Lucene search

K

Fusion Security Vulnerabilities

cve
cve

CVE-2011-3568

Unspecified vulnerability in the Oracle Web Services Manager component in Oracle Fusion Middleware 11.1.1.3, 11.1.1.4, and 11.1.1.5 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Web Services...

5.2AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2013-0742

Stack-based buffer overflow in Corel PDF Fusion 1.11 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long ZIP directory entry name in an XPS...

8.4AI Score

0.825EPSS

2022-10-03 04:15 PM
50
cve
cve

CVE-2013-5798

Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.2.0.0 and 11.1.2.1.0 allows remote attackers to affect integrity via unknown vectors related to End User Self...

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-5773

Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5.0 allows remote attackers to affect integrity via unknown vectors related to Servlet...

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-5816

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2 allows remote attackers to affect availability via unknown vectors related to...

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-3833

Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 11.1.1.5.0 and 11.1.2.0.0 allows remote attackers to affect integrity via unknown vectors related to Authentication...

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-3836

Unspecified vulnerability in the Oracle Web Cache component in Oracle Fusion Middleware 11.1.1.6 and 11.1.1.7 allows remote authenticated users to affect confidentiality via vectors related to ESI/Partial Page...

5.2AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-3828

Unspecified vulnerability in the Oracle Web Services component in Oracle Fusion Middleware 10.1.3.5.0 and 11.1.1.6.0 allows remote attackers to affect confidentiality via unknown vectors related to Test...

5.7AI Score

0.211EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-3831

Unspecified vulnerability in the Oracle Portal component in Oracle Fusion Middleware 11.1.1.6.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to...

5.1AI Score

0.001EPSS

2022-10-03 04:14 PM
35
cve
cve

CVE-2013-3248

Untrusted search path vulnerability in Corel PDF Fusion 1.11 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf or .xps...

6.4AI Score

0.003EPSS

2022-10-03 04:14 PM
93
cve
cve

CVE-2022-27873

An attacker can force the victim’s device to perform arbitrary HTTP requests in WAN through a malicious SVG file being parsed by Autodesk Fusion 360’s document parser. The vulnerability exists in the application’s ‘Insert SVG’ procedure. An attacker can also leverage this vulnerability to obtain...

7.8CVSS

7.5AI Score

0.001EPSS

2022-07-29 04:15 PM
2111
4
cve
cve

CVE-2022-1386

The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application's response. This could be used to interact with hosts on the...

9.8CVSS

9.1AI Score

0.222EPSS

2022-05-16 03:15 PM
440
5
cve
cve

CVE-2021-23851

A specially crafted TCP/IP packet may cause the camera recovery image web interface to crash. It may also cause a buffer overflow which could enable remote code execution. The recovery image can only be booted with administrative rights or with physical access to the camera and allows the upload...

7.2CVSS

7.5AI Score

0.002EPSS

2022-03-30 04:15 PM
67
cve
cve

CVE-2021-23850

A specially crafted TCP/IP packet may cause a camera recovery image telnet interface to crash. It may also cause a buffer overflow which could enable remote code execution. The recovery image can only be booted with administrative rights or with physical access to the camera and allows the upload.....

7.2CVSS

7.5AI Score

0.002EPSS

2022-03-30 04:15 PM
58
cve
cve

CVE-2021-22040

VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

6.7CVSS

7.2AI Score

0.0004EPSS

2022-02-16 05:15 PM
178
cve
cve

CVE-2021-22043

VMware ESXi contains a TOCTOU (Time-of-check Time-of-use) vulnerability that exists in the way temporary files are handled. A malicious actor with access to settingsd, may exploit this issue to escalate their privileges by writing arbitrary...

7.5CVSS

7.7AI Score

0.001EPSS

2022-02-16 05:15 PM
134
cve
cve

CVE-2021-22041

VMware ESXi, Workstation, and Fusion contain a double-fetch vulnerability in the UHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

6.7CVSS

7.1AI Score

0.0004EPSS

2022-02-16 05:15 PM
169
cve
cve

CVE-2021-22045

VMware ESXi (7.0, 6.7 before ESXi670-202111101-SG and 6.5 before ESXi650-202110101-SG), VMware Workstation (16.2.0) and VMware Fusion (12.2.0) contains a heap-overflow vulnerability in CD-ROM device emulation. A malicious actor with access to a virtual machine with CD-ROM device emulation may be...

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-04 10:15 PM
239
2
cve
cve

CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in...

7.5CVSS

9.1AI Score

0.976EPSS

2021-12-14 12:15 PM
786
In Wild
15
cve
cve

CVE-2021-41973

In Apache MINA, a specifically crafted, malformed HTTP request may cause the HTTP Header decoder to loop indefinitely. The decoder assumed that the HTTP Header begins at the beginning of the buffer and loops if there is more data than expected. Please update MINA to 2.1.5 or...

6.5CVSS

6.6AI Score

0.005EPSS

2021-11-01 09:15 AM
91
cve
cve

CVE-2021-38098

Corel PDF Fusion 2.6.2.0 is affected by a Heap Corruption vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a.....

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 11:15 PM
27
cve
cve

CVE-2021-38096

Coreip.dll in Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 07:15 PM
28
cve
cve

CVE-2021-38097

Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in...

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 06:15 PM
15
cve
cve

CVE-2020-3960

VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality. A malicious actor with local non-administrative access to a virtual machine with a....

8.4CVSS

7.5AI Score

0.0004EPSS

2021-09-15 01:15 PM
51
cve
cve

CVE-2021-34660

The WP Fusion Lite WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the startdate parameter found in the ~/includes/admin/logging/class-log-table-list.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-08-09 01:15 PM
30
cve
cve

CVE-2021-34661

The WP Fusion Lite WordPress plugin is vulnerable to Cross-Site Request Forgery via the show_logs_section function found in the ~/includes/admin/logging/class-log-handler.php file which allows attackers to drop all logs for the plugin, in versions up to and including...

6.1CVSS

4.8AI Score

0.001EPSS

2021-08-09 01:15 PM
21
cve
cve

CVE-2021-2351

Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Advanced Networking Option......

8.3CVSS

8.5AI Score

0.013EPSS

2021-07-21 03:15 PM
157
9
cve
cve

CVE-2020-23702

Cross Site Scripting (XSS) vulnerability in PHP-Fusion 9.03.60 via 'New Shout' in...

4.8CVSS

5AI Score

0.001EPSS

2021-07-07 07:15 PM
25
cve
cve

CVE-2020-23181

A reflected cross site scripting (XSS) vulnerability in /administration/theme.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Manage Theme"...

5.4CVSS

5.3AI Score

0.001EPSS

2021-07-02 06:15 PM
30
2
cve
cve

CVE-2020-23184

A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Registration"...

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-02 06:15 PM
28
2
cve
cve

CVE-2020-23185

A stored cross site scripting (XSS) vulnerability in /administration/setting_security.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-02 06:15 PM
31
2
cve
cve

CVE-2020-23178

An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim...

5.4CVSS

6.3AI Score

0.001EPSS

2021-07-02 06:15 PM
28
2
cve
cve

CVE-2020-23179

A stored cross site scripting (XSS) vulnerability in administration/settings_main.php of PHP-Fusion 9.03.50 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Site footer"...

5.4CVSS

5.9AI Score

0.001EPSS

2021-07-02 06:15 PM
32
2
cve
cve

CVE-2020-23182

The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion 9.03.60 allows attackers to redirect victim users to malicious websites via a crafted payload entered into the Shoutbox message...

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-02 06:15 PM
33
2
cve
cve

CVE-2020-28906

Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by...

8.8CVSS

9AI Score

0.003EPSS

2021-05-24 01:15 PM
20
cve
cve

CVE-2020-28909

Incorrect File Permissions in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root via modification of scripts. Low-privileges users are able to modify files that can be executed by...

8.8CVSS

9.2AI Score

0.031EPSS

2021-05-24 01:15 PM
17
2
cve
cve

CVE-2020-28908

Command Injection in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to...

9.8CVSS

9.7AI Score

0.079EPSS

2021-05-24 01:15 PM
17
cve
cve

CVE-2020-28911

Incorrect Access Control in Nagios Fusion 4.1.8 and earlier allows low-privileged authenticated users to extract passwords used to manage fused servers via the test_server command in...

6.5CVSS

7.9AI Score

0.027EPSS

2021-05-24 01:15 PM
22
2
cve
cve

CVE-2020-28907

Incorrect SSL certificate validation in Nagios Fusion 4.1.8 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to download of an untrusted update package in...

9.8CVSS

9.4AI Score

0.011EPSS

2021-05-24 01:15 PM
20
2
cve
cve

CVE-2020-28903

Improper input validation in Nagios Fusion 4.1.8 and earlier allows a remote attacker with control over a fused server to inject arbitrary HTML, aka...

6.1CVSS

7.8AI Score

0.008EPSS

2021-05-24 01:15 PM
21
cve
cve

CVE-2020-28901

Command Injection in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation or Code Execution as root via vectors related to corrupt component installation in...

9.8CVSS

9.6AI Score

0.118EPSS

2021-05-24 01:15 PM
24
2
cve
cve

CVE-2020-28902

Command Injection in Nagios Fusion 4.1.8 and earlier allows Privilege Escalation from apache to root in...

9.8CVSS

9.6AI Score

0.079EPSS

2021-05-24 01:15 PM
20
cve
cve

CVE-2020-28900

Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to...

9.8CVSS

9.4AI Score

0.059EPSS

2021-05-24 01:15 PM
29
cve
cve

CVE-2020-28904

Execution with Unnecessary Privileges in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation as nagios via installation of a malicious component containing PHP...

9.8CVSS

9.5AI Score

0.042EPSS

2021-05-24 01:15 PM
17
cve
cve

CVE-2020-28905

Improper Input Validation in Nagios Fusion 4.1.8 and earlier allows an authenticated attacker to execute remote code via table...

8.8CVSS

9.1AI Score

0.118EPSS

2021-05-24 01:15 PM
31
6
cve
cve

CVE-2021-2008

Vulnerability in the Enterprise Manager for Fusion Middleware product of Oracle Enterprise Manager (component: FMW Control Plugin). The supported version that is affected are 11.1.1.9 and 12.2.1.3 Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

7.3CVSS

6.8AI Score

0.001EPSS

2021-04-22 10:15 PM
27
cve
cve

CVE-2021-2134

Vulnerability in the Enterprise Manager for Fusion Middleware product of Oracle Enterprise Manager (component: FMW Control Plugin). The supported version that is affected is 12.2.1.4. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-22 10:15 PM
25
cve
cve

CVE-2021-29425

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path...

4.8CVSS

5.5AI Score

0.002EPSS

2021-04-13 07:15 AM
341
In Wild
26
cve
cve

CVE-2020-11987

Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET...

8.2CVSS

7.8AI Score

0.007EPSS

2021-02-24 06:15 PM
145
14
cve
cve

CVE-2021-2018

Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 18c and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Advanced Networking Option. Successful...

8.3CVSS

8.3AI Score

0.003EPSS

2021-01-20 03:15 PM
42
Total number of security vulnerabilities604