Lucene search

K

Firmware Security Vulnerabilities

cve
cve

CVE-2022-40225

A vulnerability has been identified in SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.4.8), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.4.8). Casting an internal value could lead to floating point exception under certain circumstances. This could allow an attacker to cau...

7.5CVSS

6.2AI Score

0.0005EPSS

2024-06-11 02:19 PM
41
4
cve
cve

CVE-2024-3850

Uniview NVR301-04S2-P4 is vulnerable to reflected cross-site scripting attack (XSS). An attacker could send a user a URL that if clicked on could execute malicious JavaScript in their browser. This vulnerability also requires authentication before it can be exploited, so the scope and severity is.....

5.4CVSS

5.4AI Score

0.0004EPSS

2024-06-10 05:16 PM
23
cve
cve

CVE-2024-37570

On Mitel 6869i 4.5.0.41 devices, the Manual Firmware Update (upgrade.html) page does not perform sanitization on the username and path parameters (sent by an authenticated user) before appending flags to the busybox ftpget command. This leads to $() command...

8.8CVSS

6.7AI Score

0.0005EPSS

2024-06-09 08:15 PM
27
cve
cve

CVE-2024-37569

An issue was discovered on Mitel 6869i through 4.5.0.41 and 5.x through 5.0.0.1018 devices. A command injection vulnerability exists in the hostname parameter taken in by the provis.html endpoint. The provis.html endpoint performs no sanitization on the hostname parameter (sent by an authenticated....

8.8CVSS

7.8AI Score

0.001EPSS

2024-06-09 08:15 PM
24
cve
cve

CVE-2024-5684

An attacker with access to the private network (the charger is connected to) or local access to the Ethernet-Interface can exploit a faulty implementation of the JWT-library in order to bypass the password authentication to the web configuration interface and then has full access as the user would....

8.8CVSS

7.5AI Score

0.001EPSS

2024-06-06 01:15 PM
40
cve
cve

CVE-2023-50803

An issue was discovered in Samsung Mobile Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check replay...

5.3CVSS

4.3AI Score

EPSS

2024-06-05 07:15 PM
28
cve
cve

CVE-2023-49927

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not...

5.3CVSS

5.2AI Score

EPSS

2024-06-05 07:15 PM
29
cve
cve

CVE-2023-49928

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not...

7.5CVSS

7.4AI Score

EPSS

2024-06-05 07:15 PM
22
cve
cve

CVE-2024-4009

Replay Attack in ABB, Busch-Jaeger, FTS Display (version 1.00) and BCU (version 1.3.0.33) allows attacker to capture/replay KNX telegram to local KNX...

9.2CVSS

6.6AI Score

0.0004EPSS

2024-06-05 06:15 PM
26
cve
cve

CVE-2024-4008

FDSK Leak in ABB, Busch-Jaeger, FTS Display (version 1.00) and BCU (version 1.3.0.33) allows attacker to take control via access to local KNX...

9.6CVSS

6.7AI Score

0.001EPSS

2024-06-05 06:15 PM
32
cve
cve

CVE-2024-36604

Tenda O3V2 v1.0.0.12(3880) was discovered to contain a Blind Command Injection via stpEn parameter in the SetStp function. This vulnerability allows attackers to execute arbitrary commands with root...

9.8CVSS

8.7AI Score

EPSS

2024-06-04 07:20 PM
2
cve
cve

CVE-2024-29152

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 2400, Exynos Modem 5123, and Exynos Modem 5300. The baseband software does not properly check states...

7.5CVSS

6.2AI Score

EPSS

2024-06-04 07:19 PM
1
cve
cve

CVE-2024-5463

A vulnerability regarding buffer copy without checking the size of input ('Classic Buffer Overflow') has been found in the login component. This allows remote attackers to conduct denial-of-service attacks via unspecified vectors. This attack only affects the login service which will automatically....

6.5CVSS

7.4AI Score

0.0004EPSS

2024-06-04 10:15 AM
3
cve
cve

CVE-2024-29976

** UNSUPPORTED WHEN ASSIGNED ** The improper privilege management vulnerability in the command “show_allsessions” in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an authenticated attacker to obtain a logged-in...

6.5CVSS

6.9AI Score

0.0005EPSS

2024-06-04 02:15 AM
12
cve
cve

CVE-2024-29973

** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the “setCookie” parameter in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by.....

9.8CVSS

8.3AI Score

0.937EPSS

2024-06-04 02:15 AM
21
cve
cve

CVE-2024-29975

** UNSUPPORTED WHEN ASSIGNED ** The improper privilege management vulnerability in the SUID executable binary in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an authenticated local attacker with administrator privileges to.....

6.7CVSS

7.4AI Score

0.0004EPSS

2024-06-04 02:15 AM
17
cve
cve

CVE-2024-29974

** UNSUPPORTED WHEN ASSIGNED ** The remote code execution vulnerability in the CGI program “file_upload-cgi” in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute arbitrary code by uploading....

9.8CVSS

8.8AI Score

0.001EPSS

2024-06-04 02:15 AM
20
cve
cve

CVE-2024-29972

** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the CGI program "remote_help-cgi" in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS)...

9.8CVSS

8.3AI Score

0.001EPSS

2024-06-04 02:15 AM
22
cve
cve

CVE-2024-24919

Potentially allowing an attacker to read certain information on Check Point Security Gateways once connected to the internet and enabled with remote Access VPN or Mobile Access Software Blades. A Security fix that mitigates this vulnerability is...

8.6CVSS

6AI Score

0.945EPSS

2024-05-28 07:15 PM
191
In Wild
cve
cve

CVE-2023-3943

Stack-based Buffer Overflow vulnerability in ZkTeco-based OEM devices allows, in some cases, the execution of arbitrary code. Due to the lack of protection mechanisms such as stack canaries and PIE, it is possible to successfully execute code even under restrictive conditions. This issue affects .....

10CVSS

7.8AI Score

0.0004EPSS

2024-05-21 02:15 PM
30
cve
cve

CVE-2023-3942

An 'SQL Injection' vulnerability, due to improper neutralization of special elements used in SQL commands, exists in ZKTeco-based OEM devices. This vulnerability allows an attacker to, in some cases, impersonate another user or perform unauthorized actions. In other instances, it enables the...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-05-21 01:15 PM
31
cve
cve

CVE-2023-3941

Relative Path Traversal vulnerability in ZkTeco-based OEM devices allows an attacker to write any file on the system with root privileges. This issue affects ZkTeco-based OEM devices (ZkTeco ProFace X, Smartec ST-FR043, Smartec ST-FR041ME and possibly others) with the...

10CVSS

7.1AI Score

0.0004EPSS

2024-05-21 11:15 AM
33
cve
cve

CVE-2023-3940

Relative Path Traversal vulnerability in ZkTeco-based OEM devices allows an attacker to access any file on the system. This issue affects ZkTeco-based OEM devices (ZkTeco ProFace X, Smartec ST-FR043, Smartec ST-FR041ME and possibly others) with the ZAM170-NF-1.8.25-7354-Ver1.0.0 and possibly...

7.5CVSS

7AI Score

0.0004EPSS

2024-05-21 11:15 AM
31
cve
cve

CVE-2023-3939

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in ZkTeco-based OEM devices allows OS Command Injection. Since all the found command implementations are executed from the superuser, their impact is the maximum possible. This issue...

10CVSS

7.2AI Score

0.0004EPSS

2024-05-21 10:15 AM
32
cve
cve

CVE-2023-3938

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ZkTeco-based OEM devices allows an attacker to authenticate under any user from the device database. This issue affects ZkTeco-based OEM devices (ZkTeco ProFace X, Smartec ST-FR043, Smartec ...

4.6CVSS

7.6AI Score

0.0004EPSS

2024-05-21 10:15 AM
31
cve
cve

CVE-2024-0816

The buffer overflow vulnerability in the DX3300-T1 firmware version V5.50(ABVY.4)C0 could allow an authenticated local attacker to cause denial of service (DoS) conditions by executing the CLI command with crafted strings on an affected...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-05-21 02:15 AM
28
cve
cve

CVE-2023-37929

The buffer overflow vulnerability in the CGI program of the VMG3625-T50B firmware version V5.50(ABPM.8)C0 could allow an authenticated remote attacker to cause denial of service (DoS) conditions by sending a crafted HTTP request to a vulnerable...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-21 02:15 AM
6
cve
cve

CVE-2024-23980

Improper buffer restrictions in PlatformPfrDxe driver in UEFI firmware for some Intel(R) Server D50FCP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-05-16 09:16 PM
33
cve
cve

CVE-2024-24981

Improper input validation in PfrSmiUpdateFw driver in UEFI firmware for some Intel(R) Server M50FCP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:16 PM
31
cve
cve

CVE-2024-23487

Improper input validation in UserAuthenticationSmm driver in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:16 PM
32
cve
cve

CVE-2024-22382

Improper input validation in PprRequestLog module in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:16 PM
35
cve
cve

CVE-2024-22095

Improper input validation in PlatformVariableInitDxe driver in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:16 PM
31
cve
cve

CVE-2023-28402

Improper input validation in some Intel(R) BIOS Guard firmware may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7AI Score

0.0004EPSS

2024-05-16 09:15 PM
27
cve
cve

CVE-2023-28383

Improper conditions check in some Intel(R) BIOS PPAM firmware may allow a privileged user to potentially enable escalation of privilege via local...

6.1CVSS

7AI Score

0.0004EPSS

2024-05-16 09:15 PM
23
cve
cve

CVE-2023-27504

Improper conditions check in some Intel(R) BIOS Guard firmware may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7AI Score

0.0004EPSS

2024-05-16 09:15 PM
25
cve
cve

CVE-2023-22662

Improper input validation of EpsdSrMgmtConfig in UEFI firmware for some Intel(R) Server Board S2600BP products may allow a privileged user to potentially enable denial of service via local...

5.8CVSS

6.5AI Score

0.0004EPSS

2024-05-16 09:15 PM
25
cve
cve

CVE-2022-37341

Improper access control in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7AI Score

0.0004EPSS

2024-05-16 09:15 PM
31
cve
cve

CVE-2021-33146

Improper input validation in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow an unauthenticated user to potentially enable information disclosure via network...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-05-16 08:47 PM
1959
cve
cve

CVE-2021-33142

Improper input validation in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow a privileged user to potentially enable denial of service via local...

6CVSS

6.5AI Score

0.0004EPSS

2024-05-16 08:47 PM
1933
cve
cve

CVE-2021-33145

Uncaught exception in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7AI Score

0.0004EPSS

2024-05-16 08:47 PM
1946
cve
cve

CVE-2021-33158

Improper neutralization in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7AI Score

0.0004EPSS

2024-05-16 08:47 PM
1925
cve
cve

CVE-2021-33157

Insufficient control flow management in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7AI Score

0.0004EPSS

2024-05-16 08:47 PM
1945
cve
cve

CVE-2021-33161

Improper input validation in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7AI Score

0.0004EPSS

2024-05-16 08:47 PM
1946
cve
cve

CVE-2021-33162

Improper access control in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow an authenticated user to potentially enable escalation of privilege via local...

8.4CVSS

7AI Score

0.0004EPSS

2024-05-16 08:47 PM
1963
cve
cve

CVE-2021-33141

Improper input validation in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow an unauthenticated user to potentially enable denial of service via network...

8.6CVSS

6.9AI Score

0.0004EPSS

2024-05-16 08:47 PM
1943
cve
cve

CVE-2024-33844

The 'control' in Parrot ANAFI USA firmware 1.10.4 does not check the MAV_MISSION_TYPE(0, 1, 2, 255), which allows attacker to cut off the connection between a controller and the drone by sending MAVLink MISSION_COUNT command with a wrong...

7.5CVSS

6.9AI Score

0.001EPSS

2024-05-03 03:15 PM
25
cve
cve

CVE-2024-20376

A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a DoS condition. This vulnerability is due to insufficient validation of user-supplied input. An attacker could...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-05-01 05:15 PM
30
cve
cve

CVE-2024-20378

A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to retrieve sensitive information from an affected device. This vulnerability is due to a lack of authentication for specific endpoints of the web-based management...

7.5CVSS

7AI Score

0.0004EPSS

2024-05-01 05:15 PM
31
cve
cve

CVE-2024-20357

A vulnerability in the XML service of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to initiate phone calls on an affected device. This vulnerability exists because bounds-checking does not occur while parsing XML requests. An attacker could exploit this vulnerability...

5.9CVSS

7AI Score

0.0004EPSS

2024-05-01 05:15 PM
43
cve
cve

CVE-2024-2617

A vulnerability exists in the RTU500 that allows for authenticated and authorized users to bypass secure update. If a malicious actor successfully exploits this vulnerability, they could use it to update the RTU500 with unsigned...

7.2CVSS

6.6AI Score

0.0004EPSS

2024-04-30 01:15 PM
31
Total number of security vulnerabilities18922