Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2023-51582

Voltronic Power ViewPower LinuxMonitorConsole Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Voltronic Power ViewPower. Authentication is not required to exploit this vulnerability. The....

9.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51583

Voltronic Power ViewPower UpsScheduler Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Voltronic Power ViewPower. Authentication is not required to exploit this vulnerability. The...

9.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 03:16 AM
19
cve
cve

CVE-2023-51586

Voltronic Power ViewPower Pro selectEventConfig SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Voltronic Power ViewPower Pro. Authentication is not required to exploit this vulnerability. The...

9.8CVSS

9.1AI Score

0.001EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51584

Voltronic Power ViewPower USBCommEx shutdown Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Voltronic Power ViewPower Pro. User interaction is required to exploit this vulnerability in.....

8.8CVSS

8.1AI Score

0.001EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-51585

Voltronic Power ViewPower USBCommEx shutdown Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Voltronic Power ViewPower Pro. User interaction is required to exploit this vulnerability in that an....

8.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 03:16 AM
20
cve
cve

CVE-2023-51580

BlueZ Audio Profile AVRCP avrcp_parse_attribute_list Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this...

5.4CVSS

6.3AI Score

0.001EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51578

Voltronic Power ViewPower MonitorConsole Exposed Dangerous Method Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Voltronic Power ViewPower. Authentication is not required to exploit this...

7.5CVSS

6.9AI Score

0.001EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-51577

Voltronic Power ViewPower setShutdown Exposed Dangerous Method Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Voltronic Power ViewPower. An attacker must first obtain the ability to execute low-privileged code....

7.8CVSS

7.6AI Score

0.001EPSS

2024-05-03 03:16 AM
19
cve
cve

CVE-2023-51581

Voltronic Power ViewPower MacMonitorConsole Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Voltronic Power ViewPower. Authentication is not required to exploit this vulnerability. The...

9.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-51579

Voltronic Power ViewPower Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Voltronic Power ViewPower. An attacker must first obtain the ability to execute low-privileged code on...

7.8CVSS

7.6AI Score

0.001EPSS

2024-05-03 03:16 AM
20
cve
cve

CVE-2023-51569

Kofax Power PDF BMP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-51574

Voltronic Power ViewPower updateManagerPassword Exposed Dangerous Method Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Voltronic Power ViewPower. Authentication is not required to exploit this vulnerability....

9.8CVSS

7.2AI Score

0.001EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-51575

Voltronic Power ViewPower MonitorConsole Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Voltronic Power ViewPower. Authentication is not required to exploit this vulnerability. The...

9.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-51568

Kofax Power PDF OXPS File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit....

3.3CVSS

6.4AI Score

0.001EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51576

Voltronic Power ViewPower Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Voltronic Power ViewPower. Authentication is not required to exploit this vulnerability. The specific...

9.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 03:16 AM
20
cve
cve

CVE-2023-51567

Kofax Power PDF OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.3AI Score

0.001EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51562

Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a.....

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-51563

Kofax Power PDF XPS File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51566

Kofax Power PDF OXPS File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51565

Kofax Power PDF XPS File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 03:16 AM
20
cve
cve

CVE-2023-51564

Kofax Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.3AI Score

0.001EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-51556

Foxit PDF Reader AcroForm Doc Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious....

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-51559

Foxit PDF Reader Doc Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page....

3.3CVSS

7.6AI Score

0.001EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51560

Foxit PDF Reader Annotation Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:16 AM
24
cve
cve

CVE-2023-51557

Foxit PDF Reader AcroForm Doc Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious....

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51558

Foxit PDF Reader AcroForm Doc Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-51561

Foxit PDF Reader PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must.....

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51552

Foxit PDF Reader AcroForm Signature Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-51551

Foxit PDF Reader AcroForm Signature Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-51554

Foxit PDF Reader Signature Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
20
cve
cve

CVE-2023-51555

Foxit PDF Reader Doc Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-51550

Foxit PDF Reader combobox Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a.....

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
20
cve
cve

CVE-2023-51553

Foxit PDF Reader Bookmark Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a.....

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-50234

Hancom Office Cell XLS File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hancom Office Cell. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-50235

Hancom Office Show PPT File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hancom Office Show. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-50231

NETGEAR ProSAFE Network Management System saveNodeLabel Cross-Site Scripting Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. Minimal user interaction is required to exploit....

8CVSS

6.9AI Score

0.0005EPSS

2024-05-03 03:16 AM
20
cve
cve

CVE-2023-51549

Foxit PDF Reader AcroForm Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:16 AM
20
cve
cve

CVE-2023-50232

Inductive Automation Ignition getParams Argument Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the...

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-50233

Inductive Automation Ignition getJavaExecutable Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in...

8.8CVSS

8AI Score

0.001EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-50229

BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must...

7.1CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-50226

Parallels Desktop Updater Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host system in.....

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-50227

Parallels Desktop virtio-gpu Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Parallels Desktop. User interaction is required to exploit this vulnerability in that the target in a guest system....

8.3CVSS

8AI Score

0.001EPSS

2024-05-03 03:16 AM
20
cve
cve

CVE-2023-50228

Parallels Desktop Updater Improper Verification of Cryptographic Signature Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged.....

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 03:16 AM
24
cve
cve

CVE-2023-50230

BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must...

7.1CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-50224

TP-Link TL-WR841N dropbearpwd Improper Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR841N routers. Authentication is not required to exploit this vulnerability....

6.5CVSS

6AI Score

0.0005EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-50223

Inductive Automation Ignition ExtendedDocumentCodec Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this...

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-50221

Inductive Automation Ignition ResponseParser SerializedResponse Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-50222

Inductive Automation Ignition ResponseParser Notification Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit.....

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
22
cve
cve

CVE-2023-50225

TP-Link TL-WR902AC dm_fillObjByStr Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR902AC routers. Authentication is required to exploit this vulnerability. The.....

6.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-50220

Inductive Automation Ignition Base64Element Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this...

7.2CVSS

8.3AI Score

0.0005EPSS

2024-05-03 03:16 AM
19
Total number of security vulnerabilities232579