Lucene search

K

C Security Vulnerabilities

cve
cve

CVE-2022-41835

In F5OS-A version 1.x before 1.1.0 and F5OS-C version 1.x before 1.5.0, excessive file permissions in F5OS allows an authenticated local attacker to execute limited set of commands in a container and impact the F5OS...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-10-19 10:15 PM
33
2
cve
cve

CVE-2022-41780

In F5OS-A version 1.x before 1.1.0 and F5OS-C version 1.x before 1.4.0, a directory traversal vulnerability exists in an undisclosed location of the F5OS CLI that allows an attacker to read arbitrary...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-10-19 10:15 PM
28
5
cve
cve

CVE-2022-42227

jsonlint 1.0 is vulnerable to heap-buffer-overflow via...

7.5CVSS

8.6AI Score

0.001EPSS

2022-10-19 06:15 PM
25
cve
cve

CVE-2022-22234

An Improper Preservation of Consistency Between Independent Representations of Shared State vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS). If the device is very busy...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-10-18 03:15 AM
28
4
cve
cve

CVE-2021-36201

Under certain circumstances a CCURE Portal user could enumerate user accounts in CCURE 9000 version 2.90 and prior...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-11 09:15 PM
35
4
cve
cve

CVE-2022-20864

A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot....

4.6CVSS

4.7AI Score

0.001EPSS

2022-10-10 09:15 PM
41
1
cve
cve

CVE-2009-4776

Buffer overflow in Hitachi Cosminexus V4 through V8, Processing Kit for XML, and Developer's Kit for Java, as used in products such as uCosminexus, Electronic Form Workflow, Groupmax, and IBM XL C/C++ Enterprise Edition 7 and 8, allows remote attackers to have an unknown impact via vectors related....

7AI Score

0.007EPSS

2022-10-03 04:24 PM
17
cve
cve

CVE-2005-1961

Unknown vulnerability in ObjectWeb Consortium C-JDBC before 1.3.1 allows local users to bypass intended access restrictions and obtain the cache results from another...

6.7AI Score

0.0004EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2018-18070

An issue was discovered in Daimler Mercedes-Benz COMAND 17/13.0 50.12 on Mercedes-Benz C-Class 2018 vehicles. Defining or receiving a specific navigation route might cause the system to freeze and reboot after a few transmissions. When the system next starts, it tries to re-calculate the route,...

5.9CVSS

5.7AI Score

0.001EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2013-0148

The Data Camouflage (aka FairCom Standard Encryption) algorithm in FairCom c-treeACE does not ensure that a decryption key is needed for accessing database contents, which allows context-dependent attackers to read cleartext database records by copying a database to another system that has a...

6.6AI Score

0.001EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2013-2794

Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow physically proximate attackers to cause a denial of service (infinite loop) via crafted input over a serial...

6.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2013-2793

Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow remote attackers to cause a denial of service (infinite loop) via a crafted DNP3 TCP...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
36
cve
cve

CVE-2022-20856

A vulnerability in the processing of Control and Provisioning of Wireless Access Points (CAPWAP) Mobility messages in Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected...

8.6CVSS

7.5AI Score

0.001EPSS

2022-09-30 07:15 PM
31
7
cve
cve

CVE-2022-20919

A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS)...

8.6CVSS

7.5AI Score

0.001EPSS

2022-09-30 07:15 PM
54
5
cve
cve

CVE-2022-20848

A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of....

8.6CVSS

7.5AI Score

0.001EPSS

2022-09-30 07:15 PM
43
5
cve
cve

CVE-2022-20847

A vulnerability in the DHCP processing functionality of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of DHCP messages. An...

8.6CVSS

7.5AI Score

0.001EPSS

2022-09-30 07:15 PM
31
6
cve
cve

CVE-2022-20851

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input.....

7.2CVSS

7.4AI Score

0.001EPSS

2022-09-30 07:15 PM
605
4
cve
cve

CVE-2022-20855

A vulnerability in the self-healing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points could allow an authenticated, local attacker to escape the restricted controller shell and execute arbitrary commands on the underlying operating system of the...

7.9CVSS

6.8AI Score

0.0004EPSS

2022-09-30 07:15 PM
34
4
cve
cve

CVE-2022-20810

A vulnerability in the Simple Network Management Protocol (SNMP) of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to insufficient restrictions that allow a sensitive...

6.5CVSS

6.4AI Score

0.001EPSS

2022-09-30 07:15 PM
32
5
cve
cve

CVE-2022-2005

AutomationDirect C-more EA9 HTTP webserver uses an insecure mechanism to transport credentials from client to web server, which may allow an attacker to obtain the login credentials and login as a valid user. This issue affects: AutomationDirect C-more EA9 EA9-T6CL versions prior to 6.73;...

7.5CVSS

7.3AI Score

0.001EPSS

2022-08-31 04:15 PM
25
4
cve
cve

CVE-2022-2006

AutomationDirect DirectLOGIC has a DLL vulnerability in the install directory that may allow an attacker to execute code during the installation process. This issue affects: AutomationDirect C-more EA9 EA9-T6CL versions prior to 6.73; EA9-T6CL-R versions prior to 6.73; EA9-T7CL versions prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-31 04:15 PM
23
4
cve
cve

CVE-2022-2335

A crafted HTTP packet with a -1 content-length header can create a denial-of-service condition in Softing Secure Integration Server...

7.5CVSS

7.4AI Score

0.003EPSS

2022-08-17 09:15 PM
42
5
cve
cve

CVE-2022-2336

Softing Secure Integration Server, edgeConnector, and edgeAggregator software ships with the default administrator credentials as admin and password as admin. This allows Softing to log in to the server directly to perform administrative functions. Upon installation or upon first login, the...

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-17 09:15 PM
36
4
cve
cve

CVE-2022-2547

A crafted HTTP packet without a content-type header can create a denial-of-service condition in Softing Secure Integration Server...

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-17 09:15 PM
28
7
cve
cve

CVE-2022-2337

A crafted HTTP packet with a missing HTTP URI can create a denial-of-service condition in Softing Secure Integration Server...

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-17 09:15 PM
31
5
cve
cve

CVE-2022-2338

Softing Secure Integration Server V1.22 is vulnerable to authentication bypass via a machine-in-the-middle attack. The default the administration interface is accessible via plaintext HTTP protocol, facilitating the attack. The HTTP request may contain the session cookie in the request, which may.....

5.7CVSS

5.3AI Score

0.001EPSS

2022-08-17 09:15 PM
28
4
cve
cve

CVE-2022-1373

The “restore configuration” feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the "restore configuration" feature to upload a zip file.....

7.2CVSS

7AI Score

0.002EPSS

2022-08-17 09:15 PM
28
3
cve
cve

CVE-2022-1748

Softing OPC UA C++ Server SDK, Secure Integration Server, edgeConnector, edgeAggregator, OPC Suite, and uaGate are affected by a NULL pointer dereference...

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-17 09:15 PM
27
3
cve
cve

CVE-2022-1069

A crafted HTTP packet with a large content-length header can create a denial-of-service condition in Softing Secure Integration Server...

7.5CVSS

7.4AI Score

0.003EPSS

2022-08-17 09:15 PM
29
3
cve
cve

CVE-2022-2334

The application searches for a library dll that is not found. If an attacker can place a dll with this name, then the attacker can leverage it to execute arbitrary code on the targeted Softing Secure Integration Server...

7.2CVSS

7.4AI Score

0.001EPSS

2022-08-17 09:15 PM
32
2
cve
cve

CVE-2021-46304

A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions), CP-8021 MASTER MODULE (All versions), CP-8022 MASTER MODULE WITH GPRS (All versions). The component allows to activate a web server module which.....

7.5CVSS

7.3AI Score

0.001EPSS

2022-08-10 12:15 PM
39
6
cve
cve

CVE-2022-22221

An Improper Neutralization of Special Elements vulnerability in the download manager of Juniper Networks Junos OS on SRX Series and EX Series allows a locally authenticated attacker with low privileges to take full control over the device. One aspect of this vulnerability is that the attacker...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-07-20 03:15 PM
31
4
cve
cve

CVE-2022-34754

A CWE-269: Improper Privilege Management vulnerability exists that could allow elevated functionality when guessing credentials. Affected Products: Acti9 PowerTag Link C (A9XELC10-A) (V1.7.5 and prior), Acti9 PowerTag Link C (A9XELC10-B) (V2.12.0 and...

6.8CVSS

6.6AI Score

0.001EPSS

2022-07-13 09:15 PM
39
7
cve
cve

CVE-2022-34753

A CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability exists that could cause remote root exploit when the command is compromised. Affected Products: SpaceLogic C-Bus Home Controller (5200WHC2), formerly known as C-Bus Wiser Homer...

8.8CVSS

8.7AI Score

0.971EPSS

2022-07-13 09:15 PM
32
6
cve
cve

CVE-2022-29884

A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < CPC80 V16.30), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < CPC80 V16.30), CP-8021 MASTER MODULE (All versions < CPC80 V16.30), CP-8022 MASTER MODULE WITH GPRS (All versions < CPC...

7.5CVSS

7.4AI Score

0.002EPSS

2022-07-12 10:15 AM
39
3
cve
cve

CVE-2020-29505

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Key Management Error...

7.5CVSS

7.6AI Score

0.002EPSS

2022-07-11 08:15 PM
28
12
cve
cve

CVE-2020-29508

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Improper Input Validation...

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
39
14
cve
cve

CVE-2020-35163

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain a Use of Insufficiently Random Values...

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
40
6
cve
cve

CVE-2020-35164

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy...

8.1CVSS

8.8AI Score

0.002EPSS

2022-07-11 08:15 PM
36
8
cve
cve

CVE-2020-35168

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy...

9.8CVSS

9.3AI Score

0.003EPSS

2022-07-11 08:15 PM
44
12
cve
cve

CVE-2020-29507

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.4, and Dell BSAFE Micro Edition Suite, versions before 4.4, contain an Improper Input Validation...

9.8CVSS

9.4AI Score

0.002EPSS

2022-07-11 08:15 PM
27
14
cve
cve

CVE-2020-29506

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy...

9.8CVSS

9.4AI Score

0.002EPSS

2022-07-11 08:15 PM
35
13
cve
cve

CVE-2020-35166

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy...

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
44
9
cve
cve

CVE-2020-35167

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy...

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
35
11
cve
cve

CVE-2020-35169

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Improper Input Validation...

9.8CVSS

9.4AI Score

0.003EPSS

2022-07-11 08:15 PM
112
9
cve
cve

CVE-2022-33036

A binary hijack in Embarcadero Dev-CPP v6.3 allows attackers to execute arbitrary code via a crafted .exe...

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-29 01:15 PM
53
3
cve
cve

CVE-2022-33070

Protobuf-c v1.4.0 was discovered to contain an invalid arithmetic shift via the function parse_tag_and_wiretype in protobuf-c/protobuf-c.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified...

5.5CVSS

5.7AI Score

0.001EPSS

2022-06-23 05:15 PM
78
5
cve
cve

CVE-2022-28386

An issue was discovered in certain Verbatim drives through 2022-03-31. The security feature for lockout (e.g., requiring a reformat of the drive after 20 failed unlock attempts) does not work as specified. More than 20 attempts may be made. This affects Keypad Secure USB 3.2 Gen 1 Drive Part...

4.6CVSS

4.7AI Score

0.001EPSS

2022-06-08 05:15 PM
54
10
cve
cve

CVE-2022-28999

Insecure permissions in the install directories and binaries of Dev-CPP v4.9.9.2 allows attackers to execute arbitrary code via overwriting the binary...

8.8CVSS

8.9AI Score

0.001EPSS

2022-05-23 09:16 PM
38
4
cve
cve

CVE-2020-14496

Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information...

9.8CVSS

7.8AI Score

0.002EPSS

2022-05-19 06:15 PM
42
8
Total number of security vulnerabilities588