Show filters
250 Total Results
Displaying 141-150 of 250
Sort by:
Attacker Value
Unknown

CVE-2019-12620

Disclosure Date: September 18, 2019 (last updated November 27, 2024)
A vulnerability in the statistics collection service of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to inject arbitrary values on an affected device. The vulnerability is due to insufficient authentication for the statistics collection service. An attacker could exploit this vulnerability by sending properly formatted data values to the statistics collection service of an affected device. A successful exploit could allow the attacker to cause the web interface statistics view to present invalid data to users.
Attacker Value
Unknown

CVE-2019-1975

Disclosure Date: September 18, 2019 (last updated November 27, 2024)
A vulnerability in the web-based interface of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to execute a cross-frame scripting (XFS) attack on an affected device. This vulnerability is due to insufficient HTML iframe protection. An attacker could exploit this vulnerability by directing a user to an attacker-controlled web page that contains a malicious HTML iframe. A successful exploit could allow the attacker to conduct clickjacking or other clientside browser attacks.
Attacker Value
Unknown

CVE-2019-5482

Disclosure Date: September 16, 2019 (last updated November 08, 2023)
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
Attacker Value
Unknown

CVE-2019-12402

Disclosure Date: August 30, 2019 (last updated November 08, 2023)
The file name encoding algorithm used internally in Apache Commons Compress 1.15 to 1.18 can get into an infinite loop when faced with specially crafted inputs. This can lead to a denial of service attack if an attacker can choose the file names inside of an archive created by Compress.
Attacker Value
Unknown

CVE-2017-18587

Disclosure Date: August 26, 2019 (last updated November 27, 2024)
An issue was discovered in the hyper crate before 0.9.18 for Rust. It mishandles newlines in headers.
0
Attacker Value
Unknown

CVE-2016-10932

Disclosure Date: August 26, 2019 (last updated November 27, 2024)
An issue was discovered in the hyper crate before 0.9.4 for Rust on Windows. There is an HTTPS man-in-the-middle vulnerability because hostname verification was omitted.
0
Attacker Value
Unknown

CVE-2019-12621

Disclosure Date: August 21, 2019 (last updated November 27, 2024)
A vulnerability in Cisco HyperFlex Software could allow an unauthenticated, remote attacker to perform a man-in-the-middle attack. The vulnerability is due to insufficient key management. An attacker could exploit this vulnerability by obtaining a specific encryption key for the cluster. A successful exploit could allow the attacker to perform a man-in-the-middle attack against other nodes in the cluster.
Attacker Value
Unknown

CVE-2019-1958

Disclosure Date: August 07, 2019 (last updated November 27, 2024)
A vulnerability in the web-based management interface of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.
Attacker Value
Unknown

CVE-2019-2861

Disclosure Date: July 23, 2019 (last updated November 27, 2024)
Vulnerability in the Oracle Hyperion Planning component of Oracle Hyperion (subcomponent: Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Planning. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hyperion Planning accessible data. CVSS 3.0 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).
0
Attacker Value
Unknown

CVE-2019-2735

Disclosure Date: July 23, 2019 (last updated November 27, 2024)
Vulnerability in the Oracle Hyperion Workspace component of Oracle Hyperion (subcomponent: UI and Visualization). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Workspace. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Hyperion Workspace accessible data. CVSS 3.0 Base Score 2.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N).
0