Lucene search

K

Firmware Security Vulnerabilities

cve
cve

CVE-2023-6689

A successful CSRF attack could force the user to perform state changing requests on the application. If the victim is an administrative account, a CSRF attack could compromise the entire web...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-20 12:15 AM
11
cve
cve

CVE-2023-50705

An attacker could create malicious requests to obtain sensitive information about the web...

5.3CVSS

5AI Score

0.0005EPSS

2023-12-20 12:15 AM
9
cve
cve

CVE-2023-50706

A user without administrator permissions with access to the UC500 windows system could perform a memory dump of the running processes and extract clear credentials or valid session...

4.3CVSS

4.7AI Score

0.0004EPSS

2023-12-20 12:15 AM
6
cve
cve

CVE-2023-50707

Through the exploitation of active user sessions, an attacker could send custom requests to cause a denial-of-service condition on the...

9.6CVSS

7.4AI Score

0.0005EPSS

2023-12-20 12:15 AM
11
cve
cve

CVE-2023-50704

An attacker could construct a URL within the application that causes a redirection to an arbitrary external domain and could be leveraged to facilitate phishing attacks against application...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-20 12:15 AM
10
cve
cve

CVE-2023-50703

An attacker with network access could perform a man-in-the-middle (MitM) attack and capture sensitive information to gain unauthorized access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2023-12-20 12:15 AM
5
cve
cve

CVE-2023-6929

EuroTel ETL3100 versions v01c01 and v01x37 are vulnerable to insecure direct object references that occur when the application provides direct access to objects based on user-supplied input. As a result of this vulnerability, attackers can bypass authorization, access the hidden resources on the...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-19 11:15 PM
8
cve
cve

CVE-2023-6928

EuroTel ETL3100 versions v01c01 and v01x37 does not limit the number of attempts to guess administrative credentials in remote password attacks to gain full control of the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-19 11:15 PM
5
cve
cve

CVE-2023-6930

EuroTel ETL3100 versions v01c01 and v01x37 suffer from an unauthenticated configuration and log download vulnerability. This enables the attacker to disclose sensitive information and assist in authentication bypass, privilege escalation, and full system...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-19 11:15 PM
5
cve
cve

CVE-2023-49004

An issue in D-Link DIR-850L v.B1_FW223WWb01 allows a remote attacker to execute arbitrary code via a crafted script to the en...

9.8CVSS

9.4AI Score

0.002EPSS

2023-12-19 10:15 PM
20
cve
cve

CVE-2023-50466

An authenticated command injection vulnerability in Weintek cMT2078X easyweb Web Version v2.1.3, OS v20220215 allows attackers to execute arbitrary code or access sensitive information via injecting a crafted payload into the HMI Name...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-19 09:15 PM
9
cve
cve

CVE-2023-50272

A potential security vulnerability has been identified in HPE Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 6 (iLO 6). The vulnerability could be remotely exploited to allow authentication...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-19 04:15 PM
22
cve
cve

CVE-2023-6711

Vulnerability exists in SCI IEC 60870-5-104 and HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below. Specially crafted messages sent to the mentioned components are not validated properly and can result in buffer overflow and as final consequence to a reboot of an...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-12-19 03:15 PM
13
cve
cve

CVE-2023-6355

Incorrect selection of fuse values in the Controller 7000 platform allows an attacker to bypass some protection mechanisms to enable local debug. This issue affects: Gallagher Controller 7000 9.00 prior to vCR9.00.231204b (distributed in 9.00.1507 (MR1)), 8.90 prior to vCR8.90.231204a...

6.8CVSS

6.4AI Score

0.001EPSS

2023-12-18 10:15 PM
12
cve
cve

CVE-2023-41967

Sensitive information uncleared after debug/power state transition in the Controller 6000 could be abused by an attacker with knowledge of the Controller's default diagnostic password and physical access to the Controller to view its configuration through the diagnostic web pages. This issue...

4.6CVSS

4.6AI Score

0.001EPSS

2023-12-18 10:15 PM
9
cve
cve

CVE-2023-24590

A format string issue in the Controller 6000's optional diagnostic web interface can be used to write/read from memory, and in some instances crash the Controller 6000 leading to a Denial of Service. This issue affects: Gallagher Controller 6000 8.60 prior to vCR8.60.231116a (distributed in...

8.8CVSS

8.5AI Score

0.001EPSS

2023-12-18 10:15 PM
11
cve
cve

CVE-2023-22439

Improper input validation of a large HTTP request in the Controller 6000 and Controller 7000 optional diagnostic web interface (Port 80) can be used to perform a Denial of Service of the diagnostic web interface. This issue affects: Gallagher Controller 6000 and 7000 8.90 prior to vCR8.90.231204a.....

4.3CVSS

4.6AI Score

0.0005EPSS

2023-12-18 10:15 PM
7
cve
cve

CVE-2023-6691

Cambium ePMP Force 300-25 version 4.7.0.1 is vulnerable to a code injection vulnerability that could allow an attacker to perform remote code execution and gain root...

7.8CVSS

8AI Score

0.001EPSS

2023-12-18 06:15 PM
23
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a...

5.9CVSS

6.7AI Score

0.962EPSS

2023-12-18 04:15 PM
400
cve
cve

CVE-2023-35867

An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle...

5.9CVSS

5.7AI Score

0.001EPSS

2023-12-18 01:15 PM
16
cve
cve

CVE-2023-39509

A command injection vulnerability exists in Bosch IP cameras that allows an authenticated user with administrative rights to run arbitrary commands on the OS of the...

7.2CVSS

7.2AI Score

0.0004EPSS

2023-12-18 01:15 PM
15
cve
cve

CVE-2023-32230

An improper handling of a malformed API request to an API server in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS)...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-18 01:15 PM
9
cve
cve

CVE-2022-41677

An information disclosure vulnerability was discovered in Bosch IP camera devices allowing an unauthenticated attacker to retrieve information (like capabilities) about the device itself and network settings of the device, disclosing possibly internal network settings if the device is connected to....

5.3CVSS

5.2AI Score

0.001EPSS

2023-12-18 01:15 PM
9
cve
cve

CVE-2023-6906

A vulnerability, which was classified as critical, was found in Totolink A7100RU 7.4cu.2313_B20191024. Affected is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument flag with the input ie8 leads to buffer...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-18 04:15 AM
10
cve
cve

CVE-2023-50469

Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 was discovered to contain a buffer overflow via the ApCliEncrypType parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-15 09:15 PM
11
cve
cve

CVE-2023-50089

A Command Injection vulnerability exists in NETGEAR WNR2000v4 version 1.0.0.70. When using HTTP for SOAP authentication, command execution occurs during the process after successful...

9.8CVSS

9.8AI Score

0.002EPSS

2023-12-15 05:15 PM
14
cve
cve

CVE-2023-33222

When handling contactless cards, usage of a specific function to get additional information from the card which doesn't check the boundary on the data received while reading. This allows a stack-based buffer overflow that could lead to a potential Remote Code Execution on the targeted...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-15 12:15 PM
17
cve
cve

CVE-2023-33221

When reading DesFire keys, the function that reads the card isn't properly checking the boundaries when copying internally the data received. This allows a heap based buffer overflow that could lead to a potential Remote Code Execution on the targeted device. This is especially problematic if...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-15 12:15 PM
10
cve
cve

CVE-2023-33219

The handler of the retrofit validation command doesn't properly check the boundaries when performing certain validation operations. This allows a stack-based buffer overflow that could lead to a potential Remote Code Execution on the targeted...

9.8CVSS

9.8AI Score

0.002EPSS

2023-12-15 12:15 PM
6
cve
cve

CVE-2023-33220

During the retrofit validation process, the firmware doesn't properly check the boundaries while copying some attributes to check. This allows a stack-based buffer overflow that could lead to a potential Remote Code Execution on the targeted ...

9.8CVSS

9.7AI Score

0.002EPSS

2023-12-15 12:15 PM
8
cve
cve

CVE-2023-33218

The Parameter Zone Read and Parameter Zone Write command handlers allow performing a Stack buffer overflow. This could potentially lead to a Remote Code execution on the targeted...

9.8CVSS

9.7AI Score

0.002EPSS

2023-12-15 12:15 PM
6
cve
cve

CVE-2023-33217

By abusing a design flaw in the firmware upgrade mechanism of the impacted terminal it's possible to cause a permanent denial of service for the terminal. the only way to recover the terminal is by sending back the terminal to the...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-12-15 11:15 AM
11
cve
cve

CVE-2023-48389

Multisuns EasyLog web+ has a path traversal vulnerability within its parameter in a specific URL. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system...

7.5CVSS

7.8AI Score

0.001EPSS

2023-12-15 09:15 AM
13
cve
cve

CVE-2023-48390

Multisuns EasyLog web+ has a code injection vulnerability. An unauthenticated remote attacker can exploit this vulnerability to inject code and access the system to perform arbitrary system operations or disrupt...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-15 09:15 AM
14
cve
cve

CVE-2023-48388

Multisuns EasyLog web+ has a vulnerability of using hard-coded credentials. An remote attacker can exploit this vulnerability to access the system to perform arbitrary system operations or disrupt...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-15 09:15 AM
20
cve
cve

CVE-2023-0248

An attacker with physical access to the Kantech Gen1 ioSmart card reader with firmware version prior to 1.07.02 in certain circumstances can recover the reader's communication memory between the card and...

7.5CVSS

5AI Score

0.001EPSS

2023-12-14 09:15 PM
11
cve
cve

CVE-2023-4694

Certain HP OfficeJet Pro printers are potentially vulnerable to a Denial of Service when sending a SOAP message to the service on TCP port 3911 that contains a body but no...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-12-14 07:15 PM
13
cve
cve

CVE-2023-5769

A vulnerability exists in the webserver that affects the RTU500 series product versions listed below. A malicious actor could perform cross-site scripting on the webserver due to user input being improperly...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-12-14 05:15 PM
14
cve
cve

CVE-2023-46143

Download of Code Without Integrity Check vulnerability in PHOENIX CONTACT classic line PLCs allows an unauthenticated remote attacker to modify some or all applications on a...

7.5CVSS

7.7AI Score

0.001EPSS

2023-12-14 02:15 PM
14
cve
cve

CVE-2023-46144

A download of code without integrity check vulnerability in PLCnext products allows an remote attacker with low privileges to compromise integrity on the affected engineering station and the connected...

7.7CVSS

6.5AI Score

0.001EPSS

2023-12-14 02:15 PM
22
cve
cve

CVE-2023-46141

Incorrect Permission Assignment for Critical Resource vulnerability in multiple products of the PHOENIX CONTACT classic line allow an remote unauthenticated attacker to gain full access of the affected...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-14 02:15 PM
12
cve
cve

CVE-2023-46142

A incorrect permission assignment for critical resource vulnerability in PLCnext products allows an remote attacker with low privileges to gain full access on the affected...

8.8CVSS

8.8AI Score

0.001EPSS

2023-12-14 02:15 PM
11
cve
cve

CVE-2023-25643

There is a command injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of multiple network parameters, an authenticated attacker could use the vulnerability to execute arbitrary...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-12-14 08:15 AM
21
cve
cve

CVE-2023-25644

There is a denial of service vulnerability in some ZTE mobile internet products. Due to insufficient validation of Web interface parameter, an attacker could use the vulnerability to perform a denial of service...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-14 08:15 AM
14
cve
cve

CVE-2023-25642

There is a buffer overflow vulnerability in some ZTE mobile internet producsts. Due to insufficient validation of tcp port parameter, an authenticated attacker could use the vulnerability to perform a denial of service...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-12-14 08:15 AM
9
cve
cve

CVE-2023-25651

There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information...

8CVSS

7.9AI Score

0.0004EPSS

2023-12-14 07:15 AM
8
cve
cve

CVE-2023-25648

There is a weak folder permission vulnerability in ZTE's ZXCLOUD iRAI product. Due to weak folder permission, an attacker with ordinary user privileges could construct a fake DLL to execute command to escalate local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-14 07:15 AM
9
cve
cve

CVE-2023-25650

There is an arbitrary file download vulnerability in ZXCLOUD iRAI. Since the backend does not escape special strings or restrict paths, an attacker with user permission could access the download interface by modifying the request parameter, causing arbitrary file...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-12-14 07:15 AM
7
cve
cve

CVE-2023-5630

A CWE-494: Download of Code Without Integrity Check vulnerability exists that could allow a privileged user to install an untrusted...

6.5CVSS

5.3AI Score

0.0005EPSS

2023-12-14 05:15 AM
9
cve
cve

CVE-2023-5629

A CWE-601:URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability exists that could cause disclosure of information through phishing attempts over...

8.2CVSS

6AI Score

0.0005EPSS

2023-12-14 05:15 AM
14
Total number of security vulnerabilities18916