Lucene search

K

DP300,TE60,TP3106,ViewPoint 9030,eCNS210 TD,eSpace 7950,eSpace IAD,eSpace U1981 Security Vulnerabilities

prion
prion

Design/Logic Flaw

There is a use of insufficiently random values vulnerability in Huawei ViewPoint products. An unauthenticated, remote attacker can guess information by a large number of attempts. Successful exploitation may cause information...

7.5CVSS

7.5AI Score

0.004EPSS

2019-11-29 08:15 PM
2
cvelist
cvelist

CVE-2019-5232

There is a use of insufficiently random values vulnerability in Huawei ViewPoint products. An unauthenticated, remote attacker can guess information by a large number of attempts. Successful exploitation may cause information...

7.5AI Score

0.004EPSS

2019-11-29 07:42 PM
zdt

AI Score

2019-11-27 12:00 AM
127
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in Huawei Atlas Product

There is a buffer overflow vulnerability in Huawei Atlas product. A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability. Successfully exploit may cause service crash. (Vulnerability ID: HWPSIRT-2019-08062) This vulnerability has been...

5.5CVSS

5.8AI Score

0.0004EPSS

2019-11-27 12:00 AM
49
huawei
huawei

Security Advisory - Use of Insufficiently Random Values Vulnerability in Huawei ViewPoint Products

There is a use of insufficiently random values vulnerability in Huawei ViewPoint products. An unauthenticated, remote attacker can guess information by a large number of attempts. Successful exploitation may cause information leak. (Vulnerability ID: HWPSIRT-2019-10076) This vulnerability has been....

7.5CVSS

7.1AI Score

0.004EPSS

2019-11-20 12:00 AM
60
openbugbounty
openbugbounty

woodsmonkey.com Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1015091 Security Researcher g0bl1nsec Helped patch 3754 vulnerabilities Received 4 Coordinated Disclosure badges Received 3 recommendations , a holder of 4 badges for responsible and coordinated disclosure, found a security vulnerability affecting woodsmonkey.com website...

0.2AI Score

2019-11-12 07:48 PM
6
exploitpack
exploitpack

ClamAV 0.102.0 - bytecode_vm Code Execution

ClamAV 0.102.0 - bytecode_vm Code...

-0.1AI Score

2019-11-02 12:00 AM
27
exploitdb

7.4AI Score

2019-11-02 12:00 AM
73
openbugbounty
openbugbounty

ukmedicaldecisionlawblog.co.uk Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-997756 Security Researcher g0bl1nsec Helped patch 3768 vulnerabilities Received 4 Coordinated Disclosure badges Received 3 recommendations , a holder of 4 badges for responsible and coordinated disclosure, found a security vulnerability affecting...

-0.1AI Score

2019-10-18 08:17 PM
6
mskb
mskb

Description of the security update for SharePoint Foundation 2013: October 8, 2019

Description of the security update for SharePoint Foundation 2013: October 8, 2019 Summary This security update resolves a cross-site-scripting (XSS) vulnerability that exists if Microsoft SharePoint Server does not ccorrectly sanitize a specially crafted web request to an affected SharePoint...

5.7AI Score

0.001EPSS

2019-10-08 07:00 AM
20
securelist
securelist

HQWar: the higher it flies, the harder it drops

Mobile dropper Trojans are one of today's most rapidly growing classes of malware. In Q1 2019, droppers are in the 2nd or 3rd position in terms of share of total detected threats, while holding nearly half of all Top 20 places in 2018. Since the droppers' main task is to deliver payload while...

-0.5AI Score

2019-10-02 02:00 PM
67
openbugbounty
openbugbounty

aaronfortier.ca Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-984334 Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website...

6.1AI Score

2019-10-01 12:05 PM
5
openbugbounty
openbugbounty

401location.com Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-984293 Security Researcher Gh05tPT Helped patch 6892 vulnerabilities Received 10 Coordinated Disclosure badges Received 48 recommendations , a holder of 10 badges for responsible and coordinated disclosure, found a security vulnerability affecting 401location.com website...

AI Score

2019-10-01 11:45 AM
7
openbugbounty
openbugbounty

qualit-enr.org Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-981378 Security Researcher Rbcafe Helped patch 258 vulnerabilities Received 3 Coordinated Disclosure badges Received 7 recommendations , a holder of 3 badges for responsible and coordinated disclosure, found a security vulnerability affecting qualit-enr.org website and its.....

0.1AI Score

2019-09-26 02:02 PM
4
huawei
huawei

Security Advisory - Privilege Escalation Vulnerability in Some Huawei Products

Products Switches Routers WLAN Storage See All Solutions Cloud Data Center Enterprise Networking Intelligent Computing Solutions by Industry See All Services Training and Certification Industry Cloud Enablement Service Improvement Service Customer Support Service See All Partner Find a Partner...

7.8CVSS

1.4AI Score

0.001EPSS

2019-09-21 12:00 AM
335
huawei
huawei

Security Advisory - Privilege Escalation Vulnerability in Some Huawei Products

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as...

7.8CVSS

1.1AI Score

0.001EPSS

2019-09-21 12:00 AM
32
mskb
mskb

Description of the security update for SharePoint Foundation 2013: September 10, 2019

Description of the security update for SharePoint Foundation 2013: September 10, 2019 Summary This security update resolves a remote code execution vulnerability that exists in Microsoft SharePoint if the software does not check the source markup of an application package. To learn more about the.....

7.8AI Score

0.013EPSS

2019-09-10 07:00 AM
20
mskb
mskb

Description of the security update for SharePoint Foundation 2013: August 13, 2019

Description of the security update for SharePoint Foundation 2013: August 13, 2019 Summary This security update resolves an information disclosure vulnerabilty that exists because of the manner in which Microsoft SharePoint handles session objects. To learn more about the vulnerability, see...

5AI Score

0.001EPSS

2019-08-13 07:00 AM
14
veracode
veracode

Authorization Bypass

magento/community-edition is vulnerable to authorization bypass. The vulnerability exists as a user can bypass access controls via REST API calls to assign themselves to an arbitrary company, thereby gaining read access to potentially confidental...

7.5CVSS

4AI Score

0.001EPSS

2019-08-13 06:29 AM
2
nvd
nvd

CVE-2019-7950

An access control bypass vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An unauthenticated user can bypass access controls via REST API calls to assign themselves to an arbitrary company, thereby gaining read access to potentially...

7.5CVSS

7.4AI Score

0.001EPSS

2019-08-02 10:15 PM
1
osv
osv

CVE-2019-7950

An access control bypass vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An unauthenticated user can bypass access controls via REST API calls to assign themselves to an arbitrary company, thereby gaining read access to potentially...

7.5CVSS

6.8AI Score

0.001EPSS

2019-08-02 10:15 PM
3
cve
cve

CVE-2019-7950

An access control bypass vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An unauthenticated user can bypass access controls via REST API calls to assign themselves to an arbitrary company, thereby gaining read access to potentially...

7.5CVSS

7.4AI Score

0.001EPSS

2019-08-02 10:15 PM
81
prion
prion

Improper access control

An access control bypass vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An unauthenticated user can bypass access controls via REST API calls to assign themselves to an arbitrary company, thereby gaining read access to potentially...

7.5CVSS

7.4AI Score

0.001EPSS

2019-08-02 10:15 PM
2
cvelist
cvelist

CVE-2019-7950

An access control bypass vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An unauthenticated user can bypass access controls via REST API calls to assign themselves to an arbitrary company, thereby gaining read access to potentially...

7.5AI Score

0.001EPSS

2019-08-02 09:35 PM
pentestpartners
pentestpartners

Fails and Fixes with IoT

After nearly 6 years of tearing apart 'internet of things' devices, here's a look at the high level fails that we keep seeing. We're not going to go in to point issues such as Wi-Fi credential leakage and Bluetooth compromise: our blog is littered with those! What are the root issues and what can.....

6.7AI Score

2019-07-19 09:56 AM
42
malwarebytes
malwarebytes

Meet Extenbro, a new DNS-changer Trojan protecting adware

Recently, we uncovered a new DNS-changer called Extenbro that comes with an adware bundler. These DNS-changers block access to security-related sites, so the adware victims can’t download and install security software to get rid of the pests. From our viewpoint, this might be like sending in an...

0.4AI Score

2019-07-15 02:54 PM
96
huawei
huawei

Security Advisory - Intel Microarchitectural Data Sampling (MDS) vulnerabilities

Intel officially released a group of microarchitecture data sampling (MDS) vulnerabilities. An attacker with local access to a targeted system may exploit these vulnerabilities to obtain data on the targeted system, causing some information leakage. (Vulnerability ID: HWPSIRT-2019-05136,...

5.6CVSS

0.2AI Score

0.001EPSS

2019-07-12 12:00 AM
49
mskb
mskb

Description of the security update for SharePoint Foundation 2013: July 9, 2019

Description of the security update for SharePoint Foundation 2013: July 9, 2019 Summary This security update resolves an Authentication Bypass vulnerability that allows SAML tokens to be signed by using arbitrary symmetric keys in Windows Communication Foundation (WCF) and Windows Identity...

8.3AI Score

0.002EPSS

2019-07-09 07:00 AM
90
nessus
nessus

Siemens IE/PB LINK PN IO Ethernet to PROFIBUS Communications Adapter

As a stand-alone component, the IE/PB LINK PN IO builds the seamless transition between Industrial Ethernet and PROFIBUS by means of real-time communication (RT) and thus enables existing PROFIBUS devices to be integrated into a PROFINET application. From the viewpoint of the IO Controller, all DP....

1.6AI Score

2019-07-05 12:00 AM
11
openvas
openvas

Magento 2.1.x < 2.1.18, 2.2.x < 2.2.9, 2.3.x < 2.3.2 Multiple Vulnerabilities (Jun 2019)

Magento is prone to multiple vulnerabilities, including remote code execution (RCE), cross-site scripting (XSS) and others. See the referenced advisories for further details on each specific...

9.8CVSS

7.1AI Score

0.099EPSS

2019-07-04 12:00 AM
153
openbugbounty
openbugbounty

espace-client.covage.com Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-880262 Security Researcher Implosion Helped patch 1643 vulnerabilities Received 7 Coordinated Disclosure badges Received 29 recommendations , a holder of 7 badges for responsible and coordinated disclosure, found a security vulnerability affecting espace-client.covage.com...

-0.1AI Score

2019-07-02 07:49 PM
6
friendsofphp

7.5CVSS

7.2AI Score

0.001EPSS

2019-06-25 12:00 AM
1
mskb
mskb

Description of the security update for SharePoint Foundation 2013: June 11, 2019

Description of the security update for SharePoint Foundation 2013: June 11, 2019 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the...

7.3AI Score

0.014EPSS

2019-06-11 07:00 AM
34
huawei
huawei

Security Advisory - Remote Code Execution Vulnerability in Some Microsoft Windows Systems

Microsoft released a security advisory to disclose a remote code execution vulnerability in Remote Desktop Services. An unauthenticated attacker connects to the target system using RDP and sends specially crafted requests to exploit the vulnerability. Successful exploit may cause arbitrary code...

9.8CVSS

2AI Score

0.975EPSS

2019-05-29 12:00 AM
449
akamaiblog
akamaiblog

Mother's Day Online Shoppers Were Active, and So Were Threat Actors

Mother's Day is a major online shopping event that attracts both shoppers as well as threat actors. Earlier in the year, we reported on the United Kingdom's version, called Mothering Sunday. An eMarketer spending forecast predicted that in the United States, retail gift spending would increase,...

-0.3AI Score

2019-05-20 04:00 PM
100
exploitpack
exploitpack

Huawei eSpace 1.1.11.103 - DLL Hijacking

Huawei eSpace 1.1.11.103 - DLL...

0.2AI Score

0.001EPSS

2019-05-20 12:00 AM
29
exploitpack
exploitpack

Huawei eSpace 1.1.11.103 - ContactsCtrl.dll eSpaceStatusCtrl.dll ActiveX Heap Overflow

Huawei eSpace 1.1.11.103 - ContactsCtrl.dll eSpaceStatusCtrl.dll ActiveX Heap...

0.5AI Score

0.001EPSS

2019-05-20 12:00 AM
64
exploitpack
exploitpack

Huawei eSpace 1.1.11.103 - Image File Format Handling Buffer Overflow

Huawei eSpace 1.1.11.103 - Image File Format Handling Buffer...

0.7AI Score

0.001EPSS

2019-05-20 12:00 AM
29
exploitdb

6.7AI Score

EPSS

2019-05-20 12:00 AM
196
exploitpack
exploitpack

Huawei eSpace Meeting 1.1.11.103 - cenwpoll.dll SEH Buffer Overflow (Unicode)

Huawei eSpace Meeting 1.1.11.103 - cenwpoll.dll SEH Buffer Overflow...

0.5AI Score

0.0004EPSS

2019-05-20 12:00 AM
33
exploitdb

6.7AI Score

EPSS

2019-05-20 12:00 AM
118
zdt
zdt

Huawei eSpace 1.1.11.103 - DLL Hijacking Exploit

Exploit for windows platform in category local...

0.5AI Score

0.001EPSS

2019-05-19 12:00 AM
50
packetstorm

0.7AI Score

0.001EPSS

2019-05-17 12:00 AM
132
packetstorm

1AI Score

0.0004EPSS

2019-05-17 12:00 AM
208
packetstorm

0.2AI Score

0.001EPSS

2019-05-17 12:00 AM
77
Total number of security vulnerabilities1411