypass intended access restrictions via a '\0' character, as demonstrated by using this character within a pathname on the drive containing the web root directory of a ColdFusion...

6.9AI Score

0.004EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-2866

PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 relies on client JavaScript code for access restrictions, which allows remote attackers to perform unspecified operations by modifying this...

7.1AI Score

0.004EPSS

2022-10-03 04:20 PM
23
cve
cve

CVE-2014-2869

PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allows remote attackers to obtain sensitive information via requests to unspecified URIs, as demonstrated by pathname, SQL server, e-mail address, and IP address...

7AI Score

0.004EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2014-2870

The default configuration of PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 uses cleartext for storage of credentials in a database, which makes it easier for context-dependent attackers to obtain sensitive information via unspecified...

6.1AI Score

0.003EPSS

2022-10-03 04:20 PM
25
cve
cve

CVE-2014-2867

Unrestricted file upload vulnerability in PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allows remote attackers to execute arbitrary code by uploading a ColdFusion page, and then accessing it via unspecified...

8AI Score

0.008EPSS

2022-10-03 04:20 PM
23
cve
cve

CVE-2014-2864

Multiple directory traversal vulnerabilities in PaperThin CommonSpot before 7.0.2 and 8.x before 8.0.3 allow remote attackers to have an unspecified impact via a filename parameter containing directory traversal...

7.1AI Score

0.003EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2003-1132

The DNS server for Cisco Content Service Switch (CSS) 11000 and 11500, when prompted for a nonexistent AAAA record, responds with response code 3 (NXDOMAIN or "Name Error") instead of response code 0 ("No Error"), which allows remote attackers to cause a denial of service (inaccessible domain) by.....

7.3AI Score

0.002EPSS

2022-10-03 04:15 PM
15
cve
cve

CVE-2011-4144

Unspecified vulnerability in EMC Documentum Content Server 6.0, 6.5 before SP2 P02, 6.5 SP3 before SP3 P02, and 6.6 before P02 allows local users to obtain "highest super user privileges" by leveraging system administrator...

6.3AI Score

0.0004EPSS

2022-10-03 04:15 PM
50
cve
cve

CVE-2022-22536

SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the.....

10CVSS

9.7AI Score

0.965EPSS

2022-02-09 11:15 PM
712
In Wild
3
cve
cve

CVE-2021-23884

Cleartext Transmission of Sensitive Information vulnerability in the ePO Extension of McAfee Content Security Reporter (CSR) prior to 2.8.0 allows an ePO administrator to view the unencrypted password of the McAfee Web Gateway (MWG) or the password of the McAfee Web Gateway Cloud Server (MWGCS)...

4.3CVSS

4.6AI Score

0.0004EPSS

2021-04-15 08:15 AM
21
4
cve
cve

CVE-2021-3010

There are multiple persistent cross-site scripting (XSS) vulnerabilities in the web interface of OpenText Content Server Version 20.3. The application allows a remote attacker to introduce arbitrary JavaScript by crafting malicious form values that are later not...

5.4CVSS

5.4AI Score

0.001EPSS

2021-02-26 03:15 PM
26
2
cve
cve

CVE-2020-4548

IBM Content Navigator 3.0.7 and 3.0.8 is vulnerable to improper input validation. A malicious administrator could bypass the user interface and send requests to the IBM Content Navigator server with illegal characters that could be stored in the IBM Content Navigator database. IBM X-Force ID:...

2.7CVSS

3.6AI Score

0.001EPSS

2020-08-20 04:15 PM
21
cve
cve

CVE-2019-4741

IBM Content Navigator 3.0CD is vulnerable to Server Side Request Forgery (SSRF). This may allow an unauthenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID:...

5.3CVSS

5.2AI Score

0.001EPSS

2020-02-12 04:15 PM
25
cve
cve

CVE-2018-19629

A Denial of Service vulnerability in the ImageNow Server service in Hyland Perceptive Content Server before 7.1.5 allows an attacker to crash the service via a TCP...

7.5CVSS

7.3AI Score

0.001EPSS

2019-07-16 02:15 PM
59
cve
cve

CVE-2019-4263

IBM Content Navigator 3.0CD is vulnerable to local file inclusion, allowing an attacker to access a configuration file in the ICN server. IBM X-Force ID:...

4.3CVSS

4.6AI Score

0.0005EPSS

2019-07-11 08:15 PM
115
cve
cve

CVE-2019-3489

An unauthenticated file upload vulnerability has been identified in the Web Client component of Micro Focus Content Manager 9.1, 9.2, and 9.3 when configured to use the ADFS authentication method. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to...

7.5CVSS

7.7AI Score

0.002EPSS

2019-04-01 08:29 PM
21
cve
cve

CVE-2018-2828

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). Supported versions that are affected are 11.1.1.9.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

8.2CVSS

8AI Score

0.001EPSS

2018-04-19 02:29 AM
23
cve
cve

CVE-2018-2596

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). Supported versions that are affected are 11.1.1.9.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

7.5AI Score

0.002EPSS

2018-01-18 02:29 AM
21
cve
cve

CVE-2018-2564

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). The supported version that is affected is 11.1.1.9.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebCenter...

8.2CVSS

7.6AI Score

0.002EPSS

2018-01-18 02:29 AM
25
cve
cve

CVE-2017-10360

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). Supported versions that are affected are 11.1.1.9.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

7.5AI Score

0.002EPSS

2017-10-19 05:29 PM
27
cve
cve

CVE-2017-15013

OpenText Documentum Content Server (formerly EMC Documentum Content Server) through 7.3 contains the following design gap, which allows an authenticated user to gain superuser privileges: Content Server stores information about uploaded files in dmr_content objects, which are queryable and...

8.8CVSS

8.6AI Score

0.01EPSS

2017-10-13 04:29 PM
41
cve
cve

CVE-2017-15276

OpenText Documentum Content Server (formerly EMC Documentum Content Server) through 7.3 contains the following design gap, which allows an authenticated user to gain superuser privileges: Content Server allows uploading content using batches (TAR archives). When unpacking TAR archives, Content...

8.8CVSS

8.7AI Score

0.008EPSS

2017-10-13 04:29 PM
36
cve
cve

CVE-2017-15014

OpenText Documentum Content Server (formerly EMC Documentum Content Server) through 7.3 contains the following design gap, which allows authenticated users to download arbitrary content files regardless of the attacker's repository permissions: When an authenticated user uploads content to the...

4.3CVSS

4.5AI Score

0.006EPSS

2017-10-13 04:29 PM
36
cve
cve

CVE-2017-15012

OpenText Documentum Content Server (formerly EMC Documentum Content Server) through 7.3 does not properly validate the input of the PUT_FILE RPC-command, which allows any authenticated user to hijack an arbitrary file from the Content Server filesystem; because some files on the Content Server...

8.8CVSS

8.6AI Score

0.009EPSS

2017-10-13 04:29 PM
40
cve
cve

CVE-2017-10075

Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). Supported versions that are affected are 11.1.1.9.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

7.8AI Score

0.005EPSS

2017-08-08 03:29 PM
35
Total number of security vulnerabilities113