Lucene search

K

F5 Networks, Inc. Security Vulnerabilities

cvelist
cvelist

CVE-2024-1872

The Button plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.1.28 via deserialization of untrusted input in the button_shortcode function. This makes it possible for authenticated attackers, with contributor-level access and above, to inject a PHP...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-03-29 06:44 AM
1
vulnrichment
vulnrichment

CVE-2024-35742 WordPress Easy Forms for Mailchimp plugin <= 6.9.0 - Broken Access Control vulnerability

Missing Authorization vulnerability in Code Parrots Easy Forms for Mailchimp.This issue affects Easy Forms for Mailchimp: from n/a through...

5.3CVSS

7.2AI Score

0.0005EPSS

2024-06-10 07:40 AM
1
vulnrichment
vulnrichment

CVE-2024-3946 WP To Do <= 1.3.0 - Authenticated (Admin+) Stored Cross-Site Scripting via Settings

The WP To Do plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

4.4CVSS

5.8AI Score

0.0004EPSS

2024-05-30 04:31 AM
3
vulnrichment
vulnrichment

CVE-2024-2618 Elementor Header & Footer Builder <= 1.6.26 - Authenticated (Contributor+) Stored Cross-Site Scripting

The Elementor Header & Footer Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the size attribute in all versions up to, and including, 1.6.26 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.8AI Score

0.001EPSS

2024-05-24 04:29 AM
nvd
nvd

CVE-2024-4697

The Cowidgets – Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘heading_tag’ parameter in all versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.7AI Score

0.001EPSS

2024-06-04 06:15 AM
2
cve
cve

CVE-2023-30310

An issue discovered in Comfast Comfast CF-616AC routers allows attackers to hijack TCP sessions which could lead to a denial of...

7AI Score

EPSS

2024-05-28 08:16 PM
nvd
nvd

CVE-2023-30306

An issue discovered in Mercury x30g, Mercury YR1800XG routers allows attackers to hijack TCP sessions which could lead to a denial of...

6.5AI Score

EPSS

2024-05-28 08:16 PM
nvd
nvd

CVE-2023-30307

An issue discovered in TP-LINK TL-R473GP-AC, TP-LINK XDR6020, TP-LINK TL-R479GP-AC, TP-LINK TL-R4239G, TP-LINK TL-WAR1200L, and TP-LINK TL-R476G routers allows attackers to hijack TCP sessions which could lead to a denial of...

6.5AI Score

EPSS

2024-05-28 08:16 PM
nvd
nvd

CVE-2023-30305

An issue discovered in Linksys E5600 routers allows attackers to hijack TCP sessions which could lead to a denial of...

6.5AI Score

EPSS

2024-05-28 07:15 PM
1
nvd
nvd

CVE-2023-30311

An issue discovered in H3C Magic R365 and H3C Magic R100 routers allows attackers to hijack TCP sessions which could lead to a denial of...

6.5AI Score

EPSS

2024-05-28 07:15 PM
1
nessus
nessus

F5 Networks BIG-IP : BIG-IP network failover vulnerability (K67472032)

The version of F5 Networks BIG-IP installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the K67472032 advisory. On BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1, and 11.5.2-11.6.5.1 and BIG- IQ...

8.1CVSS

8.4AI Score

0.003EPSS

2023-11-02 12:00 AM
6
cvelist
cvelist

CVE-2024-1360

The Colibri WP theme for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0.94. This is due to missing or incorrect nonce validation on the colibriwp_install_plugin() function. This makes it possible for unauthenticated attackers to install recommended.....

4.3CVSS

4.5AI Score

0.0004EPSS

2024-02-23 11:03 AM
osv
osv

CVE-2023-0868

Reflected cross-site scripting in graph results in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to steal session cookies. Users should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and Horizon installation instructions state that they are...

6.7CVSS

6.1AI Score

0.001EPSS

2023-02-23 03:15 PM
3
cvelist
cvelist

CVE-2024-3670

The Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mapsmarker' shortcode in all versions up to, and including, 3.12.8 due to insufficient input sanitization and output escaping on user supplied...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-02 04:52 PM
vulnrichment
vulnrichment

CVE-2024-30407 [Child CVE] JCNR and cRPD: Hard-coded SSH host keys in cRPD may allow Person-in-the-Middle (PitM) attacks

The Use of a Hard-coded Cryptographic Key vulnerability in Juniper Networks Juniper Cloud Native Router (JCNR) and containerized routing Protocol Deamon (cRPD) products allows an attacker to perform Person-in-the-Middle (PitM) attacks which results in complete compromise of the container. Due to...

8.1CVSS

6.9AI Score

0.001EPSS

2024-04-12 03:03 PM
nessus
nessus

F5 Networks BIG-IP : Intel I210 network adapter vulnerability (K31445234)

The version of F5 Networks BIG-IP installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the K31445234 advisory. Improper access control in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before...

4.4CVSS

4.6AI Score

0.0004EPSS

2021-10-28 12:00 AM
9
nessus
nessus

F5 Networks BIG-IP : Intel I210 network adapter vulnerability (K37283878)

The version of F5 Networks BIG-IP installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the K37283878 advisory. Improper initialization in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before...

4.4CVSS

4.5AI Score

0.0004EPSS

2021-10-28 12:00 AM
6
cve
cve

CVE-2024-36735

OneFlow-Inc. Oneflow v0.9.1 does not display an error or warning when the oneflow.eye parameter is...

7.2AI Score

EPSS

2024-06-06 07:15 PM
26
nessus
nessus

F5 Networks BIG-IP : F5 BIG-IP Guided Configuration XSS vulnerability (K21317311)

The version of F5 Networks BIG-IP installed on the remote host is prior to 14.1.5.3 / 15.1.8 / 16.1.3.2 / 17.0.0. It is, therefore, affected by a vulnerability as referenced in the K21317311 advisory. On all versions of 16.1.x, 15.1.x, 14.1.x, 13.1.x, 12.1.x, and 11.6.x of F5 BIG-IP APM, and F5...

7.5CVSS

6.3AI Score

0.001EPSS

2023-11-03 12:00 AM
4
nessus
nessus

F5 Networks BIG-IP : BIG-IP Edge Client for macOS vulnerability (K000134746)

The version of F5 Networks BIG-IP installed on the remote host is prior to 16.1.4 / 17.1.1. It is, therefore, affected by a vulnerability as referenced in the K000134746 advisory. The BIG-IP Edge Client Installer on macOS does not follow best practices for elevating privileges during the...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-02 12:00 AM
8
nessus
nessus

F5 Networks BIG-IP : Intel I210 network adapter vulnerability (K44482551)

The version of F5 Networks BIG-IP installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the K44482551 advisory. Improper access control in firmware for the Intel(R) Ethernet I210 Controller series of network adapters before...

4.4CVSS

4.6AI Score

0.0004EPSS

2021-10-28 12:00 AM
6
cvelist
cvelist

CVE-2024-2973 Session Smart Router(SSR): On redundant router deployments API authentication can be bypassed

An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device. Only routers or conductors that are running in....

10CVSS

0.001EPSS

2024-06-27 08:17 PM
14
nvd
nvd

CVE-2024-2973

An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device. Only routers or conductors that are running in....

10CVSS

0.001EPSS

2024-06-27 09:15 PM
12
vulnrichment
vulnrichment

CVE-2024-5152 ElementsReady Addons for Elementor <= 6.1.0 - Authenticated (Contributor+) Stored Cross-Site Scripting

The ElementsReady Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_id’ parameter in all versions up to, and including, 6.1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-06-06 03:53 AM
1
vulnrichment
vulnrichment

CVE-2024-2973 Session Smart Router(SSR): On redundant router deployments API authentication can be bypassed

An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device. Only routers or conductors that are running in....

10CVSS

7.4AI Score

0.001EPSS

2024-06-27 08:17 PM
2
cvelist
cvelist

CVE-2023-30309

An issue discovered in D-Link DI-7003GV2 routers allows attackers to hijack TCP sessions which could lead to a denial of...

6.5AI Score

EPSS

1976-01-01 12:00 AM
3
cvelist
cvelist

CVE-2024-30407 [Child CVE] JCNR and cRPD: Hard-coded SSH host keys in cRPD may allow Person-in-the-Middle (PitM) attacks

The Use of a Hard-coded Cryptographic Key vulnerability in Juniper Networks Juniper Cloud Native Router (JCNR) and containerized routing Protocol Deamon (cRPD) products allows an attacker to perform Person-in-the-Middle (PitM) attacks which results in complete compromise of the container. Due to...

8.1CVSS

8.2AI Score

0.001EPSS

2024-04-12 03:03 PM
almalinux
almalinux

Moderate: perl:5.32 security update

Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Security Fix(es): perl: Write past buffer end via illegal user-defined Unicode property (CVE-2023-47038) For more details about the security issue(s), including the impact, a...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-05-22 12:00 AM
6
cvelist
cvelist

CVE-2023-30308

An issue discovered in Ruijie EG210G-P, Ruijie EG105G-V2, Ruijie NBR, and Ruijie EG105G routers allows attackers to hijack TCP sessions which could lead to a denial of...

6.5AI Score

EPSS

1976-01-01 12:00 AM
3
cve
cve

CVE-2024-4578

This Advisory describes an issue that impacts Arista Wireless Access Points. Any entity with the ability to authenticate via SSH to an affected AP as the “config” user is able to cause a privilege escalation via spawning a bash shell. The SSH CLI session does not require high permissions to...

8.4CVSS

8.5AI Score

0.0004EPSS

2024-06-27 07:15 PM
12
nvd
nvd

CVE-2024-36735

OneFlow-Inc. Oneflow v0.9.1 does not display an error or warning when the oneflow.eye parameter is...

EPSS

2024-06-06 07:15 PM
1
cvelist
cvelist

CVE-2023-30313

An issue discovered in Wavlink QUANTUM D2G routers allows attackers to hijack TCP sessions which could lead to a denial of...

6.5AI Score

EPSS

1976-01-01 12:00 AM
2
cve
cve

CVE-2024-5006

The Boostify Header Footer Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘size’ parameter in all versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

6AI Score

0.001EPSS

2024-06-05 08:15 AM
22
nessus
nessus

F5 Networks BIG-IP : BIG-IP SSL OCSP Authentication profile vulnerability (K56412001)

The version of F5 Networks BIG-IP installed on the remote host is prior to 14.1.5.3 / 15.1.8.1 / 16.1.3.3 / 17.0.0.2 / 17.1.0. It is, therefore, affected by a vulnerability as referenced in the K56412001 advisory. In BIP-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before...

7.5CVSS

7.9AI Score

0.001EPSS

2023-06-23 12:00 AM
7
nessus
nessus

F5 Networks BIG-IP : BIG-IP ASM and Advanced WAF vulnerability (K03442392)

The version of F5 Networks BIG-IP installed on the remote host is prior to 13.1.5 / 14.1.4.6 / 15.1.5 / 16.1.2.1 / 17.0.0. It is, therefore, affected by a vulnerability as referenced in the K03442392 advisory. On F5 BIG-IP Advanced WAF, ASM, and APM 16.1.x versions prior to 16.1.2.1, 15.1.x...

7.5CVSS

7.8AI Score

0.001EPSS

2022-05-05 12:00 AM
16
nessus
nessus

F5 Networks BIG-IP : BIG-IP iControl REST and tmsh vulnerabilities (K53197140)

The version of F5 Networks BIG-IP installed on the remote host is prior to 13.1.5 / 14.1.4.6 / 15.1.5.1 / 16.1.2.2 / 17.0.0. It is, therefore, affected by a vulnerability as referenced in the K53197140 advisory. On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1,...

4.9CVSS

5.9AI Score

0.001EPSS

2022-05-04 12:00 AM
18
nessus
nessus

F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K15478554)

The BIG-IP Edge Client Windows Installer Service's temporary folder has weak file and folder permissions, and allows execution of signed .exe and MSI files. (CVE-2020-5896) Impact This vulnerability can be exploited to allow an unprivileged user to gain privilege escalation on the client Windows...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-11-19 12:00 AM
24
cvelist
cvelist

CVE-2024-36735

OneFlow-Inc. Oneflow v0.9.1 does not display an error or warning when the oneflow.eye parameter is...

EPSS

1976-01-01 12:00 AM
1
nessus
nessus

F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K54460845)

The version of F5 Networks BIG-IP installed on the remote host is prior to 13.1.5 / 14.1.4.6 / 15.1.5.1 / 16.1.2.2 / 17.0.0. It is, therefore, affected by a vulnerability as referenced in the K54460845 advisory. On F5 BIG-IP APM 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to...

7.8CVSS

7.8AI Score

0.001EPSS

2022-05-05 12:00 AM
19
hackread
hackread

Sophon and Aethir Partner to Bring Decentralized Compute to The ZK Community

Sophon and Aethir have announced the beginning of a strategic collaboration between the two networks, connecting the...

7.3AI Score

2024-06-19 03:10 PM
1
nessus
nessus

F5 Networks BIG-IP : Authenticated iControl REST in Appliance mode vulnerability (K81952114)

The version of F5 Networks BIG-IP installed on the remote host is prior to 13.1.5 / 14.1.4.6 / 15.1.5.1 / 16.1.2.2 / 17.0.0. It is, therefore, affected by a vulnerability as referenced in the K81952114 advisory. On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1,...

9.1CVSS

9.2AI Score

0.001EPSS

2022-05-05 12:00 AM
10
nessus
nessus

F5 Networks BIG-IP : BIG-IP and BIG-IQ SCP vulnerability (K38271531)

The version of F5 Networks BIG-IP installed on the remote host is prior to 13.1.5 / 14.1.4.6 / 15.1.5.1 / 16.1.2.2 / 17.0.0. It is, therefore, affected by a vulnerability as referenced in the K38271531 advisory. On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1,...

4.9CVSS

5.5AI Score

0.001EPSS

2022-05-04 12:00 AM
9
github
github

OctoPrint has an Authentication Bypass via X-Forwarded-For Header when autologinLocal is enabled

Impact OctoPrint versions up until and including 1.10.0 contain a vulnerability that allows an unauthenticated attacker to completely bypass the authentication if the autologinLocal option is enabled within config.yaml, even if they come from networks that are not configured as localNetworks, by...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-05-14 08:13 PM
2
cve
cve

CVE-2023-36844

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environment variables. Using a crafted request an attacker is able to modify certain PHP environment...

5.3CVSS

7AI Score

0.714EPSS

2023-08-17 08:15 PM
252
In Wild
nessus
nessus

F5 Networks BIG-IP : BIG-IP Appliance Mode External Monitor Vulnerability (K41072952)

The version of F5 Networks BIG-IP installed on the remote host is prior to 17.1.0 / 16.1.4 / 15.1.9. It is, therefore, affected by a vulnerability as referenced in the K41072952 advisory. When running in Appliance mode, an authenticated user assigned the Administrator role may be able to bypass...

8.7CVSS

8.6AI Score

0.001EPSS

2023-10-13 12:00 AM
11
nessus
nessus

F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K33552735)

The version of F5 Networks BIG-IP installed on the remote host is prior to 13.1.5 / 14.1.4.6 / 15.1.5.1 / 16.1.2.2 / 17.0.0. It is, therefore, affected by a vulnerability as referenced in the K33552735 advisory. On F5 BIG-IP APM 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-05-04 12:00 AM
30
nessus
nessus

F5 Networks BIG-IP : iControl REST unauthenticated remote command execution vulnerability (K03009991)

The version of F5 Networks BIG-IP installed on the remote host is prior to 12.1.5.3 / 13.1.3.6 / 14.1.4 / 15.1.2.1 / 16.0.1.1 / 16.1.0. It is, therefore, affected by a vulnerability as referenced in the K03009991 advisory. On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x...

9.8CVSS

9.8AI Score

0.974EPSS

2021-03-10 12:00 AM
292
nvd
nvd

CVE-2023-36851

A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to webauth_operation.php that doesn't require authentication, an...

5.3CVSS

6AI Score

0.006EPSS

2023-09-27 03:18 PM
1
cve
cve

CVE-2024-36736

An issue in the oneflow.permute component of OneFlow-Inc. Oneflow v0.9.1 causes an incorrect calculation when the same dimension operation is...

7.2AI Score

EPSS

2024-06-06 06:15 PM
21
osv
osv

CVE-2023-0846

Unauthenticated, stored cross-site scripting in the display of alarm reduction keys in multiple versions of OpenNMS Horizon and Meridian could allow an attacker access to confidential session information. Users should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and Horizon...

6.7CVSS

6.1AI Score

0.001EPSS

2023-02-22 07:15 PM
7
Total number of security vulnerabilities315010