Lucene search

K

Firmware Security Vulnerabilities

cve
cve

CVE-2023-25642

There is a buffer overflow vulnerability in some ZTE mobile internet producsts. Due to insufficient validation of tcp port parameter, an authenticated attacker could use the vulnerability to perform a denial of service...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-12-14 08:15 AM
9
cve
cve

CVE-2023-25651

There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information...

8CVSS

7.9AI Score

0.0004EPSS

2023-12-14 07:15 AM
9
cve
cve

CVE-2023-25648

There is a weak folder permission vulnerability in ZTE's ZXCLOUD iRAI product. Due to weak folder permission, an attacker with ordinary user privileges could construct a fake DLL to execute command to escalate local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-14 07:15 AM
10
cve
cve

CVE-2023-25650

There is an arbitrary file download vulnerability in ZXCLOUD iRAI. Since the backend does not escape special strings or restrict paths, an attacker with user permission could access the download interface by modifying the request parameter, causing arbitrary file...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-12-14 07:15 AM
8
cve
cve

CVE-2023-5630

A CWE-494: Download of Code Without Integrity Check vulnerability exists that could allow a privileged user to install an untrusted...

6.5CVSS

5.3AI Score

0.0005EPSS

2023-12-14 05:15 AM
9
cve
cve

CVE-2023-5629

A CWE-601:URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability exists that could cause disclosure of information through phishing attempts over...

8.2CVSS

6AI Score

0.0005EPSS

2023-12-14 05:15 AM
14
cve
cve

CVE-2023-49878

IBM System Storage Virtualization Engine TS7700 3957-VEC, 3948-VED and 3957-VEC could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: ...

4.3CVSS

4.2AI Score

0.001EPSS

2023-12-13 09:15 PM
10
cve
cve

CVE-2023-49877

IBM System Storage Virtualization Engine TS7700 3957-VEC, 3948-VED and 3957-VEC could allow a remote authenticated user to obtain sensitive information, caused by improper filtering of URLs. By submitting a specially crafted HTTP GET request, an attacker could exploit this vulnerability to view...

4.3CVSS

4.3AI Score

0.001EPSS

2023-12-13 09:15 PM
13
cve
cve

CVE-2023-45801

Improper Authentication vulnerability in Nadatel DVR allows Information Elicitation.This issue affects DVR: from 3.0.0 before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-13 03:15 AM
13
cve
cve

CVE-2023-47577

An issue discovered in Relyum RELY-PCIe 22.2.1 and RELY-REC 23.1.0 allows for unauthorized password changes due to no check for current...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-13 02:15 AM
12
cve
cve

CVE-2023-47573

An issue discovered in Relyum RELY-PCIe 22.2.1 devices. The authorization mechanism is not enforced in the web interface, allowing a low-privileged user to execute administrative...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-13 02:15 AM
8
cve
cve

CVE-2023-47579

Relyum RELY-PCIe 22.2.1 devices suffer from a system group misconfiguration, allowing read access to the central password hash file of the operating...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-13 02:15 AM
9
cve
cve

CVE-2023-47574

An issue was discovered on Relyum RELY-PCIe 22.2.1 and RELY-REC 23.1.0 devices. There is a Weak SMB configuration with signing...

5.9CVSS

5.8AI Score

0.001EPSS

2023-12-13 02:15 AM
9
cve
cve

CVE-2023-47575

An issue was discovered on Relyum RELY-PCIe 22.2.1 and RELY-REC 23.1.0 devices. The web interfaces of the Relyum devices are susceptible to reflected...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-12-13 02:15 AM
6
cve
cve

CVE-2023-47576

An issue was discovered in Relyum RELY-PCIe 22.2.1 and RELY-REC 23.1.0 devices, allowing authenticated command injection through the web...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-12-13 02:15 AM
11
cve
cve

CVE-2023-47578

Relyum RELY-PCIe 22.2.1 and RELY-REC 23.1.0 devices are susceptible to Cross Site Request Forgery (CSRF) attacks due to the absence of CSRF protection in the web...

8.8CVSS

8.8AI Score

0.001EPSS

2023-12-13 02:15 AM
7
cve
cve

CVE-2023-45864

A race condition issue discovered in Samsung Mobile Processor Exynos 9820, 980, 1080, 2100, 2200, 1280, and 1380 allows unintended modifications of values within certain...

4.7CVSS

4.8AI Score

0.0004EPSS

2023-12-13 01:15 AM
13
cve
cve

CVE-2023-43122

Samsung Mobile Processor and Wearable Processor (Exynos 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, and W920) allow Information Disclosure in the...

4.8CVSS

4.7AI Score

0.001EPSS

2023-12-13 01:15 AM
18
cve
cve

CVE-2023-42483

A TOCTOU race condition in Samsung Mobile Processor Exynos 9820, Exynos 980, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, and Exynos 1380 can cause unexpected termination of a...

6.3CVSS

4.8AI Score

0.0004EPSS

2023-12-13 01:15 AM
12
cve
cve

CVE-2023-46454

In GL.iNET GL-AR300M routers with firmware v4.3.7, it is possible to inject arbitrary shell commands through a crafted package name in the package information...

9.8CVSS

9.2AI Score

0.001EPSS

2023-12-12 03:15 PM
11
cve
cve

CVE-2023-46455

In GL.iNET GL-AR300M routers with firmware v4.3.7 it is possible to write arbitrary files through a path traversal attack in the OpenVPN client file upload...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-12 03:15 PM
16
cve
cve

CVE-2023-46456

In GL.iNET GL-AR300M routers with firmware 3.216 it is possible to inject arbitrary shell commands through the OpenVPN client file upload...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-12 03:15 PM
11
cve
cve

CVE-2023-49692

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (Annex A)...

7.2CVSS

6.5AI Score

0.0005EPSS

2023-12-12 12:15 PM
21
cve
cve

CVE-2023-49691

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (Annex A)...

7.2CVSS

6.7AI Score

0.0004EPSS

2023-12-12 12:15 PM
21
cve
cve

CVE-2023-46156

Affected devices improperly handle specially crafted packets sent to port 102/tcp. This could allow an attacker to create a denial of service condition. A restart is needed to restore normal...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-12 12:15 PM
60
cve
cve

CVE-2023-38380

A vulnerability has been identified in SIMATIC CP 1242-7 V2 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All.....

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-12 12:15 PM
45
cve
cve

CVE-2022-47375

A vulnerability has been identified in SIMATIC PC-Station Plus (All versions), SIMATIC S7-400 CPU 412-2 PN V7 (All versions), SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-12 12:15 PM
17
cve
cve

CVE-2022-47374

A vulnerability has been identified in SIMATIC PC-Station Plus (All versions), SIMATIC S7-400 CPU 412-2 PN V7 (All versions), SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-12 12:15 PM
12
cve
cve

CVE-2023-49143

Denial-of-service (DoS) vulnerability exists in rfe service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-12 10:15 AM
22
cve
cve

CVE-2023-41963

Denial-of-service (DoS) vulnerability exists in FTP service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-12 10:15 AM
19
cve
cve

CVE-2023-49713

Denial-of-service (DoS) vulnerability exists in NetBIOS service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-12 10:15 AM
15
cve
cve

CVE-2023-49140

Denial-of-service (DoS) vulnerability exists in commplex-link service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-12 10:15 AM
23
cve
cve

CVE-2022-42784

A vulnerability has been identified in LOGO! 12/24RCE (All versions >= V8.3), LOGO! 12/24RCEo (All versions >= V8.3), LOGO! 230RCE (All versions >= V8.3), LOGO! 230RCEo (All versions >= V8.3), LOGO! 24CE (All versions >= V8.3), LOGO! 24CEo (All versions >= V8.3), LOGO! 24RCE (All ...

7.6CVSS

6.9AI Score

0.0005EPSS

2023-12-12 10:15 AM
7
cve
cve

CVE-2023-49695

OS command injection vulnerability in WRC-X3000GSN v1.0.2, WRC-X3000GS v1.0.24 and earlier, and WRC-X3000GSA v1.0.24 and earlier allows a network-adjacent attacker with an administrative privilege to execute an arbitrary OS command by sending a specially crafted request to the...

6.8CVSS

6.9AI Score

0.0004EPSS

2023-12-12 09:15 AM
10
cve
cve

CVE-2022-48616

A Huawei data communication product has a command injection vulnerability. Successful exploitation of this vulnerability may allow attackers to gain higher...

7.5CVSS

7.9AI Score

0.001EPSS

2023-12-12 08:15 AM
14
cve
cve

CVE-2022-48615

An improper access control vulnerability exists in a Huawei datacom product. Attackers can exploit this vulnerability to obtain partial device...

7.1CVSS

6.6AI Score

0.0005EPSS

2023-12-12 08:15 AM
14
cve
cve

CVE-2023-6538

SMU versions prior to 14.8.7825.01 are susceptible to unintended information disclosure, through URL manipulation. Authenticated users in Storage, Server or combined Server+Storage administrative roles are able to access SMU configuration backup, that would normally be barred to those specific...

7.6CVSS

6.2AI Score

0.004EPSS

2023-12-11 06:15 PM
10
cve
cve

CVE-2023-49418

TOTOLink A7000R V9.1.0u.6115_B20201022has a stack overflow vulnerability via...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-11 02:15 PM
9
cve
cve

CVE-2023-49417

TOTOLink A7000R V9.1.0u.6115_B20201022 has a stack overflow vulnerability via...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-11 02:15 PM
6
cve
cve

CVE-2023-48425

U-Boot vulnerability resulting in persistent Code...

9.8CVSS

8.2AI Score

0.001EPSS

2023-12-11 06:15 AM
29
cve
cve

CVE-2023-6181

An oversight in BCB handling of reboot reason that allows for persistent code...

9.8CVSS

8.4AI Score

0.001EPSS

2023-12-11 06:15 AM
27
cve
cve

CVE-2023-48424

U-Boot shell vulnerability resulting in Privilege escalation in a production...

9.8CVSS

8.3AI Score

0.001EPSS

2023-12-11 06:15 AM
10
cve
cve

CVE-2023-48417

Missing Permission checks resulting in unauthorized access and Manipulation in KeyChainActivity...

9.8CVSS

7.9AI Score

0.001EPSS

2023-12-11 06:15 AM
67
cve
cve

CVE-2023-50430

The Goodix Fingerprint Device, as shipped in Dell Inspiron 15 computers, does not follow the Secure Device Connection Protocol (SDCP) when enrolling via Linux, and accepts an unauthenticated configuration packet to select the Windows template database, which allows bypass of Windows Hello...

6.4CVSS

6.6AI Score

0.001EPSS

2023-12-09 10:15 PM
9
cve
cve

CVE-2023-47254

An OS Command Injection in the CLI interface on DrayTek Vigor167 version 5.2.2, allows remote attackers to execute arbitrary system commands and escalate privileges via any account created within the web...

9.8CVSS

10AI Score

0.002EPSS

2023-12-09 08:15 AM
13
cve
cve

CVE-2023-34320

Cortex-A77 cores (r0p0 and r1p0) are affected by erratum 1508412 where software, under certain circumstances, could deadlock a core due to the execution of either a load to device or non-cacheable memory, and either a store exclusive or register read of the Physical Address Register (PAR_EL1) in...

5.5CVSS

5.4AI Score

0.001EPSS

2023-12-08 09:15 PM
41
cve
cve

CVE-2023-6612

A vulnerability was found in Totolink X5000R 9.1.0cu.2300_B20230112. It has been rated as critical. This issue affects the function...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-08 04:15 PM
11
cve
cve

CVE-2023-47565

An OS command injection vulnerability has been found to affect legacy QNAP VioStor NVR models running QVR Firmware 4.x. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following versions: QVR Firmware....

8.8CVSS

8.7AI Score

0.015EPSS

2023-12-08 04:15 PM
136
In Wild
cve
cve

CVE-2023-49007

In Netgear Orbi RBR750 firmware before V7.2.6.21, there is a stack-based buffer overflow in...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-08 02:15 PM
9
cve
cve

CVE-2023-32460

Dell PowerEdge BIOS contains an improper privilege management security vulnerability. An unauthenticated local attacker could potentially exploit this vulnerability, leading to privilege...

8.8CVSS

7.6AI Score

0.0004EPSS

2023-12-08 06:15 AM
22
Total number of security vulnerabilities18922