mirror of
https://github.com/empayre/fleet.git
synced 2024-11-07 09:18:59 +00:00
8128 lines
414 KiB
JSON
8128 lines
414 KiB
JSON
{
|
|
"title": "CISA Catalog of Known Exploited Vulnerabilities",
|
|
"catalogVersion": "2022.06.02",
|
|
"dateReleased": "2022-06-02T17:48:15.1515Z",
|
|
"count": 738,
|
|
"vulnerabilities": [
|
|
{
|
|
"cveID": "CVE-2021-27104",
|
|
"vendorProject": "Accellion",
|
|
"product": "FTA",
|
|
"vulnerabilityName": "Accellion FTA OS Command Injection Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Accellion FTA 9_12_370 and earlier is affected by OS command execution via a crafted POST request to various admin endpoints.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-27102",
|
|
"vendorProject": "Accellion",
|
|
"product": "FTA",
|
|
"vulnerabilityName": "Accellion FTA OS Command Injection Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Accellion FTA 9_12_411 and earlier is affected by OS command execution via a local web service call.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-27101",
|
|
"vendorProject": "Accellion",
|
|
"product": "FTA",
|
|
"vulnerabilityName": "Accellion FTA SQL Injection Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Accellion FTA 9_12_370 and earlier is affected by SQL injection via a crafted Host header in a request to document_root.html.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-27103",
|
|
"vendorProject": "Accellion",
|
|
"product": "FTA",
|
|
"vulnerabilityName": "Accellion FTA SSRF Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Accellion FTA 9_12_411 and earlier is affected by SSRF via a crafted POST request to wmProgressstat.html.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21017",
|
|
"vendorProject": "Adobe",
|
|
"product": "Acrobat and Reader",
|
|
"vulnerabilityName": "Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a heap-based buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-28550",
|
|
"vendorProject": "Adobe",
|
|
"product": "Acrobat and Reader",
|
|
"vulnerabilityName": "Adobe Acrobat and Reader Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-4939",
|
|
"vendorProject": "Adobe",
|
|
"product": "ColdFusion",
|
|
"vulnerabilityName": "Adobe ColdFusion Deserialization of Untrusted Data vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Deserialization of Untrusted Data vulnerability. Successful exploitation could lead to arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-15961",
|
|
"vendorProject": "Adobe",
|
|
"product": "ColdFusion",
|
|
"vulnerabilityName": "Adobe ColdFusion Remote Code Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have an unrestricted file upload vulnerability. Successful exploitation could lead to arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-4878",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-5735",
|
|
"vendorProject": "Amcrest",
|
|
"product": "Cameras and Network Video Recorder (NVR)",
|
|
"vulnerabilityName": "Amcrest Camera and NVR Buffer Overflow Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777. An authenticated remote attacker can abuse this issue to crash the device and possibly execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-2215",
|
|
"vendorProject": "Android",
|
|
"product": "Android OS",
|
|
"vulnerabilityName": "Android \"AbstractEmu\" Root Access Vulnerabilities",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0041",
|
|
"vendorProject": "Android",
|
|
"product": "Android OS",
|
|
"vulnerabilityName": "Android \"AbstractEmu\" Root Access Vulnerabilities",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0069",
|
|
"vendorProject": "Android",
|
|
"product": "Android OS",
|
|
"vulnerabilityName": "Android \"AbstractEmu\" Root Access Vulnerabilities",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-9805",
|
|
"vendorProject": "Apache",
|
|
"product": "Struts",
|
|
"vulnerabilityName": "Apache Struts Multiple Versions Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 contains a vulnerability which can lead to Remote Code Execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-42013",
|
|
"vendorProject": "Apache",
|
|
"product": "HTTP Server",
|
|
"vulnerabilityName": "Apache HTTP Server 2.4.49 and 2.4.50 Path Traversal",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Apache HTTP server vulnerabilities allow an attacker to use a path traversal attack to map URLs to files outside the expected document root and perform Remote Code Execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-41773",
|
|
"vendorProject": "Apache",
|
|
"product": "HTTP Server",
|
|
"vulnerabilityName": "Apache HTTP Server Path Traversal Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration \"require all denied\", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0211",
|
|
"vendorProject": "Apache",
|
|
"product": "HTTP Server",
|
|
"vulnerabilityName": "Apache HTTP Server scoreboard vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-4437",
|
|
"vendorProject": "Apache",
|
|
"product": "Shiro",
|
|
"vulnerabilityName": "Apache Shiro 1.2.4 Cookie RememberME Deserial Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Apache Shiro before 1.2.5, when a cipher key has not been configured for the \"remember me\" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-17558",
|
|
"vendorProject": "Apache",
|
|
"product": "Solr",
|
|
"vulnerabilityName": "Apache Solr 5.0.0-8.3.1 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Apache Solr 5.0.0 to Apache Solr 8.3.1 are vulnerable to a Remote Code Execution through the VelocityResponseWriter. A Velocity template can be provided through Velocity templates in a configset `velocity/` directory or as a parameter. A user defined configset could contain renderable, potentially malicious, templates. Parameter provided templates are disabled by default, but can be enabled by setting `params.resource.loader.enabled` by defining a response writer with that setting set to `true`. Defining a response writer requires configuration API access. Solr 8.4 removed the params resource loader entirely, and only enables the configset-provided template rendering when the configset is `trusted` (has been uploaded by an authenticated user).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-17530",
|
|
"vendorProject": "Apache",
|
|
"product": "Struts",
|
|
"vulnerabilityName": "Apache Struts Forced OGNL Double Evaluation Remote Code Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-5638",
|
|
"vendorProject": "Apache",
|
|
"product": "Struts",
|
|
"vulnerabilityName": "Apache Struts Jakarta Multipart parser exception handling vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-11776",
|
|
"vendorProject": "Apache",
|
|
"product": "Struts",
|
|
"vulnerabilityName": "Apache Struts 2.3 to 2.3.34 and 2.5 to 2.5.16 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 contain a vulnerability which can allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30858",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS and iPadOS",
|
|
"vulnerabilityName": "Apple Apple iOS and iPadOS Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Apple iOS and iPadOS Arbitrary Code Execution",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-6223",
|
|
"vendorProject": "Apple",
|
|
"product": "FaceTime",
|
|
"vulnerabilityName": "Apple FaceTime Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A logic issue existed in the handling of Group FaceTime calls. The issue was addressed with improved state management. This issue is fixed in iOS 12.1.4, macOS Mojave 10.14.3 Supplemental Update. The initiator of a Group FaceTime call may be able to cause the recipient to answer.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30860",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS \"FORCEDENTRY\" Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "An integer overflow was addressed with improved input validation vulnerability affecting iOS devices that allows for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-27930",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS and macOS",
|
|
"vulnerabilityName": "Apple iOS and macOS FontParser Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A memory corruption issue was addressed with improved input validation. Processing a maliciously crafted font may lead to arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30807",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS and macOS",
|
|
"vulnerabilityName": "Apple iOS and macOS Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-27950",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS and macOS",
|
|
"vulnerabilityName": "Apple iOS and macOS Kernel Memory Initialization Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A malicious application may be able to disclose kernel memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-27932",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS and macOS",
|
|
"vulnerabilityName": "Apple iOS and macOS Kernel Type Confusion Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A malicious application may be able to execute arbitrary code with kernel privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-9818",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS Mail",
|
|
"vulnerabilityName": "Apple iOS Mail OOB Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Processing a maliciously crafted mail message may lead to unexpected memory modification or application termination.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-9819",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS Mail",
|
|
"vulnerabilityName": "Apple iOS Mail Heap Overflow Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Processing a maliciously crafted mail message may lead to heap corruption.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30762",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple WebKit Browser Engine Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Use after free issue. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1782",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS Privilege Escalation and Code Execution Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1870",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS Privilege Escalation and Code Execution Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1871",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS Privilege Escalation and Code Execution Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1879",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS Webkit Browser Engine XSS",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Processing maliciously crafted web content may lead to universal cross site scripting. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30661",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS Webkit Storage Use-After-Free Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30666",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS12.x Buffer Overflow",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30713",
|
|
"vendorProject": "Apple",
|
|
"product": "macOS",
|
|
"vulnerabilityName": "Apple macOS Input Validation Error",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A malicious application may be able to bypass Privacy preferences. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30657",
|
|
"vendorProject": "Apple",
|
|
"product": "macOS",
|
|
"vulnerabilityName": "Apple macOS Policy Subsystem Gatekeeper Bypass",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A malicious application may bypass Gatekeeper checks. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30665",
|
|
"vendorProject": "Apple",
|
|
"product": "Safari",
|
|
"vulnerabilityName": "Apple Safari Webkit Browser Engine Buffer Overflow Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30663",
|
|
"vendorProject": "Apple",
|
|
"product": "Safari",
|
|
"vulnerabilityName": "Apple Safari Webkit Browser Engine Integer Overflow Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Integer overflow. Processing maliciously crafted web content may lead to arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30761",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple WebKit Browser Engine Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Memory corruption issue. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30869",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS, macOS, and iPadOS",
|
|
"vulnerabilityName": "Apple XNU Kernel Type Confusion",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Apple XNU kernel contains a type confusion vulnerability which allows a malicious application to execute arbitrary code with kernel privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-9859",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS and iPadOS",
|
|
"vulnerabilityName": "Apple 11-13.5 XNU Kernel Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A memory consumption issue was addressed with improved memory handling. An application may be able to execute arbitrary code with kernel privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-20090",
|
|
"vendorProject": "Arcadyan",
|
|
"product": "Buffalo WSR-2533DHPL2 and WSR-2533DHP3 firmware",
|
|
"vulnerabilityName": "Arcadyan Buffalo Firmware Multiple Versions Path Traversal",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A path traversal vulnerability in Arcadyan firmware could allow unauthenticated remote attackers to bypass authentication. It impacts many routers.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-27562",
|
|
"vendorProject": "Arm",
|
|
"product": "Arm Trusted Firmware",
|
|
"vulnerabilityName": "Arm Trusted Firmware M through 1.2 Denial-of-Service",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "In Arm Trusted Firmware M through 1.2, the NS world may trigger a system halt, an overwrite of secure data, or the printing out of secure data when calling secure functions under the NSPE handler mode. This vulnerability has known active exploitation against Yealink Device Management servers. It is assessed this product utilizes the affected Arm firmware.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-28664",
|
|
"vendorProject": "Arm",
|
|
"product": "Mali Graphics Processing Unit (GPU)",
|
|
"vulnerabilityName": "Arm Mali GPU Kernel Boundary Error Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The Arm Mali GPU kernel driver allows privilege escalation or a denial of service (memory corruption) because an unprivileged user can achieve read/write access to read-only pages. This affects Bifrost r0p0 through r28p0 before r29p0, Valhall r19p0 through r28p0 before r29p0, and Midgard r8p0 through r30p0.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-28663",
|
|
"vendorProject": "Arm",
|
|
"product": "Mali Graphics Processing Unit (GPU)",
|
|
"vulnerabilityName": "Arm Mali GPU Kernel Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The Arm Mali GPU kernel driver allows privilege escalation or information disclosure because GPU memory operations are mishandled, leading to a use-after-free. This affects Bifrost r0p0 through r28p0 before r29p0, Valhall r19p0 through r28p0 before r29p0, and Midgard r4p0 through r30p0.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-3398",
|
|
"vendorProject": "Atlassian",
|
|
"product": "Confluence",
|
|
"vulnerabilityName": "Atlassian Confluence Path Traversal Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center. All versions of Confluence Server from 2.0.0 before 6.6.13 (the fixed version for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for 6.12.x), from 6.13.0 before 6.13.4 (the fixed version for 6.13.x), from 6.14.0 before 6.14.3 (the fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are affected by this vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-26084",
|
|
"vendorProject": "Atlassian",
|
|
"product": "Confluence Server",
|
|
"vulnerabilityName": "Atlassian Confluence Server < 6.13.23, 6.14.0 - 7.12.5 Arbitrary Code Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Atlassian Confluence Server The affected versions are before version 6.13.23, from version 6.14.0 before 7.4.11, from version 7.5.0 before 7.11.6, and from version 7.12.0 before 7.12.5 contains an OGNL injection vulnerability which allows an attacker to execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-11580",
|
|
"vendorProject": "Atlassian",
|
|
"product": "Crowd and Crowd Data Center",
|
|
"vulnerabilityName": "Atlassian Crowd and Crowd Data Center Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin incorrectly enabled in release builds. Attackers who can send unauthenticated or authenticated requests to a Crowd or Crowd Data Center instance can exploit this vulnerability to install arbitrary plugins, which permits remote code execution on systems running a vulnerable version of Crowd or Crowd Data Center. All versions of Crowd from version 2.1.0 before 3.0.5, from version 3.1.0 before 3.1.6, from version 3.2.0 before 3.2.8, from version 3.3.0 before 3.3.5, and from version 3.4.0 before 3.4.4 are affected by this vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-3396",
|
|
"vendorProject": "Atlassian",
|
|
"product": "Atlassian Confluence Server",
|
|
"vulnerabilityName": "Remote code execution via Widget Connector macro Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-42258",
|
|
"vendorProject": "BQE",
|
|
"product": "BillQuick Web Suite",
|
|
"vulnerabilityName": "BQE BillQuick Web Suite Versions Prior to 22.0.9.1 (from 2018 through 2021) Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "BQE BillQuick Web Suite 2018 through 2021 prior to 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-3452",
|
|
"vendorProject": "Cisco",
|
|
"product": "Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD)",
|
|
"vulnerabilityName": "Cisco Adaptive Security Appliance and Cisco Fire Power Threat Defense directory traversal sensitive file read",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-3580",
|
|
"vendorProject": "Cisco",
|
|
"product": "Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD)",
|
|
"vulnerabilityName": "Cisco ASA and FTD XSS Vulnerabilities",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1497",
|
|
"vendorProject": "Cisco",
|
|
"product": "HyperFlex HX",
|
|
"vulnerabilityName": "Cisco HyperFlex HX Command Injection Vulnerabilities",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1498",
|
|
"vendorProject": "Cisco",
|
|
"product": "HyperFlex HX",
|
|
"vulnerabilityName": "Cisco HyperFlex HX Command Injection Vulnerabilities",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0171",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition, or to execute arbitrary code on an affected device. The vulnerability is due to improper validation of packet data. An attacker could exploit this vulnerability by sending a crafted Smart Install message to an affected device on TCP port 4786. A successful exploit could allow the attacker to cause a buffer overflow on the affected device, which could have the following impacts: Triggering a reload of the device, Allowing the attacker to execute arbitrary code on the device, Causing an indefinite loop on the affected device that triggers a watchdog crash. Cisco Bug IDs: CSCvg76186.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-3118",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS XR",
|
|
"vulnerabilityName": "Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-3566",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS XR",
|
|
"vulnerabilityName": "Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust process memory of an affected device. The vulnerability is due to insufficient queue management for Internet Group Management Protocol (IGMP) packets. An attacker could exploit this vulnerability by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to cause memory exhaustion, resulting in instability of other processes. These processes may include, but are not limited to, interior and exterior routing protocols.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-3569",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS XR",
|
|
"vulnerabilityName": "Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-3161",
|
|
"vendorProject": "Cisco",
|
|
"product": "IP Phones",
|
|
"vulnerabilityName": "Cisco IP Phones Web Server DoS and Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in the web server for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web server of a targeted device. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a DoS condition.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1653",
|
|
"vendorProject": "Cisco",
|
|
"product": "RV320 and RV325 Routers",
|
|
"vulnerabilityName": "Cisco RV320 and RV325 Routers Improper Access Control Vulnerability (COVID-19-CTI list)",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0296",
|
|
"vendorProject": "Cisco",
|
|
"product": "Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD)",
|
|
"vulnerabilityName": "Cisco Adaptive Security Appliance Firepower Threat Defense Denial-of-Service/Directory Traversal vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA will not reload, but an attacker could view sensitive system information without authentication by using directory traversal techniques. The vulnerability is due to lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to cause a DoS condition or unauthenticated disclosure of information. This vulnerability applies to IPv4 and IPv6 HTTP traffic. This vulnerability affects Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 1000V Cloud Firewall, ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCvi16029.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-13608",
|
|
"vendorProject": "Citrix",
|
|
"product": "StoreFront Server",
|
|
"vulnerabilityName": "Citrix StoreFront Server Multiple Versions XML External Entity (XXE)",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Citrix StoreFront Server contains a XXE processing vulnerability that could allow an unauthenticated attacker to retrieve potentially sensitive information.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8193",
|
|
"vendorProject": "Citrix",
|
|
"product": "Application Delivery Controller (ADC), Gateway, and SDWAN WANOP",
|
|
"vulnerabilityName": "Citrix ADC, Citrix Gateway, Citrix SDWAN WANOP Unauthenticated Authorization Bypass",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8195",
|
|
"vendorProject": "Citrix",
|
|
"product": "Application Delivery Controller (ADC), Gateway, and SDWAN WANOP",
|
|
"vulnerabilityName": "Citrix ADC, Citrix Gateway, Citrix SDWAN WANOP Unauthenticated Authorization Bypass",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Application Delivery Controller (ADC), Gateway, and SDWAN WANOP",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8196",
|
|
"vendorProject": "Citrix",
|
|
"product": "Application Delivery Controller (ADC), Gateway, and SDWAN WANOP",
|
|
"vulnerabilityName": "Citrix ADC, Citrix Gateway, Citrix SDWAN WANOP Unauthenticated Authorization Bypass",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-19781",
|
|
"vendorProject": "Citrix",
|
|
"product": "Application Delivery Controller (ADC) and Gateway",
|
|
"vulnerabilityName": "Citrix Application Delivery Controller and Citrix Gateway Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Issue in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0 allowing Directory Traversal.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-11634",
|
|
"vendorProject": "Citrix",
|
|
"product": "Workspace (for Windows)",
|
|
"vulnerabilityName": "Citrix Workspace (for Windows) Prior to 1904 Improper Access Control",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Citrix Workspace app and Receiver for Windows prior to version 1904 contains an incorrect access control vulnerability which allows for code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-29557",
|
|
"vendorProject": "D-Link",
|
|
"product": "DIR-825 R1",
|
|
"vulnerabilityName": "D-Link DIR-825 R1 Through 3.0.1 Before 11/2020 Buffer Overflow",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "D-Link DIR-825 R1 devices through 3.0.1 before 2020-11-20 contain a vulnerability in the web interface allowing for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-25506",
|
|
"vendorProject": "D-Link",
|
|
"product": "DNS-320",
|
|
"vulnerabilityName": "D-Link DNS-320 Command Injection Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "D-Link DNS-320 FW v2.06B01 Revision Ax is affected by command injection in the system_mgr.cgi component, which can lead to remote arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-15811",
|
|
"vendorProject": "DNN",
|
|
"product": "DotNetNuke (DNN)",
|
|
"vulnerabilityName": "DotNetNuke 9.2-9.2.2 Encryption Algorithm Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "DNN (aka DotNetNuke) 9.2 through 9.2.1 uses a weak encryption algorithm to protect input parameters.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-18325",
|
|
"vendorProject": "DNN",
|
|
"product": "DotNetNuke (DNN)",
|
|
"vulnerabilityName": "DotNetNuke 9.2-9.2.2 Encryption Algorithm Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "DNN (aka DotNetNuke) 9.2 through 9.2.2 uses a weak encryption algorithm to protect input parameters. NOTE: this issue exists because of an incomplete fix for CVE-2018-15811.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-9822",
|
|
"vendorProject": "DNN",
|
|
"product": "DotNetNuke (DNN)",
|
|
"vulnerabilityName": "DotNetNuke before 9.1.1 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "DNN (aka DotNetNuke) before 9.1.1 has Remote Code Execution via a cookie, aka \"2017-08 (Critical) Possible remote code execution on DNN sites.\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-15752",
|
|
"vendorProject": "Docker",
|
|
"product": "Desktop Community Edition",
|
|
"vulnerabilityName": "Docker Desktop Community Edition Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Docker Desktop Community Edition before 2.1.0.1 allows local users to gain privileges by placing a Trojan horse docker-credential-wincred.exe file in %PROGRAMDATA%\\DockerDesktop\\version-bin\\ as a low-privilege user, and then waiting for an admin or service user to authenticate with Docker, restart Docker, or run 'docker login' to force the command.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8515",
|
|
"vendorProject": "DrayTek",
|
|
"product": "Vigor Router(s)",
|
|
"vulnerabilityName": "DrayTek Vigor Router Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-7600",
|
|
"vendorProject": "Drupal",
|
|
"product": "Drupal",
|
|
"vulnerabilityName": "Drupal module configuration vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22205",
|
|
"vendorProject": "ExifTool",
|
|
"product": "ExifTool",
|
|
"vulnerabilityName": "GitLab Community and Enterprise Editions From 11.9 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Anyone with the ability to upload an image that goes through the GitLab Workhorse could achieve Remote Code Execution via a specially crafted file.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-6789",
|
|
"vendorProject": "Exim",
|
|
"product": "Exim",
|
|
"vulnerabilityName": "Exim Buffer Overflow Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Issue in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8657",
|
|
"vendorProject": "EyesOfNetwork",
|
|
"product": "EyesOfNetwork",
|
|
"vulnerabilityName": "EyesOfNetwork 5.3 Insufficient Credential Protection",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Issue in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as EONAPI_KEY in include/api_functions.php for API version 2.4.2) by default for all installations, hence allowing an attacker to calculate/guess the admin access token.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8655",
|
|
"vendorProject": "EyesOfNetwork",
|
|
"product": "EyesOfNetwork",
|
|
"vulnerabilityName": "EyesOfNetwork 5.3 Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Issue in EyesOfNetwork 5.3. The sudoers configuration is prone to a privilege escalation vulnerability, allowing the apache user to run arbitrary commands as root via a crafted NSE script for nmap 7.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-5902",
|
|
"vendorProject": "F5",
|
|
"product": "BIG-IP",
|
|
"vulnerabilityName": "F5 BIG-IP Traffic Management User Interface Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22986",
|
|
"vendorProject": "F5",
|
|
"product": "BIG-IP",
|
|
"vulnerabilityName": "F5 iControl REST unauthenticated Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The iControl REST interface has an unauthenticated remote command execution vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-35464",
|
|
"vendorProject": "ForgeRock",
|
|
"product": "Access Management server",
|
|
"vulnerabilityName": "ForgeRock Access Management Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "ForgeRock AM server before 7.0 has a Java deserialization vulnerability in the jato.pageSession parameter on multiple pages. The exploitation does not require authentication, and remote code execution can be triggered by sending a single crafted /ccversion/* request to the server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-5591",
|
|
"vendorProject": "Fortinet",
|
|
"product": "FortiOS",
|
|
"vulnerabilityName": "Fortinet FortiOS Default Configuration Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A Default Configuration vulnerability in FortiOS may allow an unauthenticated attacker on the same subnet to intercept sensitive information by impersonating the LDAP server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-12812",
|
|
"vendorProject": "Fortinet",
|
|
"product": "FortiOS",
|
|
"vulnerabilityName": "Fortinet FortiOS SSL VPN 2FA Authentication Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-13379",
|
|
"vendorProject": "Fortinet",
|
|
"product": "FortiOS",
|
|
"vulnerabilityName": "Fortinet FortiOS SSL VPN credential exposure vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "An Improper Limitation of a Pathname to a Restricted Directory (\"Path Traversal\") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-16010",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome for Android",
|
|
"vulnerabilityName": "Google Chrome for Android Heap Overflow Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Heap buffer overflow in UI in Google Chrome on Android prior to 86.0.4240.185 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-15999",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome FreeType Memory Corruption",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21166",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Heap Buffer Overflow in WebAudio Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Data race in audio in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-16017",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Site Isolation Component Use-After-Free Remote Code Execution vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Use after free in site isolation in Google Chrome prior to 86.0.4240.198 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-37976",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Information Leakage",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Information disclosure in Google Chrome that exists due to excessive data output in core.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-16009",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Chromium V8 Implementation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30632",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Out-of-bounds write",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Google Chrome out-of-bounds write that allows to execute arbitrary code on the target system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-16013",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Chromium V8 Incorrect Implementation Vulnerabililty",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30633",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Google Chrome Use-After-Free vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21148",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Chromium V8 JavaScript Rendering Engine Heap Buffer Overflow Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-37973",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Use-after-free weakness in Portals, Google's new web page navigation system for Chrome. Successful exploitation can let attackers to execute code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30551",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Chromium V8 Type Confusion Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Type confusion in V8 in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-37975",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Google Chrome use-after-free error within the V8 browser engine.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-6418",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Chromium V8 Type Confusion Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30554",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome WebGL Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Use after free in WebGL in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21206",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium Blink",
|
|
"vulnerabilityName": "Chromium Blink Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Use after free in Blink in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-38000",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Google Chromium V8 Insufficient Input Validation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-38003",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Google Chromium V8 Incorrect Implementation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21224",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Chromium V8 JavaScript Engine Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21193",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Chromium V8 Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Use after free in Blink in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21220",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Chromium V8 Input Validation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Insufficient validation of untrusted input in V8 in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30563",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Browser V8 Arbitrary Code Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Type Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-4430",
|
|
"vendorProject": "IBM",
|
|
"product": "IBM Data Risk Manager",
|
|
"vulnerabilityName": "IBM Data Risk Manager Arbritary File Download",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.0.4 could allow a remote authenticated attacker to traverse directories on the system. An attacker could send a specially-crafted URL request to download arbitrary files from the system. IBM X-Force ID: 180535.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-4427",
|
|
"vendorProject": "IBM",
|
|
"product": "IBM Data Risk Manager",
|
|
"vulnerabilityName": "IBM Data Risk Manager Authentication Bypass",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 could allow a remote attacker to bypass security restrictions when configured with SAML authentication. By sending a specially crafted HTTP request, an attacker could exploit this vulnerability to bypass the authentication process and gain full administrative access to the system. IBM X-Force ID: 180532.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-4428",
|
|
"vendorProject": "IBM",
|
|
"product": "IBM Data Risk Manager",
|
|
"vulnerabilityName": "IBM Data Risk Manager Command Injection",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.0.4 could allow a remote authenticated attacker to execute arbitrary commands on the system. IBM X-Force ID: 180533.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-4716",
|
|
"vendorProject": "IBM",
|
|
"product": "IBM Planning Analytics",
|
|
"vulnerabilityName": "IBM Planning Analytics configuration overwrite vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as \"admin\", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-3715",
|
|
"vendorProject": "ImageMagick",
|
|
"product": "ImageMagick",
|
|
"vulnerabilityName": "ImageMagick Ephemeral Coder Arbitrary File Deletion Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The EPHEMERAL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to delete arbitrary files via a crafted image.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-3718",
|
|
"vendorProject": "ImageMagick",
|
|
"product": "ImageMagick",
|
|
"vulnerabilityName": "ImageMagick SSRF Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted image.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-15505",
|
|
"vendorProject": "Ivanti",
|
|
"product": "MobileIron Core & Connector",
|
|
"vulnerabilityName": "MobileIron Core, Connector, Sentry, and RDM Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability that allows remote attackers to execute arbitrary code via unspecified vectors.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30116",
|
|
"vendorProject": "Kaseya",
|
|
"product": "Kaseya VSA",
|
|
"vulnerabilityName": "Kaseya VSA Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Kaseya VSA before 9.5.7 allows credential disclosure, as exploited in the wild in July 2021.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-7961",
|
|
"vendorProject": "LifeRay",
|
|
"product": "Liferay Portal",
|
|
"vulnerabilityName": "Liferay Portal prior to 7.2.1 CE GA2 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-23874",
|
|
"vendorProject": "McAfee",
|
|
"product": "McAfee Total Protection (MTP)",
|
|
"vulnerabilityName": "McAfee Total Protection MTP Arbitrary Process Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Arbitrary Process Execution vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and execute arbitrary code bypassing MTP self-defense.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22506",
|
|
"vendorProject": "Micro Focus",
|
|
"product": "Micro Focus Access Manager",
|
|
"vulnerabilityName": "Micro Focus Access Manager Earlier Than 5.0 Information Leakage",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Micro Focus Access Manager versions prior to 5.0 contain a vulnerability which allows for information leakage.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22502",
|
|
"vendorProject": "Micro Focus",
|
|
"product": "Micro Focus Operation Bridge Reporter (OBR)",
|
|
"vulnerabilityName": "Micro Focus Operation Bridge Report (OBR) Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Remote Code execution vulnerability in Micro Focus Operation Bridge Reporter (OBR) product, affecting version 10.40. The vulnerability could be exploited to allow Remote Code Execution on the OBR server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-1812",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Group Policy Privilege Escalation",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows remote authenticated users to obtain sensitive credential information and consequently gain privileges by leveraging access to the SYSVOL share, as exploited in the wild in May 2014, aka \"Group Policy Preferences Password Elevation of Privilege Vulnerability.\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-38647",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Azure Open Management Infrastructure (OMI)",
|
|
"vulnerabilityName": "Microsoft Azure Open Management Infrastructure (OMI) Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Azure Open Management Infrastructure Remote Code Execution Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-0167",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel 'Win32k.sys' Local Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The kernel-mode driver allows local users to gain privileges via a crafted application, aka \"Win32k Elevation of Privilege Vulnerability,\" a different vulnerability than CVE-2016-0143 and CVE-2016-0165.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0878",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Edge, Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Browser Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-31955",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Information Disclosure Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Windows Kernel Information Disclosure Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1647",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Defender",
|
|
"vulnerabilityName": "Microsoft Defender Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Defender Remote Code Execution Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-33739",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Desktop Window Manager (DWM)",
|
|
"vulnerabilityName": "Microsoft DWM Core Library Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-0185",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Media Center Remote Code Execution vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Media Center allows remote attackers to execute arbitrary code via a crafted Media Center link (aka .mcl) file, aka \"Windows Media Center Remote Code Execution Vulnerability.\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0683",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Installer Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0686.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-17087",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Cryptography Driver Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Windows Kernel Local Privilege Escalation Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-33742",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft MSHTML",
|
|
"vulnerabilityName": "Microsoft MSHTML Platform Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft MSHTML Remote Code Execution Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-31199",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Enhanced Cryptographic Provider",
|
|
"vulnerabilityName": "Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerabilities",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability. This CVE ID is unique from CVE-2021-31201.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-33771",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Windows Kernel Privilege Escalation Vulnerability. This CVE ID is unique from CVE-2021-31979, CVE-2021-34514.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-31956",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows NTFS Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Windows NTFS Privilege Escalation Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-31201",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Enhanced Cryptographic Provider",
|
|
"vulnerabilityName": "Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerabilities",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability. This CVE ID is unique from CVE-2021-31199.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-31979",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Windows Kernel Privilege Escalation Vulnerability. This CVE ID is unique from CVE-2021-33771, CVE-2021-34514.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0938",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows, Windows Adobe Type Manager Library",
|
|
"vulnerabilityName": "Microsoft Windows Type 1 Font Parsing Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format. This CVE ID is unique from CVE-2020-1020.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-17144",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Exchange Server",
|
|
"vulnerabilityName": "Microsoft Exchange Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Exchange Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0986",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1020",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows, Windows Adobe Type Manager Library",
|
|
"vulnerabilityName": "Microsoft Windows Type 1 Font Parsing Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format. This CVE ID is unique from CVE-2020-0938.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-38645",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Azure Open Management Infrastructure (OMI)",
|
|
"vulnerabilityName": "Microsoft Azure Open Management Infrastructure (OMI) Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Open Management Infrastructure Privilege Escalation Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-34523",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Exchange Server",
|
|
"vulnerabilityName": "Microsoft Exchange Server Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Exchange Server Privilege Escalation Vulnerability. This CVE ID is unique from CVE-2021-33768, CVE-2021-34470.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-7269",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Information Services (IIS)",
|
|
"vulnerabilityName": "Microsft Windows Server 2003 R2 IIS WEBDAV buffer overflow Remote Code Execution vulnerability (COVID-19-CTI list)",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with \"If: <http://\" in a PROPFIND request.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-36948",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Update Medic Service Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Windows Update Medic Service Privilege Escalation Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-38649",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Azure Open Management Infrastructure (OMI)",
|
|
"vulnerabilityName": "Microsoft Azure Open Management Infrastructure (OMI) Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Open Management Infrastructure Privilege Escalation Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0688",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Exchange Server",
|
|
"vulnerabilityName": "Microsoft Exchange Server Key Validation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0143",
|
|
"vendorProject": "Microsoft",
|
|
"product": "SMBv1 server",
|
|
"vulnerabilityName": "Microsoft Windows SMBv1 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The SMBv1 server allows remote attackers to execute arbitrary code via crafted packets, aka \"Windows SMB Remote Code Execution Vulnerability.\" This vulnerability is different from those described in CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-7255",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Vista, 7, 8.1, 10 and Windows Server 2008, 2012, and 2016 Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The kernel-mode drivers allow local users to gain privileges via a crafted application, aka \"Win32k Elevation of Privilege Vulnerability\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0708",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Remote Desktop Services",
|
|
"vulnerabilityName": "\"BlueKeep\" Microsoft Windows Remote Desktop Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-34473",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Exchange Server",
|
|
"vulnerabilityName": "Microsoft Exchange Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Exchange Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2021-31196, CVE-2021-31206.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1464",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Spoofing Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A spoofing vulnerability exists when Windows incorrectly validates file signatures.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1732",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Windows Win32k Privilege Escalation Vulnerability. This CVE ID is unique from CVE-2021-1698.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-34527",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "\"PrintNightmare\" - Microsoft Windows Print Spooler Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Windows Print Spooler Remote Code Execution Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-07-20",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-31207",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Exchange Server",
|
|
"vulnerabilityName": "Microsoft Exchange Server Security Feature Bypass Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Exchange Server Security Feature Bypass Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0803",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Escalation Kernel Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0859.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1040",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Hyper-V RemoteFX vGPU",
|
|
"vulnerabilityName": "Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists when Hyper-V RemoteFX vGPU on a host server fails to properly validate input from an authenticated user on a guest operating system. This CVE ID is unique from CVE-2020-1032, CVE-2020-1036, CVE-2020-1041, CVE-2020-1042, CVE-2020-1043.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-28310",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Win32k Privilege Escalation Vulnerability. This CVE ID is unique from CVE-2021-27072.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1350",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "\"SigRed\" - Microsoft Windows Domain Name System (DNS) Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in Windows Domain Name System servers when they fail to properly handle requests.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2020-07-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-26411",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Edge, Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer and Edge Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Internet Explorer Memory Corruption Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0859",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Escalation Kernel Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0803.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-40444",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft MSHTML",
|
|
"vulnerabilityName": "Microsoft Windows, Server (spec. IE) All Arbitrary Code Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft MSHTML Remote Code Execution Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-8759",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft .NET Framework",
|
|
"vulnerabilityName": ".NET Framework Remote Code Execution vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8653",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer Scripting Engine",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Scripting Engine JScript Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka \"Scripting Engine Memory Corruption Vulnerability.\" This CVE ID is unique from CVE-2018-8643.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0797",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k.sys Driver Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0808.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-36942",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Local Security Authority (LSA) Spoofing",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Windows Local Security Authority (LSA) Spoofing Vulnerability \"PetitPotam\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1215",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Winsock (ws2ifsl.sys) Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists in the way that ws2ifsl.sys (Winsock) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1253, CVE-2019-1278, CVE-2019-1303.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0798",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office 2007 - 2016 Backdoor Exploitation Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Office Memory Corruption Vulnerability\".",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0802",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office 2007 - 2016 Backdoor Exploitation Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Office Memory Corruption Vulnerability\". This CVE is unique from CVE-2018-0797 and CVE-2018-0812.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-0158",
|
|
"vendorProject": "Microsoft",
|
|
"product": "MSCOMCTL.OCX",
|
|
"vulnerabilityName": "Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers \"system state\" corruption, as exploited in the wild in April 2012, aka \"MSCOMCTL.OCX Remote Code Execution Vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-1641",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Memory Corruption vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows remote attackers to execute arbitrary code via a crafted RTF document, aka \"Microsoft Office Memory Corruption Vulnerability.\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-27085",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Internet Explorer 11 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Internet Explorer Remote Code Execution Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0541",
|
|
"vendorProject": "Microsoft",
|
|
"product": "MSHTML engine",
|
|
"vulnerabilityName": "Microsoft MSHTML Engine Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input, aka \"MSHTML Engine Remote Code Execution Vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-11882",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office memory corruption vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka \"Microsoft Office Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2017-11884.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0674",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer Scripting Engine",
|
|
"vulnerabilityName": "Internet Explorer 9-11 Scripting Engine Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-27059",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Office Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2021-24108, CVE-2021-27057.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1367",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer Scripting Engine",
|
|
"vulnerabilityName": "Internet Explorer 9-11 Scripting Engine Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. This CVE ID is unique from CVE-2019-1221.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0199",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows, Windows Server, Office",
|
|
"vulnerabilityName": "Microsoft Office/WordPad Remote Code Execution Vulnerability with Windows API",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows remote attackers to execute arbitrary code via a crafted document, aka \"Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API.\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1380",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Scripting Engine Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1555, CVE-2020-1570.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1429",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer Scripting Engine",
|
|
"vulnerabilityName": "Internet Explorer 9-11 Scripting Engine Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-11774",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Outlook",
|
|
"vulnerabilityName": "Microsoft Outlook Security Feature Bypass Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka \"Microsoft Outlook Security Feature Bypass Vulnerability.\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0968",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer Scripting Engine",
|
|
"vulnerabilityName": "Internet Explorer Scripting Engine Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. This CVE ID is unique from CVE-2020-0970.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1472",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Netlogon Remote Protocol (MS-NRPC)",
|
|
"vulnerabilityName": "NetLogon Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC), aka 'Netlogon Elevation of Privilege Vulnerability'.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2020-09-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-26855",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Exchange Server",
|
|
"vulnerabilityName": "Microsoft OWA Exchange Control Panel (ECP) Exploit Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Exchange Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-26858",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Exchange Server",
|
|
"vulnerabilityName": "Microsoft OWA Exchange Control Panel (ECP) Exploit Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Exchange Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-27065, CVE-2021-27078.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-27065",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Exchange Server",
|
|
"vulnerabilityName": "Microsoft OWA Exchange Control Panel (ECP) Exploit Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Exchange Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27078.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1054",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1675",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Print Spooler Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Windows Print Spooler Privilege Escalation Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-34448",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Scripting Engine",
|
|
"vulnerabilityName": "Microsoft Scripting Engine Memory Corruption Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Scripting Engine Memory Corruption Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0601",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows CryptoAPI",
|
|
"vulnerabilityName": "Microsoft Windows 10 API/ECC Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates. An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2020-01-29",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0604",
|
|
"vendorProject": "Microsoft",
|
|
"product": "SharePoint",
|
|
"vulnerabilityName": "Microsoft SharePoint Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0646",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft .NET Framework",
|
|
"vulnerabilityName": "Microsoft .NET Framework Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0808",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows 7 win32k.sys Driver Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0797.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-26857",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Exchange Server",
|
|
"vulnerabilityName": "Microsoft Unified Messaging Deserialization Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Exchange Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1147",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft .NET Framework, Microsoft SharePoint, Visual Studio",
|
|
"vulnerabilityName": "Microsoft .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1214",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Common Log File System (CLFS) Driver Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka 'Windows Common Log File System Driver Elevation of Privilege Vulnerability'.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-3235",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Visio/Office",
|
|
"vulnerabilityName": "Microsoft Visio/Office OLE DLL Side Loading vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows local users to gain privileges via a crafted application, aka \"Microsoft Office OLE DLL Side Loading Vulnerability.\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0863",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Error Reporting (WER) Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-36955",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft Windows Common Log File System Driver contains an unspecified vulnerability which allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-38648",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Microsoft Azure Open Management Infrastructure (OMI)",
|
|
"vulnerabilityName": "Microsoft Azure Open Management Infrastructure (OMI) Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Open Management Infrastructure Privilege Escalation Vulnerability",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-6819",
|
|
"vendorProject": "Mozilla",
|
|
"product": "nsDocShell destructor",
|
|
"vulnerabilityName": "Mozilla Firefox 74 and Firefox ESR 68.6 nsDocShell vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A race condition can cause a use-after-free when running the nsDocShell destructor. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-6820",
|
|
"vendorProject": "Mozilla",
|
|
"product": "ReadableStream",
|
|
"vulnerabilityName": "Mozilla Firefox 74 and Firefox ESR 68.6 ReadableStream vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A race condition can cause a use-after-free when handling a ReadableStream. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-17026",
|
|
"vendorProject": "Mozilla",
|
|
"product": "IonMonkey JIT compiler",
|
|
"vulnerabilityName": "Mozilla Firefox IonMonkey JIT compiler Type Confusion Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-15949",
|
|
"vendorProject": "Nagios",
|
|
"product": "Nagios XI",
|
|
"vulnerabilityName": "Nagios XI Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-26919",
|
|
"vendorProject": "Netgear",
|
|
"product": "NETGEAR JGS516PE devices",
|
|
"vulnerabilityName": "Netgear ProSAFE Plus JGS516PE Remote Code Execution vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "NETGEAR JGS516PE devices before 2.6.0.43 are affected by lack of access control at the function level.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-19356",
|
|
"vendorProject": "Netis",
|
|
"product": "Netis WF2419",
|
|
"vulnerabilityName": "Netis WF2419 Router Tracert Remote Code Execution vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Netis WF2419 is vulnerable to authenticated Remote Code Execution (RCE) as root through the router Web management page. The vulnerability has been found in firmware version V1.2.31805 and V2.2.36123",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-2555",
|
|
"vendorProject": "Oracle",
|
|
"product": "Oracle Coherence",
|
|
"vulnerabilityName": "Oracle Coherence Deserialization Remote Code Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-3152",
|
|
"vendorProject": "Oracle",
|
|
"product": "Oracle Reports Developer",
|
|
"vulnerabilityName": "Oracle Reports Developer Arbitrary File Read and Upload vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows remote attackers to affect confidentiality and integrity via unknown vectors related to Report Server Component.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-14871",
|
|
"vendorProject": "Oracle",
|
|
"product": "Oracle Solaris",
|
|
"vulnerabilityName": "Oracle Solaris Pluggable Authentication Module vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-4852",
|
|
"vendorProject": "Oracle",
|
|
"product": "Oracle WebLogic Server",
|
|
"vulnerabilityName": "Oracle WebLogic Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows remote attackers to execute arbitrary commands via a crafted serialized Java object in T3 protocol traffic to TCP port 7001, related to oracle_common/modules/com.bea.core.apache.commons.collections.jar.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-14750",
|
|
"vendorProject": "Oracle",
|
|
"product": "Oracle WebLogic Server",
|
|
"vulnerabilityName": "Oracle WebLogic Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-14882",
|
|
"vendorProject": "Oracle",
|
|
"product": "Oracle WebLogic Server",
|
|
"vulnerabilityName": "Oracle WebLogic Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-14883",
|
|
"vendorProject": "Oracle",
|
|
"product": "Oracle WebLogic Server",
|
|
"vulnerabilityName": "Oracle WebLogic Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8644",
|
|
"vendorProject": "PlaySMS",
|
|
"product": "PlaySMS",
|
|
"vulnerabilityName": "PlaySMS Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "PlaySMS before 1.4.3 does not sanitize inputs from a malicious string.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-18935",
|
|
"vendorProject": "Progess",
|
|
"product": "ASP.NET AJAX",
|
|
"vulnerabilityName": "Progress Telerik UI for ASP.NET deserialization bug",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Contains a .NET deserialization vulnerability in the RadAsyncUpload function that can result in remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22893",
|
|
"vendorProject": "Pulse Secure",
|
|
"product": "Pulse Connect Secure",
|
|
"vulnerabilityName": "Pulse Connect Secure Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Vulnerability to an authentication bypass vulnerability exposed by the Windows File Share Browser and Pulse Secure Collaboration features of Pulse Connect Secure that can allow an unauthenticated user to perform remote arbitrary code execution on the Pulse Connect Secure gateway.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-23",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8243",
|
|
"vendorProject": "Pulse Secure",
|
|
"product": "Pulse Connect Secure",
|
|
"vulnerabilityName": "Pulse Connect Secure Arbitrary Code Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-23",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22900",
|
|
"vendorProject": "Pulse Secure",
|
|
"product": "Pulse Connect Secure",
|
|
"vulnerabilityName": "Pulse Connect Secure Arbitrary File Upload Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability allowed multiple unrestricted uploads in Pulse Connect Secure before 9.1R11.4 that could lead to an authenticated administrator to perform a file write via a maliciously crafted archive upload in the administrator web interface.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-23",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22894",
|
|
"vendorProject": "Pulse Secure",
|
|
"product": "Pulse Connect Secure",
|
|
"vulnerabilityName": "Pulse Connect Secure Collaboration Suite Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A buffer overflow vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to execute arbitrary code as the root user via maliciously crafted meeting room.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-23",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8260",
|
|
"vendorProject": "Pulse Secure",
|
|
"product": "Pulse Connect Secure",
|
|
"vulnerabilityName": "Pulse Connect Secure Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in the Pulse Connect Secure < 9.1R9 admin web interface could allow an authenticated attacker to perform an arbitrary code execution using uncontrolled gzip extraction.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-23",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22899",
|
|
"vendorProject": "Pulse Secure",
|
|
"product": "Pulse Connect Secure",
|
|
"vulnerabilityName": "Pulse Connect Secure Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows a remote authenticated attacker to perform remote code execution via Windows Resource Profiles Feature.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-23",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-11510",
|
|
"vendorProject": "Pulse Secure",
|
|
"product": "Pulse Connect Secure",
|
|
"vulnerabilityName": "Pulse Connect Secure VPN arbitrary file reading vulnerability (COVID-19-CTI list)",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "An unauthenticated remote attacker can send a specially crafted URI to perform an arbitrary file reading vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-04-23",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-11539",
|
|
"vendorProject": "Pulse Secure",
|
|
"product": "Pulse Connect Secure, Policy Secure",
|
|
"vulnerabilityName": "Pulse Connect Secure and Policy Secure Multiple Versions Code Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Pulse Secure's Connect and Policy secure platforms contain a vulnerability in the admin web interface which allows an attacker to inject and execute commands.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1906",
|
|
"vendorProject": "Qualcomm",
|
|
"product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables",
|
|
"vulnerabilityName": "Qualcomm Improper Error Handling Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Improper handling of address deregistration on failure can lead to new GPU address allocation failure.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1905",
|
|
"vendorProject": "Qualcomm",
|
|
"product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables",
|
|
"vulnerabilityName": "Qualcomm Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Possible use after free due to improper handling of memory mapping of multiple processes simultaneously",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-10221",
|
|
"vendorProject": "rConfig",
|
|
"product": "rConfig",
|
|
"vulnerabilityName": "rConfig Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "lib/ajaxHandlers/ajaxAddTemplate.php in rConfig through 3.94 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the fileName POST parameter.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-35395",
|
|
"vendorProject": "Realtek",
|
|
"product": "Jungle Software Development Kit (SDK)",
|
|
"vulnerabilityName": "Realtek SDK Arbitrary Code Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Realtek Jungle SDK version v2.x up to v3.4.14B arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-16651",
|
|
"vendorProject": "Roundcube",
|
|
"product": "Roundcube Webmail",
|
|
"vulnerabilityName": "Roundcube Webmail File Disclosure Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows unauthorized access to arbitrary files on the host's filesystem, including configuration files. The issue is related to file-based attachment plugins and _task=settings&_action=upload-display&_from=timezone requests.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-11652",
|
|
"vendorProject": "SaltStack",
|
|
"product": "Salt",
|
|
"vulnerabilityName": "SaltStack directory traversal failure to sanitize untrusted input",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-11651",
|
|
"vendorProject": "SaltStack",
|
|
"product": "Salt",
|
|
"vulnerabilityName": "SaltStack Salt Authentication Bypass",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-16846",
|
|
"vendorProject": "SaltStack",
|
|
"product": "Salt",
|
|
"vulnerabilityName": "SaltStack Through 3002 Shell Injection Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-2380",
|
|
"vendorProject": "SAP",
|
|
"product": "SAP CRM",
|
|
"vulnerabilityName": "SAP NetWeaver AS JAVA CRM Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing \"traverse to parent directory\" are passed through to the file APIs.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-5326",
|
|
"vendorProject": "SAP",
|
|
"product": "SAP NetWeaver Application Server Java platforms",
|
|
"vulnerabilityName": "SAP NetWeaver AS JAVA Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The Invoker Servlet on SAP NetWeaver Application Server Java platforms, possibly before 7.3, does not require authentication, which allows remote attackers to execute arbitrary code via an HTTP or HTTPS request.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-9563",
|
|
"vendorProject": "SAP",
|
|
"product": "SAP NetWeaver AS JAVA",
|
|
"vulnerabilityName": "SAP NetWeaver AS JAVA XXE Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "BC-BMT-BPM-DSK in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to conduct XML External Entity (XXE) attacks via the sap.com~tc~bpem~him~uwlconn~provider~web/bpemuwlconn URI, aka SAP Security Note 2296909.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-6287",
|
|
"vendorProject": "SAP",
|
|
"product": "SAP NetWeaver AS JAVA (LM Configuration Wizard)",
|
|
"vulnerabilityName": "SAP Netweaver JAVA remote unauthenticated access vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "SAP NetWeaver AS JAVA (LM Configuration Wizard), versions - 7.30, 7.31, 7.40, 7.50, does not perform an authentication check which allows an attacker without prior authentication to execute configuration tasks to perform critical actions against the SAP Java system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-6207",
|
|
"vendorProject": "SAP",
|
|
"product": "SAP Solution Manager (User Experience Monitoring)",
|
|
"vulnerabilityName": "SAP Solution Manager Missing Authentication Check Complete Compromise of SMD Agents vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "SAP Solution Manager (User Experience Monitoring), version- 7.2, due to Missing Authentication Check does not perform any authentication for a service resulting in complete compromise of all SMDAgents connected to the Solution Manager.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-3976",
|
|
"vendorProject": "SAP",
|
|
"product": "SAP NetWeaver AS Java",
|
|
"vulnerabilityName": "SAP NetWeaver AS Java 7.1 - 7.5 Directory Traversal Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Directory traversal vulnerability in SAP NetWeaver AS Java 7.1 through 7.5 allows remote attackers to read arbitrary files via a ..\\ (dot dot backslash) in the fileName parameter to CrashFileDownloadServlet, aka SAP Security Note 2234971.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-16256",
|
|
"vendorProject": "SIMalliance",
|
|
"product": "SIMalliance Toolbox (S@T) Browser",
|
|
"vulnerabilityName": "SIMalliance Toolbox (S@T) Browser Command and Control Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Some Samsung devices include the SIMalliance Toolbox Browser (aka S@T Browser) on the UICC, which might allow remote attackers to retrieve location and IMEI information, or retrieve other data or execute certain commands, via SIM Toolkit (STK) instructions in an SMS message, aka Simjacker.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-10148",
|
|
"vendorProject": "SolarWinds",
|
|
"product": "SolarWinds Orion Platform",
|
|
"vulnerabilityName": "SolarWinds Orion API Authentication Bypass Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-35211",
|
|
"vendorProject": "SolarWinds",
|
|
"product": "SolarWinds nServ-U",
|
|
"vulnerabilityName": "SolarWinds Serv-U Remote Memory Escape Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-3643",
|
|
"vendorProject": "SolarWinds",
|
|
"product": "SolarWinds Virtualization Manager",
|
|
"vulnerabilityName": "SolarWinds Virtualization Manager Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "SolarWinds Virtualization Manager 6.3.1 and earlier allow local users to gain privileges by leveraging a misconfiguration of sudo, as demonstrated by \"sudo cat /etc/passwd.\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-10199",
|
|
"vendorProject": "Sonatype",
|
|
"product": "Sonatype Nexus Repository",
|
|
"vulnerabilityName": "Nexus Repository Manager 3 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Sonatype Nexus Repository before 3.21.2 allows JavaEL Injection (issue 1 of 2).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-20021",
|
|
"vendorProject": "SonicWall",
|
|
"product": "SonicWall Email Security",
|
|
"vulnerabilityName": "SonicWall Email Security Privilege Escalation Exploit Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in the SonicWall Email Security version 10.0.9.x allows an attacker to create an administrative account by sending a crafted HTTP request to the remote host.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-7481",
|
|
"vendorProject": "SonicWall",
|
|
"product": "SMA100",
|
|
"vulnerabilityName": "SonicWall SMA100 9.0.0.3 and Earlier SQL Injection",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Vulnerability in SonicWall SMA100 versions 9.0.0.3 and earlier allow an unauthenticated user to gain read-only access to unauthorized resources.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-20022",
|
|
"vendorProject": "SonicWall",
|
|
"product": "SonicWall Email Security",
|
|
"vulnerabilityName": "SonicWall Email Security Privilege Escalation Exploit Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "SonicWall Email Security version 10.0.9.x contains a vulnerability that allows a post-authenticated attacker to upload an arbitrary file to the remote host.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-20023",
|
|
"vendorProject": "SonicWall",
|
|
"product": "SonicWall Email Security",
|
|
"vulnerabilityName": "SonicWall Email Security Privilege Escalation Exploit Chain",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "SonicWall Email Security version 10.0.9.x contains a vulnerability that allows a post-authenticated attacker to read an arbitrary file on the remote host.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-20016",
|
|
"vendorProject": "SonicWall",
|
|
"product": "SonicWall SSLVPN SMA100",
|
|
"vulnerabilityName": "SonicWall SSL VPN SMA100 SQL Injection Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information in SMA100 build version 10.x.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-12271",
|
|
"vendorProject": "Sophos",
|
|
"product": "Sophos XG Firewall devices",
|
|
"vulnerabilityName": "Sophos XG Firewall SQL Injection Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A SQL injection issue that causes affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-10181",
|
|
"vendorProject": "Sumavision",
|
|
"product": "Sumavision Enhanced Multimedia Router (EMR)",
|
|
"vulnerabilityName": "Sumavision EMR 3.0 CSRF Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "goform/formEMR30 in Sumavision Enhanced Multimedia Router (EMR) 3.0.4.27 allows creation of arbitrary users with elevated privileges (administrator) on a device, as demonstrated by a setString=new_user<*1*>administrator<*1*>123456 request.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6327",
|
|
"vendorProject": "Symantec",
|
|
"product": "Symantec Messaging Gateway",
|
|
"vulnerabilityName": "Symantec Messaging Gateway Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-18988",
|
|
"vendorProject": "TeamViewer",
|
|
"product": "TeamViewer Desktop",
|
|
"vulnerabilityName": "TeamViewer Desktop Bypass Remote Login",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Allows a bypass of remote-login access control because the same key is used for different customers' installations.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-9248",
|
|
"vendorProject": "Telerik",
|
|
"product": "ASP.NET AJAX and Sitefinity",
|
|
"vulnerabilityName": "Telerik UI for ASP.NET AJAX and Progress Sitefinity Cryptographic Weakness Vuln",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 and Sitefinity before 10.0.6412.0 does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-31755",
|
|
"vendorProject": "Tenda",
|
|
"product": "Tenda AC11 devices",
|
|
"vulnerabilityName": "Tenda AC11 Up to 02.03.01.104_CN Stack Buffer Overflow",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Tenda AC11 devices with firmware through 02.03.01.104_CN contain a stack buffer overflow vulnerability in /goform/setmac which allows for arbitrary execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-10987",
|
|
"vendorProject": "Tenda",
|
|
"product": "Tenda AC15 AC1900",
|
|
"vulnerabilityName": "Tenda Router Code Execution",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The goform/setUsbUnload endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute arbitrary system commands via the deviceName POST parameter.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-14558",
|
|
"vendorProject": "Tenda",
|
|
"product": "Tenda AC7, AC9, and AC10 devices",
|
|
"vulnerabilityName": "Tenda Router Command Injection Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Issue on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted goform/setUsbUnload request. This occurs because the \"formsetUsbUnload\" function executes a dosystemCmd function with untrusted input.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-20062",
|
|
"vendorProject": "ThinkPHP",
|
|
"product": "NoneCms",
|
|
"vulnerabilityName": "ThinkPHP Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Issue in NoneCms V1.3. thinkphp/library/think/App.php allows remote attackers to execute arbitrary PHP code via crafted use of the filter parameter, as demonstrated by the s=index/\\think\\Request/input&filter=phpinfo&data=1 query string.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-9082",
|
|
"vendorProject": "ThinkPHP",
|
|
"product": "ThinkPHP",
|
|
"vulnerabilityName": "ThinkPHP Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "ThinkPHP before 3.2.4, as used in Open Source BMS v1.1.1 and other products, allows Remote Command Execution via public//?s=index/\\think\\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]= followed by the command.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-18187",
|
|
"vendorProject": "Trend Micro",
|
|
"product": "Trend Micro OfficeScan",
|
|
"vulnerabilityName": "Trend Micro Antivirus 0day Traversal Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Trend Micro OfficeScan versions 11.0 and XG (12.0) could be exploited by an attacker utilizing a directory traversal vulnerability to extract files from an arbitrary zip file to a specific folder on the OfficeScan server, which could potentially lead to remote code execution (RCE).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8467",
|
|
"vendorProject": "Trend Micro",
|
|
"product": "Trend Micro Apex One and OfficeScan XG",
|
|
"vulnerabilityName": "Trend Micro Apex One (2019) and OfficeScan XG migration tool remote code execution vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A migration tool component of Trend Micro Apex One (2019) and OfficeScan XG contains a vulnerability which could allow remote attackers to execute arbitrary code on affected installations (RCE).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8468",
|
|
"vendorProject": "Trend Micro",
|
|
"product": "Trend Micro Apex One, OfficeScan XG and Worry-Free Business Security",
|
|
"vulnerabilityName": "Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agent content validation escape vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-24557",
|
|
"vendorProject": "Trend Micro",
|
|
"product": "Trend Micro Apex One and Worry-Free Business Security",
|
|
"vulnerabilityName": "Trend Micro Apex One and OfficeScan XG Improper Access Control Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "A vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 on Microsoft Windows may allow an attacker to manipulate a particular product folder to disable the security temporarily, abuse a specific Windows function and attain privilege escalation",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8599",
|
|
"vendorProject": "Trend Micro",
|
|
"product": "Trend Micro Apex One and OfficeScan XG server",
|
|
"vulnerabilityName": "Trend Micro Apex One and OfficeScan XG Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Server contain a vulnerable EXE file that could allow a remote attacker to write arbitrary data to an arbitrary path on affected installations and bypass ROOT login.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-36742",
|
|
"vendorProject": "Trend Micro",
|
|
"product": "Trend Micro Multiple Products",
|
|
"vulnerabilityName": "Trend Micro Systems Multiple Products Buffer Overflow - Arbitrary File Upload",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "An improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security 10.0 SP1 allows a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-36741",
|
|
"vendorProject": "Trend Micro",
|
|
"product": "Trend Micro Multiple Products",
|
|
"vulnerabilityName": "Trend Micro Systems Multiple Products Buffer Overflow - Arbitrary File Upload",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "An improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG, and Worry-Free Business Security 10.0 SP1 allows a remote attached to upload arbitrary files on affected installations. Please note: an attacker must first obtain the ability to logon to the product's management console in order to exploit this vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-20085",
|
|
"vendorProject": "TVT",
|
|
"product": "NVMS-1000",
|
|
"vulnerabilityName": "TVT NVMS-1000 Directory Traversal",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "TVT NVMS-1000 devices allow GET /.. Directory Traversal",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-5849",
|
|
"vendorProject": "Unraid",
|
|
"product": "Unraid",
|
|
"vulnerabilityName": "Unraid 6.8.0 Authentication Bypass",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Unraid 6.8.0 allows authentication bypass.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-5847",
|
|
"vendorProject": "Unraid",
|
|
"product": "Unraid",
|
|
"vulnerabilityName": "Unraid 6.8.0 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Unraid through 6.8.0 allows Remote Code Execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-16759",
|
|
"vendorProject": "vBulletin",
|
|
"product": "vBulletin",
|
|
"vulnerabilityName": "vBulletin PHP Module Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-17496",
|
|
"vendorProject": "vBulletin",
|
|
"product": "vBulletin",
|
|
"vulnerabilityName": "vBulletin PHP Module Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-5544",
|
|
"vendorProject": "VMware",
|
|
"product": "ESXi, Horizon DaaS Appliances",
|
|
"vulnerabilityName": "VMware ESXi/Horizon DaaS Appliances Heap-Overwrite Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "OpenSLP as used in ESXi and the Horizon DaaS appliances have a heap overwrite issue. A malicious actor with network access to port 427 on an ESXi host or on any Horizon DaaS management appliance may be able to overwrite the heap of the OpenSLP service resulting in remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-3992",
|
|
"vendorProject": "VMware",
|
|
"product": "ESXi",
|
|
"vulnerabilityName": "OpenSLP as used in VMware ESXi",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "OpenSLP as used in VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202010401-SG, 6.5 before ESXi650-202010401-SG) has a use-after-free issue. A malicious actor residing in the management network who has access to port 427 on an ESXi machine may be able to trigger a use-after-free in the OpenSLP service resulting in remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-3950",
|
|
"vendorProject": "VMware",
|
|
"product": "VMware Fusion, VMware Remote Console for Mac, and Horizon Client for Mac",
|
|
"vulnerabilityName": "VMware Privilege escalation vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Privilege escalation vulnerability due to improper use of setuid binaries.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22005",
|
|
"vendorProject": "VMware",
|
|
"product": "vCenter Server",
|
|
"vulnerabilityName": "VMware vCenter Server File Upload",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "VMware vCenter Server file upload vulnerability in the VMware-analytics service that allows to execute code on vCenter Server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-3952",
|
|
"vendorProject": "VMware",
|
|
"product": "vCenter Server",
|
|
"vulnerabilityName": "VMware vCenter Server Info Disclosure Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21972",
|
|
"vendorProject": "VMware",
|
|
"product": "vCenter Server",
|
|
"vulnerabilityName": "VMware vCenter Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21985",
|
|
"vendorProject": "VMware",
|
|
"product": "vCenter Server",
|
|
"vulnerabilityName": "VMware vCenter Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-4006",
|
|
"vendorProject": "VMware",
|
|
"product": "VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector",
|
|
"vulnerabilityName": "VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector Command Injection vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address have a command injection vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-25213",
|
|
"vendorProject": "WordPress",
|
|
"product": "File Manager",
|
|
"vulnerabilityName": "WordPress File Manager Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-11738",
|
|
"vendorProject": "WordPress",
|
|
"product": "Snap Creek Duplicator",
|
|
"vulnerabilityName": "WordPress Snap Creek Duplicator and Duplicator Pro plugins Directory Traversal",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via ../ in the file parameter to duplicator_download or duplicator_init.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-9978",
|
|
"vendorProject": "WordPress",
|
|
"product": "Social-Warfare",
|
|
"vulnerabilityName": "WordPress Social-Warfare plugin XSS",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-27561",
|
|
"vendorProject": "Yealink",
|
|
"product": "Device Management Platform",
|
|
"vulnerabilityName": "Yealink Device Management Server Pre-Authorization SSRF",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Yealink Device Management (DM) 3.6.0.20 allows command injection as root via the /sm/api/v1/firewall/zone/services URI, without authentication",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-40539",
|
|
"vendorProject": "Zoho",
|
|
"product": "ManageEngine ADSelfServicePlus",
|
|
"vulnerabilityName": "Zoho Corp. ManageEngine ADSelfService Plus Version 6113 and Earlier Authentication Bypass",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Zoho ManageEngine ADSelfService Plus versions 6113 and earlier contain an authentication bypass vulnerability which allows for Remote Code Execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-11-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-10189",
|
|
"vendorProject": "Zoho",
|
|
"product": "ManageEngine Desktop Central",
|
|
"vulnerabilityName": "Zoho ManageEngine Desktop Central Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-8394",
|
|
"vendorProject": "Zoho",
|
|
"product": "ManageEngine ServiceDesk Plus (SDP)",
|
|
"vulnerabilityName": "Zoho ManageEngine ServiceDesk Plus Arbitrary File Upload Vulnerability",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10012 allows remote attackers to upload arbitrary files via login page customization.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-29583",
|
|
"vendorProject": "Zyxel",
|
|
"product": "Unified Security Gateway (USG)",
|
|
"vulnerabilityName": "Zyxel Unified Security Gateway Undocumented Administrator Account with Default Credentials",
|
|
"dateAdded": "2021-11-03",
|
|
"shortDescription": "Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-03",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22204",
|
|
"vendorProject": "Perl",
|
|
"product": "Exiftool",
|
|
"vulnerabilityName": "ExifTool Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-17",
|
|
"shortDescription": "Improper neutralization of user data in the DjVu file format in Exiftool versions 7.44 and up allows arbitrary code execution when parsing the malicious image",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-40449",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2021-11-17",
|
|
"shortDescription": "Unspecified vulnerability allows for an authenticated user to escalate privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-42321",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Exchange",
|
|
"vulnerabilityName": "Microsoft Exchange Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-11-17",
|
|
"shortDescription": "An authenticated attacker could leverage improper validation in cmdlet arguments within Microsoft Exchange and perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-42292",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Excel Security Feature Bypass",
|
|
"dateAdded": "2021-11-17",
|
|
"shortDescription": "A security feature bypass vulnerability in Microsoft Excel would allow a local user to perform arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-11261",
|
|
"vendorProject": "Qualcomm",
|
|
"product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables",
|
|
"vulnerabilityName": "Qualcomm Multiple Chipsets Improper Input Validation Vulnerability",
|
|
"dateAdded": "2021-12-01",
|
|
"shortDescription": "Memory corruption due to improper check to return error when user application requests memory allocation of a huge size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-14847",
|
|
"vendorProject": "MikroTik",
|
|
"product": "RouterOS",
|
|
"vulnerabilityName": "MikroTik Router OS Directory Traversal Vulnerability",
|
|
"dateAdded": "2021-12-01",
|
|
"shortDescription": "MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-37415",
|
|
"vendorProject": "Zoho",
|
|
"product": "ManageEngine ServiceDesk Plus (SDP)",
|
|
"vulnerabilityName": "Zoho ManageEngine ServiceDesk Authentication Bypass Vulnerability",
|
|
"dateAdded": "2021-12-01",
|
|
"shortDescription": "Zoho ManageEngine ServiceDesk Plus before 11302 is vulnerable to authentication bypass that allows a few REST-API URLs without authentication",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-40438",
|
|
"vendorProject": "Apache",
|
|
"product": "Apache",
|
|
"vulnerabilityName": "Apache HTTP Server-Side Request Forgery (SSRF)",
|
|
"dateAdded": "2021-12-01",
|
|
"shortDescription": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-44077",
|
|
"vendorProject": "Zoho",
|
|
"product": "ManageEngine ServiceDesk Plus (SDP) / SupportCenter Plus",
|
|
"vulnerabilityName": "Zoho ManageEngine ServiceDesk Plus Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-12-01",
|
|
"shortDescription": "Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 10530, and SupportCenter Plus before 11014 are vulnerable to unauthenticated remote code execution",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-44515",
|
|
"vendorProject": "Zoho",
|
|
"product": "Desktop Central",
|
|
"vulnerabilityName": "Zoho Desktop Central Authentication Bypass Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "Zoho Desktop Central contains an authentication bypass vulnerability that could allow an attacker to execute arbitrary code in the Desktop Central MSP server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-13272",
|
|
"vendorProject": "Linux",
|
|
"product": "Kernel",
|
|
"vulnerabilityName": "Linux Kernel Improper Privilege Management Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "Kernel/ptrace.c in Linux kernel mishandles contains an improper privilege management vulnerability which allows local users to obtain root access.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-35394",
|
|
"vendorProject": "Realtek",
|
|
"product": "Jungle Software Development Kit (SDK)",
|
|
"vulnerabilityName": "Realtek Jungle SDK Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "RealTek Jungle SDK contains multiple memory corruption vulnerabilities which can allow an attacker to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-7238",
|
|
"vendorProject": "Sonatype",
|
|
"product": "Nexus Repository Manager",
|
|
"vulnerabilityName": "Sonatype Nexus Repository Manager Incorrect Access Control Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "Sonatype Nexus Repository Manager before 3.15.0 has an incorrect access control vulnerability. Exploitation allows for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0193",
|
|
"vendorProject": "Apache",
|
|
"product": "Solr",
|
|
"vulnerabilityName": "Apache Solr DataImportHandler Code Injection Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "The optional Apache Solr module DataImportHandler contains a code injection vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-44168",
|
|
"vendorProject": "Fortinet",
|
|
"product": "FortiOS",
|
|
"vulnerabilityName": "Fortinet FortiOS Arbitrary File Download",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "Fortinet FortiOS \"execute restore src-vis\" downloads code without integrity checking, allowing an attacker to arbitrarily download files.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-17562",
|
|
"vendorProject": "Embedthis",
|
|
"product": "GoAhead",
|
|
"vulnerabilityName": "Embedthis GoAhead Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12149",
|
|
"vendorProject": "Red Hat",
|
|
"product": "JBoss Application Server",
|
|
"vulnerabilityName": "Red Hat JBoss Application Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "The JBoss Application Server, shipped with Red Hat Enterprise Application Platform 5.2, allows an attacker to execute arbitrary code via crafted serialized data.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-1871",
|
|
"vendorProject": "Red Hat",
|
|
"product": "JBoss Seam 2",
|
|
"vulnerabilityName": "Red Hat Linux JBoss Seam 2 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "JBoss Seam 2 (jboss-seam2), as used in JBoss Enterprise Application Platform 4.3.0 for Red Hat Linux, allows attackers to perform remote code execution. This vulnerability can only be exploited when the Java Security Manager is not properly configured.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-17463",
|
|
"vendorProject": "Fuel CMS",
|
|
"product": "",
|
|
"vulnerabilityName": "Fuel CMS SQL Injection Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8816",
|
|
"vendorProject": "Pi-hole",
|
|
"product": "AdminLTE",
|
|
"vulnerabilityName": "Pi-Hole AdminLTE Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a crafted DHCP static lease.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-10758",
|
|
"vendorProject": "MongoDB",
|
|
"product": "mongo-express",
|
|
"vulnerabilityName": "MongoDB mongo-express Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "mongo-express before 0.54.0 is vulnerable to Remote Code Execution via endpoints that uses the `toBSON` method.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-44228",
|
|
"vendorProject": "Apache",
|
|
"product": "Log4j2",
|
|
"vulnerabilityName": "Apache Log4j2 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2021-12-10",
|
|
"shortDescription": "Apache Log4j2 contains a vulnerability where JNDI features do not protect against attacker-controlled JNDI-related endpoints, allowing for remote code execution.",
|
|
"requiredAction": "For all affected software assets for which updates exist, the only acceptable remediation actions are: 1) Apply updates; OR 2) remove affected assets from agency networks. Temporary mitigations using one of the measures provided at https://www.cisa.gov/uscert/ed-22-02-apache-log4j-recommended-mitigation-measures are only acceptable until updates are available.",
|
|
"dueDate": "2021-12-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-43890",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows AppX Installer Spoofing Vulnerability",
|
|
"dateAdded": "2021-12-15",
|
|
"shortDescription": "Microsoft Windows AppX Installer contains a spoofing vulnerability which has a high impacts to confidentiality, integrity, and availability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-29",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-4102",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Google Chromium V8 Use-After-Free Vulnerability",
|
|
"dateAdded": "2021-12-15",
|
|
"shortDescription": "Google Chromium V8 Engine contains a use-after-free vulnerability which can allow a remote attacker to execute arbitrary code on the target system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2021-12-29",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22017",
|
|
"vendorProject": "VMware",
|
|
"product": "vCenter Server",
|
|
"vulnerabilityName": "VMware vCenter Server Improper Access Control",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-01-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-36260",
|
|
"vendorProject": "Hikvision",
|
|
"product": "Security cameras web server",
|
|
"vulnerabilityName": "Hikvision Improper Input Validation",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-01-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-6572",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Prior to 81.0.4044.92 Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "Use-after-free vulnerability in Media in Google Chrome prior to 81.0.4044.92 allowed a Remote attacker to execute arbitrary code via a crafted HTML page.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1458",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k EoP.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-3900",
|
|
"vendorProject": "Microsoft",
|
|
"product": "WinVerifyTrust function",
|
|
"vulnerabilityName": "Microsoft WinVerifyTrust function Remote Code Execution",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the WinVerifyTrust function handles Windows Authenticode signature verification for PE files.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-2725",
|
|
"vendorProject": "Oracle",
|
|
"product": "WebLogic Server",
|
|
"vulnerabilityName": "Oracle WebLogic Server, Injection",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "Injection vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-9670",
|
|
"vendorProject": "Synacor",
|
|
"product": "Zimbra Collaboration Suite",
|
|
"vulnerabilityName": "Synacor Zimbra Collaboration Suite Improper Restriction of XML External Entity Reference",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "Improper Restriction of XML External Entity Reference vulnerability affecting Synacor Zimbra Collaboration Suite.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-13382",
|
|
"vendorProject": "Fortinet",
|
|
"product": "FortiOS and FortiProxy",
|
|
"vulnerabilityName": "Fortinet FortiOS and FortiProxy Improper Authorization",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "An Improper Authorization vulnerability in Fortinet FortiOS and FortiProxy under SSL VPN web portal allows an unauthenticated attacker to modify the password.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-13383",
|
|
"vendorProject": "Fortinet",
|
|
"product": "FortiOS and FortiProxy",
|
|
"vulnerabilityName": "Fortinet FortiOS and FortiProxy Out-of-bounds Write",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "A heap buffer overflow in Fortinet FortiOS and FortiProxy may cause the SSL VPN web service termination for logged in users.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1579",
|
|
"vendorProject": "Palo Alto Networks",
|
|
"product": "PAN-OS",
|
|
"vulnerabilityName": "Palo Alto Networks PAN-OS Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "Remote Code Execution in PAN-OS with GlobalProtect Portal or GlobalProtect Gateway Interface enabled.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-10149",
|
|
"vendorProject": "Exim",
|
|
"product": "Mail Transfer Agent (MTA)",
|
|
"vulnerabilityName": "Exim Mail Transfer Agent (MTA) Improper Input Validation",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-7450",
|
|
"vendorProject": "IBM",
|
|
"product": "WebSphere Application Server and Server Hypervisor Edition",
|
|
"vulnerabilityName": "IBM WebSphere Application Server and Server Hypervisor Edition Code Injection.",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-1000486",
|
|
"vendorProject": "Primetek",
|
|
"product": "Primefaces Application",
|
|
"vulnerabilityName": "Primetek Primefaces Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "Primetek Primefaces is vulnerable to a weak encryption flaw resulting in remote code execution",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-7609",
|
|
"vendorProject": "Elastic",
|
|
"product": "Kibana",
|
|
"vulnerabilityName": "Kibana Arbitrary Code Execution",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "Kibana contain an arbitrary code execution flaw in the Timelion visualizer.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-27860",
|
|
"vendorProject": "FatPipe",
|
|
"product": "WARP, IPVPN, and MPVPN software",
|
|
"vulnerabilityName": "FatPipe WARP, IPVPN, and MPVPN Configuration Upload exploit",
|
|
"dateAdded": "2022-01-10",
|
|
"shortDescription": "A vulnerability in the web management interface of FatPipe WARP, IPVPN, and MPVPN software allows a remote, unauthenticated attacker to upload a file to any location on the filesystem.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-01-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-32648",
|
|
"vendorProject": "October CMS",
|
|
"product": "October CMS",
|
|
"vulnerabilityName": "October CMS Improper Authentication",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-25296",
|
|
"vendorProject": "Nagios",
|
|
"product": "Nagios XI",
|
|
"vulnerabilityName": "Nagios XI OS Command Injection",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-25297",
|
|
"vendorProject": "Nagios",
|
|
"product": "Nagios XI",
|
|
"vulnerabilityName": "Nagios XI OS Command Injection",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-25298",
|
|
"vendorProject": "Nagios",
|
|
"product": "Nagios XI",
|
|
"vulnerabilityName": "Nagios XI OS Command Injection",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-40870",
|
|
"vendorProject": "Aviatrix",
|
|
"product": "Aviatrix Controller",
|
|
"vulnerabilityName": "Aviatrix Controller Unrestricted Upload of File",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-33766",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Exchange Server",
|
|
"vulnerabilityName": "Microsoft Exchange Server Information Disclosure",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "Microsoft Exchange Server contains an information disclosure vulnerability which can allow an unauthenticated attacker to steal email traffic from target.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21975",
|
|
"vendorProject": "VMware",
|
|
"product": "vRealize Operations Manager API",
|
|
"vulnerabilityName": "VMware Server Side Request Forgery in vRealize Operations Manager API",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "Server Side Request Forgery (SSRF) in vRealize Operations Manager API prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API to perform a SSRF attack to steal administrative credentials.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21315",
|
|
"vendorProject": "Npm package",
|
|
"product": "System Information Library for Node.JS",
|
|
"vulnerabilityName": "System Information Library for Node.JS Command Injection",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "In this vulnerability, an attacker can send a malicious payload that will exploit the name parameter. After successful exploitation, attackers can execute remote.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22991",
|
|
"vendorProject": "F5",
|
|
"product": "BIG-IP Traffic Management Microkernel",
|
|
"vulnerabilityName": "F5 BIG-IP Traffic Management Microkernel Buffer Overflow",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "The Traffic Management Microkernel of BIG-IP ASM Risk Engine has a buffer overflow vulnerability, leading to a bypassing of URL-based access controls.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-14864",
|
|
"vendorProject": "Oracle",
|
|
"product": "Intelligence Enterprise Edition",
|
|
"vulnerabilityName": "Oracle Business Intelligence Enterprise Edition Path Transversal",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "Path traversal vulnerability, where an attacker can target the preview FilePath parameter of the getPreviewImage function to get access to arbitrary system file.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-13671",
|
|
"vendorProject": "Drupal",
|
|
"product": "Drupal core",
|
|
"vulnerabilityName": "Drupal core Un-restricted Upload of File",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "Improper sanitization in the extension file names is present in Drupal core.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-11978",
|
|
"vendorProject": "Apache",
|
|
"product": "Airflow",
|
|
"vulnerabilityName": "Apache Airflow Command Injection",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "A remote code/command injection vulnerability was discovered in one of the example DAGs shipped with Airflow.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-13927",
|
|
"vendorProject": "Apache",
|
|
"product": "Airflow's Experimental API",
|
|
"vulnerabilityName": "Apache Airflow's Experimental API Authentication Bypass",
|
|
"dateAdded": "2022-01-18",
|
|
"shortDescription": "The previous default setting for Airflow's Experimental API was to allow all API requests without authentication.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2006-1547",
|
|
"vendorProject": "Apache",
|
|
"product": "Struts 1",
|
|
"vulnerabilityName": "Apache Struts 1 ActionForm Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-01-21",
|
|
"shortDescription": "ActionForm in Apache Struts versions before 1.2.9 with BeanUtils 1.7 contains a vulnerability which allows for denial-of-service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-0391",
|
|
"vendorProject": "Apache",
|
|
"product": "Struts 2",
|
|
"vulnerabilityName": "Apache Struts 2 Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-01-21",
|
|
"shortDescription": "The ExceptionDelegator component in Apache Struts 2 before 2.2.3.1 contains an improper input validation vulnerability which allows for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8453",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-01-21",
|
|
"shortDescription": "Microsoft Windows Win32k contains a vulnerability which allows an attacker to escalate privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-35247",
|
|
"vendorProject": "SolarWinds",
|
|
"product": "Serv-U",
|
|
"vulnerabilityName": "SolarWinds Serv-U Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-01-21",
|
|
"shortDescription": "SolarWinds Serv-U versions 15.2.5 and earlier contain an improper input validation vulnerability which allows attackers to build and send queries without sanitization.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-22587",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS and macOS",
|
|
"vulnerabilityName": "Apple Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-01-28",
|
|
"shortDescription": "Apple IOMobileFrameBuffer contains a memory corruption vulnerability which can allow a malicious application to execute arbitrary code with kernel privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-11",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-20038",
|
|
"vendorProject": "SonicWall",
|
|
"product": "SMA 100 Appliances",
|
|
"vulnerabilityName": "SonicWall SMA 100 Appliances Stack-Based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-01-28",
|
|
"shortDescription": "SonicWall SMA 100 devies are vulnerable to an unauthenticated stack-based buffer overflow vulnerability where exploitation can result in code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-11",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-5722",
|
|
"vendorProject": "Grandstream",
|
|
"product": "UCM6200",
|
|
"vulnerabilityName": "Grandstream Networks UCM6200 Series SQL Injection Vulnerability",
|
|
"dateAdded": "2022-01-28",
|
|
"shortDescription": "Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL injection via crafted HTTP request. Exploitation can allow for code execution as root.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-28",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0787",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability",
|
|
"dateAdded": "2022-01-28",
|
|
"shortDescription": "Microsoft Windows BITS is vulnerable to to a privilege elevation vulnerability if it improperly handles symbolic links. An actor can exploit this vulnerability to execute arbitrary code with system-level privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-28",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-5689",
|
|
"vendorProject": "Intel",
|
|
"product": "Active Management Technology (AMT), Small Business Technology (SBT), and Standard Manageability",
|
|
"vulnerabilityName": "Intel Active Management Technology (AMT), Small Business Technology (SBT), and Standard Manageability Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-01-28",
|
|
"shortDescription": "Intel products contain a vulnerability which can allow attackers to perform privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-28",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-1776",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-01-28",
|
|
"shortDescription": "Microsoft Internet Explorer 6 - 11 contains a use-after-free vulnerability which can allow for arbitrary code execution or denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-28",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-6271",
|
|
"vendorProject": "GNU",
|
|
"product": "Bourne-Again Shell (Bash)",
|
|
"vulnerabilityName": "GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-01-28",
|
|
"shortDescription": "GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-28",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-7169",
|
|
"vendorProject": "GNU",
|
|
"product": "Bourne-Again Shell (Bash)",
|
|
"vulnerabilityName": "GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-01-28",
|
|
"shortDescription": "GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute code. This CVE correctly remediates the vulnerability in CVE-2014-6271.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-07-28",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-21882",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-02-04",
|
|
"shortDescription": "Microsoft Win32k contains an unspecified vulnerability which allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-36934",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows SAM Local Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "If a Volume Shadow Copy (VSS) shadow copy of the system drive is available, users can read the SAM file which would allow any user to escalate privileges to SYSTEM level.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0796",
|
|
"vendorProject": "Microsoft",
|
|
"product": "SMBv3",
|
|
"vulnerabilityName": "Microsoft SMBv3 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server or client.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-1000861",
|
|
"vendorProject": "Jenkins",
|
|
"product": "Jenkins Stapler Web Framework",
|
|
"vulnerabilityName": "Jenkins Stapler Web Framework Deserialization of Untrusted Data Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "A code execution vulnerability exists in the Stapler web framework used by Jenkins",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-9791",
|
|
"vendorProject": "Apache",
|
|
"product": "Struts 1",
|
|
"vulnerabilityName": "Apache Struts 1 Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "The Struts 1 plugin in Apache Struts might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-8464",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Shell (.lnk) Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "Windows Shell in multiple versions of Microsoft Windows allows local users or remote attackers to execute arbitrary code via a crafted .LNK file",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-10271",
|
|
"vendorProject": "Oracle",
|
|
"product": "WebLogic Server",
|
|
"vulnerabilityName": "Oracle Corporation WebLogic Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "Oracle Corporation WebLogic Server contains a vulnerability that allows for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0263",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "Microsoft Win32k contains a privilege escalation vulnerability due to the Windows kernel-mode driver failing to properly handle objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0262",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "A remote code execution vulnerability exists in Microsoft Office.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0145",
|
|
"vendorProject": "Microsoft",
|
|
"product": "SMBv1",
|
|
"vulnerabilityName": "Microsoft SMBv1 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "The SMBv1 server in multiple Microsoft Windows versions allows remote attackers to execute arbitrary code via crafted packets.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0144",
|
|
"vendorProject": "Microsoft",
|
|
"product": "SMBv1",
|
|
"vulnerabilityName": "Microsoft SMBv1 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "The SMBv1 server in multiple Microsoft Windows versions allows remote attackers to execute arbitrary code via crafted packets.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-3088",
|
|
"vendorProject": "Apache",
|
|
"product": "ActiveMQ",
|
|
"vulnerabilityName": "Apache ActiveMQ Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "The Fileserver web application in Apache ActiveMQ allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2051",
|
|
"vendorProject": "D-Link",
|
|
"product": "DIR-645 Router",
|
|
"vulnerabilityName": "D-Link DIR-645 Router Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "D-Link DIR-645 Wired/Wireless Router allows remote attackers to execute arbitrary commands via a GetDeviceSettings action to the HNAP interface.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-1635",
|
|
"vendorProject": "Microsoft",
|
|
"product": "HTTP.sys",
|
|
"vulnerabilityName": "Microsoft HTTP.sys Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "Microsoft HTTP protocol stack (HTTP.sys) contains a vulnerability which allows for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-1130",
|
|
"vendorProject": "Apple",
|
|
"product": "OS X",
|
|
"vulnerabilityName": "Apple OS X Authentication Bypass Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "The XPC implementation in Admin Framework in Apple OS X before 10.10.3 allows local users to bypass authentication and obtain admin privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-4404",
|
|
"vendorProject": "Apple",
|
|
"product": "OS X",
|
|
"vulnerabilityName": "Apple OS X Heap-Based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-02-10",
|
|
"shortDescription": "Heap-based buffer overflow in IOHIDFamily in Apple OS X, which affects, iOS before 8 and Apple TV before 7, allows attackers to execute arbitrary code in a privileged context.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-22620",
|
|
"vendorProject": "Apple",
|
|
"product": "Webkit",
|
|
"vulnerabilityName": "Apple Webkit Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-11",
|
|
"shortDescription": "Apple Webkit, which impacts iOS, iPadOS, and macOS, contains a vulnerability which allows for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-02-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-24086",
|
|
"vendorProject": "Adobe",
|
|
"product": "Commerce and Magento Open Source",
|
|
"vulnerabilityName": "Adobe Commerce and Magento Open Source Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-02-15",
|
|
"shortDescription": "Adobe Commerce and Magento Open Source contain an improper input validation vulnerability which can allow for arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-0609",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-02-15",
|
|
"shortDescription": "The vulnerability exists due to a use-after-free error within the Animation component in Google Chrome.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-01",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0752",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Type Confusion Vulnerability",
|
|
"dateAdded": "2022-02-15",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8174",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows VBScript Engine Out-of-Bounds Write Vulnerability",
|
|
"dateAdded": "2022-02-15",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \"Windows VBScript Engine Remote Code Execution\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-20250",
|
|
"vendorProject": "RARLAB",
|
|
"product": "WinRAR",
|
|
"vulnerabilityName": "WinRAR Absolute Path Traversal Vulnerability",
|
|
"dateAdded": "2022-02-15",
|
|
"shortDescription": "WinRAR Absolute Path Traversal vulnerability leads to Remote Code Execution",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-15982",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-02-15",
|
|
"shortDescription": "Adobe Flash Player com.adobe.tvsdk.mediacore.metadata Use After Free Vulnerability",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-08-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-9841",
|
|
"vendorProject": "PHPUnit",
|
|
"product": "PHPUnit",
|
|
"vulnerabilityName": "PHPUnit Command Injection Vulnerability",
|
|
"dateAdded": "2022-02-15",
|
|
"shortDescription": "PHPUnit allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a \"<?php \" substring, as demonstrated by an attack on a site with an exposed /vendor folder, i.e., external access to the /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-1761",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Word",
|
|
"vulnerabilityName": "Microsoft Word Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-02-15",
|
|
"shortDescription": "Microsoft Word contains a memory corruption vulnerability which when exploited could allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-3906",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Graphics Component",
|
|
"vulnerabilityName": "Microsoft Graphics Component Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-02-15",
|
|
"shortDescription": "Microsoft Graphics Component contains a memory corruption vulnerability which can allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-23131",
|
|
"vendorProject": "Zabbix",
|
|
"product": "Frontend",
|
|
"vulnerabilityName": "Zabbix Frontend Authentication Bypass Vulnerability",
|
|
"dateAdded": "2022-02-22",
|
|
"shortDescription": "Unsafe client-side session storage leading to authentication bypass/instance takeover via Zabbix Frontend with configured SAML.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-08",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-23134",
|
|
"vendorProject": "Zabbix",
|
|
"product": "Frontend",
|
|
"vulnerabilityName": "Zabbix Frontend Improper Access Control Vulnerability",
|
|
"dateAdded": "2022-02-22",
|
|
"shortDescription": "Malicious actors can pass step checks and potentially change the configuration of Zabbix Frontend.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-08",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-24682",
|
|
"vendorProject": "Zimbra",
|
|
"product": "Webmail",
|
|
"vulnerabilityName": "Zimbra Webmail Cross-Site Scripting Vulnerability",
|
|
"dateAdded": "2022-02-25",
|
|
"shortDescription": "Zimbra webmail clients running versions 8.8.15 P29 & P30 contain a XSS vulnerability that would allow attackers to steal session cookie files.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-11",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-8570",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-25",
|
|
"shortDescription": "A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0222",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-02-25",
|
|
"shortDescription": "A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-6352",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Code Injection Vulnerability",
|
|
"dateAdded": "2022-02-25",
|
|
"shortDescription": "Microsoft Windows allow remote attackers to execute arbitrary code via a crafted OLE object.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-08-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-20708",
|
|
"vendorProject": "Cisco",
|
|
"product": "Small Business RV160, RV260, RV340, and RV345 Series Routers",
|
|
"vulnerabilityName": "Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-20703",
|
|
"vendorProject": "Cisco",
|
|
"product": "Small Business RV160, RV260, RV340, and RV345 Series Routers",
|
|
"vulnerabilityName": "Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-20701",
|
|
"vendorProject": "Cisco",
|
|
"product": "Small Business RV160, RV260, RV340, and RV345 Series Routers",
|
|
"vulnerabilityName": "Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-20700",
|
|
"vendorProject": "Cisco",
|
|
"product": "Small Business RV160, RV260, RV340, and RV345 Series Routers",
|
|
"vulnerabilityName": "Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-20699",
|
|
"vendorProject": "Cisco",
|
|
"product": "Small Business RV160, RV260, RV340, and RV345 Series Routers",
|
|
"vulnerabilityName": "Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-41379",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Installer Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Microsoft Windows Installer contains an unspecified vulnerability which allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1938",
|
|
"vendorProject": "Apache",
|
|
"product": "Tomcat",
|
|
"vulnerabilityName": "Apache Tomcat Improper Privilege Management Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Apache Tomcat treats Apache JServ Protocol (AJP) connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-11899",
|
|
"vendorProject": "Treck TCP/IP stack",
|
|
"product": "IPv6",
|
|
"vulnerabilityName": "Treck TCP/IP stack Out-of-Bounds Read Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Treck TCP/IP stack contains an IPv6 out-of-bounds read vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-16928",
|
|
"vendorProject": "Exim",
|
|
"product": "Exim Internet Mailer",
|
|
"vulnerabilityName": "Exim Out-of-bounds Write Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Exim contains an out-of-bounds write vulnerability which can allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1652",
|
|
"vendorProject": "Cisco",
|
|
"product": "Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers",
|
|
"vulnerabilityName": "Cisco Small Business Routers Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1297",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Excel",
|
|
"vulnerabilityName": "Microsoft Excel Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in Microsoft Excel when the software fails to properly handle objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8581",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Exchange Server",
|
|
"vulnerabilityName": "Microsoft Exchange Server Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists in Microsoft Exchange Server. An attacker who successfully exploited this vulnerability could attempt to impersonate any other user of the Exchange server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8298",
|
|
"vendorProject": "ChakraCore",
|
|
"product": "ChakraCore scripting engine",
|
|
"vulnerabilityName": "ChakraCore Scripting Engine Type Confusion Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The ChakraCore scripting engine contains a type confusion vulnerability which can allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0180",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS Software",
|
|
"vulnerabilityName": "Cisco IOS Software Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0179",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS Software",
|
|
"vulnerabilityName": "Cisco IOS Software Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0175",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS, XR, and XE Software",
|
|
"vulnerabilityName": "Cisco IOS, XR, and XE Software Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Format string vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0174",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS Software and Cisco IOS XE Software Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow for denial-of-service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0173",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets can allow for denial-of-service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0172",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow for denial-of-service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0167",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS, XR, and XE Software",
|
|
"vulnerabilityName": "Cisco IOS, XR, and XE Software Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "There is a buffer overflow vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software which could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0161",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS Software",
|
|
"vulnerabilityName": "Cisco IOS Software Resource Management Errors Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software running on certain models of Cisco Catalyst Switches could allow an authenticated, remote attacker to cause a denial-of-service (DoS) condition.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0159",
|
|
"vendorProject": "CIsco",
|
|
"product": "IOS Software and Cisco IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and XE Software Internet Key Exchange Version 1 Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial-of-service (DoS) condition.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0158",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS Software and Cisco IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and XE Software Internet Key Exchange Memory Leak Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial-of-service (DoS) condition.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0156",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS Software and Cisco IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS Software and Cisco IOS XE Software Smart Install Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial-of-service (DoS) condition.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0155",
|
|
"vendorProject": "Cisco",
|
|
"product": "Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches",
|
|
"vulnerabilityName": "Cisco Catalyst Bidirectional Forwarding Detection Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to cause a crash of the iosd process, causing a denial-of-service (DoS) condition.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0154",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS Software",
|
|
"vulnerabilityName": "Cisco IOS Software Integrated Services Module for VPN Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial-of-service (DoS) condition.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0151",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS Software and Cisco IOS XE Software Quality of Service Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-17",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-8540",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Malware Protection Engine",
|
|
"vulnerabilityName": "Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka \"Microsoft Malware Protection Engine Remote Code Execution Vulnerability\".",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6744",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS software",
|
|
"vulnerabilityName": "Cisco IOS Software SNMP Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 1 contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6743",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6740",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6739",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6738",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6737",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6736",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6663",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS Software and Cisco IOS XE Software Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in denial-of-service (DoS).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6627",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS Software and Cisco IOS XE Software UDP Packet Processing Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the UDP processing code of Cisco IOS and IOS XE could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12319",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12240",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software DHCP Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Dynamic Host Configuration Protocol (DHCP) relay subsystem of Cisco IOS and Cisco IOS XE Software contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12238",
|
|
"vendorProject": "Cisco",
|
|
"product": "Catalyst 6800 Series Switches",
|
|
"vulnerabilityName": "Cisco Catalyst 6800 Series Switches VPLS Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12237",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE Software",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Software Internet Key Exchange Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS and Cisco IOS XE could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12235",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS software",
|
|
"vulnerabilityName": "Cisco IOS Software for Cisco Industrial Ethernet Switches PROFINET Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the implementation of the PROFINET Discovery and Configuration Protocol (PN-DCP) for Cisco IOS could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12234",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS software",
|
|
"vulnerabilityName": "Cisco IOS Software Common Industrial Protocol Request Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "There is a vulnerability in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12233",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS software",
|
|
"vulnerabilityName": "Cisco IOS Software Common Industrial Protocol Request Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "There is a vulnerability in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12232",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS software",
|
|
"vulnerabilityName": "Cisco IOS Software for Cisco Integrated Services Routers Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the implementation of a protocol in Cisco Integrated Services Routers Generation 2 (ISR G2) Routers running Cisco IOS could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12231",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS software",
|
|
"vulnerabilityName": "Cisco IOS Software Network Address Translation Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS could allow an unauthenticated, remote attacker to cause a denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-11826",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-11292",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Type Confusion Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Adobe Flash Player contains a type confusion vulnerability which can allow for remote code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0261",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Microsoft Office contains a use-after-free vulnerability which can allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0001",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Graphics Device Interface (GDI)",
|
|
"vulnerabilityName": "Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows local users to gain privileges",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-8562",
|
|
"vendorProject": "Siemens",
|
|
"product": "SIMATIC CP",
|
|
"vulnerabilityName": "Siemens SIMATIC CP 1543-1 Improper Privilege Management Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "An improper privilege management vulnerability exists within the Siemens SIMATIC Communication Processor (CP) that allows a privileged attacker to remotely cause a denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-7855",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Use-after-free vulnerability in Adobe Flash Player Windows and OS and Linux allows remote attackers to execute arbitrary code.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-7262",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Excel",
|
|
"vulnerabilityName": "Microsoft Office Security Feature Bypass Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A security feature bypass vulnerability exists when Microsoft Office improperly handles input. An attacker who successfully exploited the vulnerability could execute arbitrary commands.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-7193",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Microsoft Office contains a memory corruption vulnerability which can allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-5195",
|
|
"vendorProject": "Linux",
|
|
"product": "Kernel",
|
|
"vulnerabilityName": "Linux Kernel Race Condition Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Race condition in mm/gup.c in the Linux kernel allows local users to escalate privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-4117",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "An access of resource using incompatible type vulnerability exists within Adobe Flash Player that allows an attacker to perform remote code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-1019",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Adobe Flash Player allows remote attackers to cause a denial of service or possibly execute arbitrary code.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-0099",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A privilege escalation vulnerability exists in Microsoft Windows if the Windows Secondary Logon Service fails to properly manage request handles in memory. An attacker who successfully exploited this vulnerability could run arbitrary code as an administrator.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-7645",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Adobe Flash Player allows remote attackers to execute arbitrary code via a crafted SWF file.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-5119",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A use-after-free vulnerability exists within the ActionScript 3 ByteArray class in Adobe Flash Player that allows an attacker to perform remote code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-4902",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java SE",
|
|
"vulnerabilityName": "Oracle Java SE Integrity Check Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Unspecified vulnerability in Oracle Java SE allows remote attackers to affect integrity via unknown vectors related to deployment.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-3043",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A memory corruption vulnerability exists in Adobe Flash Player that allows an attacker to perform remote code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2590",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java SE",
|
|
"vulnerabilityName": "Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "An unspecified vulnerability exists within Oracle Java Runtime Environment that allows an attacker to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2545",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Malformed EPS File Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Microsoft Office allows remote attackers to execute arbitrary code via a crafted EPS image.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2424",
|
|
"vendorProject": "Microsoft",
|
|
"product": "PowerPoint",
|
|
"vulnerabilityName": "Microsoft PowerPoint Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Microsoft PowerPoint allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2387",
|
|
"vendorProject": "Microsoft",
|
|
"product": "ATM Font Driver",
|
|
"vulnerabilityName": "Microsoft ATM Font Driver Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "ATMFD.DLL in the Adobe Type Manager Font Driver in Microsoft Windows Server allows local users to gain privileges via a crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-1701",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "An unspecified vulnerability exists in the Win32k.sys kernel-mode driver in Microsoft Windows Server that allows a local attacker to execute arbitrary code with elevated privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-1642",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Microsoft Office contains a memory corruption vulnerability which allows remote attackers to execute arbitrary code via a crafted document.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-4114",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A vulnerability exists in Windows Object Linking & Embedding (OLE) that could allow remote code execution if a user opens a file that contains a specially crafted OLE object.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-0496",
|
|
"vendorProject": "Adobe",
|
|
"product": "Reader and Acrobat",
|
|
"vulnerabilityName": "Adobe Reader and Acrobat Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Adobe Reader and Acrobat contain a use-after-free vulnerability which can allow for code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-5065",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Microsoft Windows NDProxy.sys in the kernel contains an improper input validation vulnerability which can allow a local attacker to escalate privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-3897",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A use-after-free vulnerability exists within CDisplayPointer in Microsoft Internet Explorer that allows an attacker to remotely execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-3346",
|
|
"vendorProject": "Adobe",
|
|
"product": "Reader and Acrobat",
|
|
"vulnerabilityName": "Adobe Reader and Acrobat Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Adobe Reader and Acrobat contain a memory corruption vulnerability which can allow attackers to execute arbitrary code or cause a denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-1675",
|
|
"vendorProject": "Mozilla",
|
|
"product": "Firefox",
|
|
"vulnerabilityName": "Mozilla Firefox Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Mozilla Firefox does not properly initialize data structures for the nsDOMSVGZoomEvent::mPreviousScale and nsDOMSVGZoomEvent::mNewScale functions, which allows remote attackers to obtain sensitive information from process memory via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-1347",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "This vulnerability may corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user within Internet Explorer.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-0641",
|
|
"vendorProject": "Adobe",
|
|
"product": "Reader",
|
|
"vulnerabilityName": "Adobe Reader Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A buffer overflow vulnerability exists in Adobe Reader which allows an attacker to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-0640",
|
|
"vendorProject": "Adobe",
|
|
"product": "Reader and Acrobat",
|
|
"vulnerabilityName": "Adobe Reader and Acrobat Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "An memory corruption vulnerability exists in the acroform.dll in Adobe Reader that allows an attacker to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-0632",
|
|
"vendorProject": "Adobe",
|
|
"product": "ColdFusion",
|
|
"vulnerabilityName": "Adobe ColdFusion Authentication Bypass Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "An authentication bypass vulnerability exists in Adobe ColdFusion which could result in an unauthorized user gaining administrative access.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-4681",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java SE",
|
|
"vulnerabilityName": "Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The Java Runtime Environment (JRE) component in Oracle Java SE allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-1856",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office allows remote attackers to execute arbitrary code via a crafted (1) document or (2) web page that triggers system-state corruption.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-1723",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java SE",
|
|
"vulnerabilityName": "Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-1535",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Unspecified vulnerability in Adobe Flash Player allows remote attackers to execute arbitrary code or cause a denial of service via crafted SWF content.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-0507",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java SE",
|
|
"vulnerabilityName": "Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "An incorrect type vulnerability exists in the Concurrency component of Oracle's Java Runtime Environment allows an attacker to remotely execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2011-3544",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java SE JDK and JRE",
|
|
"vulnerabilityName": "Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "An access control vulnerability exists in the Applet Rhino Script Engine component of Oracle's Java Runtime Environment allows an attacker to remotely execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2011-1889",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Forefront Threat Management Gateway (TMG)",
|
|
"vulnerabilityName": "Microsoft Forefront TMG Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A remote code execution vulnerability exists in the Forefront Threat Management Gateway (TMG) Firewall Client Winsock provider that could allow code execution in the security context of the client application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2011-0611",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Adobe Flash Player contains a vulnerability which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-3333",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Stack-based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A stack-based buffer overflow vulnerability exists in the parsing of RTF data in Microsoft Office and earlier allows an attacker to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-0232",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Exception Handler Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The kernel in Microsoft Windows, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-0188",
|
|
"vendorProject": "Adobe",
|
|
"product": "Reader and Acrobat",
|
|
"vulnerabilityName": "Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Unspecified vulnerability in Adobe Reader and Acrobat allows attackers to cause a denial of service or possibly execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2009-3129",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Excel",
|
|
"vulnerabilityName": "Microsoft Excel Featheader Record Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Microsoft Office Excel allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2009-1123",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "The kernel in Microsoft Windows does not properly validate changes to unspecified kernel objects, which allows local users to gain privileges via a crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2008-3431",
|
|
"vendorProject": "Oracle",
|
|
"product": "VirtualBox",
|
|
"vulnerabilityName": "Oracle VirtualBox Insufficient Input Validation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "An input validation vulnerability exists in the VBoxDrv.sys driver of Sun xVM VirtualBox which allows attackers to locally execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2008-2992",
|
|
"vendorProject": "Adobe",
|
|
"product": "Acrobat and Reader",
|
|
"vulnerabilityName": "Adobe Reader and Acrobat Input Validation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "Adobe Acrobat and Reader contain an input validation issue in a JavaScript method that could potentially lead to remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2004-0210",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "A privilege elevation vulnerability exists in the POSIX subsystem. This vulnerability could allow a logged on user to take complete control of the system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2002-0367",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-03",
|
|
"shortDescription": "smss.exe debugging subsystem in Microsoft Windows does not properly authenticate programs that connect to other programs, which allows local users to gain administrator or SYSTEM privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-24",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-26486",
|
|
"vendorProject": "Mozilla",
|
|
"product": "Firefox",
|
|
"vulnerabilityName": "Mozilla Firefox Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "Mozilla Firefox contains a use-after-free vulnerability in WebGPU IPC Framework which can be exploited to perform arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-26485",
|
|
"vendorProject": "Mozilla",
|
|
"product": "Firefox",
|
|
"vulnerabilityName": "Mozilla Firefox Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "Mozilla Firefox contains a use-after-free vulnerability in XSLT parameter processing which can be exploited to perform arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21973",
|
|
"vendorProject": "VMware",
|
|
"product": "vCenter Server and Cloud Foundation",
|
|
"vulnerabilityName": "VMware vCenter Server and Cloud Foundation Server Side Request Forgery (SSRF) Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "VMware vCenter Server and Cloud Foundation Server contain a SSRF vulnerability due to improper validation of URLs in a vCenter Server plugin. This allows for information disclosure.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-03-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-8218",
|
|
"vendorProject": "Pulse Secure",
|
|
"product": "Pulse Connect Secure",
|
|
"vulnerabilityName": "Pulse Connect Secure Code Injection Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "A code injection vulnerability exists in Pulse Connect Secure that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-09-07",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-11581",
|
|
"vendorProject": "Atlassian",
|
|
"product": "Jira Server and Data Center",
|
|
"vulnerabilityName": "Atlassian Jira Server and Data Center Server-Side Template Injection Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "Atlassian Jira Server and Data Center contain a server-side template injection vulnerability which can allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-09-07",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6077",
|
|
"vendorProject": "NETGEAR",
|
|
"product": "Wireless Router DGN2200",
|
|
"vulnerabilityName": "NETGEAR DGN2200 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "NETGEAR DGN2200 wireless routers contain a vulnerability which allows for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-09-07",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-6277",
|
|
"vendorProject": "NETGEAR",
|
|
"product": "Multiple Routers",
|
|
"vulnerabilityName": "NETGEAR Multiple Routers Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "NETGEAR confirmed multiple routers allow unauthenticated web pages to pass form input directly to the command-line interface, permitting remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-09-07",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-0631",
|
|
"vendorProject": "Adobe",
|
|
"product": "ColdFusion",
|
|
"vulnerabilityName": "Adobe ColdFusion Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "Adobe Coldfusion contains an unspecified vulnerability, which could result in information disclosure from a compromised server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-09-07",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-0629",
|
|
"vendorProject": "Adobe",
|
|
"product": "ColdFusion",
|
|
"vulnerabilityName": "Adobe ColdFusion Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "Adobe Coldfusion contains a directory traversal vulnerability, which could permit an unauthorized user access to restricted directories.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-09-07",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-0625",
|
|
"vendorProject": "Adobe",
|
|
"product": "ColdFusion",
|
|
"vulnerabilityName": "Adobe ColdFusion Authentication Bypass Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "Adobe Coldfusion contains an authentication bypass vulnerability, which could result in an unauthorized user gaining administrative access.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-09-07",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2009-3960",
|
|
"vendorProject": "Adobe",
|
|
"product": "BlazeDS",
|
|
"vulnerabilityName": "Adobe BlazeDS Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-03-07",
|
|
"shortDescription": "Adobe BlazeDS, which is utilized in LifeCycle and Coldfusion, contains a vulnerability which allows for information disclosure.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-09-07",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-5135",
|
|
"vendorProject": "SonicWall",
|
|
"product": "SonicOS",
|
|
"vulnerabilityName": "SonicWall SonicOS Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A buffer overflow vulnerability in SonicOS allows a remote attacker to cause Denial of Service (DoS) and potentially execute arbitrary code by sending a malicious request to the firewall.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1405",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists when the Windows UPnP service improperly allows COM object creation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1322",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists when Windows improperly handles authentication requests. An attacker who successfully exploited this vulnerability could run processes in an elevated context.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1315",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists when Windows Error Reporting manager improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1253",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1132",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1129",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists when Windows AppXSVC improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1069",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Task Scheduler",
|
|
"vulnerabilityName": "Microsoft Task Scheduler Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists in the way the Task Scheduler Service validates certain file operations.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1064",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists when Windows AppXSVC improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0841",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists when Windows AppXSVC improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0543",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists when Windows improperly handles authentication requests. An attacker who successfully exploited this vulnerability could run processes in an elevated context.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8120",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0101",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Transaction Manager Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists when the Windows Transaction Manager improperly handles objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-3309",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "A privilege escalation vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2546",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-15",
|
|
"shortDescription": "The kernel-mode driver in Microsoft Windows OS and Server allows local users to gain privileges via a crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-26318",
|
|
"vendorProject": "WatchGuard",
|
|
"product": "Firebox and XTM Appliances",
|
|
"vulnerabilityName": "WatchGuard Firebox and XTM Appliances Arbitrary Code Execution",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "On WatchGuard Firebox and XTM appliances, an unauthenticated user can execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-26143",
|
|
"vendorProject": "Mitel",
|
|
"product": "MiCollab, MiVoice Business Express",
|
|
"vulnerabilityName": "MiCollab, MiVoice Business Express Access Control Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A vulnerability has been identified in MiCollab and MiVoice Business Express that may allow a malicious actor to gain unauthorized access to sensitive information and services, cause performance degradations or a denial of service condition on the affected system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-21999",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Print Spooler Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Microsoft Windows Print Spooler contains an unspecified vulnerability which can allow for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-42237",
|
|
"vendorProject": "Sitecore",
|
|
"product": "XP",
|
|
"vulnerabilityName": "Sitecore XP Remote Command Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Sitcore XP contains an insecure deserialization vulnerability which can allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22941",
|
|
"vendorProject": "Citrix",
|
|
"product": "ShareFile",
|
|
"vulnerabilityName": "Citrix ShareFile Improper Access Control Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Improper Access Control in Citrix ShareFile storage zones controller may allow an unauthenticated attacker to remotely compromise the storage zones controller.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-9377",
|
|
"vendorProject": "D-Link",
|
|
"product": "DIR-610 Devices",
|
|
"vulnerabilityName": "D-Link DIR-610 Devices Remote Command Execution",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "D-Link DIR-610 devices allow remote code execution via the cmd parameter to command.php.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-9054",
|
|
"vendorProject": "Zyxel",
|
|
"product": "Multiple Network-Attached Storage (NAS) Devices",
|
|
"vulnerabilityName": "Zyxel Multiple NAS Devices OS Command Injection Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Multiple Zyxel network-attached storage (NAS) devices contain a pre-authentication command injection vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-7247",
|
|
"vendorProject": "OpenBSD",
|
|
"product": "OpenSMTPD",
|
|
"vulnerabilityName": "OpenSMTPD Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "smtp_mailaddr in smtp_session.c in OpenSMTPD, as used in OpenBSD and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-5410",
|
|
"vendorProject": "VMware Tanzu",
|
|
"product": "Spring Cloud Configuration (Config) Server",
|
|
"vulnerabilityName": "VMware Tanzu Spring Cloud Config Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Spring, by VMware Tanzu, Cloud Config contains a path traversal vulnerability which allows applications to serve arbitrary configuration files.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-25223",
|
|
"vendorProject": "Sophos",
|
|
"product": "SG UTM",
|
|
"vulnerabilityName": "Sophos SG UTM Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A remote code execution vulnerability exists in the WebAdmin of Sophos SG UTM.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-2506",
|
|
"vendorProject": "QNAP Systems",
|
|
"product": "Helpdesk",
|
|
"vulnerabilityName": "QNAP Helpdesk Improper Access Control Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "QNAP Helpdesk contains an improper access control vulnerability which could allow an attacker to gain privileges or to read sensitive information.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-2021",
|
|
"vendorProject": "Palo Alto",
|
|
"product": "PAN-OS",
|
|
"vulnerabilityName": "Palo Alto PAN-OS Authentication Bypass Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Palo Alto PAN-OS contains a vulnerability in SAML which allows an attacker to bypass authentication.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1956",
|
|
"vendorProject": "Apache",
|
|
"product": "Kylin",
|
|
"vulnerabilityName": "Apache Kylin OS Command Injection Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Apache Kylin contains an OS command injection vulnerability which could permit an attacker to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1631",
|
|
"vendorProject": "Juniper",
|
|
"product": "Junos OS",
|
|
"vulnerabilityName": "Juniper Junos OS Path Traversal Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A path traversal vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Zero Touch Provisioning (ZTP) allows an unauthenticated attacker to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-6340",
|
|
"vendorProject": "Drupal",
|
|
"product": "Core",
|
|
"vulnerabilityName": "Drupal Core Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "In Drupal Core, some field types do not properly sanitize data from non-form sources. This can lead to arbitrary PHP code execution in some cases.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-2616",
|
|
"vendorProject": "Oracle",
|
|
"product": "BI Publisher (Formerly XML Publisher)",
|
|
"vulnerabilityName": "Oracle BI Publisher Unauthorized Access Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Oracle BI Publisher, formerly XML Publisher, contains an unspecified vulnerability which allows for various unauthorized actions. Open-source reporting attributes this vulnerability to allowing for authentication bypass.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-16920",
|
|
"vendorProject": "D-Link",
|
|
"product": "Multiple Routers",
|
|
"vulnerabilityName": "D-Link Multiple Routers Command Injection Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Multiple D-Link routers contain a command injection vulnerability which can allow attackers to achieve full system compromise.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-15107",
|
|
"vendorProject": "Webmin",
|
|
"product": "Webmin",
|
|
"vulnerabilityName": "Webmin Command Injection Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "An issue was discovered in Webmin. The parameter old in password_change.cgi contains a command injection vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-12991",
|
|
"vendorProject": "Citrix",
|
|
"product": "SD-WAN and NetScaler",
|
|
"vulnerabilityName": "Citrix SD-WAN and NetScaler Command Injection Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Authenticated Command Injection in Citrix SD-WAN Appliance and NetScaler SD-WAN Appliance.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-12989",
|
|
"vendorProject": "Citrix",
|
|
"product": "SD-WAN and NetScaler",
|
|
"vulnerabilityName": "Citrix SD-WAN and NetScaler SQL Injection Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Citrix SD-WAN and NetScaler SD-WAN allow SQL Injection.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-11043",
|
|
"vendorProject": "PHP",
|
|
"product": "FastCGI Process Manager (FPM)",
|
|
"vulnerabilityName": "PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "In some versions of PHP in certain configurations of FPM setup, it is possible to cause FPM module to write past allocated buffers allowing the possibility of remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-10068",
|
|
"vendorProject": "Kentico",
|
|
"product": "Xperience",
|
|
"vulnerabilityName": "Kentico Xperience Deserialization of Untrusted Data Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Kentico contains a failure to validate security headers. This deserialization can led to unauthenticated remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1003030",
|
|
"vendorProject": "Jenkins",
|
|
"product": "Matrix Project Plugin",
|
|
"vulnerabilityName": "Jenkins Matrix Project Plugin Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Jenkins Matrix Project plugin contains a vulnerability which can allow users to escape the sandbox, opening opportunity to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0903",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Graphics Device Interface (GDI)",
|
|
"vulnerabilityName": "Microsoft GDI Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8414",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Shell Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8373",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer Scripting Engine",
|
|
"vulnerabilityName": "Microsoft Scripting Engine Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-6961",
|
|
"vendorProject": "VMware",
|
|
"product": "SD-WAN Edge",
|
|
"vulnerabilityName": "VMware SD-WAN Edge by VeloCloud Command Injection Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "VMware SD-WAN Edge by VeloCloud contains a command injection vulnerability in the local web UI component. Successful exploitation of this issue could result in remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-14839",
|
|
"vendorProject": "LG",
|
|
"product": "N1A1 NAS",
|
|
"vulnerabilityName": "LG N1A1 NAS Remote Command Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "LG N1A1 NAS 3718.510 is affected by a remote code execution vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-1273",
|
|
"vendorProject": "VMware Tanzu",
|
|
"product": "Spring Data Commons",
|
|
"vulnerabilityName": "VMware Tanzu Spring Data Commons Property Binder Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Spring Data Commons contains a property binder vulnerability which can allow an attacker to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-11138",
|
|
"vendorProject": "Quest",
|
|
"product": "KACE System Management Appliance",
|
|
"vulnerabilityName": "Quest KACE System Management Appliance Remote Command Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "The '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance is accessible by anonymous users and can be abused to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0147",
|
|
"vendorProject": "Cisco",
|
|
"product": "Secure Access Control System (ACS)",
|
|
"vulnerabilityName": "Cisco Secure Access Control System Java Deserialization Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-0125",
|
|
"vendorProject": "Cisco",
|
|
"product": "VPN Routers",
|
|
"vulnerabilityName": "Cisco VPN Routers Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A vulnerability in the web interface of the Cisco VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code as root and gain full control of an affected system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6334",
|
|
"vendorProject": "NETGEAR",
|
|
"product": "DGN2200 Devices",
|
|
"vulnerabilityName": "NETGEAR DGN2200 Devices OS Command Injection Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "dnslookup.cgi on NETGEAR DGN2200 devices with firmware through 10.0.0.50 allows remote authenticated users to execute arbitrary OS commands",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-6316",
|
|
"vendorProject": "Citrix",
|
|
"product": "NetScaler SD-WAN Enterprise, CloudBridge Virtual WAN, and XenMobile Server",
|
|
"vulnerabilityName": "Citrix Multiple Products Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A vulnerability has been identified in the management interface of Citrix NetScaler SD-WAN Enterprise and Standard Edition and Citrix CloudBridge Virtual WAN Edition that could result in an unauthenticated, remote attacker being able to execute arbitrary code as a root user. This vulnerability also affects XenMobile Server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-3881",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS and IOS XE",
|
|
"vulnerabilityName": "Cisco IOS and IOS XE Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12617",
|
|
"vendorProject": "Apache",
|
|
"product": "Tomcat",
|
|
"vulnerabilityName": "Apache Tomcat Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "When running Apache Tomcat, it is possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-12615",
|
|
"vendorProject": "Apache",
|
|
"product": "Tomcat",
|
|
"vulnerabilityName": "Apache Tomcat on Windows Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "When running Apache Tomcat on Windows with HTTP PUTs enabled, it is possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0146",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows SMB Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "The SMBv1 server in Microsoft Windows allows remote attackers to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-7892",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Adobe Flash Player has an exploitable use-after-free vulnerability in the TextField class.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-4171",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Unspecified vulnerability in Adobe Flash Player allows for remote code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-1555",
|
|
"vendorProject": "NETGEAR",
|
|
"product": "Wireless Access Point (WAP) Devices",
|
|
"vulnerabilityName": "NETGEAR Multiple WAP Devices Command Injection Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Multiple NETGEAR Wireless Access Point devices allows unauthenticated web pages to pass form input directly to the command-line interface. Exploitation allows for arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-11021",
|
|
"vendorProject": "D-Link",
|
|
"product": "DCS-930L Devices",
|
|
"vulnerabilityName": "D-Link DCS-930L Devices OS Command Injection Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "setSystemCommand on D-Link DCS-930L devices allows a remote attacker to execute code via an OS command.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-10174",
|
|
"vendorProject": "NETGEAR",
|
|
"product": "WNR2000v5 Router",
|
|
"vulnerabilityName": "NETGEAR WNR2000v5 Router Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "The NETGEAR WNR2000v5 router contains a buffer overflow which can be exploited to achieve remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-0752",
|
|
"vendorProject": "Rails",
|
|
"product": "Ruby on Rails",
|
|
"vulnerabilityName": "Ruby on Rails Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Directory traversal vulnerability in Action View in Ruby on Rails allows remote attackers to read arbitrary files.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-4068",
|
|
"vendorProject": "Arcserve",
|
|
"product": "Unified Data Protection (UDP)",
|
|
"vulnerabilityName": "Arcserve Unified Data Protection (UDP) Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Directory traversal vulnerability in Arcserve UDP allows remote attackers to obtain sensitive information or cause a denial of service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-3035",
|
|
"vendorProject": "TP-Link",
|
|
"product": "Multiple Archer Devices",
|
|
"vulnerabilityName": "TP-Link Multiple Archer Devices Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Directory traversal vulnerability in multiple TP-Link Archer devices allows remote attackers to read arbitrary files via a .. (dot dot) in the PATH_INFO to login/.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-1427",
|
|
"vendorProject": "Elastic",
|
|
"product": "Elasticsearch",
|
|
"vulnerabilityName": "Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "The Groovy scripting engine in Elasticsearch allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-1187",
|
|
"vendorProject": "D-Link and TRENDnet",
|
|
"product": "Multiple Devices",
|
|
"vulnerabilityName": "D-Link and TRENDnet Multiple Devices Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "The ping tool in multiple D-Link and TRENDnet devices allow remote attackers to perform remote code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-0666",
|
|
"vendorProject": "Cisco",
|
|
"product": "Prime Data Center Network Manager (DCNM)",
|
|
"vulnerabilityName": "Cisco Prime Data Center Network Manager (DCNM) Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Directory traversal vulnerability in the fmserver servlet in Cisco Prime Data Center Network Manager (DCNM) allows remote attackers to read arbitrary files.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-6332",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Object Linking & Embedding (OLE) Automation Array Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "OleAut32.dll in OLE in Microsoft Windows allows remote attackers to remotely execute code via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-6324",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Kerberos Key Distribution Center (KDC)",
|
|
"vulnerabilityName": "Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "The Kerberos Key Distribution Center (KDC) in Microsoft allows remote authenticated domain users to obtain domain administrator privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-6287",
|
|
"vendorProject": "Rejetto",
|
|
"product": "HTTP File Server (HFS)",
|
|
"vulnerabilityName": "Rejetto HTTP File Server (HFS) Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (HFS or HttpFileServer) allows remote attackers to execute arbitrary programs.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-3120",
|
|
"vendorProject": "Elastic",
|
|
"product": "Elasticsearch",
|
|
"vulnerabilityName": "Elasticsearch Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Elasticsearch enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-0130",
|
|
"vendorProject": "Rails",
|
|
"product": "Ruby on Rails",
|
|
"vulnerabilityName": "Ruby on Rails Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails allows remote attackers to read arbitrary files via a crafted request.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-5223",
|
|
"vendorProject": "D-Link",
|
|
"product": "DSL-2760U",
|
|
"vulnerabilityName": "D-Link DSL-2760U Gateway Cross-Site Scripting Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A cross-site scripting (XSS) vulnerability exists in the D-Link DSL-2760U gateway, allowing remote authenticated users to inject arbitrary web script or HTML.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-4810",
|
|
"vendorProject": "Hewlett Packard (HP)",
|
|
"product": "ProCurve Manager (PCM), PCM+, Identity Driven Manager (IDM), and Application Lifecycle Management",
|
|
"vulnerabilityName": "HP Multiple Products Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "HP ProCurve Manager (PCM), PCM+, Identity Driven Manager (IDM), and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-2251",
|
|
"vendorProject": "Apache",
|
|
"product": "Struts",
|
|
"vulnerabilityName": "Apache Struts Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Apache Struts allows remote attackers to execute arbitrary Object-Graph Navigation Language (OGNL) expressions.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-1823",
|
|
"vendorProject": "PHP",
|
|
"product": "PHP",
|
|
"vulnerabilityName": "PHP-CGI Query String Parameter Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "sapi/cgi/cgi_main.c in PHP, when configured as a CGI script, does not properly handle query strings, which allows remote attackers to execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-4345",
|
|
"vendorProject": "Exim",
|
|
"product": "Exim",
|
|
"vulnerabilityName": "Exim Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Exim allows local users to gain privileges by leveraging the ability of the exim user account to specify an alternate configuration file with a directive that contains arbitrary commands.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-4344",
|
|
"vendorProject": "Exim",
|
|
"product": "Exim",
|
|
"vulnerabilityName": "Exim Heap-Based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-3035",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS XR",
|
|
"vulnerabilityName": "Cisco IOS XR Border Gateway Protocol (BGP) Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Cisco IOS XR, when BGP is the configured routing feature, allows remote attackers to cause a denial-of-service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-2861",
|
|
"vendorProject": "Adobe",
|
|
"product": "ColdFusion",
|
|
"vulnerabilityName": "Adobe ColdFusion Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "A directory traversal vulnerability exists in the administrator console in Adobe ColdFusion which allows remote attackers to read arbitrary files.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2009-2055",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS XR",
|
|
"vulnerabilityName": "Cisco IOS XR Border Gateway Protocol (BGP) Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Cisco IOS XR,when BGP is the configured routing feature, allows remote attackers to cause a denial-of-service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2009-1151",
|
|
"vendorProject": "phpMyAdmin",
|
|
"product": "phpMyAdmin",
|
|
"vulnerabilityName": "phpMyAdmin Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Setup script used to generate configuration can be fooled using a crafted POST request to include arbitrary PHP code in generated configuration file.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2009-0927",
|
|
"vendorProject": "Adobe",
|
|
"product": "Reader and Acrobat",
|
|
"vulnerabilityName": "Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "Stack-based buffer overflow in Adobe Reader and Adobe Acrobat allows remote attackers to execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2005-2773",
|
|
"vendorProject": "Hewlett Packard (HP)",
|
|
"product": "OpenView Network Node Manager",
|
|
"vulnerabilityName": "HP OpenView Network Node Manager Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-25",
|
|
"shortDescription": "HP OpenView Network Node Manager could allow a remote attacker to execute arbitrary commands on the system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-1096",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8",
|
|
"vulnerabilityName": "Google Chromium V8 Type Confusion Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "The vulnerability exists due to a type confusion error within the V8 component in Chromium, affecting all Chromium-based browsers.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-0543",
|
|
"vendorProject": "Redis",
|
|
"product": "Debian-specific Redis Servers",
|
|
"vulnerabilityName": "Debian-specific Redis Server Lua Sandbox Escape Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Redis is prone to a (Debian-specific) Lua sandbox escape, which could result in remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-38646",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Microsoft Office Access Connectivity Engine contains an unspecified vulnerability which can allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-34486",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Event Tracing Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Microsoft Windows Event Tracing contains an unspecified vulnerability which can allow for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-26085",
|
|
"vendorProject": "Atlassian",
|
|
"product": "Confluence Server",
|
|
"vulnerabilityName": "Atlassian Confluence Server Pre-Authorization Arbitrary File Read Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Affected versions of Atlassian Confluence Server allow remote attackers to view restricted resources via a pre-authorization arbitrary file read vulnerability in the /s/ endpoint.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-20028",
|
|
"vendorProject": "SonicWall",
|
|
"product": "Secure Remote Access (SRA)",
|
|
"vulnerabilityName": "SonicWall Secure Remote Access (SRA) SQL Injection Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "SonicWall Secure Remote Access (SRA) products contain an improper neutralization of a SQL Command leading to SQL injection.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-7483",
|
|
"vendorProject": "SonicWall",
|
|
"product": "SMA100",
|
|
"vulnerabilityName": "SonicWall SMA100 Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect CGI allows the user to test for the presence of a file on the server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8440",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8406",
|
|
"vendorProject": "Microsoft",
|
|
"product": "DirectX Graphics Kernel (DXGKRNL)",
|
|
"vulnerabilityName": "Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8405",
|
|
"vendorProject": "Microsoft",
|
|
"product": "DirectX Graphics Kernel (DXGKRNL)",
|
|
"vulnerabilityName": "Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0213",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Microsoft Windows COM Aggregate Marshaler allows for privilege escalation when an attacker runs a specially crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0059",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Microsoft Internet Explorer allow remote attackers to obtain sensitive information from process memory via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0037",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Edge and Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Edge and Internet Explorer Type Confusion Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Microsoft Edge and Internet Explorer have a type confusion vulnerability in mshtml.dll, which allows remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-7201",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Edge",
|
|
"vulnerabilityName": "Microsoft Edge Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute remote code or cause a denial of service (memory corruption) via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-7200",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Edge",
|
|
"vulnerabilityName": "Microsoft Edge Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute remote code or cause a denial of service (memory corruption) via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-0189",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "The Microsoft JScript nd VBScript engines, as used in Internet Explorer and other products, allow attackers to execute remote code or cause a denial of service (memory corruption) via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-0151",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Client-Server Run-time Subsystem (CSRSS)",
|
|
"vulnerabilityName": "Microsoft Windows CSRSS Security Feature Bypass Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "The Client-Server Run-time Subsystem (CSRSS) in Microsoft mismanages process tokens, which allows local users to gain privileges via a crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-0040",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "The kernel in Microsoft Windows allows local users to gain privileges via a crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2426",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Adobe Type Manager Library Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2419",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "JScript in Microsoft Internet Explorer allows remote attackers to execute remote code or cause a denial of service (memory corruption) via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-1770",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Office",
|
|
"vulnerabilityName": "Microsoft Office Uninitialized Memory Use Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Microsoft Office allows remote attackers to execute arbitrary code via a crafted Office document.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-3660",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft does not properly initialize a pointer for the next object in a certain list, which allows local users to gain privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-2729",
|
|
"vendorProject": "Adobe",
|
|
"product": "Reader and Acrobat",
|
|
"vulnerabilityName": "Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Integer overflow vulnerability in Adobe Reader and Acrobat allows attackers to execute remote code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-2551",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to execute remote code via a crafted web site that triggers access to a deleted object.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-2465",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java SE",
|
|
"vulnerabilityName": "Oracle Java SE Unspecified Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-1690",
|
|
"vendorProject": "Mozilla",
|
|
"product": "Firefox and Thunderbird",
|
|
"vulnerabilityName": "Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Mozilla Firefox and Thunderbird do not properly handle onreadystatechange events in conjunction with page reloading, which allows remote attackers to cause a denial-of-service or possibly execute arbitrary code via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-5076",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java SE",
|
|
"vulnerabilityName": "Oracle Java SE Sandbox Bypass Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "The default Java security properties configuration did not restrict access to the com.sun.org.glassfish.external and com.sun.org.glassfish.gmbal packages. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-2539",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Word",
|
|
"vulnerabilityName": "Microsoft Word Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Microsoft Word allows attackers to execute remote code or cause a denial-of-service via crafted RTF data.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-2034",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Adobe Flash Player contains a memory corruption vulnerability which allows for remote code execution or denial-of-service.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-0518",
|
|
"vendorProject": "Oracle",
|
|
"product": "Fusion Middleware",
|
|
"vulnerabilityName": "Oracle Fusion Middleware Unspecified Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Unspecified vulnerability in the Oracle Application Server Single Sign-On component in Oracle Fusion Middleware allows remote attackers to affect integrity via unknown vectors",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2011-2005",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Ancillary Function Driver (afd.sys)",
|
|
"vulnerabilityName": "Microsoft Ancillary Function Driver (afd.sys) Improper Input Validation Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "afd.sys in the Ancillary Function Driver in Microsoft Windows does not properly validate user-mode input passed to kernel mode, which allows local users to gain privileges via a crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-18",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-4398",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-03-28",
|
|
"shortDescription": "Stack-based buffer overflow in the RtlQueryRegistryValues function in win32k.sys in Microsoft Windows allows local users to gain privileges, and bypass the User Account Control (UAC) feature.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-26871",
|
|
"vendorProject": "Trend Micro",
|
|
"product": "Apex Central",
|
|
"vulnerabilityName": "Trend Micro Apex Central Arbitrary File Upload Vulnerability",
|
|
"dateAdded": "2022-03-31",
|
|
"shortDescription": "An arbitrary file upload vulnerability in Trend Micro Apex Central could allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-1040",
|
|
"vendorProject": "Sophos",
|
|
"product": "Firewall",
|
|
"vulnerabilityName": "Sophos Firewall Authentication Bypass Vulnerability",
|
|
"dateAdded": "2022-03-31",
|
|
"shortDescription": "An authentication bypass vulnerability in User Portal and Webadmin of Sophos Firewall allows for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-34484",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows User Profile Service Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-03-31",
|
|
"shortDescription": "Microsoft Windows User Profile Service contains an unspecified vulnerability which allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-28799",
|
|
"vendorProject": "QNAP",
|
|
"product": "Network Attached Storage (NAS)",
|
|
"vulnerabilityName": "QNAP NAS Improper Authorization Vulnerability",
|
|
"dateAdded": "2022-03-31",
|
|
"shortDescription": "QNAP NAS running HBS 3 contains an improper authorization vulnerability which can allow remote attackers to log in to a device.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-21551",
|
|
"vendorProject": "Dell",
|
|
"product": "dbutil Driver",
|
|
"vulnerabilityName": "Dell dbutil Driver Insufficient Access Control Vulnerability",
|
|
"dateAdded": "2022-03-31",
|
|
"shortDescription": "Dell dbutil driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial-of-service, or information disclosure.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-10562",
|
|
"vendorProject": "Dasan",
|
|
"product": "Gigabit Passive Optical Network (GPON) Routers",
|
|
"vulnerabilityName": "Dasan GPON Routers Command Injection Vulnerability",
|
|
"dateAdded": "2022-03-31",
|
|
"shortDescription": "Dasan GPON Routers contain an authentication bypass vulnerability. When combined with CVE-2018-10561, exploitation can allow an attacker to perform remote code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-10561",
|
|
"vendorProject": "Dasan",
|
|
"product": "Gigabit Passive Optical Network (GPON) Routers",
|
|
"vulnerabilityName": "Dasan GPON Routers Authentication Bypass Vulnerability",
|
|
"dateAdded": "2022-03-31",
|
|
"shortDescription": "Dasan GPON Routers contain an authentication bypass vulnerability. When combined with CVE-2018-10562, exploitation can allow an attacker to perform remote code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-21",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-22965",
|
|
"vendorProject": "VMware",
|
|
"product": "Spring Framework",
|
|
"vulnerabilityName": "Spring Framework JDK 9+ Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-04-04",
|
|
"shortDescription": "Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-22675",
|
|
"vendorProject": "Apple",
|
|
"product": "macOS",
|
|
"vulnerabilityName": "Apple macOS Out-of-Bounds Write Vulnerability",
|
|
"dateAdded": "2022-04-04",
|
|
"shortDescription": "macOS Monterey contains an out-of-bounds write vulnerability that could allow an application to execute arbitrary code with kernel privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-22674",
|
|
"vendorProject": "Apple",
|
|
"product": "macOS",
|
|
"vulnerabilityName": "Apple macOS Out-of-Bounds Read Vulnerability",
|
|
"dateAdded": "2022-04-04",
|
|
"shortDescription": "macOS Monterey contains an out-of-bounds read vulnerability that could allow an application to read kernel memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-45382",
|
|
"vendorProject": "D-Link",
|
|
"product": "Multiple Routers",
|
|
"vulnerabilityName": "D-Link Multiple Routers Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-04-04",
|
|
"shortDescription": "A remote code execution vulnerability exists in all series H/W revisions routers via the DDNS function in ncc2 binary file.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-04-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-3156",
|
|
"vendorProject": "Sudo",
|
|
"product": "Sudo",
|
|
"vulnerabilityName": "Sudo Heap-Based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-04-06",
|
|
"shortDescription": "Sudo contains an off-by-one error that can result in a heap-based buffer overflow, which allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-27",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-31166",
|
|
"vendorProject": "Microsoft",
|
|
"product": "HTTP Protocol Stack",
|
|
"vulnerabilityName": "Microsoft HTTP Protocol Stack Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-04-06",
|
|
"shortDescription": "Microsoft HTTP Protocol Stack contains a vulnerability in http.sys that allows for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-27",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0148",
|
|
"vendorProject": "Microsoft",
|
|
"product": "SMBv1 server",
|
|
"vulnerabilityName": "Microsoft SMBv1 Server Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-04-06",
|
|
"shortDescription": "The SMBv1 server in Microsoft allows remote attackers to execute arbitrary code via crafted packets.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-04-27",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-23176",
|
|
"vendorProject": "WatchGuard",
|
|
"product": "Firebox and XTM",
|
|
"vulnerabilityName": "WatchGuard Firebox and XTM Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-11",
|
|
"shortDescription": "WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-02",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-42287",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Active Directory",
|
|
"vulnerabilityName": "Microsoft Active Directory Domain Services Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-11",
|
|
"shortDescription": "Microsoft Active Directory Domain Services contains an unspecified vulnerability which allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-02",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-42278",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Active Directory",
|
|
"vulnerabilityName": "Microsoft Active Directory Domain Services Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-11",
|
|
"shortDescription": "Microsoft Active Directory Domain Services contains an unspecified vulnerability which allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-02",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-39793",
|
|
"vendorProject": "Google",
|
|
"product": "Pixel",
|
|
"vulnerabilityName": "Google Pixel Out-of-Bounds Write Vulnerability",
|
|
"dateAdded": "2022-04-11",
|
|
"shortDescription": "Google Pixel contains a possible out-of-bounds write due to a logic error in the code that could lead to local escalation of privilege.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-02",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-27852",
|
|
"vendorProject": "Checkbox",
|
|
"product": "Checkbox Survey",
|
|
"vulnerabilityName": "Checkbox Survey Deserialization of Untrusted Data Vulnerability",
|
|
"dateAdded": "2022-04-11",
|
|
"shortDescription": "Deserialization of Untrusted Data vulnerability in CheckboxWeb.dll of Checkbox Survey allows an unauthenticated remote attacker to execute arbitrary code.",
|
|
"requiredAction": "Versions 6 and earlier for this product are end-of-life and must be removed from agency networks. Versions 7 and later are not considered vulnerable.",
|
|
"dueDate": "2022-05-02",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-22600",
|
|
"vendorProject": "Linux",
|
|
"product": "Kernel",
|
|
"vulnerabilityName": "Linux Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-11",
|
|
"shortDescription": "Linux Kernel contains a flaw in the packet socket (AF_PACKET) implementation which could lead to incorrectly freeing memory. A local user could exploit this for denial-of-service or possibly for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-02",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-2509",
|
|
"vendorProject": "QNAP",
|
|
"product": "QNAP Network-Attached Storage (NAS)",
|
|
"vulnerabilityName": "QNAP Network-Attached Storage (NAS) Command Injection Vulnerability",
|
|
"dateAdded": "2022-04-11",
|
|
"shortDescription": "QNAP NAS devices contain a command injection vulnerability which could allow attackers to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-02",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-11317",
|
|
"vendorProject": "Telerik",
|
|
"product": "User Interface (UI) for ASP.NET AJAX",
|
|
"vulnerabilityName": "Telerik UI for ASP.NET AJAX Unrestricted File Upload Vulnerability",
|
|
"dateAdded": "2022-04-11",
|
|
"shortDescription": "Telerik.Web.UI in Progress Telerik UI for ASP.NET AJAX allows remote attackers to perform arbitrary file uploads or execute arbitrary code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-02",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-24521",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows CLFS Driver Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-13",
|
|
"shortDescription": "Microsoft Windows Common Log File System (CLFS) Driver contains an unspecified vulnerability that allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-7602",
|
|
"vendorProject": "Drupal",
|
|
"product": "Core",
|
|
"vulnerabilityName": "Drupal Core Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-04-13",
|
|
"shortDescription": "A remote code execution vulnerability exists within multiple subsystems of Drupal that can allow attackers to exploit multiple attack vectors on a Drupal site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-20753",
|
|
"vendorProject": "Kaseya",
|
|
"product": "Virtual System/Server Administrator (VSA)",
|
|
"vulnerabilityName": "Kaseya VSA Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-04-13",
|
|
"shortDescription": "Kaseya VSA RMM allows unprivileged remote attackers to execute PowerShell payloads on all managed devices.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-5123",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-04-13",
|
|
"shortDescription": "Use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation in Adobe Flash Player allows remote attackers to execute code or cause a denial-of-service.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-05-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-5122",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-04-13",
|
|
"shortDescription": "Use-after-free vulnerability in the DisplayObject class in the ActionScript 3 (AS3) implementation in Adobe Flash Player allows remote attackers to execute code or cause a denial-of-service.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-05-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-3113",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Heap-Based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-04-13",
|
|
"shortDescription": "Heap-based buffer overflow vulnerability in Adobe Flash Player allows remote attackers to execute code.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-05-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2502",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-04-13",
|
|
"shortDescription": "Microsoft Internet Explorer contains a memory corruption vulnerability which allows an attacker to execute code or cause a denial-of-service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-0313",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-04-13",
|
|
"shortDescription": "Use-after-free vulnerability in Adobe Flash Player allows remote attackers to execute code.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-05-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-0311",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-04-13",
|
|
"shortDescription": "Unspecified vulnerability in Adobe Flash Player allows remote attackers to execute code.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-05-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-9163",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Stack-Based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-04-13",
|
|
"shortDescription": "Stack-based buffer overflow in Adobe Flash Player allows attackers to execute code remotely.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-05-04",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-22954",
|
|
"vendorProject": "VMware",
|
|
"product": "Workspace ONE Access and Identity Manager",
|
|
"vulnerabilityName": "VMware Workspace ONE Access and Identity Manager Server-Side Template Injection Vulnerability",
|
|
"dateAdded": "2022-04-14",
|
|
"shortDescription": "VMware Workspace ONE Access and Identity Manager allow for remote code execution due to server-side template injection.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-05",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-22960",
|
|
"vendorProject": "VMware",
|
|
"product": "Multiple Products",
|
|
"vulnerabilityName": "VMware Multiple Products Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-15",
|
|
"shortDescription": "VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-1364",
|
|
"vendorProject": "Google",
|
|
"product": "Chromium V8 Engine",
|
|
"vulnerabilityName": "Google Chromium V8 Type Confusion Vulnerability",
|
|
"dateAdded": "2022-04-15",
|
|
"shortDescription": "Google Chromium V8 engine contains a type confusion vulnerability.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-3929",
|
|
"vendorProject": "Crestron",
|
|
"product": "Multiple Products",
|
|
"vulnerabilityName": "Crestron Multiple Products Command Injection Vulnerability",
|
|
"dateAdded": "2022-04-15",
|
|
"shortDescription": "Multiple Crestron products are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-16057",
|
|
"vendorProject": "D-Link",
|
|
"product": "DNS-320 Storage Device",
|
|
"vulnerabilityName": "D-Link DNS-320 Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-04-15",
|
|
"shortDescription": "The login_mgr.cgi script in D-Link DNS-320 is vulnerable to remote code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-05-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-7841",
|
|
"vendorProject": "Schneider Electric",
|
|
"product": "U.motion Builder",
|
|
"vulnerabilityName": "Schneider Electric U.motion Builder SQL Injection Vulnerability",
|
|
"dateAdded": "2022-04-15",
|
|
"shortDescription": "A SQL Injection vulnerability exists in U.motion Builder software which could cause unwanted code execution when an improper set of characters is entered.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-05-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-4523",
|
|
"vendorProject": "Trihedral",
|
|
"product": "VTScada (formerly VTS)",
|
|
"vulnerabilityName": "Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability",
|
|
"dateAdded": "2022-04-15",
|
|
"shortDescription": "The WAP interface in Trihedral VTScada (formerly VTS) allows remote attackers to cause a denial-of-service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-0780",
|
|
"vendorProject": "InduSoft",
|
|
"product": "Web Studio",
|
|
"vulnerabilityName": "InduSoft Web Studio NTWebServer Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-04-15",
|
|
"shortDescription": "InduSoft Web Studio NTWebServer contains a directory traversal vulnerability which allows remote attackers to read administrative passwords in APP files, allowing for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-5330",
|
|
"vendorProject": "Ubiquiti",
|
|
"product": "AirOS",
|
|
"vulnerabilityName": "Ubiquiti AirOS Command Injection Vulnerability",
|
|
"dateAdded": "2022-04-15",
|
|
"shortDescription": "Certain Ubiquiti devices contain a command injection vulnerability via a GET request to stainfo.cgi.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2007-3010",
|
|
"vendorProject": "Alcatel",
|
|
"product": "OmniPCX Enterprise",
|
|
"vulnerabilityName": "Alcatel OmniPCX Enterprise Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-04-15",
|
|
"shortDescription": "masterCGI in the Unified Maintenance Tool in Alcatel OmniPCX Enterprise Communication Server allows remote attackers to execute arbitrary commands.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-6882",
|
|
"vendorProject": "Zimbra",
|
|
"product": "Collaboration Suite (ZCS)",
|
|
"vulnerabilityName": "Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability",
|
|
"dateAdded": "2022-04-19",
|
|
"shortDescription": "Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability that might allow remote attackers to inject arbitrary web script or HTML.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-3568",
|
|
"vendorProject": "Meta Platforms",
|
|
"product": "WhatsApp",
|
|
"vulnerabilityName": "WhatsApp VOIP Stack Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-04-19",
|
|
"shortDescription": "A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-22718",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Print Spooler Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-19",
|
|
"shortDescription": "Microsoft Windows Print Spooler contains an unspecified vulnerability which allow for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-10",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-29464",
|
|
"vendorProject": "WSO2",
|
|
"product": "Multiple Products",
|
|
"vulnerabilityName": "WSO2 Multiple Products Unrestrictive Upload of File Vulnerability",
|
|
"dateAdded": "2022-04-25",
|
|
"shortDescription": "Multiple WSO2 products allow for unrestricted file upload, resulting in remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-26904",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows User Profile Service Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-25",
|
|
"shortDescription": "Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-21919",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows User Profile Service Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-25",
|
|
"shortDescription": "Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-0847",
|
|
"vendorProject": "Linux",
|
|
"product": "Kernel",
|
|
"vulnerabilityName": "Linux Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-25",
|
|
"shortDescription": "Linux kernel contains an improper initialization vulnerability where an unprivileged local user could escalate their privileges on the system. This vulnerability has the moniker of \"Dirty Pipe.\"",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-41357",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-25",
|
|
"shortDescription": "Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-40450",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-04-25",
|
|
"shortDescription": "Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1003029",
|
|
"vendorProject": "Jenkins",
|
|
"product": "Script Security Plugin",
|
|
"vulnerabilityName": "Jenkins Script Security Plugin Sandbox Bypass Vulnerability",
|
|
"dateAdded": "2022-04-25",
|
|
"shortDescription": "Jenkins Script Security Plugin contains a protection mechanism failure, allowing an attacker to bypass the sandbox.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-16",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1789",
|
|
"vendorProject": "Apple",
|
|
"product": "Multiple Products",
|
|
"vulnerabilityName": "Apple Multiple Products Type Confusion Vulnerability",
|
|
"dateAdded": "2022-05-04",
|
|
"shortDescription": "A type confusion issue affecting multiple Apple products allows processing of maliciously crafted web content, leading to arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-8506",
|
|
"vendorProject": "Apple",
|
|
"product": "Multiple Products",
|
|
"vulnerabilityName": "Apple Multiple Products Type Confusion Vulnerability",
|
|
"dateAdded": "2022-05-04",
|
|
"shortDescription": "A type confusion issue affecting multiple Apple products allows processing of maliciously crafted web content, leading to arbitrary code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-4113",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-04",
|
|
"shortDescription": "Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-0322",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-05-04",
|
|
"shortDescription": "Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to execute code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-0160",
|
|
"vendorProject": "OpenSSL",
|
|
"product": "OpenSSL",
|
|
"vulnerabilityName": "OpenSSL Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-04",
|
|
"shortDescription": "The TLS and DTLS implementations in OpenSSL do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-25",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-1388",
|
|
"vendorProject": "F5",
|
|
"product": "BIG-IP",
|
|
"vulnerabilityName": "F5 BIG-IP Missing Authentication Vulnerability",
|
|
"dateAdded": "2022-05-10",
|
|
"shortDescription": "F5 BIG-IP contains a missing authentication in critical function vulnerability which can allow for remote code execution, creation or deletion of files, or disabling services.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-05-31",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-30525",
|
|
"vendorProject": "Zyxel",
|
|
"product": "Multiple Firewalls",
|
|
"vulnerabilityName": "Zyxel Multiple Firewalls OS Command Injection Vulnerability",
|
|
"dateAdded": "2022-05-16",
|
|
"shortDescription": "A command injection vulnerability in the CGI program of some Zyxel firewall versions could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-22947",
|
|
"vendorProject": "VMware",
|
|
"product": "Spring Cloud Gateway",
|
|
"vulnerabilityName": "VMware Spring Cloud Gateway Code Injection Vulnerability",
|
|
"dateAdded": "2022-05-16",
|
|
"shortDescription": "Spring Cloud Gateway applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-06",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-20821",
|
|
"vendorProject": "Cisco",
|
|
"product": "IOS XR",
|
|
"vulnerabilityName": "Cisco IOS XR Open Port Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Cisco IOS XR software health check opens TCP port 6379 by default on activation. An attacker can connect to the Redis instance on the open port and allow access to the Redis instance that is running within the NOSi container.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-1048",
|
|
"vendorProject": "Android",
|
|
"product": "Kernel",
|
|
"vulnerabilityName": "Android Kernel Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Android kernel contains a use-after-free vulnerability that allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-0920",
|
|
"vendorProject": "Android",
|
|
"product": "Kernel",
|
|
"vulnerabilityName": "Android Kernel Race Condition Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Android kernel contains a race condition, which allows for a use-after-free vulnerability. Exploitation can allow for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2021-30883",
|
|
"vendorProject": "Apple",
|
|
"product": "Multiple Products",
|
|
"vulnerabilityName": "Apple Multiple Products Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Apple iOS, macOS, watchOS, and tvOS contain a memory corruption vulnerability that could allow for remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-1027",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2020-0638",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Update Notification Manager",
|
|
"vulnerabilityName": "Microsoft Update Notification Manager Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Microsoft Update Notification Manager contains an unspecified vulnerability that allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-7286",
|
|
"vendorProject": "Apple",
|
|
"product": "Multiple Products",
|
|
"vulnerabilityName": "Apple Multiple Products Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Apple iOS, macOS, watchOS, and tvOS contain a memory corruption vulnerability that could allow for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-7287",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Apple iOS contains a memory corruption vulnerability which could allow an attacker to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0676",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited this vulnerability could test for the presence of files on disk.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-5786",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Google Chrome contains a heap use-after-free vulnerability which allows an attacker to potentially perform out of bounds memory access.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0703",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows SMB Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests, which could lead to information disclosure from the server.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-0880",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-13720",
|
|
"vendorProject": "Google",
|
|
"product": "Chrome",
|
|
"vulnerabilityName": "Google Chrome Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Use-after-free in WebAudio in Google Chrome allows a remote attacker to potentially exploit heap corruption.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-11707",
|
|
"vendorProject": "Mozilla",
|
|
"product": "Firefox and Thunderbird",
|
|
"vulnerabilityName": "Mozilla Firefox and Thunderbird Type Confusion Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Mozilla Firefox and Thunderbird contain a type confusion vulnerability that can occur when manipulating JavaScript objects due to issues in Array.pop, allowing for an exploitable crash.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-11708",
|
|
"vendorProject": "Mozilla",
|
|
"product": "Firefox and Thunderbird",
|
|
"vulnerabilityName": "Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Mozilla Firefox and Thunderbird contain a sandbox escape vulnerability that could result in remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-8720",
|
|
"vendorProject": "WebKitGTK",
|
|
"product": "WebKitGTK",
|
|
"vulnerabilityName": "WebKitGTK Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "WebKitGTK contains a memory corruption vulnerability which can allow an attacker to perform remote code execution.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-18426",
|
|
"vendorProject": "Meta Platforms",
|
|
"product": "WhatsApp",
|
|
"vulnerabilityName": "WhatsApp Cross-Site Scripting Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "A vulnerability in WhatsApp Desktop when paired with WhatsApp for iPhone allows cross-site scripting and local file reading.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1385",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "A privilege escalation vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-1130",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "A privilege escalation vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-5002",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Stack-based Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "Adobe Flash Player have a stack-based buffer overflow vulnerability that could lead to remote code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8589",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-23",
|
|
"shortDescription": "A privilege escalation vulnerability exists when Windows improperly handles calls to Win32k.sys. An attacker who successfully exploited this vulnerability could run remote code in the security context of the local system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-13",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-8611",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "A privilege escalation vulnerability exists when the Windows kernel fails to properly handle objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-19953",
|
|
"vendorProject": "QNAP",
|
|
"product": "Network Attached Storage (NAS)",
|
|
"vulnerabilityName": "QNAP NAS File Station Cross-Site Scripting Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "A cross-site scripting vulnerability affecting QNAP NAS File Station could allow remote attackers to inject malicious code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-19949",
|
|
"vendorProject": "QNAP",
|
|
"product": "Network Attached Storage (NAS)",
|
|
"vulnerabilityName": "QNAP NAS File Station Command Injection Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "A command injection vulnerability affecting QNAP NAS File Station could allow remote attackers to run commands.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2018-19943",
|
|
"vendorProject": "QNAP",
|
|
"product": "Network Attached Storage (NAS)",
|
|
"vulnerabilityName": "QNAP NAS File Station Cross-Site Scripting Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "A cross-site scripting vulnerability affecting QNAP NAS File Station could allow remote attackers to inject malicious code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0147",
|
|
"vendorProject": "Microsoft",
|
|
"product": "SMBv1 server",
|
|
"vulnerabilityName": "Microsoft Windows SMBv1 Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "The SMBv1 server in Microsoft Windows allows remote attackers to obtain sensitive information from process memory via a crafted packet.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0022",
|
|
"vendorProject": "Microsoft",
|
|
"product": "XML Core Services",
|
|
"vulnerabilityName": "Microsoft XML Core Services Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "Microsoft XML Core Services (MSXML) improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0005",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "The Graphics Device Interface (GDI) in Microsoft Windows allows local users to gain privileges via a crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0149",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "Microsoft Internet Explorer allows remote attackers to execute code or cause a denial-of-service (memory corruption) via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-0210",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "A privilege escalation vulnerability exists when Internet Explorer does not properly enforce cross-domain policies, which could allow an attacker to access information.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-8291",
|
|
"vendorProject": "Artifex",
|
|
"product": "Ghostscript",
|
|
"vulnerabilityName": "Artifex Ghostscript Type Confusion Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "Artifex Ghostscript allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a \"/OutputFile.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-8543",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Search Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "Microsoft Windows allows an attacker to take control of the affected system when Windows Search fails to handle objects in memory.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2017-18362",
|
|
"vendorProject": "Kaseya",
|
|
"product": "Virtual System/Server Administrator (VSA)",
|
|
"vulnerabilityName": "Kaseya VSA SQL Injection Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "ConnectWise ManagedITSync integration for Kaseya VSA is vulnerable to unauthenticated remote commands that allow full direct access to the Kaseya VSA database.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-0162",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "An information disclosure vulnerability exists when Internet Explorer does not properly handle JavaScript. The vulnerability could allow an attacker to detect specific files on the user's computer.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-3351",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer and Edge",
|
|
"vulnerabilityName": "Microsoft Internet Explorer and Edge Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "An information disclosure vulnerability exists in the way that certain functions in Internet Explorer and Edge handle objects in memory. The vulnerability could allow an attacker to detect specific files on the user's computer.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-4655",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "The Apple iOS kernel allows attackers to obtain sensitive information from memory via a crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-4656",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "A memory corruption vulnerability in Apple iOS kernel allows attackers to execute code in a privileged context or cause a denial-of-service via a crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-4657",
|
|
"vendorProject": "Apple",
|
|
"product": "iOS",
|
|
"vulnerabilityName": "Apple iOS Webkit Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "WebKit in Apple iOS contains a memory corruption vulnerability which allows attackers to execute remote code or cause a denial-of-service via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-6366",
|
|
"vendorProject": "Cisco",
|
|
"product": "Adaptive Security Appliance (ASA)",
|
|
"vulnerabilityName": "Cisco Adaptive Security Appliance (ASA) SNMP Buffer Overflow Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "A buffer overflow vulnerability in the Simple Network Management Protocol (SNMP) code of Cisco ASA software could allow an attacker to cause a reload of the affected system or to remotely execute code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-6367",
|
|
"vendorProject": "Cisco",
|
|
"product": "Adaptive Security Appliance (ASA)",
|
|
"vulnerabilityName": "Cisco Adaptive Security Appliance (ASA) CLI Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "A vulnerability in the command-line interface (CLI) parser of Cisco ASA software could allow an authenticated, local attacker to create a denial-of-service condition or potentially execute code.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-3298",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-24",
|
|
"shortDescription": "An information disclosure vulnerability exists when the Microsoft Internet Messaging API improperly handles objects in memory. An attacker who successfully exploited this vulnerability could allow the attacker to test for the presence of files on disk.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-14",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2019-3010",
|
|
"vendorProject": "Oracle",
|
|
"product": "Solaris",
|
|
"vulnerabilityName": "Oracle Solaris Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Oracle Solaris component: XScreenSaver contains an unspecified vulnerability which allows for privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-3393",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "A remote code execution vulnerability exists due to the way the Windows GDI component handles objects in the memory. An attacker who successfully exploits this vulnerability could take control of the affected system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-7256",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Open Type Font Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploits this vulnerability could take control of the affected system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-1010",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player and AIR",
|
|
"vulnerabilityName": "Adobe Flash Player and AIR Integer Overflow Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Integer overflow vulnerability in Adobe Flash Player and AIR allows attackers to execute code.",
|
|
"requiredAction": "The impacted products are end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-0984",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player and AIR",
|
|
"vulnerabilityName": "Adobe Flash Player and AIR Use-After-Free Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Use-after-free vulnerability in Adobe Flash Player and Adobe AIR allows attackers to execute code.",
|
|
"requiredAction": "The impacted products are end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2016-0034",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Silverlight",
|
|
"vulnerabilityName": "Microsoft Silverlight Runtime Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Microsoft Silverlight mishandles negative offsets during decoding, which allows attackers to execute remote code or cause a denial-of-service.",
|
|
"requiredAction": "The impacted products are end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-0310",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player ASLR Bypass Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Adobe Flash Player does not properly restrict discovery of memory addresses, which allows attackers to bypass the address space layout randomization (ASLR) protection mechanism.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-0016",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows TS WebProxy Directory Traversal Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Directory traversal vulnerability in the TS WebProxy (TSWbPrxy) component in Microsoft Windows allows remote attackers to escalate privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-0071",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer ASLR Bypass Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Microsoft Internet Explorer allows remote attackers to bypass the address space layout randomization (ASLR) protection mechanism via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2360",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Win32k",
|
|
"vulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Win32k.sys in the kernel-mode drivers in Microsoft Windows allows local users to gain privileges or cause denial-of-service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-2425",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Memory Corruption Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Microsoft Internet Explorer contains a memory corruption vulnerability that allows remote attackers to execute code or cause denial-of-service.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-1769",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Mount Manager Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "A privilege escalation vulnerability exists when the Windows Mount Manager component improperly processes symbolic links.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-4495",
|
|
"vendorProject": "Mozilla",
|
|
"product": "Firefox",
|
|
"vulnerabilityName": "Mozilla Firefox Security Feature Bypass Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Moxilla Firefox allows remote attackers to bypass the Same Origin Policy to read arbitrary files or gain privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-8651",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Integer Overflow Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Integer overflow in Adobe Flash Player allows attackers to execute code.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-6175",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "The kernel in Microsoft Windows contains a vulnerability that allows local users to gain privileges via a crafted application.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2015-1671",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "A remote code execution vulnerability exists when components of Windows, .NET Framework, Office, Lync, and Silverlight fail to properly handle TrueType fonts.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-4148",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Windows",
|
|
"vulnerabilityName": "Microsoft Windows Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "A remote code execution vulnerability exists when the Windows kernel-mode driver improperly handles TrueType fonts.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-8439",
|
|
"vendorProject": "Adobe",
|
|
"product": "Flash Player",
|
|
"vulnerabilityName": "Adobe Flash Player Dereferenced Pointer Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Adobe Flash Player has a vulnerability in the way it handles a dereferenced memory pointer which could lead to code execution.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-4123",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Microsoft Internet Explorer contains an unspecified vulnerability that allows remote attackers to gain privileges via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-0546",
|
|
"vendorProject": "Adobe",
|
|
"product": "Acrobat and Reader",
|
|
"vulnerabilityName": "Adobe Acrobat and Reader Sandbox Bypass Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Adobe Acrobat and Reader on Windows allow attackers to bypass a sandbox protection mechanism, and consequently execute native code in a privileged context.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-2817",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Microsoft Internet Explorer cotains an unspecified vulnerability that allows remote attackers to gain privileges via a crafted web site.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-4077",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Input Method Editor (IME) Japanese",
|
|
"vulnerabilityName": "Microsoft IME Japanese Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Microsoft Input Method Editor (IME) Japanese is a keyboard with Japanese characters that can be enabled on Windows systems as it is included by default (with the default set as disabled). IME Japanese contains an unspecified vulnerability when IMJPDCT.EXE (IME for Japanese) is installed which allows attackers to bypass a sandbox and perform privilege escalation.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2014-3153",
|
|
"vendorProject": "Linux",
|
|
"product": "Kernel",
|
|
"vulnerabilityName": "Linux Kernel Privilege Escalation Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "The futex_requeue function in kernel/futex.c in Linux kernel does not ensure that calls have two different futex addresses, which allows local users to gain privileges.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-7331",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Internet Explorer",
|
|
"vulnerabilityName": "Microsoft Internet Explorer Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "An information disclosure vulnerability exists in Internet Explorer which allows resources loaded into memory to be queried. This vulnerability could allow an attacker to detect anti-malware applications.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-3993",
|
|
"vendorProject": "IBM",
|
|
"product": "InfoSphere BigInsights",
|
|
"vulnerabilityName": "IBM InfoSphere BigInsights Invalid Input Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Certain APIs within BigInsights can take invalid input that might allow attackers unauthorized access to read, write, modify, or delete data.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-3896",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Silverlight",
|
|
"vulnerabilityName": "Microsoft Silverlight Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Microsoft Silverlight does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-2423",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java Runtime Environment (JRE)",
|
|
"vulnerabilityName": "Oracle JRE Unspecified Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Unspecified vulnerability in hotspot for Java Runtime Environment (JRE) allows remote attackers to affect integrity.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-0431",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java Runtime Environment (JRE)",
|
|
"vulnerabilityName": "Oracle JRE Sandbox Bypass Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle allows remote attackers to bypass the Java security sandbox.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-0422",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java Runtime Environment (JRE)",
|
|
"vulnerabilityName": "Oracle JRE Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "A vulnerability in the way Java restricts the permissions of Java applets could allow an attacker to execute commands on a vulnerable system.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2013-0074",
|
|
"vendorProject": "Microsoft",
|
|
"product": "Silverlight",
|
|
"vulnerabilityName": "Microsoft Silverlight Double Dereference Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Microsoft Silverlight does not properly validate pointers during HTML object rendering, which allows remote attackers to execute code via a crafted Silverlight application.",
|
|
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2012-1710",
|
|
"vendorProject": "Oracle",
|
|
"product": "Fusion Middleware",
|
|
"vulnerabilityName": "Oracle Fusion Middleware Unspecified Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Unspecified vulnerability in the Oracle WebCenter Forms Recognition component in Oracle Fusion Middleware allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Designer.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-1428",
|
|
"vendorProject": "Red Hat",
|
|
"product": "JBoss",
|
|
"vulnerabilityName": "Red Hat JBoss Information Disclosure Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Unauthenticated access to the JBoss Application Server Web Console (/web-console) is blocked by default. However, it was found that this block was incomplete, and only blocked GET and POST HTTP verbs. A remote attacker could use this flaw to gain access to sensitive information.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-0840",
|
|
"vendorProject": "Oracle",
|
|
"product": "Java Runtime Environment (JRE)",
|
|
"vulnerabilityName": "Oracle JRE Unspecified Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Java SE component allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2010-0738",
|
|
"vendorProject": "Red Hat",
|
|
"product": "JBoss",
|
|
"vulnerabilityName": "Red Hat JBoss Authentication Bypass Vulnerability",
|
|
"dateAdded": "2022-05-25",
|
|
"shortDescription": "The JMX-Console web application in JBossAs in Red Hat JBoss Enterprise Application Platform performs access control only for the GET and POST methods, which allows remote attackers to send requests to this application's GET handler by using a different method.",
|
|
"requiredAction": "Apply updates per vendor instructions.",
|
|
"dueDate": "2022-06-15",
|
|
"notes": ""
|
|
},
|
|
{
|
|
"cveID": "CVE-2022-26134",
|
|
"vendorProject": "Atlassian",
|
|
"product": "Confluence Server/Data Center",
|
|
"vulnerabilityName": "Confluence Server and Data Center Remote Code Execution Vulnerability",
|
|
"dateAdded": "2022-06-02",
|
|
"shortDescription": "Versions of Confluence Server and Data Center contain a remote code execution vulnerability that allow for an unauthenticated attacker to perform arbitrary code execution.",
|
|
"requiredAction": "Immediately block all internet traffic to and from Atlassian's Confluence Server and Data Center products until an update is available and successfully applied.",
|
|
"dueDate": "2022-06-03",
|
|
"notes": ""
|
|
}
|
|
]
|
|
}
|
|
|