Lucene search

K

Enterprise Security Vulnerabilities

cve
cve

CVE-2023-5157

A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of...

7.5CVSS

7.1AI Score

0.001EPSS

2023-09-27 03:19 PM
115
cve
cve

CVE-2023-4065

A flaw was found in Red Hat AMQ Broker Operator, where it displayed a password defined in ActiveMQArtemisAddress CR, shown in plain text in the Operator Log. This flaw allows an authenticated local attacker to access information outside of their...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-09-27 03:19 PM
90
cve
cve

CVE-2023-3223

A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it's possible to...

7.5CVSS

7.2AI Score

0.021EPSS

2023-09-27 03:18 PM
498
cve
cve

CVE-2023-42753

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the h->nets array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a loc...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-25 09:15 PM
427
cve
cve

CVE-2022-4318

A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-09-25 08:15 PM
149
cve
cve

CVE-2022-4245

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML...

4.3CVSS

4.6AI Score

0.001EPSS

2023-09-25 08:15 PM
288
cve
cve

CVE-2022-4244

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be...

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-25 08:15 PM
96
cve
cve

CVE-2022-4137

A reflected cross-site scripting (XSS) vulnerability was found in the 'oob' OAuth endpoint due to incorrect null-byte handling. This issue allows a malicious link to insert an arbitrary URI into a Keycloak error page. This flaw requires a user or administrator to interact with a link in order to...

8.1CVSS

5.7AI Score

0.001EPSS

2023-09-25 08:15 PM
5090
cve
cve

CVE-2023-4156

A heap out-of-bounds read flaw was found in builtin.c in the gawk package. This issue may lead to a crash and could be used to read sensitive...

7.1CVSS

6.6AI Score

0.001EPSS

2023-09-25 06:15 PM
86
cve
cve

CVE-2023-5158

A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in the host side of a virtio ring in the Linux Kernel. This issue may result in a denial of service from guest to host via zero length...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-25 04:15 PM
54
cve
cve

CVE-2023-5156

A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application...

7.5CVSS

6.4AI Score

0.001EPSS

2023-09-25 04:15 PM
185
cve
cve

CVE-2022-3962

A content spoofing vulnerability was found in Kiali. It was discovered that Kiali does not implement error handling when the page or endpoint being accessed cannot be found. This issue allows an attacker to perform arbitrary text injection when an error response is retrieved from the URL being...

4.3CVSS

4.6AI Score

0.001EPSS

2023-09-23 08:15 PM
63
cve
cve

CVE-2023-23766

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To do so, an attacker would need write access to the repository. This vulnerability affected all versions of GitHub Enterprise....

6.5CVSS

6.4AI Score

0.001EPSS

2023-09-22 03:15 PM
19
cve
cve

CVE-2022-4039

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server...

9.8CVSS

9.2AI Score

0.001EPSS

2023-09-22 03:15 PM
3129
cve
cve

CVE-2022-3916

A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to....

6.8CVSS

6.3AI Score

0.001EPSS

2023-09-20 03:15 PM
156
cve
cve

CVE-2023-0118

An arbitrary code execution flaw was found in Foreman. This flaw allows an admin user to bypass safe mode in templates and execute arbitrary code on the underlying operating...

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-20 02:15 PM
67
cve
cve

CVE-2023-4853

A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized...

8.1CVSS

7.5AI Score

0.002EPSS

2023-09-20 10:15 AM
127
cve
cve

CVE-2023-32182

A Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-19 04:15 PM
30
cve
cve

CVE-2023-4806

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nssgethostbyname2_r and _nssgetcanonname_r hooks without implementing...

5.9CVSS

6.5AI Score

0.001EPSS

2023-09-18 05:15 PM
472
cve
cve

CVE-2023-4527

A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-18 05:15 PM
535
cve
cve

CVE-2023-0923

A flaw was found in the Kubernetes service for notebooks in RHODS, where it does not prevent pods from other namespaces and applications from making requests to the Jupyter API. This flaw can lead to file content exposure and other...

9.8CVSS

9.2AI Score

0.001EPSS

2023-09-15 09:15 PM
58
cve
cve

CVE-2023-0813

A flaw was found in the Network Observability plugin for OpenShift console. Unless the Loki authToken configuration is set to FORWARD mode, authentication is no longer enforced, allowing any user who can connect to the OpenShift Console in an OpenShift cluster to retrieve flows without...

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-15 09:15 PM
53
cve
cve

CVE-2023-4680

HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled. The encrypt endpoint, in combination with an offline attack, could be used to decrypt arbitrary ciphertext and potentially derive the...

6.8CVSS

6.5AI Score

0.0005EPSS

2023-09-15 12:15 AM
368
cve
cve

CVE-2023-25588

A flaw was found in Binutils. The field the_bfd of asymbolstruct is uninitialized in the bfd_mach_o_get_synthetic_symtab function, which may lead to an application crash and local denial of...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-09-14 09:15 PM
117
cve
cve

CVE-2023-25585

A flaw was found in Binutils. The use of an uninitialized field in the struct module *module may lead to application crash and local denial of...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-09-14 09:15 PM
101
cve
cve

CVE-2023-25584

An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in...

7.1CVSS

6.7AI Score

0.0005EPSS

2023-09-14 09:15 PM
67
cve
cve

CVE-2023-25586

A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-14 09:15 PM
38
cve
cve

CVE-2023-29499

A flaw was found in GLib. GVariant deserialization fails to validate that the input conforms to the expected format, leading to denial of...

7.5CVSS

7.2AI Score

0.001EPSS

2023-09-14 08:15 PM
149
cve
cve

CVE-2023-32611

A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of...

5.5CVSS

5.9AI Score

0.0005EPSS

2023-09-14 08:15 PM
132
cve
cve

CVE-2023-32665

A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-09-14 08:15 PM
134
cve
cve

CVE-2023-1108

A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never...

7.5CVSS

7AI Score

0.001EPSS

2023-09-14 03:15 PM
2522
cve
cve

CVE-2023-3588

A stored Cross-site Scripting (XSS) vulnerability affecting Teamwork Cloud from No Magic Release 2021x through No Magic Release 2022x allows an attacker to execute arbitrary script...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-09-13 07:15 PM
12
cve
cve

CVE-2023-3301

A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of...

5.6CVSS

5.7AI Score

0.0004EPSS

2023-09-13 05:15 PM
307
cve
cve

CVE-2023-4155

A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the VMGEXIT handler recursively. If an attacker manages to call the handler multiple...

5.6CVSS

6.6AI Score

0.0004EPSS

2023-09-13 05:15 PM
405
cve
cve

CVE-2023-2680

This CVE exists because of an incomplete fix for CVE-2021-3750. More specifically, the qemu-kvm package as released for Red Hat Enterprise Linux 9.1 via RHSA-2022:7967 included a version of qemu-kvm that was actually missing the fix for...

8.2CVSS

8.1AI Score

0.001EPSS

2023-09-13 05:15 PM
45
cve
cve

CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the inflate_buffer function. This could allow a remote authenticated client who is able to send a...

6.5CVSS

6.1AI Score

0.002EPSS

2023-09-13 05:15 PM
390
cve
cve

CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue....

5.9CVSS

6.6AI Score

0.001EPSS

2023-09-12 10:15 PM
462
cve
cve

CVE-2023-4501

User authentication with username and password credentials is ineffective in OpenText (Micro Focus) Visual COBOL, COBOL Server, Enterprise Developer, and Enterprise Server (including product variants such as Enterprise Test Server), versions 7.0 patch updates 19 and 20, 8.0 patch updates 8 and 9,.....

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-12 07:15 PM
17
cve
cve

CVE-2023-41764

Microsoft Office Spoofing...

5.5CVSS

5.5AI Score

0.001EPSS

2023-09-12 05:15 PM
390
cve
cve

CVE-2023-36767

Microsoft Office Security Feature Bypass...

4.3CVSS

4.6AI Score

0.001EPSS

2023-09-12 05:15 PM
450
cve
cve

CVE-2023-36764

Microsoft SharePoint Server Elevation of Privilege...

8.8CVSS

8.4AI Score

0.0005EPSS

2023-09-12 05:15 PM
407
cve
cve

CVE-2023-36766

Microsoft Excel Information Disclosure...

7.8CVSS

5.3AI Score

0.001EPSS

2023-09-12 05:15 PM
390
cve
cve

CVE-2023-36762

Microsoft Word Remote Code Execution...

7.3CVSS

7.4AI Score

0.001EPSS

2023-09-12 05:15 PM
468
cve
cve

CVE-2023-36763

Microsoft Outlook Information Disclosure...

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-12 05:15 PM
450
cve
cve

CVE-2023-36761

Microsoft Word Information Disclosure...

6.5CVSS

6.5AI Score

0.004EPSS

2023-09-12 05:15 PM
595
In Wild
cve
cve

CVE-2023-0119

A stored Cross-site scripting vulnerability was found in foreman. The Comment section in the Hosts tab has incorrect filtering of user input data. As a result of the attack, an attacker with an existing account on the system can steal another user's session, make requests on behalf of the user,...

5.4CVSS

5.4AI Score

0.001EPSS

2023-09-12 04:15 PM
63
cve
cve

CVE-2022-1415

A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data. This flaw allows an authenticated attacker to construct malicious serialized objects (usually called gadgets) and achieve code execution on the...

8.8CVSS

8.5AI Score

0.001EPSS

2023-09-11 09:15 PM
87
cve
cve

CVE-2023-23763

An authorization/sensitive information disclosure vulnerability was identified in GitHub Enterprise Server that allowed a fork to retain read access to an upstream repository after its visibility was changed to private. This vulnerability affected all versions of GitHub Enterprise Server prior to.....

5.3CVSS

4.8AI Score

0.001EPSS

2023-09-01 03:15 PM
17
cve
cve

CVE-2023-23765

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To exploit this vulnerability, an attacker would need write access to the repository. This vulnerability was reported via the ....

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-30 11:15 PM
22
cve
cve

CVE-2023-40598

In Splunk Enterprise versions below 8.2.12, 9.0.6, and 9.1.1, an attacker can create an external lookup that calls a legacy internal function. The attacker can use this internal function to insert code into the Splunk platform installation directory. From there, a user can execute arbitrary code...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-30 05:15 PM
149
Total number of security vulnerabilities8264