Lucene search

K

1288H V5; 2288H V5; 2488 V5; CH121 V3; CH121L V3; CH121L V5; CH121 V5; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3 Security Vulnerabilities

cvelist
cvelist

CVE-2023-49285 Denial of Service in HTTP Message Processing in Squid

Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Buffer Overread bug Squid is vulnerable to a Denial of Service attack against Squid HTTP Message processing. This bug is fixed by Squid version 6.5. Users are advised to upgrade. There are no known workarounds for....

8.6CVSS

8.5AI Score

0.015EPSS

2023-12-04 10:56 PM
securelist
securelist

IT threat evolution Q3 2023

IT threat evolution in Q3 2023 IT threat evolution in Q3 2023. Non-mobile statistics IT threat evolution in Q3 2023. Mobile statistics Targeted attacks Unknown threat actor targets power generator with DroxiDat and Cobalt Strike Earlier this year, we reported on a new variant of SystemBC called...

9.8CVSS

8.3AI Score

0.974EPSS

2023-12-01 10:00 AM
128
cve
cve

CVE-2023-34390

An input validation vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow a remote authenticated attacker to create a denial of service against the system and locking out services. See product Instruction Manual Appendix A dated 20230830 for more...

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-30 05:15 PM
9
cve
cve

CVE-2023-34388

An Improper Authentication vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow a remote unauthenticated attacker to potentially perform session hijacking attack and bypass authentication. See product Instruction Manual Appendix A dated 20230830 for more...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-30 05:15 PM
13
cve
cve

CVE-2023-34389

An allocation of resources without limits or throttling vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow a remote authenticated attacker to make the system unavailable for an indefinite amount of time. See product Instruction Manual Appendix A dated 20230830 for more...

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-30 05:15 PM
9
cve
cve

CVE-2023-2266

An Improper neutralization of input during web page generation in the Schweitzer Engineering Laboratories SEL-411L could allow an attacker to generate cross-site scripting based attacks against an authorized and authenticated user. See product Instruction Manual Appendix A dated 20230830 for more.....

6.1CVSS

6AI Score

0.0005EPSS

2023-11-30 05:15 PM
8
cve
cve

CVE-2023-31177

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in the Schweitzer Engineering Laboratories SEL-451 could allow an attacker to craft a link that could execute arbitrary code on a victim's system. See product Instruction Manual Appendix A dated 20230830 for...

6.1CVSS

6.6AI Score

0.001EPSS

2023-11-30 05:15 PM
12
cve
cve

CVE-2023-2267

An Improper Input Validation vulnerability in Schweitzer Engineering Laboratories SEL-411L could allow an attacker to perform reflection attacks against an authorized and authenticated user. See product Instruction Manual Appendix A dated 20230830 for more...

5.4CVSS

5.4AI Score

0.0005EPSS

2023-11-30 05:15 PM
10
cve
cve

CVE-2023-31176

An Insufficient Entropy vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow an unauthenticated remote attacker to brute-force session tokens and bypass authentication. See product Instruction Manual Appendix A dated 20230830 for more...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-30 05:15 PM
10
cve
cve

CVE-2023-2264

An improper input validation vulnerability in the Schweitzer Engineering Laboratories SEL-411L could allow a malicious actor to manipulate authorized users to click on a link that could allow undesired behavior. See product Instruction Manual Appendix A dated 20230830 for more...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-11-30 05:15 PM
12
cve
cve

CVE-2023-2265

An Improper Restriction of Rendered UI Layers or Frames in the Schweitzer Engineering Laboratories SEL-411L could allow an unauthenticated attacker to perform clickjacking based attacks against an authenticated and authorized user. See product Instruction Manual Appendix A dated 20230830 for more.....

6.1CVSS

6.3AI Score

0.001EPSS

2023-11-30 05:15 PM
11
ics
ics

Mitsubishi Electric FA Engineering Software Products

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Mitsubishi Electric Equipment: FA Engineering Software Products Vulnerability: External Control of File Name or Path 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a malicious...

7.8CVSS

7.9AI Score

0.001EPSS

2023-11-30 12:00 PM
5
ics
ics

Delta Electronics DOPSoft

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Delta Electronics Equipment: DOPSoft Vulnerability: Stack-Based Buffer Overflow 2. RISK EVALUATION Successful exploitation of this vulnerability could lead to remote code execution. 3....

7.8CVSS

8.3AI Score

0.001EPSS

2023-11-30 12:00 PM
7
ics
ics

Yokogawa STARDOM

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Yokogawa Equipment: STARDOM FCN/FCJ Vulnerability: Uncontrolled Resource Consumption 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a remote attacker to cause a...

5.3CVSS

7.2AI Score

0.001EPSS

2023-11-30 12:00 PM
6
ics
ics

PTC KEPServerEx

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.1 ATTENTION: Exploitable remotely/low attack complexity Vendor: PTC Equipment: KEPServerEX, ThingWorx, OPC-Aggregator Vulnerabilities: Heap-based Buffer Overflow, Improper Validation of Certificate with Host Mismatch 2. RISK EVALUATION Successful...

9.1CVSS

8.6AI Score

0.001EPSS

2023-11-30 12:00 PM
27
aix
aix

AIX is vulnerable to arbitrary command execution due to invscout

IBM SECURITY ADVISORY First Issued: Thu Nov 30 10:49:53 CST 2023 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/invscout_advisory5.asc Security Bulletin: AIX is vulnerable to arbitrary command execution due to invscout...

8.4CVSS

7.2AI Score

0.0004EPSS

2023-11-30 10:49 AM
8
osv
osv

October CMS stored XSS by authenticated backend user with improper configuration

Impact A user with access to the media manager that stores SVG files could create a stored XSS attack against themselves and any other user with access to the media manager when SVG files are supported. SVG files are supported by default in v3 for convenience; however, this has resulted in...

5.4CVSS

6AI Score

0.0004EPSS

2023-11-29 09:45 PM
4
github
github

October CMS stored XSS by authenticated backend user with improper configuration

Impact A user with access to the media manager that stores SVG files could create a stored XSS attack against themselves and any other user with access to the media manager when SVG files are supported. SVG files are supported by default in v3 for convenience; however, this has resulted in...

5.4CVSS

6AI Score

0.0004EPSS

2023-11-29 09:45 PM
18
hackread
hackread

OwnCloud “graphapi” App Vulnerability Exposes Sensitive Data

By Deeba Ahmed The vulnerability is tracked as CVE-2023-49103 and declared critical with a CVSS v3 Base Score 10. This is a post from HackRead.com Read the original post: OwnCloud "graphapi" App Vulnerability Exposes Sensitive...

10CVSS

7.3AI Score

0.86EPSS

2023-11-29 10:20 AM
20
code423n4
code423n4

Fee-on-transfer/rebasing tokens will have problems when swapping

Lines of code 110 Vulnerability details Impact Uniswap v3 does not support rebasing or fee-on-transfer tokens so using these tokens with it will result funds getting stuck. With fee-on-transfer tokens, if the balance isn't checked, the wrong amount may be transferred out. With rebasing tokens,...

7.1AI Score

2023-11-29 12:00 AM
8
ics
ics

Franklin Electric Fueling Systems Colibri

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.5 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available Vendor: Franklin Electric Fueling Systems Equipment: Colibri Vulnerability: Path Traversal 2. RISK EVALUATION Successful exploitation of this vulnerability could allow...

6.5CVSS

7.3AI Score

0.001EPSS

2023-11-28 12:00 PM
14
ics
ics

Delta Electronics InfraSuite Device Master

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Delta Electronics Equipment: InfraSuite Device Master Vulnerabilities: Path Traversal, Deserialization of Untrusted Data, Exposed Dangerous Method or Function. 2. RISK EVALUATION Successful...

9.8CVSS

8.8AI Score

0.008EPSS

2023-11-28 12:00 PM
17
ics
ics

BD FACSChorus

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.4 ATTENTION: Low attack complexity Vendor: Becton, Dickinson and Company (BD) Equipment: FACSChorus Vulnerabilities: Missing Protection Mechanism for Alternate Hardware Interface, Missing Authentication for Critical Function, Improper Authentication, Use...

5.7CVSS

5.3AI Score

0.0004EPSS

2023-11-28 12:00 PM
8
ics
ics

Mitsubishi Electric GX Works2

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 2.5 ATTENTION: Exploitable locally Vendor: Mitsubishi Electric Corporation Equipment: GX Works2 Vulnerability: Denial-of-Service 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow a Denial-of-service (DoS) due to improper input...

4.7CVSS

7.5AI Score

0.0004EPSS

2023-11-28 12:00 PM
8
malwarebytes
malwarebytes

Chrome pushes forward with plans to limit ad blockers in the future

Google has announced it will shut down Manifest V2 in June 2024 and move on to Manifest V3, the latest version of its Chrome extension specification that has faced criticism for putting limits on ad blockers. Roughly said, Manifest V2 and V3 are the rules that browser extension developers have to.....

7AI Score

2023-11-23 04:13 PM
17
osv
osv

Decryption of malicious PBES2 JWE objects can consume unbounded system resources

The go-jose package is subject to a "billion hashes attack" causing denial-of-service when decrypting JWE inputs. This occurs when an attacker can provide a PBES2 encrypted JWE blob with a very large p2c value that, when decrypted, produces a...

7AI Score

2023-11-21 10:17 PM
22
github
github

Decryption of malicious PBES2 JWE objects can consume unbounded system resources

The go-jose package is subject to a "billion hashes attack" causing denial-of-service when decrypting JWE inputs. This occurs when an attacker can provide a PBES2 encrypted JWE blob with a very large p2c value that, when decrypted, produces a...

7AI Score

2023-11-21 10:17 PM
10
osv
osv

Denial of service via decryption of malicious PBES2 JWE objects in github.com/go-jose/go-jose/v3

The go-jose package is subject to a "billion hashes attack" causing denial-of-service when decrypting JWE inputs. This occurs when an attacker can provide a PBES2 encrypted JWE blob with a very large p2c value that, when decrypted, produces a...

7AI Score

2023-11-21 03:39 PM
22
ics
ics

Rockwell Automation Stratix 5800 and Stratix 5200 (Update A)

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity/known public exploitation Vendor: Rockwell Automation Equipment: Stratix 5800 and Stratix 5200 Vulnerabilities: Unprotected Alternate Channel, OS Command Injection 2. RISK EVALUATION Successful...

10CVSS

9.3AI Score

0.915EPSS

2023-11-21 12:00 PM
36
ics
ics

Keysight N8844A Data Analytics Web Service (Update A)

EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Keysight Equipment: N8844A Data Analytics Web Service Vulnerability: Deserialization of Untrusted Data 2. RISK EVALUATION Successful exploitation of this vulnerability could lead to remote code...

9.8CVSS

10AI Score

0.001EPSS

2023-11-21 12:00 PM
23
ics
ics

WAGO PFC200 Series

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 2.7 ATTENTION: low attack complexity Vendor: WAGO Equipment: PFC200 Series Vulnerability: Externally Controlled Reference to a Resource in Another Sphere 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker with...

2.7CVSS

7.1AI Score

0.001EPSS

2023-11-21 12:00 PM
9
ics
ics

Fuji Electric Tellus Lite V-Simulator

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Fuji Electric Equipment: Tellus Lite V-Simulator Vulnerabilities: Stack-based Buffer Overflow, Out-of-bounds Write, Improper Access Control 2. RISK EVALUATION Successful exploitation of these vulnerabilities...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-21 12:00 PM
5
nessus
nessus

Ubuntu 20.04 ESM / 22.04 LTS / 23.04 : Mosquitto vulnerabilities (USN-6492-1)

The remote Ubuntu 20.04 ESM / 22.04 LTS / 23.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6492-1 advisory. In Eclipse Mosquitto version 1.6 to 2.0.10, if an authenticated client that had connected with MQTT v5 sent a crafted CONNECT...

7.5CVSS

7AI Score

0.002EPSS

2023-11-21 12:00 AM
26
trellix
trellix

The Continued Evolution of the DarkGate Malware-as-a-Service

The Continued Evolution of the DarkGate Malware-as-a-Service By Ernesto Fernández Provecho, Pham Duy Phuc, Ciana Driscoll and Vinoo Thomas · November 21, 2023 On September 2023, the Trellix Security Operations Center (SOC) successfully detected and stopped an attack against Musarubra, the holding.....

7.6AI Score

2023-11-21 12:00 AM
22
trellix
trellix

The Continued Evolution of the DarkGate Malware-as-a-Service

The Continued Evolution of the DarkGate Malware-as-a-Service By Ernesto Fernández Provecho, Pham Duy Phuc, Ciana Driscoll and Vinoo Thomas · November 21, 2023 On September 2023, the Trellix Security Operations Center (SOC) successfully detected and stopped an attack against Musarubra, the holding.....

7.6AI Score

2023-11-21 12:00 AM
7
jvn
jvn

JVN#15005948: Multiple vulnerabilities in LuxCal Web Calendar

LuxCal Web Calendar provided by LuxSoft contains multiple vulnerabilities listed below. SQL injection (CWE-89) - CVE-2023-46700 Version| Vector| Score ---|---|--- CVSS v3| CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L| Base Score: 7.3 CVSS v2| AV:N/AC:L/Au:N/C:P/I:P/A:P| Base Score: 7.5 ...

9.8CVSS

8.2AI Score

0.001EPSS

2023-11-20 12:00 AM
15
nessus
nessus

CBL Mariner 2.0 Security Update: kured (CVE-2022-28948)

The version of kured installed on the remote CBL Mariner 2.0 host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the CVE-2022-28948 advisory. An issue in the Unmarshal function in Go-Yaml v3 causes the program to crash when attempting to deserialize...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-19 12:00 AM
7
hackerone
hackerone

Hyperledger: CVE-2023-46132

Long summary In order to create a signature on a big chunk of data such as a block, the data needs to be "compressed" first to the input size of the signature algorithm. In Fabric's case, we use a hash function which compressed a Fabric block from arbitrary size to a 32 byte string. In order to...

6.5CVSS

7.1AI Score

0.0005EPSS

2023-11-17 12:15 PM
10
jvn
jvn

JVN#22220399: Multiple vulnerabilities in CubeCart

CubeCart provided by CubeCart Limited contains multiple vulnerabilities listed below. Cross-site request forgery (CWE-352) - CVE-2023-38130 Version| Vector| Score ---|---|--- CVSS v3| CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N| Base Score: 4.3 CVSS v2| AV:N/AC:H/Au:N/C:N/I:P/A:N| Base Score:...

8.1CVSS

8.6AI Score

0.001EPSS

2023-11-17 12:00 AM
13
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[4.18.0-513.5.1_9.OL8] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with...

8.8CVSS

8AI Score

EPSS

2023-11-17 12:00 AM
41
ics
ics

Siemens Desigo CC product family

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

10AI Score

0.097EPSS

2023-11-16 12:00 PM
14
ics
ics

Hitachi Energy MACH System Software

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Hitachi Energy Equipment: MACH System Software Vulnerabilities: Path Traversal, Exposure of Resource to Wrong Sphere 2. RISK EVALUATION Successful exploitation of these vulnerabilities could...

6.5CVSS

7.4AI Score

0.0005EPSS

2023-11-16 12:00 PM
4
ics
ics

Red Lion Sixnet RTUs

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Red Lion Equipment: Sixnet RTU Vulnerabilities: Authentication Bypass using an Alternative Path or Channel, Exposed Dangerous Method or Function 2. RISK EVALUATION Successful exploitation of...

10CVSS

8.2AI Score

0.001EPSS

2023-11-16 12:00 PM
14
ics
ics

Siemens COMOS

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.7AI Score

0.006EPSS

2023-11-16 12:00 PM
18
ics
ics

Siemens RUGGEDCOM APE1808 Devices

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.1CVSS

8.1AI Score

0.001EPSS

2023-11-16 12:00 PM
1
ics
ics

Siemens Mendix Studio Pro

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.8CVSS

9.5AI Score

0.65EPSS

2023-11-16 12:00 PM
27
ics
ics

Siemens PNI

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.1AI Score

0.004EPSS

2023-11-16 12:00 PM
22
ics
ics

Siemens SIMATIC PCS neo

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.8CVSS

7.8AI Score

0.001EPSS

2023-11-16 12:00 PM
3
ics
ics

Siemens SIPROTEC 4 7SJ66

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.2AI Score

0.937EPSS

2023-11-16 12:00 PM
18
Total number of security vulnerabilities34924