Lucene search

K

C Security Vulnerabilities

cve
cve

CVE-2020-3940

VMware Workspace ONE SDK and dependent mobile application updates address sensitive information disclosure...

5.9CVSS

5.5AI Score

0.001EPSS

2020-01-17 06:15 PM
81
cve
cve

CVE-2020-1607

Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user's J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3...

7.5CVSS

5.9AI Score

0.001EPSS

2020-01-15 09:15 AM
20
cve
cve

CVE-2018-1311

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via...

8.1CVSS

7.9AI Score

0.003EPSS

2019-12-18 08:15 PM
308
cve
cve

CVE-2019-5254

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board....

8.6CVSS

8.3AI Score

0.001EPSS

2019-12-13 11:15 PM
94
cve
cve

CVE-2019-5255

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-12-13 11:15 PM
102
cve
cve

CVE-2019-5256

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-12-13 11:15 PM
97
cve
cve

CVE-2019-5257

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal...

5.5CVSS

6.1AI Score

0.0004EPSS

2019-12-13 11:15 PM
94
cve
cve

CVE-2019-5258

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may....

5.5CVSS

6.3AI Score

0.0004EPSS

2019-12-13 11:15 PM
96
cve
cve

CVE-2019-18609

An issue was discovered in amqp_handle_input in amqp_connection.c in rabbitmq-c 0.9.0. There is an integer overflow that leads to heap memory corruption in the handling of CONNECTION_STATE_HEADER. A rogue server could return a malicious frame header that leads to a smaller target_size value than...

9.8CVSS

9.4AI Score

0.007EPSS

2019-12-01 10:15 PM
119
cve
cve

CVE-2019-6176

A potential vulnerability reported in ThinkPad USB-C Dock Firmware version 3.7.2 may allow a denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2019-11-20 02:15 AM
68
cve
cve

CVE-2019-0071

Veriexec is a kernel-based file integrity subsystem in Junos OS that ensures only authorized binaries are able to be executed. Due to a flaw in specific versions of Junos OS, affecting specific EX Series platforms, the Veriexec subsystem will fail to initialize, in essence disabling file integrity....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-10-09 08:15 PM
38
cve
cve

CVE-2019-0062

A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device. This issue affects: Juniper Networks Junos OS 12.3 versions prior to...

8.8CVSS

8.6AI Score

0.002EPSS

2019-10-09 08:15 PM
26
cve
cve

CVE-2019-3731

RSA BSAFE Crypto-C Micro Edition versions prior to 4.1.4 and RSA Micro Edition Suite versions prior to 4.4 are vulnerable to an Information Exposure Through Timing Discrepancy. A malicious remote user could potentially exploit this vulnerability to extract information leaving data at risk of...

7.5CVSS

7.3AI Score

0.005EPSS

2019-09-30 10:15 PM
83
cve
cve

CVE-2019-3728

RSA BSAFE Crypto-C Micro Edition versions prior to 4.0.5.4 (in 4.0.x) and 4.1.4 (in 4.1.x) and RSA BSAFE Micro Edition Suite versions prior to 4.0.13 (in 4.0.x) and prior to 4.4 (in 4.1.x, 4.2.x, 4.3.x) are vulnerable to a Buffer Over-read vulnerability when processing DSA signature. A malicious...

7.5CVSS

7.3AI Score

0.002EPSS

2019-09-30 10:15 PM
97
8
cve
cve

CVE-2019-3732

RSA BSAFE Crypto-C Micro Edition, versions prior to 4.0.5.3 (in 4.0.x) and versions prior to 4.1.3.3 (in 4.1.x), and RSA Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) versions prior to 4.1.6.1 (in 4.1.x) and versions prior to 4.3.3 (4.2.x and 4.3.x) are vulnerable to an Information...

7.5CVSS

7.3AI Score

0.006EPSS

2019-09-30 10:15 PM
74
8
cve
cve

CVE-2019-3733

RSA BSAFE Crypto-C Micro Edition, all versions prior to 4.1.4, is vulnerable to three (3) different Improper Clearing of Heap Memory Before Release vulnerability, also known as 'Heap Inspection vulnerability'. A malicious remote user could potentially exploit this vulnerability to extract...

4.9CVSS

5AI Score

0.003EPSS

2019-09-30 10:15 PM
79
cve
cve

CVE-2019-12650

Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this...

8.8CVSS

8.8AI Score

0.778EPSS

2019-09-25 08:15 PM
80
cve
cve

CVE-2019-16649

On Supermicro H11, H12, M11, X9, X10, and X11 products, a combination of encryption and authentication problems in the virtual media service allows capture of BMC credentials and data transferred over virtual media devices. Attackers can use captured credentials to connect virtual USB devices to...

10CVSS

9.4AI Score

0.004EPSS

2019-09-21 02:15 AM
359
2
cve
cve

CVE-2019-16650

On Supermicro X10 and X11 products, a client's access privileges may be transferred to a different client that later has the same socket file descriptor number. In opportunistic circumstances, an attacker can simply connect to the virtual media service, and then connect virtual USB devices to the.....

10CVSS

9.3AI Score

0.005EPSS

2019-09-21 02:15 AM
332
2
cve
cve

CVE-2019-5042

An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free. An attacker can send a malicious PDF to trigger this...

8.8CVSS

8.5AI Score

0.001EPSS

2019-09-18 09:15 PM
102
cve
cve

CVE-2019-5067

An uninitialized memory access vulnerability exists in the way Aspose.PDF 19.2 for C++ handles invalid parent object pointers. A specially crafted PDF can cause a read and write from uninitialized memory, resulting in memory corruption and possibly arbitrary code execution. To trigger this...

9.8CVSS

9.7AI Score

0.012EPSS

2019-09-18 09:15 PM
104
cve
cve

CVE-2019-5066

An exploitable use-after-free vulnerability exists in the way LZW-compressed streams are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free condition. To trigger this vulnerability, a specifically crafted PDF document...

9.8CVSS

9.3AI Score

0.006EPSS

2019-09-18 09:15 PM
98
cve
cve

CVE-2019-16320

Cobham Sea Tel v170 224521 through v194 225444 devices allow attackers to obtain potentially sensitive information, such as a vessel's latitude and longitude, via the public SNMP...

5.3CVSS

5.3AI Score

0.001EPSS

2019-09-15 04:15 PM
60
cve
cve

CVE-2019-6001

Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware.....

6.8CVSS

7.7AI Score

0.005EPSS

2019-08-06 07:15 PM
22
cve
cve

CVE-2019-5995

Missing authorization vulnerability exists in EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware version.....

6.5CVSS

6.9AI Score

0.002EPSS

2019-08-06 07:15 PM
32
cve
cve

CVE-2019-6000

Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware.....

8.8CVSS

9AI Score

0.007EPSS

2019-08-06 07:15 PM
39
cve
cve

CVE-2019-5998

Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware.....

8.8CVSS

9AI Score

0.007EPSS

2019-08-06 07:15 PM
43
cve
cve

CVE-2019-5999

Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware.....

8.8CVSS

9AI Score

0.007EPSS

2019-08-06 07:15 PM
44
cve
cve

CVE-2019-5994

Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware.....

8.8CVSS

9AI Score

0.006EPSS

2019-08-06 07:15 PM
28
cve
cve

CVE-2019-1010136

ChinaMobile GPN2.4P21-C-CN W2001EN-00 is affected by: Incorrect Access Control - Unauthenticated Remote Reboot. The impact is: PLC Wireless Router's are vulnerable to an unauthenticated remote reboot due. The component is: Reboot settings are available to unauthenticated users instead of only...

7.5CVSS

7.7AI Score

0.037EPSS

2019-07-19 04:15 PM
102
cve
cve

CVE-2018-20840

An unhandled exception vulnerability exists during Google Sign-In with Google API C++ Client before 2019-04-10. It potentially causes an outage of third-party services that were not designed to recover from exceptions. On the client, ID token handling can cause an unhandled exception because of...

8.6CVSS

8.5AI Score

0.001EPSS

2019-05-30 04:29 PM
30
cve
cve

CVE-2019-0043

In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-10 08:29 PM
27
cve
cve

CVE-2019-6282

ChinaMobile PLC Wireless Router GPN2.4P21-C-CN devices with firmware W2001EN-00 have CSRF via the cgi-bin/webproc?getpage=html/index.html subpage=wlsecurity URI, allowing an Attacker to change the Wireless Security...

8.8CVSS

8.6AI Score

0.007EPSS

2019-03-21 04:01 PM
47
cve
cve

CVE-2019-6279

ChinaMobile PLC Wireless Router GPN2.4P21-C-CN devices with firmware W2001EN-00 have an Incorrect Access Control vulnerability via the cgi-bin/webproc?getpage=html/index.html subpage=wlsecurity URI, allowing an Attacker to change the Wireless Security...

8.8CVSS

8.6AI Score

0.029EPSS

2019-03-21 04:01 PM
42
cve
cve

CVE-2019-5917

azure-umqtt-c (available through GitHub prior to 2017 October 6) allows remote attackers to cause a denial of service via unspecified...

7.5CVSS

7.4AI Score

0.004EPSS

2019-03-12 10:29 PM
22
cve
cve

CVE-2019-0006

A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to....

9.8CVSS

9.7AI Score

0.02EPSS

2019-01-15 09:29 PM
39
cve
cve

CVE-2019-0005

On EX2300, EX3400, EX4600, QFX3K and QFX5K series, firewall filter configuration cannot perform packet matching on any IPv6 extension headers. This issue may allow IPv6 packets that should have been blocked to be forwarded. IPv4 packet filtering is unaffected by this vulnerability. Affected...

5.3CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
31
cve
cve

CVE-2018-12177

Improper directory permissions in the ZeroConfig service in Intel(R) PROSet/Wireless WiFi Software before version 20.90.0.7 may allow an authorized user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-01-10 08:29 PM
26
cve
cve

CVE-2018-20326

ChinaMobile PLC Wireless Router GPN2.4P21-C-CN devices with firmware W2001EN-00 have XSS via the cgi-bin/webproc?getpage=html/index.html var:subpage...

6.1CVSS

5.8AI Score

0.001EPSS

2019-01-02 06:29 PM
36
cve
cve

CVE-2018-17924

Rockwell Automation MicroLogix 1400 Controllers and 1756 ControlLogix Communications Modules An unauthenticated, remote threat actor could send a CIP connection request to an affected device, and upon successful connection, send a new IP configuration to the affected device even if the controller.....

8.6CVSS

8.5AI Score

0.001EPSS

2018-12-07 02:29 PM
49
cve
cve

CVE-2018-0043

Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects....

8.8CVSS

8.9AI Score

0.006EPSS

2018-10-10 06:29 PM
30
cve
cve

CVE-2018-11058

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition, version prior to 4.0.5.3 (in 4.0.x) contain a Buffer Over-Read vulnerability when parsing ASN.1 data. A remote attacker could use maliciously constructed ASN.1...

9.8CVSS

9.1AI Score

0.006EPSS

2018-09-14 08:29 PM
69
cve
cve

CVE-2018-8479

A spoofing vulnerability exists for the Azure IoT Device Provisioning for the C SDK library using the HTTP protocol on Windows platform, aka "Azure IoT SDK Spoofing Vulnerability." This affects C...

5.6CVSS

5.7AI Score

0.001EPSS

2018-09-13 12:29 AM
45
cve
cve

CVE-2018-11056

RSA BSAFE Micro Edition Suite, prior to 4.1.6.1 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition versions prior to 4.0.5.3 (in 4.0.x) contain an Uncontrolled Resource Consumption ('Resource Exhaustion') vulnerability when parsing ASN.1 data. A remote attacker could use maliciously constructed...

6.5CVSS

7.6AI Score

0.005EPSS

2018-08-31 06:29 PM
30
cve
cve

CVE-2018-15504

An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than...

7.5CVSS

7.5AI Score

0.005EPSS

2018-08-18 03:29 AM
21
cve
cve

CVE-2016-6564

Android devices with code from Ragentek contain a privileged binary that performs over-the-air (OTA) update checks. Additionally, there are multiple techniques used to hide the execution of this binary. This behavior could be described as a rootkit. This binary, which resides as...

8.1CVSS

8.3AI Score

0.012EPSS

2018-07-13 08:29 PM
29
cve
cve

CVE-2018-0024

An Improper Privilege Management vulnerability in a shell session of Juniper Networks Junos OS allows an authenticated unprivileged attacker to gain full control of the system. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D45 on SRX Series; 12.3X48 versions...

7.8CVSS

7.7AI Score

0.001EPSS

2018-07-11 06:29 PM
28
cve
cve

CVE-2018-0034

A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing...

5.9CVSS

5.5AI Score

0.003EPSS

2018-07-11 06:29 PM
27
cve
cve

CVE-2018-3693

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel...

5.6CVSS

6.3AI Score

0.001EPSS

2018-07-10 09:29 PM
229
4
cve
cve

CVE-2018-3652

Existing UEFI setting restrictions for DCI (Direct Connect Interface) in 5th and 6th generation Intel Xeon Processor E3 Family, Intel Xeon Scalable processors, and Intel Xeon Processor D Family allows a limited physical presence attacker to potentially access platform secrets via debug...

7.6CVSS

7.2AI Score

0.001EPSS

2018-07-10 09:29 PM
27
Total number of security vulnerabilities588