Lucene search

K

Cube Security Vulnerabilities

cve
cve

CVE-2024-23978

Heap-based buffer overflow vulnerability exists in HOME SPOT CUBE2 V102 and earlier. By processing invalid values, arbitrary code may be executed. Note that the affected products are no longer...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-02 07:15 AM
14
cve
cve

CVE-2024-21780

Stack-based buffer overflow vulnerability exists in HOME SPOT CUBE2 V102 and earlier. Processing a specially crafted command may result in a denial of service (DoS) condition. Note that the affected products are no longer...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-02-02 07:15 AM
13
cve
cve

CVE-2023-50096

STMicroelectronics STSAFE-A1xx middleware before 3.3.7 allows MCU code execution if an adversary has the ability to read from and write to the I2C bus. This is caused by an StSafeA_ReceiveBytes buffer overflow in the X-CUBE-SAFEA1 Software Package for STSAFE-A sample applications (1.2.0), and thus....

7.5CVSS

7.8AI Score

0.001EPSS

2024-01-01 06:15 PM
14
cve
cve

CVE-2023-50709

Cube is a semantic layer for building data applications. Prior to version 0.34.34, it is possible to make the entire Cube API unavailable by submitting a specially crafted request to a Cube API endpoint. The issue has been patched in v0.34.34 and it's recommended that all users exposing Cube APIs.....

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-13 10:15 PM
7
cve
cve

CVE-2023-46845

EC-CUBE 3 series (3.0.0 to 3.0.18-p6) and 4 series (4.0.0 to 4.0.6-p3, 4.1.0 to 4.1.2-p2, and 4.2.0 to 4.2.2) contain an arbitrary code execution vulnerability due to improper settings of the template engine Twig included in the product. As a result, arbitrary code may be executed on the server...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-07 08:15 AM
10
cve
cve

CVE-2023-40281

EC-CUBE 2.11.0 to 2.17.2-p1 contain a cross-site scripting vulnerability in "mail/template" and "products/product" of Management page. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the other administrator or the user who accessed the website using...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-08-17 07:15 AM
14
cve
cve

CVE-2023-27919

Authentication bypass vulnerability in NEXT ENGINE Integration Plugin (for EC-CUBE 2.0 series) all versions allows a remote unauthenticated attacker to alter the information stored in the...

5.3CVSS

5.2AI Score

0.001EPSS

2023-05-10 06:15 AM
23
cve
cve

CVE-2023-22838

Cross-site scripting vulnerability in Product List Screen and Product Detail Screen of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-06 12:15 AM
21
cve
cve

CVE-2023-22438

Cross-site scripting vulnerability in Contents Management of EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0), EC-CUBE 3 series (EC-CUBE 3.0.0 to 3.0.18-p5), and EC-CUBE 2 series (EC-CUBE 2.11.0 to 2.11.5, EC-CUBE 2.12.0 to 2.12.6, EC-CUBE 2.13.0 to...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-06 12:15 AM
28
cve
cve

CVE-2023-25077

Cross-site scripting vulnerability in Authentication Key Settings of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-06 12:15 AM
20
cve
cve

CVE-2021-37378

Cross Site Scripting (XSS) vulnerability in Teradek Cube and Cube Pro firmware version 7.3.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be receiving any...

5.4CVSS

5.4AI Score

0.001EPSS

2023-02-03 06:15 PM
13
cve
cve

CVE-2014-9234

Directory traversal vulnerability in cgi-bin/sddownload.cgi in D-link IP camera DCS-2103 with firmware 1.0.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the file...

6.9AI Score

0.016EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2011-1325

Cross-site request forgery (CSRF) vulnerability in EC-CUBE before 2.11.0 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.3AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2013-2315

data/class/pages/forgot/LC_Page_Forgot.php in LOCKON EC-CUBE 2.11.0 through 2.12.3enP2 does not properly validate the input to the password reminder function, which allows remote attackers to obtain sensitive information via a crafted...

6.4AI Score

0.003EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-2314

Cross-site scripting (XSS) vulnerability in the adminAuthorization function in data/class/helper/SC_Helper_Session.php in LOCKON EC-CUBE 2.11.0 through 2.12.3enP2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL associated with the management...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2013-2312

Cross-site scripting (XSS) vulnerability in the shopping-cart screen in LOCKON EC-CUBE 2.11.0 through 2.12.3enP2 allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2013-2313

Session fixation vulnerability in LOCKON EC-CUBE 2.11.0 through 2.12.3enP2 allows remote attackers to hijack web sessions via unspecified...

6.8AI Score

0.002EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-3652

Cross-site scripting (XSS) vulnerability in data/class/pages/products/LC_Page_Products_List.php in LOCKON EC-CUBE 2.11.0 through 2.12.4 allows remote attackers to inject arbitrary web script or HTML via vectors involving the classcategory_id2 field, a different vulnerability than...

5.7AI Score

0.002EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-3653

Multiple cross-site scripting (XSS) vulnerabilities in the RecommendSearch feature in the management screen in LOCKON EC-CUBE before 2.12.5 allow remote attackers to inject arbitrary web script or HTML via vectors involving the rank parameter, a different vulnerability than...

5.7AI Score

0.002EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-3650

Directory traversal vulnerability in the lfCheckFileName function in data/class/pages/LC_Page_ResizeImage.php in LOCKON EC-CUBE before 2.12.5 allows remote attackers to read arbitrary image files via vectors involving the image parameter to resize_image.php, a different vulnerability than...

6.7AI Score

0.003EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-3651

LOCKON EC-CUBE 2.11.2 through 2.12.4 allows remote attackers to conduct unspecified PHP code-injection attacks via a crafted string, related to data/class/SC_CheckError.php and...

6.9AI Score

0.009EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-3654

Directory traversal vulnerability in LOCKON EC-CUBE 2.12.0 through 2.12.4 allows remote attackers to read arbitrary image files via vectors related to data/class/SC_CheckError.php and data/class/SC_FormParam.php, a different vulnerability than...

6.7AI Score

0.003EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2022-40199

Directory traversal vulnerability in EC-CUBE 3 series (EC-CUBE 3.0.0 to 3.0.18-p4 ) and EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.1.2) allows a remote authenticated attacker with an administrative privilege to obtain the product's directory structure...

2.7CVSS

3.9AI Score

0.001EPSS

2022-09-27 11:15 PM
28
8
cve
cve

CVE-2022-38975

DOM-based cross-site scripting vulnerability in EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.1.2) allows a remote attacker to inject an arbitrary script by having an administrative user of the product to visit a specially crafted...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-27 11:15 PM
20
4
cve
cve

CVE-2022-33948

HOME SPOT CUBE2 V102 contains an OS command injection vulnerability due to improper processing of data received from DHCP server. An adjacent attacker may execute an arbitrary OS command on the product if a malicious DHCP server is placed on the WAN side of the...

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-04 02:15 AM
40
10
cve
cve

CVE-2022-1684

The Cube Slider WordPress plugin through 1.2 does not sanitise and escape the idslider parameter before using it in various SQL queries, leading to SQL Injections exploitable by high privileged users such as...

2.7CVSS

3.9AI Score

0.001EPSS

2022-06-08 10:15 AM
41
3
cve
cve

CVE-2022-20725

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being...

5.5CVSS

6AI Score

0.001EPSS

2022-04-15 03:15 PM
69
4
cve
cve

CVE-2022-25355

EC-CUBE 3.0.0 to 3.0.18-p3 and EC-CUBE 4.0.0 to 4.1.1 improperly handle HTTP Host header values, which may lead a remote unauthenticated attacker to direct the vulnerable version of EC-CUBE to send an Email with some forged reissue-password URL to EC-CUBE...

5.3CVSS

5.3AI Score

0.001EPSS

2022-02-24 03:15 PM
60
cve
cve

CVE-2022-21179

Cross-site request forgery (CSRF) vulnerability in EC-CUBE plugin 'Mail Magazine Management Plugin' ver4.0.0 to 4.1.1 (for EC-CUBE 4 series) and ver1.0.0 to 1.0.4 (for EC-CUBE 3 series) allows a remote unauthenticated attacker to hijack the authentication of an administrator via a specially...

4.3CVSS

4.8AI Score

0.001EPSS

2022-02-24 03:15 PM
47
cve
cve

CVE-2021-20842

Cross-site request forgery (CSRF) vulnerability in EC-CUBE 2 series 2.11.0 to 2.17.1 allows a remote attacker to hijack the authentication of Administrator and delete Administrator via a specially crafted web...

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-24 04:15 PM
22
cve
cve

CVE-2021-20841

Improper access control in Management screen of EC-CUBE 2 series 2.11.2 to 2.17.1 allows a remote authenticated attacker to bypass access restriction and to alter System settings via unspecified...

6.5CVSS

6AI Score

0.001EPSS

2021-11-24 04:15 PM
25
cve
cve

CVE-2021-20828

Cross-site scripting vulnerability in Order Status Batch Change Plug-in (for EC-CUBE 3.0 series) all versions allows a remote attacker to inject an arbitrary script via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2021-09-17 02:15 AM
34
cve
cve

CVE-2021-20825

Cross-site scripting vulnerability in List (order management) item change plug-in (for EC-CUBE 3.0 series) Ver.1.1 and earlier allows a remote attacker to inject an arbitrary script via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2021-09-17 02:15 AM
28
cve
cve

CVE-2021-20778

Improper access control vulnerability in EC-CUBE 4.0.6 (EC-CUBE 4 series) allows a remote attacker to bypass access restriction and obtain sensitive information via unspecified...

7.5CVSS

7.3AI Score

0.003EPSS

2021-07-01 06:15 AM
82
10
cve
cve

CVE-2021-20751

Cross-site scripting vulnerability in EC-CUBE EC-CUBE 4.0.0 to 4.0.5-p1 (EC-CUBE 4 series) allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific...

6.1CVSS

6.1AI Score

0.001EPSS

2021-06-28 01:15 AM
54
7
cve
cve

CVE-2021-20750

Cross-site scripting vulnerability in EC-CUBE EC-CUBE 3.0.0 to 3.0.18-p2 (EC-CUBE 3 series) and EC-CUBE 4.0.0 to 4.0.5-p1 (EC-CUBE 4 series) allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific...

6.1CVSS

6.1AI Score

0.002EPSS

2021-06-28 01:15 AM
64
8
cve
cve

CVE-2021-20742

Cross-site scripting vulnerability in EC-CUBE Business form output plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.1 allows a remote attacker to inject an arbitrary script via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2021-06-22 02:15 AM
47
5
cve
cve

CVE-2021-20743

Cross-site scripting vulnerability in EC-CUBE Email newsletters management plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.4 allows a remote attacker to inject an arbitrary script by leading a user to a specially crafted page and to perform a specific...

6.1CVSS

6AI Score

0.001EPSS

2021-06-22 02:15 AM
49
2
cve
cve

CVE-2021-20744

Cross-site scripting vulnerability in EC-CUBE Category contents plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.1 allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific...

6.1CVSS

6AI Score

0.001EPSS

2021-06-22 02:15 AM
54
2
cve
cve

CVE-2021-20735

Cross-site scripting vulnerability in ETUNA EC-CUBE plugins (Delivery slip number plugin (3.0 series) 1.0.10 and earlier, Delivery slip number csv bulk registration plugin (3.0 series) 1.0.8 and earlier, and Delivery slip number mail plugin (3.0 series) 1.0.8 and earlier) allows remote attackers...

6.1CVSS

6.1AI Score

0.002EPSS

2021-06-22 02:15 AM
51
2
cve
cve

CVE-2020-24395

The USB firmware update script of homee Brain Cube v2 (2.28.2 and 2.28.4) devices allows an attacker with physical access to install compromised firmware. This occurs because of insufficient validation of the firmware image file and can lead to code execution on the...

6.8CVSS

6.8AI Score

0.001EPSS

2021-05-20 02:15 PM
21
2
cve
cve

CVE-2020-24396

homee Brain Cube v2 (2.28.2 and 2.28.4) devices have sensitive SSH keys within downloadable and unencrypted firmware images. This allows remote attackers to use the support server as a SOCKS...

7.5CVSS

7.5AI Score

0.004EPSS

2021-05-20 02:15 PM
29
6
cve
cve

CVE-2021-20717

Cross-site scripting vulnerability in EC-CUBE 4.0.0 to 4.0.5 allows a remote attacker to inject a specially crafted script in the specific input field of the EC web site which is created using EC-CUBE. As a result, it may lead to an arbitrary script execution on the administrator's web...

6.1CVSS

6.1AI Score

0.005EPSS

2021-05-10 10:15 AM
34
8
cve
cve

CVE-2020-5680

Improper input validation vulnerability in EC-CUBE versions from 3.0.5 to 3.0.18 allows a remote attacker to cause a denial-of-service (DoS) condition via unspecified...

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-03 12:15 PM
37
cve
cve

CVE-2020-5679

Improper restriction of rendered UI layers or frames in EC-CUBE versions from 3.0.0 to 3.0.18 leads to clickjacking attacks. If a user accesses a specially crafted page while logged into the administrative page, unintended operations may be...

6.1CVSS

6.3AI Score

0.001EPSS

2020-12-03 12:15 PM
19
cve
cve

CVE-2020-5590

Directory traversal vulnerability in EC-CUBE 3.0.0 to 3.0.18 and 4.0.0 to 4.0.3 allows remote authenticated attackers to delete arbitrary files and/or directories on the server via unspecified...

8.1CVSS

7.6AI Score

0.002EPSS

2020-06-19 10:15 AM
18
cve
cve

CVE-2019-16258

The bootloader of the homee Brain Cube V2 through 2.23.0 allows attackers with physical access to gain root access by manipulating the U-Boot environment via the CLI after connecting to the internal UART...

6.8CVSS

6.6AI Score

0.001EPSS

2020-03-20 06:15 PM
63
4
cve
cve

CVE-2014-4553

Cross-site Scripting (XSS) in the spreadshirt-rss-3d-cube-flash-gallery plugin 2014 for WordPress allows remote attackers to execute arbitrary web script or HTML via unspecified...

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-02 07:15 PM
83
cve
cve

CVE-2019-6003

Cross-site scripting vulnerability in EC-CUBE plugin 'Amazon Pay Plugin 2.12,2.13' version 2.4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2019-09-12 05:15 PM
93
cve
cve

CVE-2018-16191

Open redirect vulnerability in EC-CUBE (EC-CUBE 3.0.0, EC-CUBE 3.0.1, EC-CUBE 3.0.2, EC-CUBE 3.0.3, EC-CUBE 3.0.4, EC-CUBE 3.0.5, EC-CUBE 3.0.6, EC-CUBE 3.0.7, EC-CUBE 3.0.8, EC-CUBE 3.0.9, EC-CUBE 3.0.10, EC-CUBE 3.0.11, EC-CUBE 3.0.12, EC-CUBE 3.0.12-p1, EC-CUBE 3.0.13, EC-CUBE 3.0.14, EC-CUBE...

6.1CVSS

6.2AI Score

0.001EPSS

2019-01-09 11:29 PM
23
Total number of security vulnerabilities105