Lucene search

K

MERIT LILIN ENT.CO.,LTD. Security Vulnerabilities

cve
cve

CVE-2023-42645

In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
16
cve
cve

CVE-2023-42641

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42649

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cvelist
cvelist

CVE-2023-46963

An issue in Beijing Yunfan Internet Technology Co., Ltd, Yunfan Learning Examination System v.6.5 allows a remote attacker to obtain sensitive information via the password parameter in the login...

6.6AI Score

0.001EPSS

2023-11-04 12:00 AM
github
github

Grav Server-side Template Injection (SSTI) via Twig Default Filters

Hi, actually we have sent the bug report to [email protected] on 27th March 2023 and on 10th April 2023. Grav Server-side Template Injection (SSTI) via Twig Default Filters Summary: | Product | Grav CMS | | ----------------------- |...

8.9AI Score

0.003EPSS

2023-06-16 07:37 PM
12
cve
cve

CVE-2023-42646

In Ifaa service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2023-42635

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2023-42637

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
18
cve
cve

CVE-2023-42642

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42648

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
16
cve
cve

CVE-2023-42651

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
14
cve
cve

CVE-2022-48455

In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-11-01 10:15 AM
12
cve
cve

CVE-2022-48458

In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
7
cve
cve

CVE-2022-48454

In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2022-48457

In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
12
cve
cve

CVE-2022-48456

In camera driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges...

4.4CVSS

7.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
14
cve
cve

CVE-2022-48461

In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

4.4CVSS

7.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
12
cve
cve

CVE-2023-42644

In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
28
cve
cve

CVE-2023-42654

In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
27
cve
cve

CVE-2023-42636

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
23
cve
cve

CVE-2023-42643

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
11
cve
cve

CVE-2023-42638

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
10
cve
cve

CVE-2023-42639

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2023-42650

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
16
cve
cve

CVE-2023-42652

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
10
cve
cve

CVE-2022-48460

In setting service, there is a possible undefined behavior due to incorrect error handling. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
7
cve
cve

CVE-2022-48459

In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
7
cnvd
cnvd

XSS Vulnerability in the Online Platform of Beijing MUHUA Information Technology Co.

Beijing Muhua Information Technology Co., Ltd. is an enterprise mainly engaged in software and information technology service industry. XSS vulnerability exists in the online platform of Beijing MUHUA Information Technology Co. Ltd.'s Academy, which can be exploited by attackers to obtain...

5.8AI Score

2023-07-26 12:00 AM
2
cnvd
cnvd

Command Execution Vulnerability in SenseLink Intelligent Internet of Things Platform of Shanghai Shangtang Intelligent Technology Co.

Shanghai Shangtang Intelligent Technology Co., Ltd. currently covers four business segments: Smart Business, Smart City, Smart Life, and Smart Car. Shanghai Shangtang Intelligent Technology Co., Ltd. SenseLink Intelligent Internet of Things platform has a command execution vulnerability that can...

7.6AI Score

2023-07-13 12:00 AM
7
cve
cve

CVE-2022-44430

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
24
cve
cve

CVE-2022-44429

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
33
cve
cve

CVE-2022-44421

In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver, information...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-02-12 04:15 AM
16
cve
cve

CVE-2022-44426

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
31
cve
cve

CVE-2022-42757

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-12-06 07:15 AM
29
cve
cve

CVE-2022-42760

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
23
cve
cve

CVE-2022-42764

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
21
cve
cve

CVE-2022-42767

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cve
cve

CVE-2022-42772

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
56
cve
cve

CVE-2022-42765

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
29
cve
cve

CVE-2022-39133

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
30
cve
cve

CVE-2022-44428

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
24
cve
cve

CVE-2022-44425

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
38
cve
cve

CVE-2022-42766

In wlan driver, there is a possible missing permission check, This could lead to local information...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-06 07:15 AM
20
cve
cve

CVE-2022-42771

In wlan driver, there is a race condition, This could lead to local denial of service in wlan...

4.7CVSS

4.7AI Score

0.0004EPSS

2022-12-06 07:15 AM
35
cve
cve

CVE-2022-42780

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
26
cve
cve

CVE-2022-44431

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
32
cve
cve

CVE-2022-44427

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
30
cve
cve

CVE-2022-42763

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
27
cve
cve

CVE-2022-42773

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
21
cve
cve

CVE-2022-42779

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
Total number of security vulnerabilities7467