Lucene search

K

C Security Vulnerabilities

cve
cve

CVE-2021-1611

A vulnerability in Ethernet over GRE (EoGRE) packet processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, and Embedded Wireless on Catalyst 9000 Series Switches could allow an unauthenticated, remote attacker...

8.6CVSS

8.4AI Score

0.002EPSS

2021-09-23 03:15 AM
28
2
cve
cve

CVE-2021-33011

All versions of the afffected TOYOPUC-PC10 Series,TOYOPUC-Plus Series,TOYOPUC-PC3J/PC2J Series, TOYOPUC-Nano Series products may not be able to properly process an ICMP flood, which may allow an attacker to deny Ethernet communications between affected...

4.3CVSS

4.5AI Score

0.001EPSS

2021-09-10 12:15 PM
26
cve
cve

CVE-2021-33191

From Apache NiFi MiNiFi C++ version 0.5.0 the c2 protocol implements an "agent-update" command which was designed to patch the application binary. This "patching" command defaults to calling a trusted binary, but might be modified to an arbitrary value through a "c2-update" command. Said command...

9.8CVSS

9.3AI Score

0.02EPSS

2021-08-24 12:15 PM
20
cve
cve

CVE-2021-22784

A CWE-306: Missing Authentication for Critical Function vulnerability exists in C-Bus Toolkit v1.15.8 and prior that could allow an attacker to use a crafted webpage to obtain remote access to the...

5.7CVSS

5.5AI Score

0.002EPSS

2021-07-21 03:15 PM
27
2
cve
cve

CVE-2021-0289

When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an...

6.5CVSS

5.3AI Score

0.001EPSS

2021-07-15 08:15 PM
43
4
cve
cve

CVE-2021-27660

An insecure client auto update feature in C-CURE 9000 can allow remote execution of lower privileged Windows...

8.8CVSS

8.6AI Score

0.005EPSS

2021-07-01 02:15 PM
44
cve
cve

CVE-2021-20107

There exists an unauthenticated BLE Interface in Sloan SmartFaucets including Optima EAF, Optima ETF/EBF, BASYS EFX, and Flushometers including SOLIS. The vulnerability allows for unauthenticated kinetic effects and information disclosure on the faucets. It is possible to use the Bluetooth Low...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-30 02:15 PM
25
5
cve
cve

CVE-2021-33881

On NXP MIFARE Ultralight and NTAG cards, an attacker can interrupt a write operation (aka conduct a "tear off" attack) over RFID to bypass a Monotonic Counter protection mechanism. The impact depends on how the anti tear-off feature is used in specific applications such as public transportation,...

4.2CVSS

4.4AI Score

0.001EPSS

2021-06-06 04:15 PM
42
8
cve
cve

CVE-2021-20331

Specific versions of the MongoDB C# Driver may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when commands such as "saslStart", "saslContinue", "isMaster", "createUser",....

4.9CVSS

5.2AI Score

0.001EPSS

2021-05-24 12:00 AM
36
cve
cve

CVE-2020-14354

A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulnerability is to this service...

3.3CVSS

3.9AI Score

0.001EPSS

2021-05-13 02:15 PM
99
cve
cve

CVE-2020-26140

An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network...

6.5CVSS

6.7AI Score

0.002EPSS

2021-05-11 08:15 PM
230
10
cve
cve

CVE-2020-26147

An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames.....

5.4CVSS

6.3AI Score

0.001EPSS

2021-05-11 08:15 PM
280
16
cve
cve

CVE-2020-24587

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames...

2.6CVSS

6.2AI Score

0.001EPSS

2021-05-11 08:15 PM
345
In Wild
8
cve
cve

CVE-2020-26143

An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network...

6.5CVSS

6.7AI Score

0.002EPSS

2021-05-11 08:15 PM
223
10
cve
cve

CVE-2020-26144

An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can abuse this to inject arbitrary network...

6.5CVSS

7.8AI Score

0.001EPSS

2021-05-11 08:15 PM
252
12
cve
cve

CVE-2020-24586

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted.....

3.5CVSS

6.2AI Score

0.001EPSS

2021-05-11 08:15 PM
294
7
cve
cve

CVE-2020-26139

An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients...

5.3CVSS

6.5AI Score

0.002EPSS

2021-05-11 08:15 PM
269
5
cve
cve

CVE-2020-26146

An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WPA, WPA2, and WPA3 implementations reassemble fragments with non-consecutive packet numbers. An adversary can abuse this to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented...

5.3CVSS

6AI Score

0.001EPSS

2021-05-11 08:15 PM
204
9
cve
cve

CVE-2020-24588

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of...

3.5CVSS

6.4AI Score

0.002EPSS

2021-05-11 08:15 PM
427
9
cve
cve

CVE-2021-22547

In IoT Devices SDK, there is an implementation of calloc() that doesn't have a length check. An attacker could pass in memory objects larger than the buffer and wrap around to have a smaller buffer than required, allowing the attacker access to the other parts of the heap. We recommend upgrading...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-05-04 01:15 PM
29
6
cve
cve

CVE-2021-0271

A Double Free vulnerability in the software forwarding interface daemon (sfid) process of Juniper Networks Junos OS allows an adjacently-connected attacker to cause a Denial of Service (DoS) by sending a crafted ARP packet to the device. Continued receipt and processing of the crafted ARP packets.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
23
5
cve
cve

CVE-2021-0275

A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user's session thereby gaining access to the users session. The other user session must be active for the attack to succeed. Once successful, the attacker has the same privileges...

8.8CVSS

8.1AI Score

0.002EPSS

2021-04-22 08:15 PM
31
4
cve
cve

CVE-2021-0244

A signal handler race condition exists in the Layer 2 Address Learning Daemon (L2ALD) of Juniper Networks Junos OS due to the absence of a specific protection mechanism to avoid a race condition which may allow an attacker to bypass the storm-control feature on devices. This issue is a corner case....

7.4CVSS

7.2AI Score

0.001EPSS

2021-04-22 08:15 PM
28
cve
cve

CVE-2021-0261

A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of....

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-22 08:15 PM
20
cve
cve

CVE-2021-27458

If Ethernet communication of the JTEKT Corporation TOYOPUC product series’ (TOYOPUC-PC10 Series: PC10G-CPU TCC-6353: All versions, PC10GE TCC-6464: All versions, PC10P TCC-6372: All versions, PC10P-DP TCC-6726: All versions, PC10P-DP-IO TCC-6752: All versions, PC10B-P TCC-6373: All versions, PC10B....

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-19 10:15 PM
46
4
cve
cve

CVE-2021-22718

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in C-Bus Toolkit (V1.15.7 and prior) that could allow a remote code execution when restoring project...

7.8CVSS

7.8AI Score

0.007EPSS

2021-04-13 07:15 PM
26
5
cve
cve

CVE-2021-22720

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in C-Bus Toolkit (V1.15.7 and prior) that could allow a remote code execution when restoring a...

7.2CVSS

7.4AI Score

0.345EPSS

2021-04-13 07:15 PM
46
3
cve
cve

CVE-2021-22719

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in C-Bus Toolkit (V1.15.7 and prior) that could allow a remote code execution when a file is...

8.8CVSS

8.9AI Score

0.064EPSS

2021-04-13 07:15 PM
40
5
cve
cve

CVE-2021-22717

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in C-Bus Toolkit (V1.15.7 and prior) that could allow a remote code execution when processing config...

8.8CVSS

8.9AI Score

0.064EPSS

2021-04-13 07:15 PM
38
5
cve
cve

CVE-2021-3146

The Dolby Audio X2 (DAX2) API service before 0.8.8.90 on Windows allows local users to gain...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-08 08:15 PM
50
cve
cve

CVE-2021-28953

The unofficial C/C++ Advanced Lint extension before 1.9.0 for Visual Studio Code allows attackers to execute arbitrary binaries if the user opens a crafted...

7.8CVSS

7.8AI Score

0.001EPSS

2021-03-21 05:15 AM
78
8
cve
cve

CVE-2021-20676

M-System DL8 series (type A (DL8-A) versions prior to Ver3.0, type B (DL8-B) versions prior to Ver3.0, type C (DL8-C) versions prior to Ver3.0, type D (DL8-D) versions prior to Ver3.0, and type E (DL8-E) versions prior to Ver3.0) allows remote authenticated attackers to bypass access restriction...

4.3CVSS

4.6AI Score

0.001EPSS

2021-03-18 01:15 AM
166
4
cve
cve

CVE-2021-20675

M-System DL8 series (type A (DL8-A) versions prior to Ver3.0, type B (DL8-B) versions prior to Ver3.0, type C (DL8-C) versions prior to Ver3.0, type D (DL8-D) versions prior to Ver3.0, and type E (DL8-E) versions prior to Ver3.0) allows remote authenticated attackers to cause a denial of service...

6.5CVSS

6AI Score

0.001EPSS

2021-03-18 01:15 AM
166
4
cve
cve

CVE-2021-20588

Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR...

9.8CVSS

9.5AI Score

0.005EPSS

2021-02-19 08:15 PM
94
5
cve
cve

CVE-2021-20587

Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all...

9.8CVSS

9.8AI Score

0.007EPSS

2021-02-19 08:15 PM
89
4
cve
cve

CVE-2021-20586

Resource management errors vulnerability in a robot controller of MELFA FR Series(controller "CR800-VD" of RV-FR-D- all versions, controller "CR800-HD" of RH-FRH-D- all versions, controller "CR800-HRD" of RH-FRHR-D- all versions, controller "CR800-VR with R16RTCPU" of RV-*FR-R- all versions,...

7.5CVSS

7.6AI Score

0.002EPSS

2021-01-29 03:15 PM
20
cve
cve

CVE-2021-0211

An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an attacker to send a valid BGP FlowSpec message thereby causing an unexpected change in the route advertisements within the BGP FlowSpec domain...

10CVSS

9.3AI Score

0.001EPSS

2021-01-15 06:15 PM
71
4
cve
cve

CVE-2021-0217

A vulnerability in processing of certain DHCP packets from adjacent clients on EX Series and QFX Series switches running Juniper Networks Junos OS with DHCP local/relay server configured may lead to exhaustion of DMA memory causing a Denial of Service (DoS). Over time, exploitation of this...

7.4CVSS

7.6AI Score

0.001EPSS

2021-01-15 06:15 PM
44
9
cve
cve

CVE-2021-0203

On Juniper Networks EX and QFX5K Series platforms configured with Redundant Trunk Group (RTG), Storm Control profile applied on the RTG interface might not take affect when it reaches the threshold condition. Storm Control enables the device to monitor traffic levels and to drop broadcast,...

8.6CVSS

8.4AI Score

0.001EPSS

2021-01-15 06:15 PM
49
3
cve
cve

CVE-2020-5665

Improper check or handling of exceptional conditions in MELSEC iQ-F series FX5U(C) CPU unit firmware version 1.060 and earlier allows an attacker to cause a denial-of-service (DoS) condition on program execution and communication by sending a specially crafted ARP...

7.4CVSS

7.4AI Score

0.002EPSS

2020-12-14 03:15 AM
44
1
cve
cve

CVE-2020-17002

Azure SDK for C Security Feature Bypass...

7.4CVSS

7.3AI Score

0.002EPSS

2020-12-10 12:15 AM
169
2
cve
cve

CVE-2020-29367

blosc2.c in Blosc C-Blosc2 through 2.0.0.beta.5 has a heap-based buffer overflow when there is a lack of space to write compressed...

7.8CVSS

7.7AI Score

0.001EPSS

2020-11-27 08:15 PM
143
2
cve
cve

CVE-2020-9049

A vulnerability in specified versions of American Dynamics victor Web Client and Software House C•CURE Web Client could allow an unauthenticated attacker on the network to create and sign their own JSON Web Token and use it to execute an HTTP API Method without the need for valid...

7.1CVSS

5.5AI Score

0.001EPSS

2020-11-19 04:15 PM
36
cve
cve

CVE-2020-8277

A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service in versions < 15.2.1, < 14.15.1, and < 12.19.1 by getting the application to resolve a DNS record with a larger number of responses. This is fixed in 15.2.1, ...

7.5CVSS

7.3AI Score

0.008EPSS

2020-11-19 01:15 AM
284
9
cve
cve

CVE-2020-1661

On Juniper Networks Junos OS devices configured as a DHCP forwarder, the Juniper Networks Dynamic Host Configuration Protocol Daemon (jdhcp) process might crash when receiving a malformed DHCP packet. This issue only affects devices configured as DHCP forwarder with forward-only option, that...

5.3CVSS

5.3AI Score

0.001EPSS

2020-10-16 09:15 PM
16
cve
cve

CVE-2020-9048

A vulnerability in specified versions of American Dynamics victor Web Client and Software House CCURE Web Client could allow a remote unauthenticated attacker on the network to delete arbitrary files on the system or render the system unusable by conducting a Denial of Service...

8.1CVSS

8AI Score

0.001EPSS

2020-10-08 06:15 PM
52
4
cve
cve

CVE-2020-16226

Multiple Mitsubishi Electric products are vulnerable to impersonations of a legitimate device by a malicious actor, which may allow an attacker to remotely execute arbitrary...

9.8CVSS

9.5AI Score

0.006EPSS

2020-10-05 06:15 PM
56
cve
cve

CVE-2020-3560

A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by....

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-24 06:15 PM
35
cve
cve

CVE-2020-3552

A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit...

7.4CVSS

7.3AI Score

0.001EPSS

2020-09-24 06:15 PM
24
cve
cve

CVE-2020-3559

A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending.....

8.6CVSS

8.6AI Score

0.002EPSS

2020-09-24 06:15 PM
25
2
Total number of security vulnerabilities588