Show filters
60 Total Results
Displaying 21-30 of 60
Sort by:
Attacker Value
Unknown

CVE-2019-25043

Disclosure Date: May 06, 2021 (last updated February 22, 2025)
ModSecurity 3.x before 3.0.4 mishandles key-value pair parsing, as demonstrated by a "string index out of range" error and worker-process crash for a "Cookie: =abc" header.
Attacker Value
Unknown

CVE-2021-21305

Disclosure Date: February 08, 2021 (last updated February 22, 2025)
CarrierWave is an open-source RubyGem which provides a simple and flexible way to upload files from Ruby applications. In CarrierWave before versions 1.3.2 and 2.1.1, there is a code injection vulnerability. The "#manipulate!" method inappropriately evals the content of mutation option(:read/:write), allowing attackers to craft a string that can be executed as a Ruby code. If an application developer supplies untrusted inputs to the option, it will lead to remote code execution(RCE). This is fixed in versions 1.3.2 and 2.1.1.
Attacker Value
Unknown

CVE-2021-21288

Disclosure Date: February 08, 2021 (last updated February 22, 2025)
CarrierWave is an open-source RubyGem which provides a simple and flexible way to upload files from Ruby applications. In CarrierWave before versions 1.3.2 and 2.1.1 the download feature has an SSRF vulnerability, allowing attacks to provide DNS entries or IP addresses that are intended for internal use and gather information about the Intranet infrastructure of the platform. This is fixed in versions 1.3.2 and 2.1.1.
Attacker Value
Unknown

CVE-2020-15598

Disclosure Date: October 06, 2020 (last updated February 22, 2025)
Trustwave ModSecurity 3.x through 3.0.4 allows denial of service via a special request. NOTE: The discoverer reports "Trustwave has signaled they are disputing our claims." The CVE suggests that there is a security issue with how ModSecurity handles regular expressions that can result in a Denial of Service condition. The vendor does not consider this as a security issue because1) there is no default configuration issue here. An attacker would need to know that a rule using a potentially problematic regular expression was in place, 2) the attacker would need to know the basic nature of the regular expression itself to exploit any resource issues. It's well known that regular expression usage can be taxing on system resources regardless of the use case. It is up to the administrator to decide on when it is appropriate to trade resources for potential security benefit
Attacker Value
Unknown

CVE-2014-2727

Disclosure Date: February 19, 2020 (last updated February 21, 2025)
The STARTTLS implementation in MailMarshal before 7.2 allows plaintext command injection.
Attacker Value
Unknown

CF CLI writes the client id and secret to config file

Disclosure Date: August 05, 2019 (last updated November 27, 2024)
CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag. A local authenticated malicious user with access to the CF CLI config file can act as that client, who is the owner of the leaked credentials.
0
Attacker Value
Unknown

CVE-2019-19886

Disclosure Date: February 28, 2019 (last updated February 21, 2025)
Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.
Attacker Value
Unknown

CVE-2019-8982

Disclosure Date: February 21, 2019 (last updated November 27, 2024)
com/wavemaker/studio/StudioService.java in WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value, leading to disclosure of local files and SSRF.
0
Attacker Value
Unknown

CVE-2018-20395

Disclosure Date: December 23, 2018 (last updated November 27, 2024)
NETWAVE MNG6200 C4835805jrc12FU121413.cpr devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
0
Attacker Value
Unknown

CVE-2018-13065

Disclosure Date: July 03, 2018 (last updated November 08, 2023)
ModSecurity 3.0.0 has XSS via an onerror attribute of an IMG element. NOTE: a third party has disputed this issue because it may only apply to environments without a Core Rule Set configured
0