Lucene search

K

Suite Security Vulnerabilities

cve
cve

CVE-2020-18984

A reflected cross-site scripting (XSS) vulnerability in the zimbraAdmin/public/secureRequest.jsp component of Zimbra Collaboration 8.8.12 allows unauthenticated attackers to execute arbitrary web scripts or HTML via a host header...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-15 11:15 PM
15
4
cve
cve

CVE-2020-18985

An issue in /domain/service/.ewell-known/caldav of Zimbra Collaboration 8.8.12 allows attackers to redirect users to any arbitrary website of their...

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-15 11:15 PM
21
5
cve
cve

CVE-2021-43935

The impacted products, when configured to use SSO, are affected by an improper authentication vulnerability. This vulnerability allows the application to accept manual entry of any active directory (AD) account provisioned in the application without supplying a password, resulting in access to the....

9.8CVSS

9.3AI Score

0.002EPSS

2021-12-15 07:15 PM
38
cve
cve

CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in...

7.5CVSS

9.1AI Score

0.976EPSS

2021-12-14 12:15 PM
786
In Wild
15
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3638
In Wild
399
cve
cve

CVE-2021-44230

PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation. This issue can be exploited by an adversary who has already compromised a valid Windows account on the server via separate means. In....

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-30 07:15 PM
13
cve
cve

CVE-2021-33491

OX App Suite through 7.10.5 allows Directory Traversal via ../ in an OOXML or ODF ZIP archive, because of the mishandling of relative paths in mail addresses in conjunction with auto-configuration DNS...

6.5CVSS

6.5AI Score

0.002EPSS

2021-11-22 09:15 AM
22
cve
cve

CVE-2021-33495

OX App Suite 7.10.5 allows XSS via an OX Chat system...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-22 09:15 AM
20
cve
cve

CVE-2021-33493

The middleware component in OX App Suite through 7.10.5 allows Code Injection via Java classes in a YAML...

6CVSS

6.2AI Score

0.001EPSS

2021-11-22 09:15 AM
34
cve
cve

CVE-2021-38378

OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person's...

4.3CVSS

4.7AI Score

0.001EPSS

2021-11-22 09:15 AM
18
cve
cve

CVE-2021-38377

OX App Suite through 7.10.5 allows XSS via JavaScript code in an anchor HTML comment within truncated e-mail, because there is a predictable UUID with HTML transformation...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-22 09:15 AM
17
cve
cve

CVE-2021-33492

OX App Suite 7.10.5 allows XSS via an OX Chat room...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-22 09:15 AM
19
cve
cve

CVE-2021-33494

OX App Suite 7.10.5 allows XSS via an OX Chat room title during typing...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-22 09:15 AM
20
cve
cve

CVE-2021-38374

OX App Suite through through 7.10.5 allows XSS via a crafted snippet that has an app loader reference within an app loader...

5.4CVSS

5.2AI Score

0.003EPSS

2021-11-22 09:15 AM
24
2
cve
cve

CVE-2021-38375

OX App Suite through 7.10.5 allows XSS via the alt attribute of an IMG element in a truncated e-mail...

6.1CVSS

5.9AI Score

0.002EPSS

2021-11-22 09:15 AM
21
cve
cve

CVE-2021-38376

OX App Suite through 7.10.5 has Incorrect Access Control for retrieval of session information via the rampup action of the login API...

5.3CVSS

5.4AI Score

0.001EPSS

2021-11-22 09:15 AM
20
cve
cve

CVE-2021-33488

chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related...

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-22 08:15 AM
22
cve
cve

CVE-2021-33490

OX App Suite through 7.10.5 allows XSS via a crafted snippet in a shared mail...

6.1CVSS

5.8AI Score

0.002EPSS

2021-11-22 08:15 AM
21
cve
cve

CVE-2021-33489

OX App Suite through 7.10.5 allows XSS via JavaScript code in a shared XCF...

6.1CVSS

5.9AI Score

0.002EPSS

2021-11-22 08:15 AM
20
cve
cve

CVE-2021-40871

An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a OPC/UA client. The client process may crash unexpectedly because of a wrong type cast, and must be...

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-10 11:15 PM
19
cve
cve

CVE-2021-40873

An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66, and uaToolkit Embedded before 1.40. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a client or server. The server process may crash unexpectedly because of a double free, and...

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-10 11:15 PM
20
cve
cve

CVE-2021-40119

A vulnerability in the key-based SSH authentication mechanism of Cisco Policy Suite could allow an unauthenticated, remote attacker to log in to an affected system as the root user. This vulnerability is due to the re-use of static SSH keys across installations. An attacker could exploit this...

9.8CVSS

9.5AI Score

0.006EPSS

2021-11-04 04:15 PM
28
cve
cve

CVE-2021-42258

BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation. SQL injection can, for example, use the txtID (aka username) parameter. Successful exploitation can...

9.8CVSS

9.9AI Score

0.974EPSS

2021-10-22 10:15 PM
905
In Wild
3
cve
cve

CVE-2021-34760

A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient input validation by...

4.8CVSS

4.9AI Score

0.001EPSS

2021-10-21 03:15 AM
33
cve
cve

CVE-2021-41320

A technical user has hardcoded credentials in Wallstreet Suite TRM 7.4.83 (64-bit edition) with higher privilege than the average authenticated user. NOTE: the vendor disputes this because the password is not hardcoded (it can be changed during installation or at any later...

5.5CVSS

5.6AI Score

0.0005EPSS

2021-10-15 04:15 PM
25
cve
cve

CVE-2021-42369

Imagicle Application Suite (for Cisco UC) before 2021.Summer.2 allows SQL injection. A low-privileged user could inject a SQL statement through the "Export to CSV" feature of the Contact Manager web...

9.9CVSS

8.9AI Score

0.002EPSS

2021-10-14 06:15 PM
26
cve
cve

CVE-2021-22033

Releases prior to VMware vRealize Operations 8.6 contain a Server Side Request Forgery (SSRF)...

2.7CVSS

4AI Score

0.001EPSS

2021-10-13 04:15 PM
24
cve
cve

CVE-2021-22035

VMware vRealize Log Insight (8.x prior to 8.6) contains a CSV(Comma Separated Value) injection vulnerability in interactive analytics export function. An authenticated malicious actor with non-administrative privileges may be able to embed untrusted data prior to exporting a CSV sheet through Log.....

4.3CVSS

4.5AI Score

0.001EPSS

2021-10-13 04:15 PM
23
cve
cve

CVE-2021-22002

VMware Workspace ONE Access and Identity Manager, allow the /cfg web app and diagnostic endpoints, on port 8443, to be accessed via port 443 using a custom host header. A malicious actor with network access to port 443 could tamper with host headers to facilitate access to the /cfg web app, in...

9.8CVSS

9.3AI Score

0.003EPSS

2021-08-31 10:15 PM
53
cve
cve

CVE-2021-22003

VMware Workspace ONE Access and Identity Manager, unintentionally provide a login interface on port 7443. A malicious actor with network access to port 7443 may attempt user enumeration or brute force the login endpoint, which may or may not be practical based on lockout policy configuration and...

7.5CVSS

8.6AI Score

0.001EPSS

2021-08-31 10:15 PM
55
cve
cve

CVE-2021-22025

The vRealize Operations Manager API (8.x prior to 8.5) contains a broken access control vulnerability leading to unauthenticated API access. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can add new nodes to existing vROps...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-30 06:15 PM
39
cve
cve

CVE-2021-22026

The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack leading to information...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-30 06:15 PM
27
cve
cve

CVE-2021-22023

The vRealize Operations Manager API (8.x prior to 8.5) has insecure object reference vulnerability. A malicious actor with administrative access to vRealize Operations Manager API may be able to modify other users information leading to an account...

7.2CVSS

7AI Score

0.001EPSS

2021-08-30 06:15 PM
38
cve
cve

CVE-2021-22027

The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack leading to information...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-30 06:15 PM
35
cve
cve

CVE-2021-22024

The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary log-file read vulnerability. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can read any log file resulting in sensitive information...

7.5CVSS

7.2AI Score

0.001EPSS

2021-08-30 06:15 PM
38
cve
cve

CVE-2021-22022

The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary file read vulnerability. A malicious actor with administrative access to vRealize Operations Manager API can read any arbitrary file on server leading to information...

4.9CVSS

5.9AI Score

0.001EPSS

2021-08-30 06:15 PM
30
cve
cve

CVE-2021-29743

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-30 05:15 PM
20
cve
cve

CVE-2021-29744

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-27 04:15 PM
22
2
cve
cve

CVE-2021-39152

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8....

8.5CVSS

8.4AI Score

0.012EPSS

2021-08-23 07:15 PM
184
2
cve
cve

CVE-2021-39150

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8....

8.5CVSS

8.4AI Score

0.011EPSS

2021-08-23 07:15 PM
190
6
cve
cve

CVE-2021-39140

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by...

6.5CVSS

7.1AI Score

0.018EPSS

2021-08-23 07:15 PM
178
2
cve
cve

CVE-2021-39153

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream, if using the version out of the box with Java runtime...

8.5CVSS

8.8AI Score

0.025EPSS

2021-08-23 06:15 PM
167
cve
cve

CVE-2021-39154

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
169
cve
cve

CVE-2021-39151

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
185
cve
cve

CVE-2021-39149

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
181
cve
cve

CVE-2021-39145

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.019EPSS

2021-08-23 06:15 PM
178
3
cve
cve

CVE-2021-39146

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.274EPSS

2021-08-23 06:15 PM
176
cve
cve

CVE-2021-39148

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
165
cve
cve

CVE-2021-39141

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.254EPSS

2021-08-23 06:15 PM
189
8
cve
cve

CVE-2021-39147

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
171
Total number of security vulnerabilities1657