Lucene search

K

Enterprise Server Security Vulnerabilities

cve
cve

CVE-2023-5870

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would.....

4.4CVSS

6.3AI Score

0.001EPSS

2023-12-10 06:15 PM
231
cve
cve

CVE-2023-5909

KEPServerEX does not properly validate certificates from clients which may allow unauthenticated users to...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-30 10:15 PM
23
cve
cve

CVE-2023-5908

KEPServerEX is vulnerable to a buffer overflow which may allow an attacker to crash the product being accessed or leak...

9.1CVSS

9.2AI Score

0.001EPSS

2023-11-30 10:15 PM
28
cve
cve

CVE-2023-6070

A server-side request forgery vulnerability in ESM prior to version 11.6.8 allows a low privileged authenticated user to upload arbitrary content, potentially altering configuration. This is possible through the certificate validation functionality where the API accepts uploaded content and...

4.3CVSS

4.7AI Score

0.0004EPSS

2023-11-29 09:15 AM
6
cve
cve

CVE-2023-5871

A flaw was found in libnbd, due to a malicious Network Block Device (NBD), a protocol for accessing Block Devices such as hard disks over a Network. This issue may allow a malicious NBD server to cause a Denial of...

5.3CVSS

5.1AI Score

0.001EPSS

2023-11-27 12:15 PM
104
cve
cve

CVE-2023-39246

Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server version prior to 11.8.1 contain an Insecure Operation on Windows Junction Vulnerability during installation. A local malicious user could potentially exploit this vulnerability to create an arbitrary...

7.3CVSS

7AI Score

0.0004EPSS

2023-11-16 09:15 AM
11
cve
cve

CVE-2023-33873

This privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
31
cve
cve

CVE-2023-34982

This external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
27
cve
cve

CVE-2023-38177

Microsoft SharePoint Server Remote Code Execution...

6.8CVSS

8AI Score

0.001EPSS

2023-11-14 06:15 PM
133
cve
cve

CVE-2023-5550

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code...

9.8CVSS

9.3AI Score

0.003EPSS

2023-11-09 08:15 PM
102
cve
cve

CVE-2023-41378

In certain conditions for Calico Typha (v3.26.2, v3.25.1 and below), and Calico Enterprise Typha (v3.17.1, v3.16.3, v3.15.3 and below), a client TLS handshake can block the Calico Typha server indefinitely, resulting in denial of service. The TLS Handshake() call is performed inside the main...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-06 04:15 PM
60
cve
cve

CVE-2023-42669

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in...

6.5CVSS

6.4AI Score

0.001EPSS

2023-11-06 07:15 AM
154
cve
cve

CVE-2023-1476

A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the...

7CVSS

6.7AI Score

0.001EPSS

2023-11-03 09:15 AM
63
cve
cve

CVE-2023-46847

Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest...

8.6CVSS

7.8AI Score

0.03EPSS

2023-11-03 08:15 AM
182
cve
cve

CVE-2023-46848

Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native...

8.6CVSS

7.3AI Score

0.014EPSS

2023-11-03 08:15 AM
124
cve
cve

CVE-2023-42670

A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example,...

6.5CVSS

6.1AI Score

0.001EPSS

2023-11-03 08:15 AM
75
cve
cve

CVE-2023-1194

An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. When an attacker sends the CREATE command with a malformed payload to KSMBD, due to a missing check of NameOffset in the...

8.1CVSS

8.4AI Score

0.001EPSS

2023-11-03 08:15 AM
47
cve
cve

CVE-2023-46846

SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security...

9.3CVSS

6.1AI Score

0.003EPSS

2023-11-03 08:15 AM
159
cve
cve

CVE-2023-1193

A use-after-free flaw was found in setup_async_work in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. This issue could allow an attacker to crash the system by accessing freed...

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-01 08:15 PM
31
cve
cve

CVE-2023-3972

A vulnerability was found in insights-client. This security issue occurs because of insecure file operations or unsafe handling of temporary files and directories that lead to local privilege escalation. Before the insights-client has been registered on the system by root, an unprivileged local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-01 04:15 PM
87
cve
cve

CVE-2023-5574

A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode). If the pointer is warped from a screen 1 to a screen 0, a use-after-free issue may be...

7CVSS

6.8AI Score

0.0004EPSS

2023-10-25 08:15 PM
74
cve
cve

CVE-2023-5380

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the...

4.7CVSS

5AI Score

0.0004EPSS

2023-10-25 08:15 PM
148
cve
cve

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing...

7.8CVSS

7.8AI Score

0.001EPSS

2023-10-25 08:15 PM
154
cve
cve

CVE-2023-45727

Proself Enterprise/Standard Edition Ver5.62 and earlier, Proself Gateway Edition Ver1.65 and earlier, and Proself Mail Sanitize Edition Ver1.08 and earlier allow a remote unauthenticated attacker to conduct XML External Entity (XXE) attacks. By processing a specially crafted request containing...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-18 10:15 AM
26
cve
cve

CVE-2023-22096

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19.3-19.20 and 21.3-21.11. Easily exploitable vulnerability allows low privileged attacker having Create Session, Create Procedure privilege with network access via Oracle Net to compromise...

4.3CVSS

3.9AI Score

0.0004EPSS

2023-10-17 10:15 PM
308
cve
cve

CVE-2023-22075

Vulnerability in the Oracle Database Sharding component of Oracle Database Server. Supported versions that are affected are 19.3-19.20 and 21.3-21.11. Easily exploitable vulnerability allows high privileged attacker having Create Session, Create Any View, Select Any Table privilege with network...

2.4CVSS

3.1AI Score

0.0004EPSS

2023-10-17 10:15 PM
326
cve
cve

CVE-2023-22074

Vulnerability in the Oracle Database Sharding component of Oracle Database Server. Supported versions that are affected are 19.3-19.20 and 21.3-21.11. Easily exploitable vulnerability allows high privileged attacker having Create Session, Select Any Dictionary privilege with network access via...

2.4CVSS

2.3AI Score

0.0004EPSS

2023-10-17 10:15 PM
324
cve
cve

CVE-2023-22077

Vulnerability in the Oracle Database Recovery Manager component of Oracle Database Server. Supported versions that are affected are 19.3-19.20 and 21.3-21.11. Easily exploitable vulnerability allows high privileged attacker having DBA account privilege with network access via Oracle Net to...

4.9CVSS

4.8AI Score

0.0004EPSS

2023-10-17 10:15 PM
310
cve
cve

CVE-2023-22073

Vulnerability in the Oracle Notification Server component of Oracle Database Server. Supported versions that are affected are 19.3-19.20 and 21.3-21.11. Easily exploitable vulnerability allows unauthenticated attacker with access to the physical communication segment attached to the hardware...

4.3CVSS

3.7AI Score

0.0005EPSS

2023-10-17 10:15 PM
308
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2909
In Wild
cve
cve

CVE-2023-3589

A Cross-Site Request Forgery (CSRF) vulnerability affecting Teamwork Cloud from No Magic Release 2021x through No Magic Release 2022x could allow with some very specific conditions an attacker to send a specifically crafted query to the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-09 09:15 AM
28
cve
cve

CVE-2022-4132

A flaw was found in JSS. A memory leak in JSS requires non-standard configuration but is a low-effort DoS vector if configured that way (repeatedly hitting the login...

5.9CVSS

5.7AI Score

0.0005EPSS

2023-10-04 12:15 PM
61
cve
cve

CVE-2023-2422

A flaw was found in Keycloak. A Keycloak server configured to support mTLS authentication for OAuth/OpenID clients does not properly verify the client certificate chain. A client that possesses a proper certificate can authorize itself as any other client, therefore, access data that belongs to...

7.1CVSS

7.1AI Score

0.001EPSS

2023-10-04 11:15 AM
102
cve
cve

CVE-2023-4911

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute...

7.8CVSS

8AI Score

0.014EPSS

2023-10-03 06:15 PM
906
In Wild
cve
cve

CVE-2023-5255

For certificates that utilize the auto-renew feature in Puppet Server, a flaw exists which prevents the certificates from being...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-10-03 06:15 PM
146
cve
cve

CVE-2023-3440

Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management - Manager: from 09-00 before 12-50-07; JP1/Performance Management - Base: from 09-00 through 10-50-*; JP1/Performance Management -...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-10-03 02:15 AM
43
cve
cve

CVE-2023-5215

A flaw was found in libnbd. A server can reply with a block size larger than 2^63 (the NBD spec states the size is a 64-bit unsigned value). This issue could lead to an application crash or other unintended behavior for NBD clients that doesn't treat the return value of the nbd_get_size() function....

6.5CVSS

6.1AI Score

0.0004EPSS

2023-09-28 02:15 PM
100
cve
cve

CVE-2023-5157

A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of...

7.5CVSS

7.1AI Score

0.001EPSS

2023-09-27 03:19 PM
115
cve
cve

CVE-2023-3223

A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it's possible to...

7.5CVSS

7.2AI Score

0.021EPSS

2023-09-27 03:18 PM
498
cve
cve

CVE-2022-4245

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML...

4.3CVSS

4.6AI Score

0.001EPSS

2023-09-25 08:15 PM
288
cve
cve

CVE-2022-4244

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be...

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-25 08:15 PM
96
cve
cve

CVE-2023-23766

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To do so, an attacker would need write access to the repository. This vulnerability affected all versions of GitHub Enterprise....

6.5CVSS

6.4AI Score

0.001EPSS

2023-09-22 03:15 PM
19
cve
cve

CVE-2022-4039

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server...

9.8CVSS

9.2AI Score

0.001EPSS

2023-09-22 03:15 PM
3129
cve
cve

CVE-2023-4806

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nssgethostbyname2_r and _nssgetcanonname_r hooks without implementing...

5.9CVSS

6.5AI Score

0.001EPSS

2023-09-18 05:15 PM
472
cve
cve

CVE-2023-4527

A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-18 05:15 PM
535
cve
cve

CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the inflate_buffer function. This could allow a remote authenticated client who is able to send a...

6.5CVSS

6.1AI Score

0.002EPSS

2023-09-13 05:15 PM
390
cve
cve

CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue....

5.9CVSS

6.6AI Score

0.001EPSS

2023-09-12 10:15 PM
462
cve
cve

CVE-2023-4501

User authentication with username and password credentials is ineffective in OpenText (Micro Focus) Visual COBOL, COBOL Server, Enterprise Developer, and Enterprise Server (including product variants such as Enterprise Test Server), versions 7.0 patch updates 19 and 20, 8.0 patch updates 8 and 9,.....

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-12 07:15 PM
17
cve
cve

CVE-2023-36764

Microsoft SharePoint Server Elevation of Privilege...

8.8CVSS

8.4AI Score

0.0005EPSS

2023-09-12 05:15 PM
407
cve
cve

CVE-2023-36766

Microsoft Excel Information Disclosure...

7.8CVSS

5.3AI Score

0.001EPSS

2023-09-12 05:15 PM
390
Total number of security vulnerabilities4212