Lucene search

K

1288H V5; 2288H V5 Security Vulnerabilities

code423n4
code423n4

M-02 - Malicious users can set their hooks to contracts that will always revert, causing Claimers to get their tx to claim the user's prizes to be reverted

Lines of code Vulnerability details Title M-02 - Malicious users can set their hooks to contracts that will always revert, causing Claimers to get their tx to claim the user's prizes to be reverted Original Issue M-02 - Unintended or Malicious Use of Prize Winners' Hooks Details The previous...

7.2AI Score

2023-08-24 12:00 AM
2
openvas
openvas

Mageia: Security Advisory (MGASA-2023-0250)

The remote host is missing an update for...

7.4AI Score

0.002EPSS

2023-08-24 12:00 AM
5
mageia
mageia

Updated kernel-linus packages fix security vulnerabilities

This kerne-linusl update is based on upstream 5.15.126 and fixes or adds mitigations for atleast the following security issues: Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated.....

6.5AI Score

0.002EPSS

2023-08-23 10:56 PM
30
mageia
mageia

Updated kernel packages fix security vulnerabilities

This kernel update is based on upstream 5.15.126 and fixes or adds mitigations for atleast the following security issues: Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user...

6.5AI Score

0.002EPSS

2023-08-23 10:56 PM
25
thn
thn

Agile Approach to Mass Cloud Credential Harvesting and Crypto Mining Sprints Ahead

Developers are not the only people who have adopted the agile methodology for their development processes. From 2023-06-15 to 2023-07-11, Permiso Security's p0 Labs team identified and tracked an attacker developing and deploying eight (8) incremental iterations of their credential harvesting...

7.8AI Score

2023-08-23 11:44 AM
27
code423n4
code423n4

H-08 MitigationConfirmed

Lines of code https://github.com/GenerationSoftware/pt-v5-prize-pool/blob/main/src/PrizePool.sol#L314-L318 Vulnerability details Original Issue H-08 - Increasing reserves breaks PrizePool accounting Details The previous implementation to increase reserves in the PrizePool contract didn't take into....

7.2AI Score

2023-08-23 12:00 AM
7
code423n4
code423n4

Vault will stop participating in draws in case if they deposited maximum assets to the underlying vault

Lines of code Vulnerability details Impact Vault will stop participating in draws in case if they deposited maximum assets to the underlying vault. Proof of Concept Vault contract has maxMint function. This function first checks allowed amount to mint in the PtVault and then also checks amount...

6.7AI Score

2023-08-23 12:00 AM
4
code423n4
code423n4

M-10 Unmitigated

Lines of code Vulnerability details Issue not mitigated About the problem There was unsafe cast in the _getTier function and warden has stated, that in case if value will be bigger than uint96.max, then wrong prize amount will be used. Solution Pool together has increased Tier.prizeSize variable...

6.9AI Score

2023-08-23 12:00 AM
2
code423n4
code423n4

H-09 Unmitigated

Lines of code Vulnerability details Issue not mitigated About the problem In the report i have described some vaults that will not work in the designed system. Example of such vault will be any vault that has withdraw limit. In this case _yieldVault.maxWithdraw call will not return actual amount...

6.9AI Score

2023-08-22 12:00 AM
6
code423n4
code423n4

H-05 Unmitigated

Lines of code Vulnerability details Issue not mitigated About the problem sponsor function allows caller to delegate his shares to the special address. In this case caller losses ability to win prizes. Previous version of code had sponsor function, which allowed to deposit funds on behalf of owner....

7.1AI Score

2023-08-22 12:00 AM
2
cve
cve

CVE-2023-39745

TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link TL-WR841N V8 were discovered to contain a buffer overflow via the component /userRpm/AccessCtrlAccessRulesRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.7AI Score

0.0005EPSS

2023-08-21 03:15 AM
22
cve
cve

CVE-2023-39747

TP-Link WR841N V8, TP-Link TL-WR940N V2, and TL-WR941ND V5 were discovered to contain a buffer overflow via the radiusSecret parameter at...

9.8CVSS

9.8AI Score

0.0005EPSS

2023-08-21 03:15 AM
24
prion
prion

Buffer overflow

TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link TL-WR841N V8 were discovered to contain a buffer overflow via the component /userRpm/AccessCtrlAccessRulesRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-08-21 03:15 AM
7
prion
prion

Buffer overflow

TP-Link WR841N V8, TP-Link TL-WR940N V2, and TL-WR941ND V5 were discovered to contain a buffer overflow via the radiusSecret parameter at...

9.8CVSS

9.8AI Score

0.0005EPSS

2023-08-21 03:15 AM
4
cvelist
cvelist

CVE-2023-39745

TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link TL-WR841N V8 were discovered to contain a buffer overflow via the component /userRpm/AccessCtrlAccessRulesRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.6AI Score

0.0005EPSS

2023-08-21 12:00 AM
3
code423n4
code423n4

Auctions run at significantly different speeds for different prize tiers

Lines of code https://github.com/GenerationSoftware/pt-v5-claimer/blob/main/src/Claimer.sol#L136 https://github.com/GenerationSoftware/pt-v5-claimer/blob/main/src/Claimer.sol#L262-L264 https://github.com/GenerationSoftware/pt-v5-claimer/blob/main/src/Claimer.sol#L223-L250...

6.8AI Score

2023-08-21 12:00 AM
4
code423n4
code423n4

M-02 Unmitigated

Lines of code https://github.com/GenerationSoftware/pt-v5-claimer/blob/main/src/Claimer.sol#L163 Vulnerability details Comments In the previous implementation a malicious user could set arbitrary vault hooks for afterClaimPrize and beforeClaimPrize that could be used to gas grief the claimer or...

6.9AI Score

2023-08-21 12:00 AM
4
cvelist
cvelist

CVE-2023-39747

TP-Link WR841N V8, TP-Link TL-WR940N V2, and TL-WR941ND V5 were discovered to contain a buffer overflow via the radiusSecret parameter at...

7.9AI Score

0.0005EPSS

2023-08-21 12:00 AM
2
osv
osv

Malicious code in python-cos-sdk-v5 (PyPI)

-= Per source details. Do not edit below this line.=- Source: checkmarx (9d23946b30370561c42df798c468626c8ec508cdf6f0fc22cc34bb67f2fa187e) Malicious Typosquatting packages campaign targeting developers, steals cloud service credentials Source: google-open-source-security...

7.3AI Score

2023-08-11 01:06 PM
3
ics
ics

Network Mirroring in Siemens RUGGEDCOM

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

6.5AI Score

0.001EPSS

2023-08-10 12:00 PM
6
ics
ics

​Resource Allocation in Siemens RUGGEDCOM

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

6.6AI Score

0.0005EPSS

2023-08-10 12:00 PM
5
fedora
fedora

[SECURITY] Fedora 38 Update: krb5-1.21-3.fc38

Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of sending passwords over the network in unencrypted...

7.1AI Score

0.001EPSS

2023-08-10 12:43 AM
11
openvas
openvas

Fedora: Security Advisory for krb5 (FEDORA-2023-ca086f015c)

The remote host is missing an update for...

9.3AI Score

0.001EPSS

2023-08-10 12:00 AM
2
metasploit
metasploit

VMware vRealize Log Insight Unauthenticated RCE

VMware vRealize Log Insights versions v8.x contains multiple vulnerabilities, such as directory traversal, broken access control, deserialization, and information disclosure. When chained together, these vulnerabilities allow a remote, unauthenticated attacker to execute arbitrary commands on the.....

9.1AI Score

2023-08-08 06:32 PM
57
cve
cve

CVE-2023-39269

A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i800NC, RUGGEDCOM i801, RUGGEDCOM i801NC, RUGGEDCOM i802, RUGGEDCOM i802NC, RUGGEDCOM i803, RUGGEDCOM i803NC, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2100NC, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M2200NC, RUGGEDCOM M969,....

7.5CVSS

7.3AI Score

0.0005EPSS

2023-08-08 10:15 AM
13
cve
cve

CVE-2023-24845

A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i800NC, RUGGEDCOM i801, RUGGEDCOM i801NC, RUGGEDCOM i802, RUGGEDCOM i802NC, RUGGEDCOM i803, RUGGEDCOM i803NC, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2100NC, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M2200NC, RUGGEDCOM M969,....

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-08 10:15 AM
14
prion
prion

Design/Logic Flaw

A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i800NC, RUGGEDCOM i801, RUGGEDCOM i801NC, RUGGEDCOM i802, RUGGEDCOM i802NC, RUGGEDCOM i803, RUGGEDCOM i803NC, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2100NC, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M2200NC, RUGGEDCOM M969,....

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-08 10:15 AM
1
prion
prion

Design/Logic Flaw

A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i800NC, RUGGEDCOM i801, RUGGEDCOM i801NC, RUGGEDCOM i802, RUGGEDCOM i802NC, RUGGEDCOM i803, RUGGEDCOM i803NC, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2100NC, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M2200NC, RUGGEDCOM M969,....

7.5CVSS

7.3AI Score

0.0005EPSS

2023-08-08 10:15 AM
2
cvelist
cvelist

CVE-2023-39269

A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i800NC, RUGGEDCOM i801, RUGGEDCOM i801NC, RUGGEDCOM i802, RUGGEDCOM i802NC, RUGGEDCOM i803, RUGGEDCOM i803NC, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2100NC, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M2200NC, RUGGEDCOM M969,....

6.5AI Score

0.0005EPSS

2023-08-08 09:20 AM
2
cvelist
cvelist

CVE-2023-24845

A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i800NC, RUGGEDCOM i801, RUGGEDCOM i801NC, RUGGEDCOM i802, RUGGEDCOM i802NC, RUGGEDCOM i803, RUGGEDCOM i803NC, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2100NC, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M2200NC, RUGGEDCOM M969,....

6.5AI Score

0.001EPSS

2023-08-08 09:20 AM
talosblog
talosblog

Code leaks are causing an influx of new ransomware actors

Ransomware gangs are consistently rebranding or merging with other groups, as highlighted in our 2022 Year in Review, or these actors work for multiple ransomware-as-a-service (RaaS) outfits at a time, and new groups are always emerging. This trend is already continuing this year. Since 2021,...

7.2AI Score

2023-08-07 12:00 PM
9
talosblog
talosblog

New threat actor targets Bulgaria, China, Vietnam and other countries with customized Yashma ransomware

Cisco Talos discovered an unknown threat actor, seemingly of Vietnamese origin, conducting a ransomware operation that began at least as early as June 4, 2023. This ongoing attack uses a variant of the Yashma ransomware likely to target multiple geographic areas by mimicking WannaCry...

7.6AI Score

2023-08-07 12:00 PM
32
code423n4
code423n4

VaultBooster liquidations can revert due to discrepancy in liquidatable balance value

Lines of code https://github.com/GenerationSoftware/pt-v5-vault-boost/blob/9d640051ab61a0fdbcc9500814b7f8242db9aec2/src/VaultBooster.sol#L201-L203 https://github.com/GenerationSoftware/pt-v5-vault-boost/blob/9d640051ab61a0fdbcc9500814b7f8242db9aec2/src/VaultBooster.sol#L249-L257...

6.9AI Score

2023-08-07 12:00 AM
5
code423n4
code423n4

Wrong Type for Time Related Variable

Lines of code https://github.com/GenerationSoftware/pt-v5-cgda-liquidator/blob/7f95bcacd4a566c2becb98d55c1886cadbaa8897/src/LiquidationPair.sol#L340 Vulnerability details Impact uint8, uint16 was used as Type to declare Time Related Variable in the LiquidationPair.sol contract, this totally wrong.....

7.2AI Score

2023-08-07 12:00 AM
3
code423n4
code423n4

swapExactAmountOut() no deadline protection

Lines of code Vulnerability details Impact no deadline protection , users may suffer losses Proof of Concept LiquidationRouter.swapExactAmountOut() use for swap tokens. However, currently only _amountInMax slippage protection is provided, and not deadline protection like the common AMMS...

6.8AI Score

2023-08-07 12:00 AM
7
code423n4
code423n4

_computeRewardFraction logic looks susceptible to manipulation around the edges.

Lines of code Vulnerability details Impact if __auctionElapsedTime is 0, it returns the full reward fraction Proof of Concept The RewardLib.fractionalReward calculates the reward fraction linearly based on the elapsed time. When __auctionElapsedTime is 0, fractionalReward will return 1 (full...

6.8AI Score

2023-08-07 12:00 AM
6
code423n4
code423n4

Risk of silent overflow in rngComplete rewards cast

Lines of code Vulnerability details Impact The rngComplete function uses the rewards function from the RewardLib library to calculates the rewards that should be given, the _rewards returned by the rewards function are of type uint256 but before proceeding to the reward transfer (the call to...

6.9AI Score

2023-08-07 12:00 AM
3
code423n4
code423n4

Integer underflow/overflow is possible in some of the timestamp calculations if sequenceOffset or auctionDuration are set maliciously

Lines of code Vulnerability details Impact An attacker could exploit this to make _auctionElapsedTime return a low value when it should be high, thereby manipulating the reward calculation. Proof of Concept The vulnerability comes from the subtraction (currentTime - sequenceOffset) which could...

6.7AI Score

2023-08-07 12:00 AM
9
code423n4
code423n4

Potential Near-Zero Scenarios for purchasePrice in the Continuous Gradual Dutch Auction

Lines of code https://github.com/GenerationSoftware/pt-v5-cgda-liquidator/blob/7f95bcacd4a566c2becb98d55c1886cadbaa8897/src/LiquidationPair.sol#L294-L319...

6.7AI Score

2023-08-07 12:00 AM
7
code423n4
code423n4

An attacker could manipulate the _rngAuctionResult to unfairly distribute more rewards to themselves

Lines of code Vulnerability details Impact When the rewards are calculated using _computeRewards(), the attacker's inflated rewardFraction will be used, giving them a bigger share Proof of Concept The _rngAuctionResult passed to rngComplete() is stored directly into the auctionResults array...

6.6AI Score

2023-08-07 12:00 AM
6
code423n4
code423n4

The system is subjected to Cross-Contract Reentrancy due to Insufficient validation for tokens, source and liquidity Pairs

Lines of code Vulnerability details Impact A malicious actor can gain control of the liquidation process which can manipulate the POOL token price Proof of Concept Almost all the pieces of the protocol are open to everyone with no guard, and that can cause a serious problem. consider the following....

7.1AI Score

2023-08-07 12:00 AM
2
code423n4
code423n4

REENTRANCY

Lines of code https://github.com/GenerationSoftware/remote-owner/blob/285749ab51e98afc8ebb4e4049a4348d669a3e9d/src/RemoteOwner.sol#L63-L75 https://github.com/GenerationSoftware/pt-v5-vault-boost/blob/9d640051ab61a0fdbcc9500814b7f8242db9aec2/src/VaultBooster.sol#L171-L176...

6.6AI Score

2023-08-07 12:00 AM
5
code423n4
code423n4

_computeAvailable() the calculations are wrong

Lines of code Vulnerability details Impact _computeAvailable() incorrect calculations that result in a return value greater than the current balance, causing methods such as liquidate to fail Proof of Concept VaultBooster._computeAvailable() used to count the number of tokens currently available...

6.9AI Score

2023-08-07 12:00 AM
2
code423n4
code423n4

Only a relayer should call rngComplete function in RngRelayAuction.sol contract.

Lines of code Vulnerability details Impact An arbitrary user can set a wining number and set a _rewardRecipient to take the rewards Proof of Concept The contract RngRelayAuction is setting a rngAuctionRelayer in the constructor. file: pt-v5-draw-auction/src/RngRelayAuction.sol /// @notice The...

6.9AI Score

2023-08-07 12:00 AM
4
code423n4
code423n4

Unchecked Call Return Value

Lines of code https://github.com/GenerationSoftware/pt-v5-draw-auction/blob/f1c6d14a1772d6609de1870f8713fb79977d51c1/src/RngAuctionRelayerDirect.sol#L39 Vulnerability details Impact The functions do not check the return value of low-level calls. This can lock Ether in the contract if the call...

6.9AI Score

2023-08-07 12:00 AM
7
code423n4
code423n4

The RngRelayAuction::rngComplete() function can be called by anyone (malicious actor) causing that the draw will be closed using a malicious random number

Lines of code https://github.com/GenerationSoftware/pt-v5-draw-auction/blob/f1c6d14a1772d6609de1870f8713fb79977d51c1/src/RngRelayAuction.sol#L154 https://github.com/GenerationSoftware/pt-v5-draw-auction/blob/f1c6d14a1772d6609de1870f8713fb79977d51c1/src/RngRelayAuction.sol#L170 Vulnerability...

6.9AI Score

2023-08-07 12:00 AM
5
code423n4
code423n4

Closing the draw will be compromised if the recipient reward is address(0)

Lines of code https://github.com/GenerationSoftware/pt-v5-draw-auction/blob/f1c6d14a1772d6609de1870f8713fb79977d51c1/src/RngAuction.sol#L170 https://github.com/GenerationSoftware/pt-v5-draw-auction/blob/f1c6d14a1772d6609de1870f8713fb79977d51c1/src/RngAuctionRelayerDirect.sol#L36...

6.7AI Score

2023-08-07 12:00 AM
6
code423n4
code423n4

integer underflow vulnerability in the _fractionalReward() function

Lines of code Vulnerability details Impact It could cause an integer underflow when calculating the reward fraction, resulting in the attacker getting more rewards than intended. True or false, explain in details, show relevant code and explain proof of co Proof of Concept The...

6.9AI Score

2023-08-07 12:00 AM
4
code423n4
code423n4

The absence of proper Access Control in RngRelayAuction::rngComplete() enables anyone to prematurely conclude the Auction Process.

Lines of code Vulnerability details Explanation For the DrawAuction to be successfully completed, a specific sequence of actions must be followed, and each step holds significance. This demands a carefully designed execution flow that considers both the procedure's requirements and the authorized.....

7.4AI Score

2023-08-07 12:00 AM
7
code423n4
code423n4

rngComplete() function is vulnerable to an array out of bounds error

Lines of code Vulnerability details Impact A malicious actor can manipulate the AuctionResult[] passed to RewardLib.rewards() to make it return a short _rewards array Proof of Concept The issue is that there is no check that i stays within the bounds of _rewards. If _rewards is shorter than...

6.7AI Score

2023-08-07 12:00 AM
9
Total number of security vulnerabilities18621