Search
Total
9 CVE
| CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
|---|---|---|---|---|---|
| CVE-2022-32559 | 1 Couchbase | 1 Couchbase Server | 2023-08-08 | 6.4 MEDIUM | 9.1 CRITICAL |
| An issue was discovered in Couchbase Server before 7.0.4. Random HTTP requests lead to leaked metrics. | |||||
| CVE-2021-41592 | 1 Elementsproject | 1 C-lightning | 2022-07-12 | 7.5 HIGH | 9.4 CRITICAL |
| Blockstream c-lightning through 0.10.1 allows loss of funds because of dust HTLC exposure. | |||||
| CVE-2021-41591 | 1 Acinq | 1 Eclair | 2022-07-12 | 7.5 HIGH | 9.4 CRITICAL |
| ACINQ Eclair before 0.6.3 allows loss of funds because of dust HTLC exposure. | |||||
| CVE-2022-29776 | 1 Onlyoffice | 2 Core, Document Server | 2022-06-24 | 7.5 HIGH | 9.8 CRITICAL |
| Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component DesktopEditor/common/File.cpp. | |||||
| CVE-2020-35859 | 1 Lucet-runtime-internals Project | 1 Lucet-runtime-internals | 2021-07-21 | 6.4 MEDIUM | 9.1 CRITICAL |
| An issue was discovered in the lucet-runtime-internals crate before 0.5.1 for Rust. It mishandles sigstack allocation. Guest programs may be able to obtain sensitive information, or guest programs can experience memory corruption. | |||||
| CVE-2019-15753 | 1 Openstack | 1 Os-vif | 2020-08-24 | 6.4 MEDIUM | 9.1 CRITICAL |
| In OpenStack os-vif 1.15.x before 1.15.2, and 1.16.0, a hard-coded MAC aging time of 0 disables MAC learning in linuxbridge, forcing obligatory Ethernet flooding of non-local destinations, which both impedes network performance and allows users to possibly view the content of packets for instances belonging to other tenants sharing the same network. Only deployments using the linuxbridge backend are affected. This occurs in PyRoute2.add() in internal/command/ip/linux/impl_pyroute2.py. | |||||
| CVE-2019-17067 | 2 Microsoft, Putty | 2 Windows, Putty | 2019-11-27 | 7.5 HIGH | 9.8 CRITICAL |
| PuTTY before 0.73 on Windows improperly opens port-forwarding listening sockets, which allows attackers to listen on the same port to steal an incoming connection. | |||||
| CVE-2017-6713 | 1 Cisco | 1 Elastic Services Controller | 2019-10-09 | 10.0 HIGH | 9.8 CRITICAL |
| A vulnerability in the Play Framework of Cisco Elastic Services Controller (ESC) could allow an unauthenticated, remote attacker to gain full access to the affected system. The vulnerability is due to static, default credentials for the Cisco ESC UI that are shared between installations. An attacker who can extract the static credentials from an existing installation of Cisco ESC could generate an admin session token that allows access to all instances of the ESC web UI. This vulnerability affects Cisco Elastic Services Controller prior to releases 2.3.1.434 and 2.3.2. Cisco Bug IDs: CSCvc76627. | |||||
| CVE-2017-6640 | 1 Cisco | 1 Prime Data Center Network Manager | 2019-10-03 | 10.0 HIGH | 9.8 CRITICAL |
| A vulnerability in Cisco Prime Data Center Network Manager (DCNM) Software could allow an unauthenticated, remote attacker to log in to the administrative console of a DCNM server by using an account that has a default, static password. The account could be granted root- or system-level privileges. The vulnerability exists because the affected software has a default user account that has a default, static password. The user account is created automatically when the software is installed. An attacker could exploit this vulnerability by connecting remotely to an affected system and logging in to the affected software by using the credentials for this default user account. A successful exploit could allow the attacker to use this default user account to log in to the affected software and gain access to the administrative console of a DCNM server. This vulnerability affects Cisco Prime Data Center Network Manager (DCNM) Software releases prior to Release 10.2(1) for Microsoft Windows, Linux, and Virtual Appliance platforms. Cisco Bug IDs: CSCvd95346. | |||||
