Lucene search

K

C Security Vulnerabilities

cve
cve

CVE-2024-23914

Use of Externally-Controlled Format String vulnerability in Merge DICOM Toolkit C/C++ on Windows. When MC_Open_Association() function is used to open DICOM Association and gets DICOM Application Context Name with illegal characters, it might result in an unhandled...

5.7CVSS

7.4AI Score

0.0004EPSS

2024-05-03 09:15 AM
26
cve
cve

CVE-2024-23912

Out-of-bounds Read vulnerability in Merge DICOM Toolkit C/C++ on Windows. When MC_Open_File() function is used to read a malformed DICOM data, it might result in over-reading memory buffer and could cause memory access...

4CVSS

7.4AI Score

0.0004EPSS

2024-05-03 09:15 AM
26
cve
cve

CVE-2024-23913

Use of Out-of-range Pointer Offset vulnerability in Merge DICOM Toolkit C/C++ on Windows. When deprecated MC_XML_To_Message() function is used to read a malformed DICOM XML file, it might result in memory access...

4CVSS

7.3AI Score

0.0004EPSS

2024-05-03 09:15 AM
23
cve
cve

CVE-2024-25138

In AutomationDirect C-MORE EA9 HMI, credentials used by the platform are stored as plain text on the...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-26 11:15 PM
25
cve
cve

CVE-2024-25137

In AutomationDirect C-MORE EA9 HMI there is a program that copies a buffer of a size controlled by the user into a limited sized buffer on the stack which may lead to a stack overflow. The result of this stack-based buffer overflow can lead to denial-of-service...

4.3CVSS

7.6AI Score

0.0004EPSS

2024-03-26 11:15 PM
23
cve
cve

CVE-2024-25136

There is a function in AutomationDirect C-MORE EA9 HMI that allows an attacker to send a relative path in the URL without proper sanitizing of the...

7.5CVSS

7AI Score

0.0004EPSS

2024-03-26 11:15 PM
28
cve
cve

CVE-2024-29195

The azure-c-shared-utility is a C library for AMQP/MQTT communication to Azure Cloud Services. This library may be used by the Azure IoT C SDK for communication between IoT Hub and IoT Hub devices. An attacker can cause an integer wraparound or under-allocation or heap buffer overflow due to...

6CVSS

8.8AI Score

0.0004EPSS

2024-03-26 03:15 AM
38
cve
cve

CVE-2024-23807

The Apache Xerces C++ XML parser on versions 3.0.0 before 3.2.5 contains a use-after-free error triggered during the scanning of external DTDs. Users are recommended to upgrade to version 3.2.5 which fixes the issue, or mitigate the issue by disabling DTD processing. This can be accomplished via...

6.8AI Score

0.0004EPSS

2024-02-29 01:44 AM
1269
cve
cve

CVE-2024-27099

The uAMQP is a C library for AMQP 1.0 communication to Azure Cloud Services. When processing an incorrect AMQP_VALUE failed state, may cause a double free problem. This may cause a RCE. Update submodule with commit...

9.8CVSS

7.3AI Score

0.0004EPSS

2024-02-27 07:04 PM
87
cve
cve

CVE-2024-25629

c-ares is a C library for asynchronous DNS requests. ares__read_line() is used to parse local configuration files such as /etc/resolv.conf, /etc/nsswitch.conf, the HOSTALIASES file, and if using a c-ares version prior to 1.27.0, the /etc/hosts file. If any of these configuration files has an...

4.4CVSS

7.1AI Score

0.0004EPSS

2024-02-23 03:15 PM
73
cve
cve

CVE-2024-25110

The UAMQP is a general purpose C library for AMQP 1.0. During a call to open_get_offered_capabilities, a memory allocation may fail causing a use-after-free issue and if a client called it during connection communication it may cause a remote code execution. Users are advised to update the...

9.8CVSS

8.3AI Score

0.0004EPSS

2024-02-12 08:15 PM
17
cve
cve

CVE-2020-29504

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Missing Required Cryptographic Step...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-02 04:15 PM
12
cve
cve

CVE-2023-0437

When calling bson_utf8_validate on some inputs a loop with an exit condition that cannot be reached may occur, i.e. an infinite loop. This issue affects All MongoDB C Driver versions prior to versions...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-12 02:15 PM
14
cve
cve

CVE-2024-21646

Azure uAMQP is a general purpose C library for AMQP 1.0. The UAMQP library is used by several clients to implement AMQP protocol communication. When clients using this library receive a crafted binary type data, an integer overflow or wraparound or memory safety issue can occur and may cause...

9.8CVSS

8.6AI Score

0.007EPSS

2024-01-09 01:15 AM
62
cve
cve

CVE-2023-37187

C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the zfp/blosc2-zfp.c zfp_acc_decompress....

7.5CVSS

7.8AI Score

0.001EPSS

2023-12-25 07:15 AM
11
cve
cve

CVE-2023-37188

C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the function zfp_rate_decompress at...

7.5CVSS

7.8AI Score

0.001EPSS

2023-12-25 07:15 AM
9
cve
cve

CVE-2023-37186

C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference in ndlz/ndlz8x8.c via a NULL pointer to...

7.5CVSS

7.7AI Score

0.001EPSS

2023-12-25 07:15 AM
11
cve
cve

CVE-2023-37185

C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the function zfp_prec_decompress at...

7.5CVSS

7.8AI Score

0.001EPSS

2023-12-25 07:15 AM
8
cve
cve

CVE-2023-42801

Moonlight-common-c contains the core GameStream client code shared between Moonlight clients. Moonlight-common-c is vulnerable to buffer overflow starting in commit f57bd745b4cbed577ea654fad4701bea4d38b44c. A malicious game streaming server could exploit a buffer overflow vulnerability to crash a.....

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-14 05:15 PM
43
cve
cve

CVE-2023-42800

Moonlight-common-c contains the core GameStream client code shared between Moonlight clients. Moonlight-common-c is vulnerable to buffer overflow starting in commit 50c0a51b10ecc5b3415ea78c21d96d679e2288f9 due to unmitigated usage of unsafe C functions and improper bounds checking. A malicious...

8.8CVSS

8.4AI Score

0.004EPSS

2023-12-14 05:15 PM
22
cve
cve

CVE-2023-42799

Moonlight-common-c contains the core GameStream client code shared between Moonlight clients. Moonlight-common-c is vulnerable to buffer overflow starting in commit 50c0a51b10ecc5b3415ea78c21d96d679e2288f9 due to unmitigated usage of unsafe C functions and improper bounds checking. A malicious...

8.8CVSS

8.4AI Score

0.004EPSS

2023-12-14 05:15 PM
23
cve
cve

CVE-2023-41963

Denial-of-service (DoS) vulnerability exists in FTP service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-12 10:15 AM
16
cve
cve

CVE-2023-49143

Denial-of-service (DoS) vulnerability exists in rfe service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-12 10:15 AM
19
cve
cve

CVE-2023-49140

Denial-of-service (DoS) vulnerability exists in commplex-link service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-12 10:15 AM
20
cve
cve

CVE-2023-49713

Denial-of-service (DoS) vulnerability exists in NetBIOS service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-12 10:15 AM
13
cve
cve

CVE-2023-26154

Versions of the package pubnub before 7.4.0; all versions of the package com.pubnub:pubnub; versions of the package pubnub before 6.19.0; all versions of the package github.com/pubnub/go; versions of the package github.com/pubnub/go/v7 before 7.2.0; versions of the package pubnub before 7.3.0;...

5.9CVSS

7.3AI Score

0.001EPSS

2023-12-06 05:15 AM
26
cve
cve

CVE-2023-28811

There is a buffer overflow in the password recovery feature of Hikvision NVR/DVR models. If exploited, an attacker on the same local area network (LAN) could cause the device to malfunction by sending specially crafted packets to an unpatched...

6.5CVSS

7.8AI Score

0.0004EPSS

2023-11-23 07:15 AM
24
cve
cve

CVE-2023-43757

Inadequate encryption strength vulnerability in multiple routers provided by ELECOM CO.,LTD. and LOGITEC CORPORATION allows a network-adjacent unauthenticated attacker to guess the encryption key used for wireless LAN communication and intercept the communication. As for the affected...

6.5CVSS

7.2AI Score

0.001EPSS

2023-11-16 07:15 AM
13
cve
cve

CVE-2023-36566

Microsoft Common Data Model SDK Denial of Service...

6.5CVSS

8.5AI Score

0.001EPSS

2023-10-10 06:15 PM
15
cve
cve

CVE-2023-5399

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause tampering of files on the personal computer running C-Bus when using the File...

9.8CVSS

7.2AI Score

0.002EPSS

2023-10-04 07:15 PM
26
cve
cve

CVE-2023-5402

A CWE-269: Improper Privilege Management vulnerability exists that could cause a remote code execution when the transfer command is used over the...

9.8CVSS

7.5AI Score

0.002EPSS

2023-10-04 06:15 PM
12
cve
cve

CVE-2023-2262

A buffer overflow vulnerability exists in the Rockwell Automation select 1756-EN* communication devices. If exploited, a threat actor could potentially leverage this vulnerability to perform a remote code execution. To exploit this vulnerability, a threat actor would have to send a maliciously...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-20 04:15 PM
17
cve
cve

CVE-2023-25608

An incomplete filtering of one or more instances of special elements vulnerability [CWE-792] in the command line interpreter of FortiAP-W2 7.2.0 through 7.2.1, 7.0.3 through 7.0.5, 7.0.0 through 7.0.1, 6.4 all versions, 6.2 all versions, 6.0 all versions; FortiAP-C 5.4.0 through 5.4.4, 5.2 all...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-09-13 01:15 PM
12
cve
cve

CVE-2023-41180

Incorrect certificate validation in InvokeHTTP on Apache NiFi MiNiFi C++ versions 0.13 to 0.14 allows an intermediary to present a forged certificate during TLS handshake negotation. The Disable Peer Verification property of InvokeHTTP was effectively flipped, disabling verification by default,...

5.9CVSS

5.7AI Score

0.0004EPSS

2023-09-03 04:15 PM
23
cve
cve

CVE-2021-32050

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when specific authentication-related commands are executed. Without due care, an application may...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-29 04:15 PM
42
cve
cve

CVE-2020-22217

Buffer overflow vulnerability in c-ares before 1_16_1 thru 1_17_0 via function ares_parse_soa_reply in...

5.9CVSS

9.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
127
cve
cve

CVE-2021-32292

An issue was discovered in json-c from 20200420 (post 0.14 unreleased code) through 0.15-20200726. A stack-buffer-overflow exists in the auxiliary sample program json_parse which is located in the function...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-22 07:16 PM
156
cve
cve

CVE-2023-28823

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-08-11 03:15 AM
14
cve
cve

CVE-2023-27391

Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
16
cve
cve

CVE-2023-3595

Where this vulnerability exists in the Rockwell Automation 1756 EN2 and 1756 EN3 ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-12 01:15 PM
42
cve
cve

CVE-2023-35789

An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process and its...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-16 09:15 PM
33
cve
cve

CVE-2023-33457

In Sogou Workflow v0.10.6, memcpy a negtive size in URIParser::parse , may cause buffer-overflow and...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-06 02:15 PM
13
cve
cve

CVE-2022-4569

A local privilege escalation vulnerability in the ThinkPad Hybrid USB-C with USB-A Dock Firmware Update Tool could allow an attacker with local access to execute code with elevated privileges during the package upgrade or...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-05 09:15 PM
17
cve
cve

CVE-2022-4332

In Sprecher Automation SPRECON-E-C/P/T3 CPU in variant PU244x a vulnerable firmware verification has been identified. Through physical access and hardware manipulation, an attacker might be able to bypass hardware-based code verification and thus inject and execute arbitrary code and gain full...

6.8CVSS

7AI Score

0.001EPSS

2023-06-01 06:15 AM
13
cve
cve

CVE-2023-32067

c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-25 11:15 PM
355
cve
cve

CVE-2023-31147

c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-25 10:15 PM
180
cve
cve

CVE-2023-31130

c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to...

6.4CVSS

6.7AI Score

0.0004EPSS

2023-05-25 10:15 PM
263
cve
cve

CVE-2023-31124

c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the...

3.7CVSS

5.3AI Score

0.001EPSS

2023-05-25 10:15 PM
175
cve
cve

CVE-2023-23444

Missing Authentication for Critical Function in SICK Flexi Classic and Flexi Soft Gateways with Partnumbers 1042193, 1042964, 1044078, 1044072, 1044073, 1044074, 1099830, 1099832, 1127717, 1069070, 1112296, 1051432, 1102420, 1127487, 1121596, 1121597 allows an unauthenticated remote attacker to...

8.2CVSS

8.2AI Score

0.001EPSS

2023-05-12 01:15 PM
15
cve
cve

CVE-2023-22355

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-10 02:15 PM
22
Total number of security vulnerabilities256