Lucene search

K

FUJI ELECTRIC CO., LTD. Security Vulnerabilities

osv
osv

CVE-2023-51767

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim...

6.8AI Score

0.001EPSS

2023-12-24 07:15 AM
12
cvelist
cvelist

CVE-2024-34171 Fuji Electric Monitouch V-SFT Stack-Based Buffer Overflow

Fuji Electric Monitouch V-SFT is vulnerable to a stack-based buffer overflow, which could allow an attacker to execute arbitrary...

7.9AI Score

2024-05-30 07:55 PM
3
cve
cve

CVE-2023-4309

Election Services Co. (ESC) Internet Election Service is vulnerable to SQL injection in multiple pages and parameters. These vulnerabilities allow an unauthenticated, remote attacker to read or modify data for any elections that share the same backend database. ESC deactivated older and unused...

9.8CVSS

8.7AI Score

0.001EPSS

2023-10-10 06:15 PM
16
almalinux
almalinux

Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-22 12:00 AM
cvelist
cvelist

CVE-2024-5271 Fuji Electric Monitouch V-SFT Out-of-Bounds Write

Fuji Electric Monitouch V-SFT is vulnerable to an out-of-bounds write because of a type confusion, which could result in arbitrary code...

8AI Score

2024-05-30 07:53 PM
4
redhat
redhat

(RHSA-2024:3324) Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 09:04 AM
1
redhat
redhat

(RHSA-2024:3323) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 08:52 AM
3
redhat
redhat

(RHSA-2024:3264) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.6AI Score

0.0004EPSS

2024-05-22 10:41 AM
1
redhat
redhat

(RHSA-2024:3325) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 09:04 AM
2
redhat
redhat

(RHSA-2024:3322) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 08:52 AM
3
redhat
redhat

(RHSA-2024:3321) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 08:52 AM
2
cve
cve

CVE-2023-34301

Ashlar-Vellum Cobalt CO File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-34299

Ashlar-Vellum Cobalt CO File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target....

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-34287

Ashlar-Vellum Cobalt CO File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-34286

Ashlar-Vellum Cobalt CO File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-34302

Ashlar-Vellum Cobalt CO File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
24
openbugbounty
openbugbounty

dm67.co Cross Site Scripting vulnerability OBB-3844837

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-01-27 05:06 PM
3
packetstorm

7.4AI Score

2024-04-30 12:00 AM
142
nessus
nessus

Mitsubishi Electric Automation MC-WorX 8.x ActiveX Control Remote Code Execution

Mitsubishi Electric Automation MC-WorX version 8.x was detected on the remote Windows Host. It is, therefore, affected by a remote code execution vulnerability due a flaw in an included ActiveX control,...

4.1AI Score

2014-02-26 12:00 AM
15
nessus
nessus

Schneider Electric IGSS Data Server Out-of-bounds Write (CVE-2022-32526)

The Schneider Electric IGSS Data Server (IGSSdataServer.exe) running on the remote host is affected by a out-of-bounds write vulnerability due to the lack of proper validation of a user-supplied data. An unauthenticated, remote attacker can exploit this, via specially crafted messages, to execute.....

2.5AI Score

2022-07-28 12:00 AM
32
cve
cve

CVE-2014-125027

A vulnerability has been found in Yuna Scatari TBDev up to 2.1.17 and classified as problematic. Affected by this vulnerability is the function get_user_icons of the file usersearch.php. The manipulation of the argument n/r/r2/em/ip/co/ma/d/d2/ul/ul2/ls/ls2/dl/dl2 leads to cross site scripting....

6.1CVSS

6.8AI Score

0.001EPSS

2022-12-31 04:15 PM
51
cve
cve

CVE-2024-0671

Use After Free vulnerability in Arm Ltd Midgard GPU Kernel Driver, Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already....

7.4AI Score

0.0004EPSS

2024-04-19 09:15 AM
31
nessus
nessus

Schneider Electric InduSoft Web Studio < 7.1.3.4 Multiple Information Disclosures (SEVD-2015-054-01)

According to its self-reported version, the installation of Schneider Electric InduSoft Web Studio running on the remote host is prior to 7.1.3.4. It is, therefore, affected by the multiple information disclosure vulnerabilities : A hard-coded plaintext password is used to control read ...

0.7AI Score

2015-06-18 12:00 AM
14
cve
cve

CVE-2024-1395

Use After Free vulnerability in Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory. This.....

7.1AI Score

0.0004EPSS

2024-05-03 02:15 PM
30
cve
cve

CVE-2024-28275

Puwell Cloud Tech Co, Ltd 360Eyes Pro v3.9.5.16(3090516) was discovered to transmit sensitive information in cleartext. This vulnerability allows attackers to intercept and access sensitive information, including users' credentials and password change...

7.4AI Score

0.0004EPSS

2024-04-03 03:15 PM
28
nessus
nessus

Schneider Electric InduSoft Web Studio / InTouch Machine Edition Opcode 50 mbstowcs() Stack Overflow

The Schneider Electric InduSoft Web Studio (IWS) or InTouch Machine Edition (ITME) running on the remote host is affected by a remote code execution vulnerability due to a stack overflow condition when handling Opcode 50 in the TCPIP server listening on the default port 1234. An unauthenticated,...

2.7AI Score

2018-04-23 12:00 AM
12
cve
cve

CVE-2024-1065

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects...

7.4AI Score

0.0004EPSS

2024-04-19 09:15 AM
38
debiancve
debiancve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.6AI Score

0.0004EPSS

2024-05-20 10:15 AM
3
osv
osv

Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.9AI Score

0.0004EPSS

2024-05-10 02:32 PM
1
nessus
nessus

Schneider Electric OPC Factory Server (OFS) < 3.5 SP1 ActiveX Object Multiple Buffer Overflows DoS

The Schneider Electric OPC Factory Server installed on the remote host is prior to version 3.5 SP1. It is, therefore, affected by a denial of service vulnerability due to multiple buffer overflow errors in the 'opcautosa2.dll' ActiveX control. The buffer overflows are due to improper validation of....

3.4AI Score

2015-05-01 12:00 AM
22
cve
cve

CVE-2024-33435

Insecure Permissions vulnerability in Guangzhou Yingshi Electronic Technology Co. Ncast Yingshi high-definition intelligent recording and playback system 2007-2017 allows a remote attacker to execute arbitrary code via the /manage/IPSetup.php backend...

8.4AI Score

0.0004EPSS

2024-04-29 08:15 PM
22
debiancve
debiancve

CVE-2024-26984

In the Linux kernel, the following vulnerability has been resolved: nouveau: fix instmem race condition around ptr stores Running a lot of VK CTS in parallel against nouveau, once every few hours you might see something like this crash. BUG: kernel NULL pointer dereference, address:...

6.4AI Score

0.0004EPSS

2024-05-01 06:15 AM
6
cvelist
cvelist

CVE-2024-31601

An issue in Beijing Panabit Network Software Co., Ltd Panalog big data analysis platform v. 20240323 and before allows attackers to execute arbitrary code via the exportpdf.php...

7.9AI Score

0.0004EPSS

2024-04-26 12:00 AM
1
nessus
nessus

Schneider Electric APC Easy UPS Online Monitoring Software Unauthenticated RMI Calls (CVE-2023-28411)

The Schneider Electric APC Easy UPS Online Monitoring Software running on the remote host is missing authentication for critical functions. An unauthenticated, remote attacker can exploit this, via specially crafted messages, to invoke methods of remote Java objects via...

7.3AI Score

2023-05-25 12:00 AM
11
cve
cve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

7.3AI Score

0.0004EPSS

2024-05-20 10:15 AM
27
cve
cve

CVE-2024-26984

In the Linux kernel, the following vulnerability has been resolved: nouveau: fix instmem race condition around ptr stores Running a lot of VK CTS in parallel against nouveau, once every few hours you might see something like this crash. BUG: kernel NULL pointer dereference, address:...

6.5AI Score

0.0004EPSS

2024-05-01 06:15 AM
55
ubuntucve
ubuntucve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.5AI Score

0.0004EPSS

2024-05-20 12:00 AM
3
debiancve
debiancve

CVE-2024-26892

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after...

6.6AI Score

0.0004EPSS

2024-04-17 11:15 AM
9
githubexploit

10AI Score

0.975EPSS

2022-07-05 04:30 AM
389
osv
osv

OpenCart Cross-Site Request Forgery (CSRF)

Cross Site Request Forgery (CSRF) in CART option in OpenCart Ltd. Opencart CMS 3.0.3.6 allows attacker to add cart items via Add to...

3.5CVSS

6.9AI Score

0.001EPSS

2022-05-24 05:36 PM
5
github
github

OpenCart Cross-Site Request Forgery (CSRF)

Cross Site Request Forgery (CSRF) in CART option in OpenCart Ltd. Opencart CMS 3.0.3.6 allows attacker to add cart items via Add to...

6.9AI Score

0.001EPSS

2022-05-24 05:36 PM
4
almalinux
almalinux

Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.3AI Score

0.0004EPSS

2024-04-30 12:00 AM
2
osv
osv

Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.1AI Score

0.0004EPSS

2024-04-30 12:00 AM
4
cve
cve

CVE-2024-29667

SQL Injection vulnerability in Tongtianxing Technology Co., Ltd CMSV6 v.7.31.0.2 through v.7.31.0.3 allows a remote attacker to escalate privileges and obtain sensitive information via the ids...

8.5AI Score

0.0004EPSS

2024-03-29 06:15 PM
37
ubuntucve
ubuntucve

CVE-2024-26984

In the Linux kernel, the following vulnerability has been resolved: nouveau: fix instmem race condition around ptr stores Running a lot of VK CTS in parallel against nouveau, once every few hours you might see something like this crash. BUG: kernel NULL pointer dereference, address:...

7.4AI Score

0.0004EPSS

2024-05-01 12:00 AM
6
cvelist
cvelist

CVE-2024-32324

Buffer Overflow vulnerability in Shenzhen Libituo Technology Co., Ltd LBT-T300-T400 v.3.2 allows a local attacker to execute arbitrary code via the vpn_client_ip variable of the config_vpn_pptp function in rc...

7.7AI Score

0.0004EPSS

2024-04-25 12:00 AM
cve
cve

CVE-2024-26892

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration......

7.3AI Score

0.0004EPSS

2024-04-17 11:15 AM
50
ubuntucve
ubuntucve

CVE-2024-26892

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration......

6.6AI Score

0.0004EPSS

2024-04-17 12:00 AM
6
nessus
nessus

Schneider Electric InduSoft Web Studio < 7.1.3.5 Local Plaintext Password Information Disclosure (SEVD-2015-100-01)

According to its self-reported version, the Schneider Electric InduSoft Web Studio software running on the remote host is prior to 7.1.3.5. It is, therefore, affected by an information disclosure vulnerability due to passwords for project windows being stored as plaintext in configuration files. A....

0.6AI Score

2015-08-14 12:00 AM
10
wpvulndb
wpvulndb

Easy Property Listings < 3.5.4 - Missing Authorization via epl_update_listing_coordinates()

Description The Easy Property Listings plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the epl_update_listing_coordinates function in versions up to, and including, 3.5.3. This makes it possible for unauthenticated attackers to update...

7AI Score

2024-04-29 12:00 AM
4
Total number of security vulnerabilities19486