input
stringlengths
30
54
output
stringlengths
69
4.21k
Describe the vulnerability CVE-2019-0609
CVE-2019-0609, State: PUBLISHED, Published: 2019-04-08T22:31:49, Updated: 2024-08-04T17:51:26.816Z, Description: A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2013-1289
CVE-2013-1289 in Microsoft SharePoint Server 2010 SP1, Groove Server 2010 SP1, SharePoint Foundation 2010 SP1, and Office Web Apps 2010 SP1. Is related with T1190 : Exploit Public-Facing Application.
Describe the vulnerability CVE-2018-8575
CVE-2018-8575, State: PUBLISHED, Published: 2018-11-14T01:00:00, Updated: 2024-08-05T07:02:25.601Z, Description: A remote code execution vulnerability exists in Microsoft Project software when it fails to properly handle objects in memory, aka "Microsoft Project Remote Code Execution Vulnerability." This affects Microsoft Project, Office 365 ProPlus, Microsoft Project Server., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2020-3440
CVE-2020-3440 in Cisco Webex Meetings. Has primary impact with T1565.001 : Stored Data Manipulation. Has an exploitation technique T1566 : Phishing. Has an exploitation technique T1204.002 : Malicious File.
Techniques related with vulnerability CVE-2013-0625
CVE-2013-0625 in Adobe ColdFusion 9.0, 9.0.1, and 9.0.2. Is related with T1189 : Drive-by Compromise. Is related with T1203 : Exploitation for Client Execution.
Techniques related with vulnerability CVE-2019-15289
CVE-2019-15289 in Cisco TelePresence TC Software. Has primary impact with T1499.004 : Application or System Exploitation. Has an exploitation technique T1190 : Exploit Public-Facing Application.
Techniques related with vulnerability CVE-2019-1724
CVE-2019-1724 in Cisco Small Business RV Series Router Firmware. Has primary impact with T1563 : Remote Service Session Hijacking.
Describe the vulnerability CVE-2020-5254
CVE-2020-5254, State: PUBLISHED, Published: 2020-03-10T16:45:14, Updated: 2024-08-04T08:22:09.084Z, Description: In NetHack before 3.6.6, some out-of-bound values for the hilite_status option can be exploited. NetHack 3.6.6 resolves this issue., CVSS v3.1 - Attack Complexity: HIGH, Attack Vector: LOCAL, Availability Impact: NONE, Base Score: 3.9, Base Severity: LOW, Confidentiality Impact: LOW, Integrity Impact: LOW, Privileges Required: LOW, Scope: CHANGED, User Interaction: REQUIRED, Exploit Info: No exploit information available
Describe the vulnerability CVE-2018-8489
CVE-2018-8489, State: PUBLISHED, Published: 2018-10-10T13:00:00, Updated: 2024-08-05T06:54:36.918Z, Description: A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8490., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2019-10987
CVE-2019-10987 in WebAccess/SCADA. Has primary impact with T1575 : Native Code.
Describe the vulnerability CVE-2020-5339
CVE-2020-5339, State: PUBLISHED, Published: 2020-03-25T21:05:14.708471Z, Updated: 2024-09-17T00:06:00.697Z, Description: RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators open the affected report page, the injected scripts could potentially be executed in their browser., CVSS v3.0 - Attack Complexity: LOW, Attack Vector: NETWORK, Availability Impact: NONE, Base Score: 4.8, Base Severity: MEDIUM, Confidentiality Impact: LOW, Integrity Impact: LOW, Privileges Required: HIGH, Scope: CHANGED, User Interaction: REQUIRED, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2018-8489
CVE-2018-8489 in Windows 7. Has primary impact with T1497 : Virtualization/Sandbox Evasion.
Describe the vulnerability CVE-2017-1274
CVE-2017-1274, State: PUBLISHED, Published: 2017-04-25T18:00:00, Updated: 2024-08-05T13:25:17.480Z, Description: IBM Domino 8.5.3, and 9.0 is vulnerable to a stack based overflow in the IMAP service that could allow an authenticated attacker to execute arbitrary code by specifying a large mailbox name. IBM X-Force ID: 124749., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2015-4051
CVE-2015-4051 in Beckhoff IPC Diagnostics before 1.8. Is related with T1136 : Create Account. Is related with T1499.004 : Application or System Exploitation.
Describe the vulnerability CVE-2020-5279
CVE-2020-5279, State: PUBLISHED, Published: 2020-04-20T16:50:18, Updated: 2024-08-04T08:22:09.090Z, Description: In PrestaShop between versions 1.5.0.0 and 1.7.6.5, there are improper access control since the the version 1.5.0.0 for legacy controllers. - admin-dev/index.php/configure/shop/customer-preferences/ - admin-dev/index.php/improve/international/translations/ - admin-dev/index.php/improve/international/geolocation/ - admin-dev/index.php/improve/international/localization - admin-dev/index.php/configure/advanced/performance - admin-dev/index.php/sell/orders/delivery-slips/ - admin-dev/index.php?controller=AdminStatuses The problem is fixed in 1.7.6.5, CVSS v3.1 - Attack Complexity: LOW, Attack Vector: NETWORK, Availability Impact: NONE, Base Score: 4.1, Base Severity: MEDIUM, Confidentiality Impact: LOW, Integrity Impact: NONE, Privileges Required: LOW, Scope: CHANGED, User Interaction: REQUIRED, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2018-8414
CVE-2018-8414 in Windows 10 Servers. Is related with T1210 : Exploitation of Remote Services. Is related with T1190 : Exploit Public-Facing Application. Is related with T1499.004 : Application or System Exploitation.
Techniques related with vulnerability CVE-2019-15107
CVE-2019-15107 in Webmin <=1.920. Is related with T1190 : Exploit Public-Facing Application.
Describe the vulnerability CVE-2020-9818
CVE-2020-9818, State: PUBLISHED, Published: 2020-06-09T16:12:39, Updated: 2024-08-04T10:43:05.159Z, Description: An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, iOS 12.4.7, watchOS 6.2.5. Processing a maliciously crafted mail message may lead to unexpected memory modification or application termination., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2020-3510
CVE-2020-3510 in Cisco IOS XE Software. Has primary impact with T1499.004 : Application or System Exploitation. Has an exploitation technique T1190 : Exploit Public-Facing Application.
Techniques related with vulnerability CVE-2020-12008
CVE-2020-12008 in Baxter ExactaMix EM 2400 & EM 1200. Has primary impact with T1552 : Unsecured Credentials. Has secondary impact with T0859 : Valid Accounts. Has an exploitation technique T0842 : Network Sniffing.
Techniques related with vulnerability CVE-2020-3312
CVE-2020-3312 in Cisco Firepower Threat Defense Software. Has primary impact with T1005 : Data from Local System. Has an exploitation technique T1190 : Exploit Public-Facing Application.
Describe the vulnerability CVE-2017-10271
CVE-2017-10271, State: PUBLISHED, Published: 2017-10-19T17:00:00, Updated: 2024-10-04T14:21:11.183Z, Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)., No CVSS metrics available, Exploit Info: No exploit information available
Describe MITRE technique T1548.002
MITRE T1548.002 : Bypass User Account Control from enterprise Adversaries may bypass UAC mechanisms to elevate process privileges on system. Windows User Account Control (UAC) allows a program to elevate its privileges (tracked as integrity levels ranging from low to high) to perform a task under administrator-level permissions, possibly by prompting the user for confirmation. The impact to the user ranges from denying the operation under high enforcement to allowing the user to perform the action if they are in the local administrators group and click through the prompt or allowing them to enter an administrator password to complete the action.(Citation: TechNet How UAC Works) If the UAC protection level of a computer is set to anything but the highest level, certain Windows programs can elevate privileges or execute some elevated [Component Object Model](T1559.001) objects without prompting the user through the UAC notification box.(Citation: TechNet Inside UAC)(Citation: MSDN COM Elevation) An example of this is use of [Rundll32](T1218.011) to load a specifically crafted DLL which loads an auto-elevated [Component Object Model](T1559.001) object and performs a file operation in a protected directory which would typically require elevated access. Malicious software may also be injected into a trusted process to gain elevated privileges without prompting a user.(Citation: Davidson Windows) Many methods have been discovered to bypass UAC. The Github readme page for UACME contains an extensive list of methods(Citation: Github UACMe) that have been discovered and implemented, but may not be a comprehensive list of bypasses. Additional bypass methods are regularly discovered and some used in the wild, such as: * `eventvwr.exe` can auto-elevate and execute a specified binary or script.(Citation: enigma0x3 Fileless UAC Bypass)(Citation: Fortinet Fareit) Another bypass is possible through some lateral movement techniques if credentials for an account with administrator privileges are known, since UAC is a single system security mechanism, and the privilege or integrity of a process running on one system will be unknown on remote systems and default to high integrity.(Citation: SANS UAC Bypass)
Describe the vulnerability CVE-2020-3120
CVE-2020-3120, State: PUBLISHED, Published: 2020-02-05T17:50:18.427416Z, Updated: 2024-11-15T17:42:14.893Z, Description: A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)., CVSS v3.0 - Attack Complexity: LOW, Attack Vector: ADJACENT_NETWORK, Availability Impact: HIGH, Base Score: 7.4, Base Severity: HIGH, Confidentiality Impact: NONE, Integrity Impact: NONE, Privileges Required: NONE, Scope: CHANGED, User Interaction: NONE, Exploit Info: The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about the vulnerability that is described in this advisory. Cisco PSIRT is not aware of any malicious use of this vulnerability.
Describe the vulnerability CVE-2018-11072
CVE-2018-11072, State: PUBLISHED, Published: 2018-10-02T13:00:00Z, Updated: 2024-09-16T19:57:00.694Z, Description: Dell Digital Delivery versions prior to 3.5.1 contain a DLL Injection Vulnerability. A local authenticated malicious user with advance knowledge of the application workflow could potentially load and execute a malicious DLL with administrator privileges., No CVSS metrics available, Exploit Info: No exploit information available
Describe the vulnerability CVE-2020-12888
CVE-2020-12888, State: PUBLISHED, Published: 2020-05-15T17:02:20, Updated: 2024-08-04T12:11:18.700Z, Description: The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2010-2884
CVE-2010-2884 in Adobe Flash Player 10.1.82.76 and earlier. Is related with T1068 : Exploitation for Privilege Escalation.
Techniques related with vulnerability CVE-2019-1876
CVE-2019-1876 in Cisco Wide Area Application Services (WAAS). Has primary impact with T1190 : Exploit Public-Facing Application. Has secondary impact with T1068 : Exploitation for Privilege Escalation.
Describe the vulnerability CVE-2020-6418
CVE-2020-6418, State: PUBLISHED, Published: 2020-02-27T22:55:25, Updated: 2024-08-04T09:02:40.477Z, Description: Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page., No CVSS metrics available, Exploit Info: No exploit information available
Describe MITRE technique T1046
MITRE T1046 : Network Service Discovery from enterprise Adversaries may attempt to get a listing of services running on remote hosts and local network infrastructure devices, including those that may be vulnerable to remote software exploitation. Common methods to acquire this information include port and/or vulnerability scans using tools that are brought onto a system.(Citation: CISA AR21-126A FIVEHANDS May 2021) Within cloud environments, adversaries may attempt to discover services running on other cloud hosts. Additionally, if the cloud environment is connected to a on-premises environment, adversaries may be able to identify services running on non-cloud systems as well. Within macOS environments, adversaries may use the native Bonjour application to discover services running on other macOS hosts within a network. The Bonjour mDNSResponder daemon automatically registers and advertises a host’s registered services on the network. For example, adversaries can use a mDNS query (such as `dns-sd -B _ssh._tcp .`) to find other systems broadcasting the ssh service.(Citation: apple doco bonjour description)(Citation: macOS APT Activity Bradley)
Describe MITRE technique T1005
MITRE T1005 : Data from Local System from enterprise Adversaries may search local system sources, such as file systems and configuration files or local databases, to find files of interest and sensitive data prior to Exfiltration. Adversaries may do this using a [Command and Scripting Interpreter](T1059), such as [cmd](S0106) as well as a [Network Device CLI](T1059.008), which have functionality to interact with the file system to gather information.(Citation: show_run_config_cmd_cisco) Adversaries may also use [Automated Collection](T1119) on the local system.
Describe the vulnerability CVE-2020-5253
CVE-2020-5253, State: PUBLISHED, Published: 2020-03-10T16:35:14, Updated: 2024-08-04T08:22:09.098Z, Description: NetHack before version 3.6.0 allowed malicious use of escaping of characters in the configuration file (usually .nethackrc) which could be exploited. This bug is patched in NetHack 3.6.0., CVSS v3.1 - Attack Complexity: HIGH, Attack Vector: LOCAL, Availability Impact: NONE, Base Score: 3.9, Base Severity: LOW, Confidentiality Impact: LOW, Integrity Impact: LOW, Privileges Required: LOW, Scope: CHANGED, User Interaction: REQUIRED, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2020-15118
CVE-2020-15118 in wagtail. Has primary impact with T1059 : Command and Scripting Interpreter. Has secondary impact with T1185 : Man in the Browser.
Techniques related with vulnerability CVE-2015-7912
CVE-2015-7912 in Ice Faces servlet. Is related with T1190 : Exploit Public-Facing Application. Is related with T1059 : Command and Scripting Interpreter.
Describe the vulnerability CVE-2020-11082
CVE-2020-11082, State: PUBLISHED, Published: 2020-05-28T21:10:12, Updated: 2024-08-04T11:21:14.622Z, Description: In Kaminari before 1.2.1, there is a vulnerability that would allow an attacker to inject arbitrary code into pages with pagination links. This has been fixed in 1.2.1., CVSS v3.1 - Attack Complexity: HIGH, Attack Vector: NETWORK, Availability Impact: LOW, Base Score: 6.4, Base Severity: MEDIUM, Confidentiality Impact: HIGH, Integrity Impact: LOW, Privileges Required: NONE, Scope: UNCHANGED, User Interaction: REQUIRED, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2014-0050
CVE-2014-0050 in Apache Commons FileUpload before 1.3.1. Is related with T1190 : Exploit Public-Facing Application.
Describe the vulnerability CVE-2019-1711
CVE-2019-1711, State: PUBLISHED, Published: 2019-04-17T21:55:13.630095Z, Updated: 2024-11-19T19:11:31.295Z, Description: A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could cause the emsd process to crash, resulting in a DoS condition. Resolved in Cisco IOS XR 6.5.1 and later., CVSS v3.0 - Attack Complexity: LOW, Attack Vector: NETWORK, Availability Impact: LOW, Base Score: 5.3, Base Severity: MEDIUM, Confidentiality Impact: NONE, Integrity Impact: NONE, Privileges Required: NONE, Scope: UNCHANGED, User Interaction: NONE, Exploit Info: The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Describe the vulnerability CVE-2020-0955
CVE-2020-0955, State: PUBLISHED, Published: 2020-04-15T15:13:02, Updated: 2024-08-04T06:18:03.664Z, Description: An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure in CPU Memory Access'., No CVSS metrics available, Exploit Info: No exploit information available
Describe MITRE technique T1600
MITRE T1600 : Weaken Encryption from enterprise Adversaries may compromise a network device’s encryption capability in order to bypass encryption that would otherwise protect data communications. (Citation: Cisco Synful Knock Evolution) Encryption can be used to protect transmitted network traffic to maintain its confidentiality (protect against unauthorized disclosure) and integrity (protect against unauthorized changes). Encryption ciphers are used to convert a plaintext message to ciphertext and can be computationally intensive to decipher without the associated decryption key. Typically, longer keys increase the cost of cryptanalysis, or decryption without the key. Adversaries can compromise and manipulate devices that perform encryption of network traffic. For example, through behaviors such as [Modify System Image](T1601), [Reduce Key Space](T1600.001), and [Disable Crypto Hardware](T1600.002), an adversary can negatively effect and/or eliminate a device’s ability to securely encrypt network traffic. This poses a greater risk of unauthorized disclosure and may help facilitate data manipulation, Credential Access, or Collection efforts. (Citation: Cisco Blog Legacy Device Attacks)
Describe MITRE technique T1204.001
MITRE T1204.001 : Malicious Link from enterprise An adversary may rely upon a user clicking a malicious link in order to gain execution. Users may be subjected to social engineering to get them to click on a link that will lead to code execution. This user action will typically be observed as follow-on behavior from [Spearphishing Link](T1566.002). Clicking on a link may also lead to other execution techniques such as exploitation of a browser or application vulnerability via [Exploitation for Client Execution](T1203). Links may also lead users to download files that require execution via [Malicious File](T1204.002).
Techniques related with vulnerability CVE-2016-4655
CVE-2016-4655 in Apple iOS before 9.3.5. Is related with T1456 : Drive-by Compromise.
Techniques related with vulnerability CVE-2013-0631
CVE-2013-0631 in Adobe ColdFusion 9.0, 9.0.1, and 9.0.2. Is related with T1190 : Exploit Public-Facing Application.
Techniques related with vulnerability CVE-2019-1021
CVE-2019-1021 in Windows. Has primary impact with T1068 : Exploitation for Privilege Escalation.
Techniques related with vulnerability CVE-2020-11073
CVE-2020-11073 in zsh-autoswitch-virtualenv. Has primary impact with T1059 : Command and Scripting Interpreter. Has an exploitation technique T1204.002 : Malicious File.
Techniques related with vulnerability CVE-2019-3763
CVE-2019-3763 in RSA Identity Governance and Lifecycle. Has primary impact with T1552 : Unsecured Credentials. Has secondary impact with T1078 : Valid Accounts.
Techniques related with vulnerability CVE-2016-4656
CVE-2016-4656 in kernel in Apple iOS before 9.3.5. Is related with T1189 : Drive-by Compromise. Is related with T1203 : Exploitation for Client Execution.
Techniques related with vulnerability CVE-2012-4681
CVE-2012-4681 in Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier. Is related with T1189 : Drive-by Compromise. Is related with T1059 : Command and Scripting Interpreter. Is related with T1068 : Exploitation for Privilege Escalation. Is related with T1057 : Process Discovery. Is related with T1497 : Virtualization/Sandbox Evasion. Is related with T1480 : Execution Guardrails.
Techniques related with vulnerability CVE-2020-8649
CVE-2020-8649 in Linux kernel through 5.5.2. Is related with T1068 : Exploitation for Privilege Escalation. Is related with T1499.004 : Application or System Exploitation.
Describe the vulnerability CVE-2016-9192
CVE-2016-9192, State: PUBLISHED, Published: 2016-12-14T00:37:00, Updated: 2024-08-06T02:42:11.120Z, Description: A vulnerability in Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to install and execute an arbitrary executable file with privileges equivalent to the Microsoft Windows operating system SYSTEM account. More Information: CSCvb68043. Known Affected Releases: 4.3(2039) 4.3(748). Known Fixed Releases: 4.3(4019) 4.4(225)., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2012-2539
CVE-2012-2539 in Microsoft Word. Is related with T1189 : Drive-by Compromise.
Techniques related with vulnerability CVE-2017-0176
CVE-2017-0176 in Microsoft Windows Server 2003 SP1, SP2 Windows XP - SP3. Is related with T1210 : Exploitation of Remote Services.
Techniques related with vulnerability CVE-2020-12464
CVE-2020-12464 in Linux kernel before 5.6.8. Is related with T1091 : Replication Through Removable Media. Is related with T1203 : Exploitation for Client Execution.
Describe the vulnerability CVE-2018-8607
CVE-2018-8607, State: PUBLISHED, Published: 2018-11-14T01:00:00, Updated: 2024-08-05T07:02:25.866Z, Description: A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) version 8 does not properly sanitize a specially crafted web request to an affected Dynamics server, aka "Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability." This affects Microsoft Dynamics 365. This CVE ID is unique from CVE-2018-8605, CVE-2018-8606, CVE-2018-8608., No CVSS metrics available, Exploit Info: No exploit information available
Describe the vulnerability CVE-2019-1772
CVE-2019-1772, State: PUBLISHED, Published: 2019-05-15T19:25:28.311816Z, Updated: 2024-11-20T17:21:42.272Z, Description: A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system., CVSS v3.0 - Attack Complexity: LOW, Attack Vector: LOCAL, Availability Impact: HIGH, Base Score: 7.8, Base Severity: HIGH, Confidentiality Impact: HIGH, Integrity Impact: HIGH, Privileges Required: NONE, Scope: UNCHANGED, User Interaction: REQUIRED, Exploit Info: The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. No exploit code exists at the time of publication proving the potential for code execution. Cisco PSIRT evaluates the Security Impact Rating as High despite the lack of evidence proving code execution.
Techniques related with vulnerability CVE-2015-8562
CVE-2015-8562 in Joomla! 1.5.x, 2.x, and 3.x before 3.4.6. Is related with T1190 : Exploit Public-Facing Application. Is related with T1528 : Steal Application Access Token. Is related with T1548 : Abuse Elevation Control Mechanism. Is related with T1552 : Unsecured Credentials.
Describe the vulnerability CVE-2019-11869
CVE-2019-11869, State: PUBLISHED, Published: 2019-05-09T21:24:59, Updated: 2024-08-04T23:03:32.818Z, Description: The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting., No CVSS metrics available, Exploit Info: No exploit information available
Describe the vulnerability CVE-2019-3707
CVE-2019-3707, State: PUBLISHED, Published: 2019-04-26T18:22:09.049204Z, Updated: 2024-09-16T18:09:07.804Z, Description: Dell EMC iDRAC9 versions prior to 3.30.30.30 contain an authentication bypass vulnerability. A remote attacker may potentially exploit this vulnerability to bypass authentication and gain access to the system by sending specially crafted input data to the WS-MAN interface., CVSS v3.0 - Attack Complexity: LOW, Attack Vector: NETWORK, Availability Impact: HIGH, Base Score: 8.6, Base Severity: HIGH, Confidentiality Impact: LOW, Integrity Impact: LOW, Privileges Required: NONE, Scope: UNCHANGED, User Interaction: NONE, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2020-11036
CVE-2020-11036 in GLPI. Has primary impact with T1059.007 : JavaScript. Has secondary impact with T1185 : Man in the Browser. Has an exploitation technique T1189 : Drive-by Compromise.
Describe MITRE technique T1210
MITRE T1210 : Exploitation of Remote Services from enterprise Adversaries may exploit remote services to gain unauthorized access to internal systems once inside of a network. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. A common goal for post-compromise exploitation of remote services is for lateral movement to enable access to a remote system. An adversary may need to determine if the remote system is in a vulnerable state, which may be done through [Network Service Discovery](T1046) or other Discovery methods looking for common, vulnerable software that may be deployed in the network, the lack of certain patches that may indicate vulnerabilities, or security software that may be used to detect or contain remote exploitation. Servers are likely a high value target for lateral movement exploitation, but endpoint systems may also be at risk if they provide an advantage or access to additional resources. There are several well-known vulnerabilities that exist in common services such as SMB (Citation: CIS Multiple SMB Vulnerabilities) and RDP (Citation: NVD CVE-2017-0176) as well as applications that may be used within internal networks such as MySQL (Citation: NVD CVE-2016-6662) and web server services.(Citation: NVD CVE-2014-7169) Depending on the permissions level of the vulnerable remote service an adversary may achieve [Exploitation for Privilege Escalation](T1068) as a result of lateral movement exploitation as well.
Techniques related with vulnerability CVE-2019-1594
CVE-2019-1594 in Nexus 1000V Switch for VMware vSphere. Has primary impact with T1499.004 : Application or System Exploitation. Has an exploitation technique T1190 : Exploit Public-Facing Application.
Techniques related with vulnerability CVE-2018-15780
CVE-2018-15780 in RSA Archer. Has primary impact with T1190 : Exploit Public-Facing Application. Has secondary impact with T1005 : Data from Local System.
Describe the vulnerability CVE-2019-15976
CVE-2019-15976, State: PUBLISHED, Published: 2020-01-06T07:40:13.517736Z, Updated: 2024-11-15T17:53:04.673Z, Description: Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory., CVSS v3.0 - Attack Complexity: LOW, Attack Vector: NETWORK, Availability Impact: HIGH, Base Score: 9.8, Base Severity: CRITICAL, Confidentiality Impact: HIGH, Integrity Impact: HIGH, Privileges Required: NONE, Scope: UNCHANGED, User Interaction: NONE, Exploit Info: The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Techniques related with vulnerability CVE-2019-18571
CVE-2019-18571 in RSA Identity Governance & Lifecycle. Has primary impact with T1059.007 : JavaScript. Has secondary impact with T1185 : Man in the Browser. Has an exploitation technique T1204.002 : Malicious File.
Techniques related with vulnerability CVE-2020-14059
CVE-2020-14059 in Squid 5.x before 5.0.3. Is related with T1499.004 : Application or System Exploitation.
Techniques related with vulnerability CVE-2019-15974
CVE-2019-15974 in Cisco Managed Services Accelerator. Has primary impact with T1565.002 : Transmitted Data Manipulation. Has secondary impact with T1189 : Drive-by Compromise.
Describe the vulnerability CVE-2015-1641
CVE-2015-1641, State: PUBLISHED, Published: 2015-04-14T20:00:00, Updated: 2024-08-06T04:47:17.492Z, Description: Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, and Office Web Apps Server 2010 SP2 and 2013 SP1 allow remote attackers to execute arbitrary code via a crafted RTF document, aka "Microsoft Office Memory Corruption Vulnerability.", No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2016-0034
CVE-2016-0034 in Microsoft Silverlight 5 before 5.1.41212.0. Is related with T1189 : Drive-by Compromise. Is related with T1203 : Exploitation for Client Execution. Is related with T1499.004 : Application or System Exploitation.
Techniques related with vulnerability CVE-2019-1579
CVE-2019-1579 in Palo Alto Networks GlobalProtect Portal/Gateway Interface. Is related with T1203 : Exploitation for Client Execution.
Describe the vulnerability CVE-2015-5123
CVE-2015-5123, State: PUBLISHED, Published: 2015-07-14T10:00:00, Updated: 2024-08-06T06:32:32.897Z, Description: Use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through 11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome installations allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015., No CVSS metrics available, Exploit Info: No exploit information available
Describe the vulnerability CVE-2011-1249
CVE-2011-1249, State: PUBLISHED, Published: 2011-06-16T20:21:00, Updated: 2024-08-06T22:21:33.913Z, Description: The Ancillary Function Driver (AFD) in afd.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka "Ancillary Function Driver Elevation of Privilege Vulnerability.", No CVSS metrics available, Exploit Info: No exploit information available
Describe the vulnerability CVE-2019-3799
CVE-2019-3799, State: PUBLISHED, Published: 2019-05-06T15:21:37.135488Z, Updated: 2024-09-17T00:16:21.820Z, Description: Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2019-0576
CVE-2019-0576 in Windows 7. Has primary impact with T1574 : Hijack Execution Flow. Has primary impact with T1499.004 : Application or System Exploitation. Has an exploitation technique T1204.002 : Malicious File.
Describe the vulnerability CVE-2018-17892
CVE-2018-17892, State: PUBLISHED, Published: 2018-10-12T14:00:00Z, Updated: 2024-09-16T17:23:58.295Z, Description: NUUO CMS all versions 3.1 and prior, The application implements a method of user account control that causes standard account security features to not be utilized as intended, which could allow user account compromise and may allow for remote code execution., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2019-1817
CVE-2019-1817 in Cisco Web Security Appliance (WSA). Has primary impact with T1529 : System Shutdown/Reboot. Has an exploitation technique T1190 : Exploit Public-Facing Application.
Techniques related with vulnerability CVE-2015-2426
CVE-2015-2426 in Windows Adobe Type Manager Library. Is related with T1189 : Drive-by Compromise. Is related with T1203 : Exploitation for Client Execution. Is related with T1499.004 : Application or System Exploitation.
Techniques related with vulnerability CVE-2019-3754
CVE-2019-3754 in Unity Operating Environment. Has primary impact with T1059.007 : JavaScript. Has secondary impact with T1557 : Man-in-the-Middle. Has an exploitation technique T1204.001 : Malicious Link.
Describe the vulnerability CVE-2019-0803
CVE-2019-0803, State: PUBLISHED, Published: 2019-04-09T20:15:28, Updated: 2024-08-04T17:58:58.494Z, Description: An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0859., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2011-1752
CVE-2011-1752 in Apache HTTP Server, Subversion before 1.6.17. Is related with T1499.004 : Application or System Exploitation.
Describe the vulnerability CVE-2020-3309
CVE-2020-3309, State: PUBLISHED, Published: 2020-05-06T16:40:18.441299Z, Updated: 2024-11-15T17:27:25.116Z, Description: A vulnerability in Cisco Firepower Device Manager (FDM) On-Box software could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by uploading a malicious file to an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on as well as modify the underlying operating system of an affected device., CVSS v3.0 - Attack Complexity: LOW, Attack Vector: NETWORK, Availability Impact: HIGH, Base Score: 6.5, Base Severity: MEDIUM, Confidentiality Impact: NONE, Integrity Impact: HIGH, Privileges Required: HIGH, Scope: UNCHANGED, User Interaction: NONE, Exploit Info: The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Techniques related with vulnerability CVE-2020-1569
CVE-2020-1569 in Microsoft Edge (EdgeHTML-based). Has primary impact with T1574 : Hijack Execution Flow. Has primary impact with T1499.004 : Application or System Exploitation. Has secondary impact with T1005 : Data from Local System. Has secondary impact with T1565 : Data Manipulation. Has secondary impact with T1485 : Data Destruction. Has secondary impact with T1136 : Create Account. Has an exploitation technique T1204.002 : Malicious File. Has an exploitation technique T1566 : Phishing.
Describe the vulnerability CVE-2010-3081
CVE-2010-3081, State: PUBLISHED, Published: 2010-09-24T19:00:00, Updated: 2024-08-07T02:55:46.715Z, Description: The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel before 2.6.36-rc4-git2 on 64-bit platforms do not properly allocate the userspace memory required for the 32-bit compatibility layer, which allows local users to gain privileges by leveraging the ability of the compat_mc_getsockopt function (aka the MCAST_MSFILTER getsockopt support) to control a certain length value, related to a "stack pointer underflow" issue, as exploited in the wild in September 2010., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2019-1747
CVE-2019-1747 in Cisco IOS and IOS XE Software. Has primary impact with T1477 : Exploit via Radio Interfaces. Has secondary impact with T1489 : Service Stop.
Describe the vulnerability CVE-2017-8543
CVE-2017-8543, State: PUBLISHED, Published: 2017-06-15T01:00:00, Updated: 2024-08-05T16:41:22.287Z, Description: Microsoft Windows XP SP3, Windows XP x64 XP2, Windows Server 2003 SP2, Windows Vista, Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to take control of the affected system when Windows Search fails to handle objects in memory, aka "Windows Search Remote Code Execution Vulnerability"., No CVSS metrics available, Exploit Info: No exploit information available
Describe the vulnerability CVE-2008-4996
CVE-2008-4996, State: PUBLISHED, Published: 2008-11-07T19:00:00Z, Updated: 2024-09-16T22:09:49.164Z, Description: init in initramfs-tools 0.92f allows local users to overwrite arbitrary files via a symlink attack on the /tmp/initramfs.debug temporary file. NOTE: the vendor disputes this vulnerability, stating that "init is [used in] a single-user context; there's no possibility that this is exploitable., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2019-19735
CVE-2019-19735 in MFScripts YetiShare 3.5.2 through 4.5.3. Is related with T1110 : Brute Force.
Describe the vulnerability CVE-2014-7186
CVE-2014-7186, State: PUBLISHED, Published: 2014-09-28T19:00:00, Updated: 2024-08-06T12:40:19.198Z, Description: The redirection implementation in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via crafted use of here documents, aka the "redir_stack" issue., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2020-3460
CVE-2020-3460 in Cisco Data Center Network Manager. Has primary impact with T1565.002 : Transmitted Data Manipulation. Has secondary impact with T1185 : Man in the Browser.
Describe the vulnerability CVE-2016-6415
CVE-2016-6415, State: PUBLISHED, Published: 2016-09-19T01:00:00, Updated: 2024-11-15T18:01:55.878Z, Description: The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2018-15961
CVE-2018-15961 in ColdFusion. Is related with T1190 : Exploit Public-Facing Application. Is related with T1505.003 : Web Shell. Is related with T1491 : Defacement.
Describe the vulnerability CVE-2020-12464
CVE-2020-12464, State: PUBLISHED, Published: 2020-04-29T17:59:51, Updated: 2024-08-04T11:56:52.059Z, Description: usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2019-3778
CVE-2019-3778 in Spring Security OAuth. Has secondary impact with T1036 : Masquerading. Has an exploitation technique T1566.002 : Spearphishing Link.
Describe the vulnerability CVE-2019-2215
CVE-2019-2215, State: PUBLISHED, Published: 2019-10-11T18:16:48, Updated: 2024-08-04T18:42:50.933Z, Description: A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095, No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2020-10751
CVE-2020-10751 in kernel. Is related with T1068 : Exploitation for Privilege Escalation.
Describe the vulnerability CVE-2019-1715
CVE-2019-1715, State: PUBLISHED, Published: 2019-05-03T16:20:30.170634Z, Updated: 2024-11-19T19:08:18.850Z, Description: A vulnerability in the Deterministic Random Bit Generator (DRBG), also known as Pseudorandom Number Generator (PRNG), used in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a cryptographic collision, enabling the attacker to discover the private key of an affected device. The vulnerability is due to insufficient entropy in the DRBG when generating cryptographic keys. An attacker could exploit this vulnerability by generating a large number of cryptographic keys on an affected device and looking for collisions with target devices. A successful exploit could allow the attacker to impersonate an affected target device or to decrypt traffic secured by an affected key that is sent to or from an affected target device., CVSS v3.0 - Attack Complexity: LOW, Attack Vector: NETWORK, Availability Impact: NONE, Base Score: 5.3, Base Severity: MEDIUM, Confidentiality Impact: LOW, Integrity Impact: NONE, Privileges Required: NONE, Scope: UNCHANGED, User Interaction: NONE, Exploit Info: The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Describe the vulnerability CVE-2010-5290
CVE-2010-5290, State: PUBLISHED, Published: 2013-09-20T16:00:00, Updated: 2024-08-07T04:17:10.205Z, Description: The authentication process in Adobe ColdFusion before 10 does not require knowledge of the cleartext password if the password hash is known, which makes it easier for context-dependent attackers to obtain administrative privileges by leveraging read access to the configuration file, a different vulnerability than CVE-2010-2861., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2019-18935
CVE-2019-18935 in ASP.NET AJAX through 2019.3.1023. Is related with T1189 : Drive-by Compromise. Is related with T1203 : Exploitation for Client Execution.
Describe the vulnerability CVE-2013-0641
CVE-2013-0641, State: PUBLISHED, Published: 2013-02-14T01:00:00, Updated: 2024-08-06T14:33:05.628Z, Description: Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013., No CVSS metrics available, Exploit Info: No exploit information available
Describe the vulnerability CVE-2019-18872
CVE-2019-18872, State: PUBLISHED, Published: 2020-05-07T13:04:24, Updated: 2024-08-05T02:02:39.496Z, Description: Weak password requirements in Blaauw Remote Kiln Control through v3.00r4 allow a user to set short or guessable passwords (e.g., 1 or 1234)., No CVSS metrics available, Exploit Info: No exploit information available
Techniques related with vulnerability CVE-2017-11774
CVE-2017-11774 in Microsoft Outlook. Is related with T1190 : Exploit Public-Facing Application.
Techniques related with vulnerability CVE-2020-0938
CVE-2020-0938 in Windows. Is related with T1203 : Exploitation for Client Execution.