Security Advisories - Archive

 

In order to protect businesses against hackers and criminals, we must ensure that our skills and knowledge are up to date at all times. Therefore, security research is just as important to our work as is building up a security community to promote an exchange of knowledge. After all, more security can only be achieved if many people take on the task.

Our CST Academy and the usd HeroLab are essential parts of our security mission. We share the knowledge we gain in our practical work and our research through training courses and publications. In this context, the usd HeroLab publishes a series of papers on current vulnerabilities and security issues. – always in line with our Responsible Disclosure Policy.

Always in the name of our mission: “more security”.

An overview of the current Security Advisories can be found here. Below you will find the Security Advisories of the last years:

12/2022

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2022-0042 | GitLab Community Edition

Product: GitLab Community Edition
Vulnerability Type: Uncontrolled Search Path Element (CWE-427)

More details: usd-2022-0042

11/2022

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2022-0008 | Acronis Cyber Protect

Product: Acronis Cyber Protect
Vulnerability Type: Authentication Bypass (CWE-305) 

More details: usd-2022-0008

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2022-0035 | Apache Tomcat

Product: Apache Tomcat
Vulnerability Type:  Improper Encoding or Escaping of Output (CWE-116) 

More details: usd-2022-0035

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2022-0036 | Apache Tomcat

Product: Apache Tomcat
Vulnerability Type: Improper Restriction of XML External Entity Reference (CWE-611)

More details: usd-2022-0036

10/2022

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2022-0009 | Filerun

Product: Filerun
Vulnerability Type: CWE-79: Improper Neutralization of Input During Web Page Generation

More details: usd-2022-0009

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2022-0010 | Filerun

Product: Filerun
Vulnerability Type: CWE-284: Improper Access Control

More details: usd-2022-0010

07/2022

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0027 | CleverReach
Product: CleverReach
Vulnerability Type: CWE-288: Authentication Bypass Using an Alternate Path or Channel

More details: usd-2021-0027

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0031 (CVE-2022-22689) | CA Harvest Software Change Manager
Product: CA Harvest Software Change Manager
Vulnerability Type: CWE-1236: Improper Neutralization of Formula Elements in a CSV File

More details: usd-2021-0031

06/2022

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0010 | Vodafone Station
Product: Vodafone Station
Vulnerability Type: CWE-284: Improper Access Control

More details: usd-2021-0010

05/2022

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0025 (CVE-2021-41766) | Apache Karaf
Product: Apache Karaf
Vulnerability Type: CWE-502: Deserialization of Untrusted Data

More details: usd-2021-0025

04/2022

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0028 (CVE-2022-25241) | Filecloud

Product: Filecloud
Vulnerability Type: CWE-352: Cross-Site Request Forgery (CSRF)

More details: usd-2021-0028

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0029 (CVE-2022-25242) | Filecloud

Product: Filecloud
Vulnerability Type: CWE-352: Cross-Site Request Forgery (CSRF)

More details: usd-2021-0029

03/2022

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2019-0050 (CVE-2019-17085) | Micro Focus HPE Operations Agent
Product: Micro Focus HPE Operations Agent
Vulnerability Type: CWE-611 Improper Restriction of XML External Entity Reference

More details: usd-2019-0050

02/2022

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0019 | Zulip

Product: Zulip Server
Vulnerability Type: CWE-918: Server-Side Request Forgery (SSRF)

More details: usd-2021-0019

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0034 (CVE-2022-23961) | Thruk Monitoring

Product: Thruk Monitoring
Vulnerability Type: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

More details: usd-2021-0034

01/2022

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0023 | Grafana

Product: Grafana
Vulnerability Type: CWE-20: Improper Input Validation

More details: usd-2021-0023

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0024 | Grafana

Product: Grafana
Vulnerability Type: CWE-20: Improper Input Validation

More details: usd-2021-0024

12/2021

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0009 | VMware Workspace ONE Intelligent Hub

Product: VMware Workspace ONE Intelligent Hub
Vulnerability Type: Hidden Functionality (Backdoor)

More details: usd-2021-0009

11/2021

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0032 | SUSE CVE Database (suse.com)

Product: SUSE CVE database
Vulnerability Type: Cross-site Scripting (XSS)

More details: usd-2021-0032

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0006 (CVE-2021-28376) | ChronoEngine ChronoForms v7

Product: ChronoEngine Forms v7
Vulnerability Type: Path Traversal

More details: usd-2021-0006

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0007 (CVE-2021-28377) | ChronoEngine ChronoForums

Product: ChronoEngine Forums
Vulnerability Type: Path Traversal

More details: usd-2021-0007

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2020-0106 (CVE-2021-25273) | Sophos UTM

Product: Sophos UTM
Vulnerability Type: Cross-site Scripting (XSS)

More details: usd-2020-0106

10/2021

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0020 | Microsoft Exchange Server ECP

Product: Microsoft Exchange Server
Vulnerability Type: Server-side Request Forgery (SSRF)

More details: usd-2021-0020

09/2021

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0002 | EgoSecure Agent

Product: EgoSecure Agent
Vulnerability Type: Symlink Vulnerability

More details: usd-2021-0002

usd-2020-0105 | Cornerstone Editor

Product: Themeco Cornerstone Editor
Vulnerability Type: Stored Cross-Site Scripting

More details: usd-2020-0105

08/2021

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0012 | TIBCO ActiveMatrix BusinessWorks

Product: TIBCO BusinessWorks
Vulnerability Type: Weak Password Requirements

More details: usd-2021-0012

07/2021

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0015 (CVE-2021-33617) | Password Manager Pro

Product: Password Manager Pro
Vulnerability Type: User Enumeration

More details: usd-2021-0015

usd-2021-0016 | Keycloak

Product: Keycloak
Vulnerability Type: Multi-Factor-Authentication Brute-Force

More details: usd-2021-0016

06/2021

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0021 | Microsoft Exchange Server OWA

Product: Microsoft Exchange Server OWA
Vulnerability Type: Server-Side Request Forgery (SSRF)

More details: usd-2021-0021

usd-2021-0011 (CVE-2021-32718) | RabbitMQ

Product: RabbitMQ
Vulnerability Type: Cross-Site Scripting

More details: usd-2021-0011

05/2021

Ihr Titel

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0008 (CVE-2021-21990) | VMWare Workspace ONE

Product: VMWare Workspace ONE
Vulnerability Type: Cross-site Scripting

More details: usd-2021-0008

usd-2021-0014 (CVE-2021-3485) | Bitdefender Endpoint Security Tools for Linux

Product: Bitdefender Endpoint Security Tools for Linux
Vulnerability Type: Improper Input Validation

More details: usd-2021-0014

04/2021

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0001 | Microsoft Windows

Product: Windows 10
Vulnerability Type: Symlink Vulnerability

More details: usd-2021-0001

03/2021

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2021-0005 (CVE-2021-30356) | Check Point Identity Agent

Product: Check Point Identity Agent, Affected Version: < R81.018.0000
Vulnerability Type: Symlink Vulnerability

More details: usd-2021-0005

02/2021

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2019-0069 | Zen Cart

Product: Zen Cart, Affected Version: 1.5.6d
Vulnerability Type: XSS

More details: usd-2019-0069

usd-2019-0072 (CVE-2020-6577) | IT-Recht Kanzlei Plugin for Zen Cart

Product: IT-Recht Kanzlei Plugin for Zen Cart, Affected Version: v1.5.6c (Zen Cart deutsch version)
Vulnerability Type: SQL Injection

More details: usd-2019-0072

01/2021

Ihr Titel

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2020-0028 (CVE-2021-28042) | Mailoptimizer

Product: Mailoptimizer, Affected Version: 4.3
Vulnerability Type: Path Traversal

More details: usd-2020-0028

10/2020

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2020-0026 (CVE-2020-27976) | OScommerce Phoenix CE

Product: OScommerce Phoenix CE, Affected Version: 1.0.5.4
Vulnerability Type: Authenticated RCE

More details: usd-2020-0026 (CVE-2020-27976)

usd-2020-0027 (CVE-2020-27975) | OScommerce Phoenix CE

Product: OScommerce Phoenix CE, Affected Version: < 1.0.5.4
Vulnerability Type: Cross Site Request Forgery (CSRF

More details: usd-2020-0027 (CVE-2020-27975)

usd-2020-0029 (CVE-2020-27974) | NeoPost Mail Accounting Software Pro

Product: NeoPost Mail Accounting Software Pro, Affected Version: 5.0.6
Vulnerability Type: Reflected XSS

More details: usd-2020-0029 (CVE-2020-27974)

usd-2020-0030 (CVE-2020-1455 ) | SQL Server Management Studio

Product: SQL Server Management Studio (SSMS), Affected Version: 18.4
Vulnerability Type: Symbolic Link Vulnerability

More details: usd-2020-0030 (CVE-2020-1455)

09/2020

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2020-0048 (CVE-2020-24708) | Gophish

Product: Gophish, Affected Version: v0.10.1
Vulnerability Type: Stored Cross-Site Scripting

More details: usd-2020-0048 (CVE-2020-24708)

usd-2020-0049 (CVE-2020-24709) | Gophish

Product: Gophish, Affected Version: v0.10.1
Vulnerability Type: Stored Cross-Site Scripting

More details: usd-2020-0049 (CVE-2020-24709)

usd-2020-0050 (CVE-2020-24712) | Gophish

Product: Gophish, Affected Version: v0.10.1
Vulnerability Type: non-persistent self Cross-Site Scripting

More details: usd-2020-0050 (CVE-2020-24712)

usd-2020-0051 (CVE-2020-24711) | Gophish

Product: Gophish, Affected Version: v0.10.1
Vulnerability Type: Improper Restriction of Rendered UI Layers or Frames

More details: usd-2020-0051 (CVE-2020-24711)

usd-2020-0052 (CVE-2020-24707) | Gophish

Product: Gophish, Affected Version: v0.10.1
Vulnerability Type: CSV Injection

More details: usd-2020-0052 (CVE-2020-24707)

usd-2020-0053 (CVE-2020-24713) | Gophish

Product: Gophish, Affected Version: v0.10.1
Vulnerability Type: Insufficient Session Expiration

More details: usd-2020-0053 (CVE-2020-24713)

usd-2020-0054 (CVE-2020-24710) | Gophish

Product: Gophish, Affected Version: v0.10.1
Vulnerability Type: Stored Cross-Site Scripting

More details: usd-2020-0054 (CVE-2020-24710)

usd-2020-0059 (CVE-2020-15862) | Net-SNMP

Product: Net-SNMP, Affected Version: 5.7.3
Vulnerability Type: Elevation of Privileges

More details: usd-2020-0059 (CVE-2020-15862)

usd-2020-0060 (CVE-2020-15861) | Net-SNMP

Product: Net-SNMP, Affected Version: 5.7.3
Vulnerability Type: Elevation of Privileges

More details: usd-2020-0060 (CVE-2020-15861)

07/2020

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2020-0023 (CVE-2020-14170) | Bitbucket Server

Product: Bitbucket Server, Affected Version: 5.4.0 <= version < 7.3.1
Vulnerability Type: Server Side Request Forgery

More details: usd-2020-0023 (CVE-2020-14170)

usd-2020-0024 (CVE-2020-14171) | Bitbucket Server

Product: Bitbucket Server, Affected Version: 4.9.0 <= version < 7.2.4
Vulnerability Type: Unencrypted Service

More details: usd-2020-0024 (CVE-2020-14171)

usd-2020-0041 (CVE-2020-11476) | Concrete5 CMS

Product: Concrete5 CMS, Affected Version: 8.5.2
Vulnerability Type: Unrestricted Upload of File with Dangerous Type

More details: usd-2020-0041 (CVE-2020-11476)

06/2020

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2020-0038 (CVE-2020-11474) | NCP Secure Enterprise Windows Client

Product: NCP Secure Enterprise Windows Client, Affected Version: 10.14
Vulnerability Type: Privileged File Write

More details: usd-2020-0038 (CVE-2020-11474)

usd-2020-0031 (CVE-2020-10984) | Gambio GX

Product: Gambio GX, Affected Version: 4.0.0.0
Vulnerability Type: Cross-Site-Request-Forgery (CSRF)

More details: usd-2020-0031 (CVE-2020-10984)

usd-2020-0033 (CVE-2020-10982) | Gambio GX

Product: Gambio GX, Affected Version: 4.0.0.0
Vulnerability Type: Blind SQL Injection

More details: usd-2020-0033 (CVE-2020-10982)

usd-2020-0034 (CVE-2020-10983) | Gambio GX

Product: Gambio GX, Affected Version: 4.0.0.0
Vulnerability Type: Blind SQL Injection

More details: usd-2020-0034 (CVE-2020-10983)

usd-2020-0035 (CVE-2020-10985) | Gambio GX

Product: Gambio GX, Affected Version: 4.0.0.0
Vulnerability Type: Stored Cross-Site Scripting (XSS)

More details: usd-2020-0035 (CVE-2020-10985)

usd-2020-0016 (CVE-2020-5836) | Symantec Endpoint Protection

Product: Symantec Endpoint Protection, Affected Version: 14.2.2.1
Vulnerability Type: Hardlink Vulnerability

More details: usd-2020-0016 (CVE-2020-5836)

04/2020

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2019-0057 (CVE-2019-19213) | Userlike Chat

Product: Userlike Chat, Vulnerability Type: Cross-Site Scripting

More details: usd-2019-0057 (CVE-2019-19213)

usd-2019-0058 (CVE-2019-19214) | Userlike Chat

Product: Userlike Chat, Vulnerability Type: Insufficient Filtering

More details: usd-2019-0058 (CVE-2019-19214)

usd-2019-0059 (CVE-2019-19217) | Control-M/Agent

Product: Control-M/Agent, Affected Version: 7.0.00.000
Vulnerability Type: OS Command Injection

More details: usd-2019-0059 (CVE-2019-19217)

usd-2019-0060 ( CVE-2019-19216) | Control-M/Agent

Product: Control-M/Agent, Affected Version: 7.0.00.000
Vulnerability Type: Insecure File Copy

More details: usd-2019-0060 (CVE-2019-19216)

usd-2019-0061 (CVE-2019-19215) | Control-M/Agent

Product: Control-M/Agent, Affected Version: 7.0.00.000
Vulnerability Type: Remote Buffer Overflow

More details: usd-2019-0061 (CVE-2019-19215)

usd-2019-0064 (CVE-2019-19220) | Control-M/Agent

Product: Control-M/Agent, Affected Version: 7.0.00.000
Vulnerability Type: OS Command Injection

More details: usd-2019-0064 (CVE-2019-19220)

usd-2019-0065 (CVE-2019-19219) | Control-M/Agent

Product: Control-M/Agent, Affected Version: 7.0.00.000
Vulnerability Type: Arbitrary File Download

More details: usd-2019-0065 (CVE-2019-19219)

usd-2019-0066 (CVE-2019-19218) | Control-M/Agent

Product: Control-M/Agent, Affected Version: 7.0.00.000
Vulnerability Type: Insecure Password Storage

More details: usd-2019-0066 (CVE-2019-19218)

usd-2019-0068 | Chocolatey Python 3 package

Product: Python 3 package for chocolatey, Affected Version: 3.8.1
Vulnerability Type: Weak File Permissions

More details: usd-2019 -0068

usd-2019-0070 (CVE-2020-6579) | MailBeez Plugin for ZenCart

Product: MailBeez Plugin for ZenCart, Affected Version: v3.9.21
Vulnerability Type: XSS

More details: usd-2019-0070 (CVE-2020-6579)

usd-2020-0006 (CVE-2020-10515) | STARFACE UCC Client

Product: STARFACE UCC Client, Affected Version: v6.7.0.180
Vulnerability Type: Binary Planting

More details: usd- 2020-0006 (CVE-2020-10515)

02/2020

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2020-0001 (CVE-2020-6582) | Nagios NRPE

Product: Nagios NRPE, Affected Version: v.3.2.1
Vulnerability Type: Memory Corruption (Heap Overflow)

More details: usd-2020-0001 (CVE-2020-6582)

usd-2020-0002 (CVE-2020-6581) | Nagios NRPE

Product: Nagios NRPE, Affected Version: v.3.2.1
Vulnerability Type: Insufficient Filtering of Configuration file

More details: usd-2020-0002 (CVE-2020-6581)

usd-2020-0003 | Nagios NRPE

Product: Nagios NRPE, Affected Version: v.3.2.1
Vulnerability Type: Wrong Packet Size Computation

More details: usd-2020-0003

usd-2020-0004 | Nagios NRPE

Product: Nagios NRPE, Affected Version: v.3.2.1
Vulnerability Type: Logic Error

More details: usd-2020-0004

01/2020

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2019-0049 (CVE-2019-19208) | Codiad Web IDE

Product: Codiad Web IDE, Affected Version: v.2.8.4
Vulnerability Type: PHP Code injection

More details: usd-2019-0049 (CVE-2019-19208)

usd-2019-0051 (CVE-2019-19209) | Dolibarr ERP/CRM

Product: Dolibarr ERP/CRM, Affected Version: 3.0 – 10.0.3
Vulnerability Type: Reflected XSS, SQL injection

More details: usd-2019-0051 (CVE-2019-19209)

usd-2019-0052 (CVE-2019-19210)| Dolibarr ERP/CRM

Product: Dolibarr ERP/CRM, Affected Version: 3.0 – 10.0.3
Vulnerability Type: Stored XSS

More details: usd-2019-0052 (CVE-2019-19210)

usd-2019-0053 (CVE-2019-19211)| Dolibarr ERP/CRM

Product: Dolibarr ERP/CRM, Affected Version: 3.0 – 10.0.4
Vulnerability Type: Reflected XSS

More details: usd-2019-0053 (CVE-2019-19211)

usd-2019-0054 (CVE-2019-19212)| Dolibarr ERP/CRM

Product: Dolibarr ERP/CRM, Affected Version: 3.0 – 10.0.3
Vulnerability Type: SQL injection

More details: usd-2019-0054 (CVE-2019-19212)

usd-2019-0067 | Dolibarr ERP/CRM

Product: Dolibarr ERP/CRM, Affected Version: 3.0 – 10.0.4
Vulnerability Type: SQL injection

More details: usd-2019-0067

10/2019

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2019-0016 (CVE-2019-15005) | Bitbucket

Product: Bitbucket, Affected Version: < v6.6
Vulnerability Type: Broken Access Control

More details: usd-2019-0016 (CVE-2019-15005)

usd-2019-0045 (CVE-2019-6179) | XClarity

Product: XClarity, Affected Version: 2.2.0
Vulnerability Type: XML External Entity Processing

More details: usd-2019-0045

usd-2019-0046 (CVE-2019-12331) | PhpSpreadsheet

Product: PhpSpreadsheet, Affected Version: <1.8.0
Vulnerability Type: XML External Entity (XXE)

More details: usd-2019-0046

07/2019

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2019-0001 | Adobe Experience Manager (AEM)

Product: Adobe Experience Manager (AEM), Affected Version: 6.3.2.2
Vulnerability Type: Code Injection

More details: usd-2019-0001

usd-2019-0002 | feeling4design Super Forms

Product: feeling4design Super Forms, Affected Version: Drag & Drop Form Builder/1.0.0 – 4.4.8
Vulnerability Type: Path Traversal

More details: usd-2019-0002

usd-2019-0003 | feeling4design Super Forms

Product: feeling4design Super Forms, Affected Version: Drag & Drop Form Builder/1.6.1 – 4.4.8
Vulnerability Type: Missing Server Side File Type Validation

More details: usd-2019-0003

usd-2019-0014 (CVE-2019-2709) | Oracle Transportation Management (OTM)

Product: Oracle Transportation Management (OTM), Affected Version: 6.4.3
Vulnerability Type: Reflected XSS

More details: usd-2019-0014

usd-2019-0015 | Bitbucket

Product: Bitbucket, Affected Version: 5.10.1
Vulnerability Type: Broken Access Control

More details: usd-2019-0015

usd-2019-0017 | Bitbucket

Product: Bitbucket, Affected Version: 5.10.1
Vulnerability Type: Sensitive Data Exposure/Credentials Disclosure

More details: usd-2019-0017

usd-2019-0018 | Bitbucket

Product: Bitbucket, Affected Version: 5.10.1
Vulnerability Type: User Enumeration

More details: usd-2019-0018

usd-2019-0019 | Bitbucket

Product: Bitbucket, Affected Version: 5.10.1
Vulnerability Type: File Enumeration

More details: usd-2019-0019

usd-2019-0020 | Bitbucket

Product: Bitbucket, Affected Version: 5.10.1
Vulnerability Type: Sensitive Data in URL

More details: usd-2019-0020

01/2019

Ihr Titel

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2018-0032 | Riverbed SteelCentral AppResponse

Product: Riverbed SteelCentral AppResponse, Affected Version: 9.6
Vulnerability Type: Reflected Cross-Site-Scripting Vulnerability

More details: usd-2018-0032

usd-2018-0034 | Dropbear

Product: Dropbear, Affected Version: current master branch (commit cb945f9f670e95305c7c5cc5ff344d1f2707b602)
Vulnerability Type: Username Enumeration

More details: usd-2018-0034

usd-2018-0035 | Cisco Unified Communications Manager

Product: Cisco Unified Communications Manager, Affected Version: 11.5.1.15900-18 (likely in all versions)
Vulnerability Type: Exposure of Sensitive Configuration Data

More details: usd-2018-0035

usd-2018-0036 | Cisco Unified Communications Manager

Product: Cisco Unified Communications Manager, Affected Version: 11.5.1.15900-18 (likely in all versions)
Vulnerability Type: Exposure of Sensitive Configuration Data

More details: usd-2018-0036

usd-2018-0037 | Cisco Unified Communications Manager

Product: Cisco Unified Communications Manager, Affected Version: 11.5.1.15900-18 (likely in all versions)
Vulnerability Type: Exposure of Sensitive Configuration Data

More details: usd-2018-0037

usd-2018-0038 | Cisco Unified Communications Manager

Product: Cisco Unified Communications Manager, Affected Version: 11.5.1.15900-18 (likely in all versions)
Vulnerability Type: Exposure of Sensitive Configuration Data

More details: usd-2018-0038

12/2018

Ihr Titel

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2018-0024 | Shpock App

Product: Shpock App, Affected Version: Shpock App for Andriod & Iphone
Vulnerability Type: Username Enumeration

More details: usd-2018-0024

usd-2018-0025 (CVE-2018-7750) | SEP sesam

Product: SEP sesam, Affected Version: 4.4.3.61
Vulnerability Type: Authentication Bypass

More details: usd-2018-0025 (CVE-2018-7750)

usd-2018-0026 (CVE-2018-18245) | Nagios Core

Product: Nagios Core, Affected Version: 4.4.2
Vulnerability Type: Stored XSS

More details: usd-2018-0026 (CVE-2018-18245)

usd-2018-0027 (CVE-2018-18246) | Icinga Web 2

Product: Icinga Web 2, Affected Version: 2.6.1
Vulnerability Type: CSRF

More details: usd-2018-0027 (CVE-2018-18246)

usd-2018-0028 (CVE-2018-18248) | Icinga Web 2

Product: Icinga Web 2, Affected Version: 2.6.1
Vulnerability Type: Reflected XSS

More details: usd-2018-0028 (CVE-2018-18248)

usd-2018-0029 (CVE-2018-18247) | Icinga Web 2

Product: Icinga Web 2, Affected Version: 2.6.1
Vulnerability Type: Stored XSS

More details: usd-2018-0029 (CVE-2018-18247)

usd-2018-0030 (CVE-2018-18249, CVE-2018-18250) | Icinga Web 2

Product: Icinga Web 2, Affected Version: 2.6.1
Vulnerability Type: Denial of Service, Sensitive Data disclosure

More details: usd-2018-0030 (CVE-2018-18249, CVE-2018-18250)

usd-2018-0031 (CVE-2018-13376) | Fortigate 900D

Product: Fortigate 900D, Affected Version: FW: V. 5.6.2 Build 1486 (GA)
Vulnerability Type: Sensitive Data disclosure

More details: usd-2018-0031 (CVE-2018-13376)

11/2018

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2018-0023 (CVE-2018-1000805) | Paramiko

Product: Paramiko , Affected Version: 2.4.1, 2.3.2, 2.2.3, 2.1.5, 2.0.8, 1.18.5, 1.17.6
Vulnerability Type: Authentication Bypass

More details: usd-2018-0023 (CVE-2018-1000805)

usd-2018-0021 (CVE-2018-15498) | SafeQ Pro SmartCard v2

Product: SafeQ Pro SmartCard v2, Affected Version: V2
Vulnerability Type: Replay Attack

More details: usd-2018-0021 (CVE-2018-15498)

usd-2018-0020 (CVE-2018-18473) | Patlite

Product: Patlite, Affected Version: NBM-D88N, Patlite NHL-3FB1, Patlite NHL-3FV1N
Vulnerability Type: Backdoor

More details: usd-2018-0020 (CVE-2018-18473)

07/2018

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2018-0013 | Lexware professional 2017

Product: Lexware professional 2017 , Affected Version: 17.02
Vulnerability Type: Improper Access Control

More details: usd-2018-0013

usd-2018-0014 | Lexware professional 2017

Product: Lexware professional 2017, Affected Version: 17.02
Vulnerability Type: Improper Access Control

More details: usd-2018-0014

usd-2018-0015 | Lexware professional 2017

Product: Lexware professional 2017, Affected Version: 17.02
Vulnerability Type: Improper Access Control

More details: usd-2018-0015

usd-2018-0016 | Lexware professional 2017

Product: Lexware professional 2017, Affected Version: 17.02
Vulnerability Type: Denial of Service

More details: usd-2018-0016

usd-2018-0017 | Lexware professional 2017

Product: Lexware professional 2017, Affected Version: 17.02
Vulnerability Type: Broken Authentication

Download: usd-2018-0017

06/2018

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2018-0006 | FirstSpirit SiteArchitect

Product: FirstSpirit SiteArchitect, Affected Version: 5.2
Vulnerability Type: Path Traversal

More details: usd-2018-0006

usd-2018-0012 | FirstSpirit SiteArchitect

Product: FirstSpirit SiteArchitect, Affected Version: 5.2
Vulnerability Type: Improper Access Control

More details: usd-2018-0012

usd-2018-0019 (CVE-2018-6462) | Pdf-Xchange Viewer

Product: Pdf-Xchange Viewer, Affected Version: 2.5.322.7 and earlier, Vulnerability Type: Heap Overflow

More details: usd-2018-0019 (CVE-2018-6462)

05/2018

!!nicht bearbeiten!!

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

usd-2018-0001 | Starface

Product: Starface, Affected Version: 6.4.3.34
Vulnerability Type: Reflected XSS

More details: usd-2018-0001

usd-2018-0002 | Starface

Product: Starface, Affected Version: 6.4.3.34
Vulnerability Type: Language Expression Injection

More details: usd-2018-0002

usd-2018-0003 | Starface

Product: Starface, Affected Version: 6.4.3.34
Vulnerability Type: SQL Injection

More details: usd-2018-0003

usd-2018-0004 | Starface

Product: Starface, Affected Version: 6.4.3.34
Vulnerability Type: Cross-site request forgery

More details: usd-2018-0004

usd-2018-0018 | Projektron BCS

Product: Projektron BCS, Affected Version: All versions before 7.38.45, Vulnerability Type: Reflected XSS

More details: usd-2018-0018