Lucene search

K

Flexera Security Vulnerabilities

cve
cve

CVE-2021-41526

A vulnerability has been reported in the windows installer (MSI) built with InstallScript custom action. This vulnerability may allow privilege escalation when invoked ‘repair’ of the MSI which has an InstallScript custom...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-03-29 09:15 PM
117
2
cve
cve

CVE-2023-29081

A vulnerability has been reported in Suite Setups built with versions prior to InstallShield 2023 R2. This vulnerability may allow locally authenticated users to cause a Denial of Service (DoS) condition when handling move operations on local, temporary...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-01-26 08:15 PM
14
cve
cve

CVE-2017-6891

Two errors in the "asn1_find_node()" function (lib/parser_aux.c) within GnuTLS libtasn1 version 4.10 can be exploited to cause a stacked-based buffer overflow by tricking a user into processing a specially crafted assignments file via the e.g. asn1Coding...

8.8CVSS

8.5AI Score

0.002EPSS

2017-05-22 07:29 PM
173
cve
cve

CVE-2017-6894

A vulnerability exists in FlexNet Manager Suite releases 2015 R2 SP3 and earlier (including FlexNet Manager Platform 9.2 and earlier) that affects the inventory gathering components and can be exploited by local users to perform certain actions with elevated privileges on the local...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-03-29 09:15 PM
16
cve
cve

CVE-2019-8963

A Denial of Service (DoS) vulnerability was discovered in FlexNet Publisher's lmadmin 11.16.5, when doing a crafted POST request on lmadmin using the web-based...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-29 09:15 PM
13
cve
cve

CVE-2021-41525

An issue related to modification of otherwise restricted files through a locally authenticated attacker exists in FlexNet inventory agent and inventory beacon versions 2020 R2.5 and...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-09-21 03:15 PM
25
cve
cve

CVE-2020-12083

An elevated privileges issue related to Spring MVC calls impacts Code Insight v7.x releases up to and including 2020 R1...

9.9CVSS

9.4AI Score

0.001EPSS

2021-09-17 06:15 PM
17
cve
cve

CVE-2020-12080

A Denial of Service vulnerability has been identified in FlexNet Publisher's lmadmin.exe version 11.16.6. A certain message protocol can be exploited to cause lmadmin to...

7.5CVSS

7.4AI Score

0.003EPSS

2021-09-17 06:15 PM
29
cve
cve

CVE-2020-12082

A stored cross-site scripting issue impacts certain areas of the Web UI for Code Insight v7.x releases up to and including 2020 R1...

5.4CVSS

5.4AI Score

0.001EPSS

2021-09-17 06:15 PM
23
cve
cve

CVE-2020-12081

An information disclosure vulnerability has been identified in FlexNet Publisher lmadmin.exe 11.14.0.2. The web portal link can be used to access to system files or other important files on the...

7.5CVSS

7.1AI Score

0.002EPSS

2020-07-31 05:15 PM
17
cve
cve

CVE-2019-8961

A Denial of Service vulnerability related to stack exhaustion has been identified in FlexNet Publisher lmadmin.exe 11.16.2. Because the message reading function calls itself recursively given a certain condition in the received message, an unauthenticated remote attacker can repeatedly send...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-21 03:15 PM
22
cve
cve

CVE-2019-8960

A Denial of Service vulnerability related to command handling has been identified in FlexNet Publisher lmadmin.exe version 11.16.2. The message reading function used in lmadmin.exe can, given a certain message, call itself again and then wait for a further message. With a particular flag set in...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-21 03:15 PM
22
cve
cve

CVE-2018-20031

A Denial of Service vulnerability related to preemptive item deletion in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, causing the heartbeat between lmgrd and the...

7.5CVSS

8.3AI Score

0.003EPSS

2019-03-21 09:29 PM
46
cve
cve

CVE-2018-20032

A Denial of Service vulnerability related to message decoding in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, causing the heartbeat between lmgrd and the vendor daemon....

7.5CVSS

8.3AI Score

0.003EPSS

2019-03-21 09:29 PM
47
cve
cve

CVE-2018-20034

A Denial of Service vulnerability related to adding an item to a list in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, causing the heartbeat between lmgrd and the...

7.5CVSS

8.3AI Score

0.003EPSS

2019-03-21 09:29 PM
45
cve
cve

CVE-2018-20033

A Remote Code Execution vulnerability in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier could allow a remote attacker to corrupt the memory by allocating / deallocating memory, loading lmgrd or the vendor daemon and causing the heartbeat between lmgrd and the....

9.8CVSS

9.5AI Score

0.005EPSS

2019-02-25 08:29 PM
71
cve
cve

CVE-2018-5819

An error within the "parse_sinar_ia()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU...

7.5CVSS

7.7AI Score

0.004EPSS

2019-02-20 06:29 PM
143
cve
cve

CVE-2018-5817

A type confusion error within the "unpacked_load_raw()" function within LibRaw versions prior to 0.19.1 (internal/dcraw_common.cpp) can be exploited to trigger an infinite...

7.5CVSS

7.7AI Score

0.004EPSS

2019-02-20 06:29 PM
133
cve
cve

CVE-2018-20030

An error when processing the EXIF_IFD_INTEROPERABILITY and EXIF_IFD_EXIF tags within libexif version 0.6.21 can be exploited to exhaust available CPU...

7.5CVSS

6.2AI Score

0.007EPSS

2019-02-20 05:29 PM
272
cve
cve

CVE-2017-16913

The "stub_recv_cmd_submit()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 when handling CMD_SUBMIT packets allows attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP...

5.9CVSS

5.8AI Score

0.01EPSS

2018-01-31 10:29 PM
108
cve
cve

CVE-2017-16914

The "stub_send_ret_submit()" function (drivers/usb/usbip/stub_tx.c) in the Linux Kernel before version 4.14.8, 4.9.71, 4.1.49, and 4.4.107 allows attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP...

5.9CVSS

6.2AI Score

0.012EPSS

2018-01-31 10:29 PM
98
cve
cve

CVE-2017-16912

The "get_pipe()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 allows attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP...

5.9CVSS

5.8AI Score

0.005EPSS

2018-01-31 10:29 PM
104
cve
cve

CVE-2017-16911

The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over...

4.7CVSS

5.8AI Score

0.0004EPSS

2018-01-31 10:29 PM
96
cve
cve

CVE-2016-10395

In FlexNet Publisher versions before Luton SP1 (11.14.1.1) running FlexNet Publisher Licensing Service on Windows platform, a boundary error related to a named pipe within the FlexNet Publisher Licensing Service can be exploited to cause an out-of-bounds memory read access and subsequently execute....

7.8CVSS

7.7AI Score

0.001EPSS

2017-06-15 04:29 PM
36
cve
cve

CVE-2017-6892

In libsndfile version 1.0.28, an error in the "aiff_read_chanmap()" function (aiff.c) can be exploited to cause an out-of-bounds read memory access via a specially crafted AIFF...

8.8CVSS

6.3AI Score

0.005EPSS

2017-06-12 04:29 PM
131
2
cve
cve

CVE-2017-6885

An error when handling certain external commands and services related to the FlexNet Inventory Agent and FlexNet Beacon of the Flexera Software FlexNet Manager Suite 2017 before 2017 R1 and 2014 R3 through 2016 R1 SP1 can be exploited to gain elevated...

9.8CVSS

9.6AI Score

0.002EPSS

2017-05-16 04:29 PM
26
cve
cve

CVE-2016-2542

Untrusted search path vulnerability in Flexera InstallShield through 2015 SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory of a setup-launcher executable...

7.8CVSS

7.4AI Score

0.0004EPSS

2016-02-24 03:59 AM
44