Lucene search

K

Enterprise Security Vulnerabilities

cve
cve

CVE-2024-1013

An out-of-bounds stack write flaw was found in unixODBC on 64-bit architectures where the caller has 4 bytes and callee writes 8 bytes. This issue may go unnoticed on little-endian architectures, while big-endian architectures can be...

7.1CVSS

6.3AI Score

0.0004EPSS

2024-03-18 11:15 AM
57
cve
cve

CVE-2023-40747

Directory traversal vulnerability exists in A.K.I Software's PMailServer/PMailServer2 products' CGIs included in Internal Simple Webserver. If this vulnerability is exploited, a remote attacker may access arbitrary files outside...

7AI Score

0.0004EPSS

2024-03-18 01:15 AM
30
cve
cve

CVE-2023-39223

Stored cross-site scripting vulnerability exists in CGIs included in A.K.I Software's PMailServer/PMailServer2 products. If this vulnerability is exploited, an arbitrary script may be executed on a logged-in user's web...

6AI Score

0.0004EPSS

2024-03-18 01:15 AM
31
cve
cve

CVE-2024-1138

The FTL Server component of TIBCO Software Inc.'s TIBCO FTL - Enterprise Edition contains a vulnerability that allows a low privileged attacker with network access to execute a privilege escalation on the affected ftlserver. Affected releases are TIBCO Software Inc.'s TIBCO FTL - Enterprise...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-03-12 06:15 PM
31
cve
cve

CVE-2024-1137

The Proxy and Client components of TIBCO Software Inc.'s TIBCO ActiveSpaces - Enterprise Edition contain a vulnerability that theoretically allows an Active Spaces client to passively observe data traffic to other clients. Affected releases are TIBCO Software Inc.'s TIBCO ActiveSpaces - Enterprise....

4.3CVSS

4.6AI Score

0.0004EPSS

2024-03-12 06:15 PM
27
cve
cve

CVE-2024-2182

A flaw was found in the Open Virtual Network (OVN). In OVN clusters where BFD is used between hypervisors for high availability, an attacker can inject specially crafted BFD packets from inside unprivileged workloads, including virtual machines or containers, that can trigger a denial of...

6.5CVSS

6.1AI Score

0.0005EPSS

2024-03-12 05:15 PM
110
cve
cve

CVE-2024-26199

Microsoft Office Elevation of Privilege...

7.8CVSS

7.6AI Score

0.0005EPSS

2024-03-12 05:15 PM
186
cve
cve

CVE-2024-21426

Microsoft SharePoint Server Remote Code Execution...

7.8CVSS

7.7AI Score

0.001EPSS

2024-03-12 05:15 PM
186
cve
cve

CVE-2023-48788

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted...

9.8CVSS

9.7AI Score

0.711EPSS

2024-03-12 03:15 PM
137
In Wild
cve
cve

CVE-2024-25645

Under certain condition SAP NetWeaver (Enterprise Portal) - version 7.50 allows an attacker to access information which would otherwise be restricted causing low impact on confidentiality of the application and with no impact on Integrity and Availability of the...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-03-12 01:15 AM
29
cve
cve

CVE-2024-1441

An off-by-one error flaw was found in the udevListInterfacesByStatus() function in libvirt when the number of interfaces exceeds the size of the names array. This issue can be reproduced by sending specially crafted data to the libvirt daemon, allowing an unprivileged client to perform a denial of....

5.5CVSS

5.1AI Score

0.0004EPSS

2024-03-11 02:15 PM
128
cve
cve

CVE-2024-2236

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA...

5.9CVSS

5.6AI Score

0.0004EPSS

2024-03-06 10:15 PM
68
cve
cve

CVE-2024-2048

Vault and Vault Enterprise (“Vault”) TLS certificate auth method did not correctly validate client certificates when configured with a non-CA certificate as trusted certificate. In this configuration, an attacker may be able to craft a malicious certificate that could be used to bypass...

8.1CVSS

7.8AI Score

0.0004EPSS

2024-03-04 08:15 PM
60
cve
cve

CVE-2024-0967

A potential vulnerability has been identified in OpenText / Micro Focus ArcSight Enterprise Security Manager (ESM). The vulnerability could be remotely...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-03-01 03:15 PM
44
cve
cve

CVE-2023-6917

A vulnerability has been identified in the Performance Co-Pilot (PCP) package, stemming from the mixed privilege levels utilized by systemd services associated with PCP. While certain services operate within the confines of limited PCP user/group privileges, others are granted full root...

6CVSS

5.9AI Score

0.0004EPSS

2024-02-28 03:15 PM
133
cve
cve

CVE-2024-21886

A heap buffer overflow flaw was found in the DisableDevice function in the X.Org server. This issue may lead to an application crash or, in some circumstances, remote code execution in SSH X11 forwarding...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-02-28 01:15 PM
215
cve
cve

CVE-2024-21885

A flaw was found in X.Org server. In the XISendDeviceHierarchyEvent function, it is possible to exceed the allocated array length when certain new device IDs are added to the xXIHierarchyInfo struct. This can trigger a heap buffer overflow condition, which may lead to an application crash or...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-02-28 01:15 PM
190
cve
cve

CVE-2024-1817

A vulnerability has been found in Demososo DM Enterprise Website Building System up to 2022.8 and classified as critical. Affected by this vulnerability is the function dmlogin of the file indexDM_load.php of the component Cookie Handler. The manipulation of the argument is_admin with the input y.....

7.3CVSS

7.2AI Score

0.0004EPSS

2024-02-23 02:15 PM
49
cve
cve

CVE-2023-52160

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2...

6.5CVSS

6.2AI Score

0.001EPSS

2024-02-22 05:15 PM
317
cve
cve

CVE-2023-3966

A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-02-22 01:15 PM
68
cve
cve

CVE-2024-0407

Certain HP Enterprise LaserJet, and HP LaserJet Managed Printers are potentially vulnerable to information disclosure, when connections made by the device back to services enabled by some solutions may have been trusted without the appropriate CA certificate in the device's certificate...

6.6AI Score

0.0004EPSS

2024-02-21 01:15 AM
2483
cve
cve

CVE-2024-0794

Certain HP LaserJet Pro, HP Enterprise LaserJet, and HP LaserJet Managed Printers are potentially vulnerable to Remote Code Execution due to buffer overflow when rendering fonts embedded in a PDF...

7.8AI Score

0.001EPSS

2024-02-20 06:15 PM
2579
cve
cve

CVE-2024-1635

A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-02-19 10:15 PM
181
cve
cve

CVE-2024-20913

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: BI Platform Security). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

5.4CVSS

5.1AI Score

0.0004EPSS

2024-02-17 02:15 AM
34
cve
cve

CVE-2024-20917

Vulnerability in the Oracle Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: Log Management). The supported version that is affected is 13.5.0.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

7.5CVSS

7.6AI Score

0.001EPSS

2024-02-17 02:15 AM
27
cve
cve

CVE-2024-20903

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19.3-19.21 and 21.3-21.12. Easily exploitable vulnerability allows low privileged attacker having Create Session, Create Procedure privilege with network access via Oracle Net to compromise...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-02-17 02:15 AM
641
cve
cve

CVE-2023-45581

An improper privilege management vulnerability [CWE-269] in Fortinet FortiClientEMS version 7.2.0 through 7.2.2 and before 7.0.10 allows an Site administrator with Super Admin privileges to perform global administrative operations affecting other sites via crafted HTTP or HTTPS...

8.8CVSS

7AI Score

0.001EPSS

2024-02-15 02:15 PM
14
cve
cve

CVE-2023-39245

DELL ESI (Enterprise Storage Integrator) for SAP LAMA, version 10.0, contains an information disclosure vulnerability in EHAC component. An remote unauthenticated attacker could potentially exploit this vulnerability by eavesdropping the network traffic to gain admin level...

9.8CVSS

9.1AI Score

0.0004EPSS

2024-02-15 01:15 PM
9
cve
cve

CVE-2023-39244

DELL ESI (Enterprise Storage Integrator) for SAP LAMA, version 10.0, contains an information disclosure vulnerability in EHAC component. An remote unauthenticated attacker could potentially exploit this vulnerability by eavesdropping the network traffic to gain admin level...

7.3CVSS

7.1AI Score

0.0004EPSS

2024-02-15 01:15 PM
37
cve
cve

CVE-2023-32484

Dell Networking Switches running Enterprise SONiC versions 4.1.0, 4.0.5, 3.5.4 and below contains an improper input validation vulnerability. A remote unauthenticated malicious user may exploit this vulnerability and escalate privileges up to the highest administrative level. This is a Critical...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-02-15 01:15 PM
9
cve
cve

CVE-2024-1488

A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an...

8CVSS

7.2AI Score

0.0004EPSS

2024-02-15 05:15 AM
174
cve
cve

CVE-2024-1482

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed an attacker to create new branches in public repositories and run arbitrary GitHub Actions workflows with permissions from the GITHUB_TOKEN. To exploit this vulnerability, an attacker would need access....

7.1CVSS

6.9AI Score

0.0004EPSS

2024-02-14 08:15 PM
8
cve
cve

CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG....

7.5CVSS

7.7AI Score

0.05EPSS

2024-02-14 04:15 PM
277
cve
cve

CVE-2023-6152

A user changing their email after signing up and verifying it can change it without verification in profile settings. The configuration option "verify_email_enabled" will only validate email only on sign...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-02-13 10:15 PM
61
cve
cve

CVE-2024-1372

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when configuring SAML settings. Exploitation of this vulnerability required access to the GitHub Enterprise.....

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
48
cve
cve

CVE-2024-1374

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via nomad templates when configuring audit log forwarding. Exploitation of this vulnerability required...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
46
cve
cve

CVE-2024-1369

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting the username and password for collectd configurations. Exploitation of this vulnerability...

9.1CVSS

9.5AI Score

0.001EPSS

2024-02-13 07:15 PM
45
cve
cve

CVE-2024-1378

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via nomad templates when configuring SMTP options. Exploitation of this vulnerability required access to the....

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
44
cve
cve

CVE-2024-1359

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting up an HTTP proxy. Exploitation of this vulnerability required access to the GitHub Enterprise...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
45
cve
cve

CVE-2024-1355

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the actions-console docker container while setting a service URL. Exploitation of this vulnerability...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
44
cve
cve

CVE-2024-1354

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the syslog-ng configuration file. Exploitation of this vulnerability required access to the GitHub...

8CVSS

8.1AI Score

0.001EPSS

2024-02-13 07:15 PM
51
cve
cve

CVE-2024-1084

Cross-site Scripting in the tag name pattern field in the tag protections UI in GitHub Enterprise Server allows a malicious website that requires user interaction and social engineering to make changes to a user account via CSP bypass with created CSRF tokens. This vulnerability affected all...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-13 07:15 PM
13
cve
cve

CVE-2024-1082

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed an attacker to gain unauthorized read permission to files by deploying arbitrary symbolic links to a GitHub Pages site with a specially crafted artifact tarball. To exploit this vulnerability, an attacker would.....

6.3CVSS

6.3AI Score

0.0004EPSS

2024-02-13 07:15 PM
43
cve
cve

CVE-2024-21413

Microsoft Outlook Remote Code Execution...

9.8CVSS

9.6AI Score

0.006EPSS

2024-02-13 06:16 PM
281
cve
cve

CVE-2024-21402

Microsoft Outlook Elevation of Privilege...

7.1CVSS

7.3AI Score

0.0005EPSS

2024-02-13 06:15 PM
148
cve
cve

CVE-2024-21384

Microsoft Office OneNote Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2024-02-13 06:15 PM
152
cve
cve

CVE-2024-21378

Microsoft Outlook Remote Code Execution...

8.8CVSS

7.8AI Score

0.001EPSS

2024-02-13 06:15 PM
182
cve
cve

CVE-2024-21379

Microsoft Word Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2024-02-13 06:15 PM
155
cve
cve

CVE-2024-1454

The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer system and requires a crafted USB device or...

3.4CVSS

3.7AI Score

0.0004EPSS

2024-02-12 11:15 PM
29
cve
cve

CVE-2024-1459

A path traversal vulnerability was found in Undertow. This issue may allow a remote attacker to append a specially-crafted sequence to an HTTP request for an application deployed to JBoss EAP, which may permit access to privileged or restricted files and...

5.3CVSS

5AI Score

0.001EPSS

2024-02-12 09:15 PM
133
Total number of security vulnerabilities8264