Page 2 of 27 results (0.005 seconds)

CVSS: 10.0EPSS: 96%CPEs: 398EXPL: 30

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. • https://github.com/fullhunt/log4j-scan https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words https://github.com/cyberstruggle/L4sh https://github.com/woodpecker-appstore/log4j-payload-generator https://github.com/tangxiaofeng7/apache-log4j-poc https://www.exploit-db.com/exploits/51183 https://www.exploit-db.com/exploits/50592 https://www.exploit-db.com/exploits/50590 https://github.com/logpresso/CVE-2021-44228-Scanner https://github.com/jas502n/Log4j2-CVE-2021-44228 h • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption CWE-502: Deserialization of Untrusted Data CWE-917: Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') •

CVSS: 4.4EPSS: 0%CPEs: 29EXPL: 0

Improper input validation in the Intel(R) SPS versions before SPS_E5_04.04.04.023.0, SPS_E5_04.04.03.228.0 or SPS_SoC-A_05.00.03.098.0 may allow a privileged user to potentially enable denial of service via local access. Una comprobación de entrada inapropiada en lntel(R) SPS versiones anteriores a SPS_E5_04.04.04.023.0, SPS_E5_04.04.03.228.0 o SPS_SoC-A_05.00.03.098.0 puede habilitar a un usuario privilegiado para permitir potencialmente una denegación de servicio por medio de un acceso local • https://security.netapp.com/advisory/ntap-20210716-0001 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00500.html • CWE-20: Improper Input Validation •

CVSS: 6.7EPSS: 0%CPEs: 4EXPL: 0

Insufficient control flow management in subsystem in Intel(R) SPS versions before SPS_E3_05.01.04.300.0, SPS_SoC-A_05.00.03.091.0, SPS_E5_04.04.04.023.0, or SPS_E5_04.04.03.263.0 may allow a privileged user to potentially enable escalation of privilege via local access. Una administración insuficiente del flujo de control en el subsistema en Intel® SPS versiones anteriores a SPS_E3_05.01.04.300.0, SPS_SoC-A_05.00.03.091.0, SPS_E5_04.04.04.023.0 o SPS_E5_04.04.03.263.0, puede habilitar a un usuario privilegiado para permitir potencialmente una escalada de privilegios por medio de un acceso local • https://security.netapp.com/advisory/ntap-20210611-0003 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html •

CVSS: 6.4EPSS: 0%CPEs: 4EXPL: 0

Race condition in subsystem for Intel(R) CSME versions before 12.0.70 and 14.0.45, Intel(R) SPS versions before E5_04.01.04.400 and E3_05.01.04.200 may allow an unauthenticated user to potentially enable escalation of privilege via physical access. Una condición de carrera en el subsistema para Intel® CSME versiones anteriores a 12.0.70 y 14.0.45, Intel® SPS versiones anteriores a E5_04.01.04.400 y E3_05.01.04.200, pueden habilitar a un usuario no autenticado para permitir potencialmente una escalada de privilegios por medio de un acceso físico • https://security.netapp.com/advisory/ntap-20201113-0002 https://security.netapp.com/advisory/ntap-20201113-0004 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.8EPSS: 0%CPEs: 13EXPL: 0

Insecure default initialization of resource in Intel(R) Boot Guard in Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 3.1.80 and 4.0.30, Intel(R) SPS versions before E5_04.01.04.400, E3_04.01.04.200, SoC-X_04.00.04.200 and SoC-A_04.00.04.300 may allow an unauthenticated user to potentially enable escalation of privileges via physical access. Una inicialización predeterminada no segura del resource en Intel® Boot Guard en Intel® CSME versiones anteriores a 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 y 14.5. 25, Intel® TXE versiones anteriores a 3.1.80 y 4.0.30, Intel® SPS versiones anteriores a E5_04.01.04.400, E3_04.01.04.200, SoC-X_04.00.04.200 y SoC-A_04.00.04. 300, puede habilitar a un usuario no autenticado para permitir potencialmente una escalada de privilegios por medio de un acceso físico • https://security.netapp.com/advisory/ntap-20201113-0002 https://security.netapp.com/advisory/ntap-20201113-0004 https://security.netapp.com/advisory/ntap-20201113-0005 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391 • CWE-1188: Initialization of a Resource with an Insecure Default •