Next Vulnerabilità

Sequenza temporale

L'anno scorso

Versione

6.022
5.017
4.012
6.0.210
6.0.68

Contromisure

Official Fix46
Temporary Fix0
Workaround0
Unavailable3
Not Defined67

Sfruttabilità

High3
Functional0
Proof-of-Concept3
Unproven0
Not Defined110

Accesso al vettore

Not Defined0
Physical0
Local7
Adjacent5
Network104

Autenticazione

Not Defined0
High4
Low68
None44

Interazione dell'utente

Not Defined0
Required63
None53

C3BM Index

L'anno scorso

CVSSv3 Base

≤10
≤20
≤31
≤45
≤553
≤625
≤716
≤89
≤92
≤105

CVSSv3 Temp

≤10
≤20
≤32
≤44
≤554
≤625
≤716
≤88
≤92
≤105

VulDB

≤10
≤20
≤33
≤437
≤526
≤628
≤78
≤88
≤93
≤103

NVD

≤10
≤20
≤31
≤41
≤58
≤646
≤711
≤811
≤94
≤104

CNA

≤10
≤20
≤30
≤41
≤54
≤612
≤75
≤84
≤92
≤105

Fornitore

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k8
<2k38
<5k32
<10k31
<25k7
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k65
<2k25
<5k24
<10k2
<25k0
<50k0
<100k0
≥100k0

Sfrutta il volume del mercato

L'anno scorso

🔴 CTI Attività

Affected Versions (162): 0.0.1, 1, 1.0, 1.0.1, 1.1, 1.1.1, 1.2, 1.3, 1.3.101.11, 1.4, 1.4.1, 1.5, 1.5.1, 1.5.2, 1.5.3, 1.6, 1.6.1, 1.7, 1.7.10.243, 1.8, 1.9, 1.10, 1.11, 1.12, 1.13, 1.14, 1.15, 1.16, 1.17, 1.18, 1.19, 1.20, 1.21, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 1.28, 2.0, 2.0(1.68), 2.1, 2.1.1, 2.2, 2.3, 2.4, 3.0, 3.0.1, 3.1, 3.1(1k)A, 3.2, 3.6-2, 3.29, 3.29.1, 3.c, 4, 4.0, 4.0.1, 4.07, 4.1.2, 4.2, 4.2.1, 4.2.2, 4.3, 4.3.1, 4.24, 4.24.1, 4.24.2, 4.24.3, 4.24.4, 5, 5.0, 5.0.1, 5.0.2, 5.0.3, 5.02, 5.5, 6, 6.0, 6.0.1, 6.0.1 iFix003, 6.0.2, 6.0.2. 6.0.6, 6.0.3, 6.0.4, 6.0.5, 6.0.6, 6.0.6.1, 6.0.61, 6.02, 6.06, 6.1, 6.3, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.10.1, 6.10.2, 6.10.3, 6.10.4, 6.10.5, 6.10.6, 6.10.7, 6.10.8, 6.10.9, 6.10.11, 6.10.12, 7, 7.0, 7.0.1, 7.1, 7.1.1, 7.1.2, 8.0.17, 8.4, 8.4.1, 8.4.2, 8.4.3, 8.4.4, 9.1, 9.3, 9.3.1, 9.5, 9.5.1, 9.5.2, 9.5.3, 9.10.1, 9.10.2, 11.0, 11.1, 11.1.1, 11.1.2, 12, 12.0, 12.0.1, 12.0.2, 12.0.3, 12.0.4, 12.0.5, 12.0.6, 12.0.7, 12.0.8, 12.2, 12.2.1, 12.2.2, 12.2.3, 13.4.20-canary, 13.4.20-canary.1, 13.4.20-canary.2, 13.4.20-canary.3, 13.4.20-canary.4, 13.4.20-canary.5, 13.4.20-canary.6, 13.4.20-canary.7, 13.4.20-canary.8, 13.4.20-canary.9, 13.4.20-canary.11, 13.4.20-canary.12, 23.01, 123188

Tipo di software: Firewall Software

Data di pubblicazioneBaseTempVulnerabilità0dayOggiSfrConCTICVE
04/03/20245.25.1Forcepoint Next Generation Firewall Security Management Center cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-5451
14/02/20247.57.3F5 BIG-IP/BIG-IP Next SPK Traffic Management Microkernel denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23314
14/02/20244.94.8F5 BIG-IP Next SPK/BIG-IP Next CNF rivelazione di un 'informazione$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-23306
20/11/20235.35.2next-auth NextAuth.js escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-48309
05/11/20234.84.8Hillstone Next Generation FireWall SG-6000-e3960 Front-End Filtering cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-46964
25/10/20235.35.3F5 BIG-IP/BIG-IP Next/BIG-IP Next SPK/BIG-IP Next CNF ZebOS BGP denial of service$5k-$25k$0-$5kNot DefinedNot Defined0.03CVE-2023-45886
22/10/20235.65.5Next.js Cache-Control Header denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-46298
16/10/20234.44.4Next Page Plugin Setting cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-45768
10/10/20239.89.8Sangfor Next-Gen Application Firewall Header autenticazione debole$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-30803
10/10/20239.89.8Sangfor Next-Gen Application Firewall HTTP POST Request login.cgi escalazione di privilegi$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-30806
10/10/20239.89.8Sangfor Next-Gen Application Firewall LogInOut.php escalazione di privilegi$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-30805
10/10/20235.35.3Sangfor Next-Gen Application Firewall HTTP Request rivelazione di un 'informazione$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-30802
10/10/20234.74.7Sangfor Next-Gen Application Firewall loadfile.php rivelazione di un 'informazione$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2023-30804
10/10/20237.87.6F5 BIG-IP Next SPK TMM autenticazione debole$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-45226
07/09/20237.07.0Resort Data Processing IRM Next Generation Online Booking Engine API RDPWin.dll autenticazione debole$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-39421
07/09/20237.97.9Resort Data Processing IRM Next Generation Online Booking Engine HMAC Token autenticazione debole$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-39422
07/09/20237.37.3Resort Data Processing IRM Next Generation Online Booking Engine common sql injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-39423
07/09/20239.29.2Resort Data Processing IRM Next Generation Online Booking Engine RDPCore.dll autenticazione debole$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-39420
07/09/20239.29.2Resort Data Processing IRM Next Generation Online Booking Engine in RDPngFileUpload.dll escalazione di privilegi$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-39424
17/08/20235.45.4lrzip-next LZMA libbz3.c buffer overflow$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-39743
16/08/20235.35.1Rikunabi NEXT App Custom URL Scheme escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.06CVE-2023-39507
10/05/20236.36.3NEXT ENGINE Integration Plugin autenticazione debole$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-27919
04/05/20234.44.3NEXTU NEXT-7004N POST Request formFilter cross site scripting$0-$5k$0-$5kProof-of-ConceptNot Defined0.04CVE-2023-2521
07/03/20236.26.1quickentity-editor-next Entity Name cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-27472
15/09/20223.53.4Qsmart Next cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-29649

91 non vengono visualizzate più voci

Do you need the next level of professionalism?

Upgrade your account now!