Lucene search

K

HEGE-560, OSCA-550, OSCA-550A, OSCA-550AX, OSCA-550X Security Vulnerabilities

cvelist
cvelist

CVE-2008-5281

Heap-based buffer overflow in Titan FTP Server 6.05 build 550 allows remote attackers to execute arbitrary code via a long DELE...

8.1AI Score

0.017EPSS

2022-10-03 04:13 PM
1
ics
ics

Illumina Local Run Manager (Update A)

EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Illumina Equipment: Local Run Manager (LRM) Vulnerabilities: Path Traversal, Unrestricted Upload of File with Dangerous Type, Improper Access Control, Cleartext Transmission of Sensitive Information ...

9.2AI Score

0.002EPSS

2022-08-23 12:00 PM
107
mskb
mskb

Description of the security update for Outlook 2013: August 9, 2022 (KB5001990)

Description of the security update for Outlook 2013: August 9, 2022 (KB5001990) Summary This security update resolves a Microsoft Outlook denial of service vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2022-35742. Note: To apply this...

7.5AI Score

0.001EPSS

2022-08-09 07:00 AM
16
code423n4
code423n4

buyoutPrice precision is lost in Buyout's start and Migration's commit

Lines of code Vulnerability details Buyout's start() now determine the price for buyout with the truncation to 1% of supply. When buyout initiator brings in the big enough amount of fractional tokens current formula can yield substantial mispricing of initiator's fractional tokens value, which...

6.7AI Score

2022-07-14 12:00 AM
2
code423n4
code423n4

Use of deprecated transfer function to send ETH

Lines of code https://github.com/code-423n4/2022-07-fractional/blob/8f2697ae727c60c93ea47276f8fa128369abfe51/src/modules/Migration.sol#L1325 Vulnerability details Appears in: Migration::leave, Migration::withdrawContribution Vulnerability details Using payable(address).transfer has been deprecated....

6.8AI Score

2022-07-14 12:00 AM
3
thn
thn

Cloud-based Cryptocurrency Miners Targeting GitHub Actions and Azure VMs

GitHub Actions and Azure virtual machines (VMs) are being leveraged for cloud-based cryptocurrency mining, indicating sustained attempts on the part of malicious actors to target cloud resources for illicit purposes. "Attackers can abuse the runners or servers provided by GitHub to run an...

-0.7AI Score

2022-07-11 05:13 PM
33
osv
osv

Heap-use-after-free in mrb_bint_new_str

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=48873 Crash type: Heap-use-after-free READ 1 Crash state: mrb_bint_new_str mrb_vm_exec...

-0.3AI Score

2022-07-09 12:00 AM
6
cve
cve

CVE-2022-1517

LRM utilizes elevated privileges. An unauthenticated malicious actor can upload and execute code remotely at the operating system level, which can allow an attacker to change settings, configurations, software, or access sensitive data on the affected produc. An attacker could also exploit this...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-24 03:15 PM
2353
7
cve
cve

CVE-2022-1519

LRM does not restrict the types of files that can be uploaded to the affected product. A malicious actor can upload any file type, including executable code that allows for a remote code...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-24 03:15 PM
42
3
cve
cve

CVE-2022-1524

LRM version 2.4 and lower does not implement TLS encryption. A malicious actor can MITM attack sensitive data in-transit, including...

5.9CVSS

6.1AI Score

0.001EPSS

2022-06-24 03:15 PM
32
6
cve
cve

CVE-2022-1521

LRM does not implement authentication or authorization by default. A malicious actor can inject, replay, modify, and/or intercept sensitive...

9.1CVSS

9.3AI Score

0.002EPSS

2022-06-24 03:15 PM
58
6
cve
cve

CVE-2022-1518

LRM contains a directory traversal vulnerability that can allow a malicious actor to upload outside the intended directory...

9.8CVSS

9.4AI Score

0.002EPSS

2022-06-24 03:15 PM
47
3
osv
osv

Malicious code in @qwui/core (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (d7a178c9b2eceaabfd8cacccbdfb4474c0c3c12bf4349aaa4865586aba20b8bb) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:26 PM
1
osv
osv

Malicious code in @replyify/fetlife-assets (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (450f6857aa42663cd174dfd53956819476a74896e32e3426c91feb61ad871f23) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 06:20 PM
1
mskb
mskb

Description of the security update for SharePoint Foundation 2013: June 14, 2022 (KB5002219)

Description of the security update for SharePoint Foundation 2013: June 14, 2022 (KB5002219) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures...

9.1AI Score

0.013EPSS

2022-06-14 07:00 AM
10
thn
thn

CISA Warned About Critical Vulnerabilities in Illumina's DNA Sequencing Devices

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Food and Drug Administration (FDA) have issued an advisory about critical security vulnerabilities in Illumina's next-generation sequencing (NGS) software. Three of the flaws are rated 10 out of 10 for severity on the Common...

4.2AI Score

2022-06-06 11:58 AM
19
code423n4
code423n4

Users will lose all of their money during pool migration

Lines of code https://github.com/code-423n4/2022-05-backd/blob/1136e0cdc8579614a33832fe2a21785d60aac19b/protocol/contracts/pool/LiquidityPool.sol#L527-L559 Vulnerability details Impact Users will lose all of their money when they migrate by calling PoolMigrationZap.migrate() Proof of Concept File:....

6.8AI Score

2022-06-03 12:00 AM
6
osv
osv

CVE-2022-29777

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component...

9.8CVSS

7.7AI Score

0.002EPSS

2022-06-02 02:15 PM
3
osv
osv

CVE-2022-29776

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component...

9.8CVSS

7.9AI Score

0.002EPSS

2022-06-02 02:15 PM
4
osv
osv

OpenAPI Tools OpenAPI Generator uses HTTP in various files

OpenAPI Tools OpenAPI Generator before 4.0.0-20190419.052012-560 uses http:// URLs in various build.gradle, build.gradle.mustache, and build.sbt files, which may have caused insecurely resolved...

7.4CVSS

AI Score

0.003EPSS

2022-05-24 04:44 PM
12
github
github

OpenAPI Tools OpenAPI Generator uses HTTP in various files

OpenAPI Tools OpenAPI Generator before 4.0.0-20190419.052012-560 uses http:// URLs in various build.gradle, build.gradle.mustache, and build.sbt files, which may have caused insecurely resolved...

AI Score

0.003EPSS

2022-05-24 04:44 PM
7
osv
osv

ZF-Commons ZfcUser Vulnerable to XSS in Login Redirect

Cross-site scripting (XSS) vulnerability in user/login.phtml in ZF-Commons ZfcUser before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the redirect...

5.8AI Score

0.003EPSS

2022-05-17 04:17 AM
2
github
github

ZF-Commons ZfcUser Vulnerable to XSS in Login Redirect

Cross-site scripting (XSS) vulnerability in user/login.phtml in ZF-Commons ZfcUser before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the redirect...

5.9AI Score

0.003EPSS

2022-05-17 04:17 AM
5
osv
osv

Open Chinese Convert subject to Denial of Service via Out-of-bounds Read

Open Chinese Convert (OpenCC) 1.0.5 allows attackers to cause a denial of service (segmentation fault) because BinaryDict::NewFromFile in BinaryDict.cpp may have out-of-bounds keyOffset and valueOffset values via a crafted .ocd...

5.5CVSS

5.3AI Score

0.001EPSS

2022-05-14 01:55 AM
5
github
github

Open Chinese Convert subject to Denial of Service via Out-of-bounds Read

Open Chinese Convert (OpenCC) 1.0.5 allows attackers to cause a denial of service (segmentation fault) because BinaryDict::NewFromFile in BinaryDict.cpp may have out-of-bounds keyOffset and valueOffset values via a crafted .ocd...

5.3AI Score

0.001EPSS

2022-05-14 01:55 AM
9
mskb
mskb

Description of the security update for SharePoint Foundation 2013: May 10, 2022 (KB5002203)

Description of the security update for SharePoint Foundation 2013: May 10, 2022 (KB5002203) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures...

8.9AI Score

0.054EPSS

2022-05-10 08:00 AM
115
mskb
mskb

Description of the security update for SharePoint Server 2019: May 10, 2022 (KB5002207)

Description of the security update for SharePoint Server 2019: May 10, 2022 (KB5002207) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2022-29108.....

9.2AI Score

0.054EPSS

2022-05-10 08:00 AM
59
fortinet
fortinet

Protect

A server-generated error message containing sensitive information vulnerability [CWE-550] in FortiOS and FortiProxy web proxy may allow a malicious webserver to retrieve a web proxy's client username and IP via same origin HTTP requests triggering proxy-generated HTTP status codes...

4.3CVSS

4.8AI Score

0.001EPSS

2022-05-03 12:00 AM
61
prion
prion

Directory traversal

Franklin Fueling Systems FFS TS-550 evo 2.23.4.8936 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-27 11:15 AM
5
cve
cve

CVE-2021-46420

Franklin Fueling Systems FFS TS-550 evo 2.23.4.8936 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-27 11:15 AM
43
cve
cve

CVE-2021-46421

Franklin Fueling Systems FFS T5 Series 1.8.7.7299 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-27 11:15 AM
48
4
cvelist
cvelist

CVE-2021-46420

Franklin Fueling Systems FFS TS-550 evo 2.23.4.8936 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive...

6.8AI Score

0.003EPSS

2022-04-27 10:37 AM
1
mskb
mskb

Description of the security update for SharePoint Foundation 2013: April 12, 2022 (KB5002189)

Description of the security update for SharePoint Foundation 2013: April 12, 2022 (KB5002189) Summary This security update resolves a Microsoft SharePoint Server spoofing vulnerability and Microsoft Excel remote code execution vulnerability. To learn more about the vulnerabilities, see the...

7.3AI Score

0.007EPSS

2022-04-12 08:00 AM
63
zdi
zdi

Autodesk Navisworks Freedom DWF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Navisworks Freedom. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

5.4AI Score

0.001EPSS

2022-04-05 12:00 AM
17
zdi
zdi

Autodesk Navisworks Manage PDF File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Navisworks Manager. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

5.4AI Score

0.002EPSS

2022-04-05 12:00 AM
5
huntr
huntr

Heap-based Buffer Overflow occurs in vim

Description Heap-based Buffer Overflow occurs in suggest_try_change(). commit : d0b7bfa95798f5ec743d8afffbffb83aeac823da # Proof of Concept ``` $ echo -ne "c2UgZW5jb2Rpbmc9aXNvODg1OQpub3JtMFIwMDAwMDAwMDAwMApzaWwwbm9ybRYwCmZ1IFIoKQpz aWwhbm9ybRZpMDAwMDApCmNhbCBSKCkKbm9ybTF6PQplbmRmCmNhbCBSKCk=" |...

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-12 03:45 PM
13
threatpost
threatpost

Cyberattackers Leverage DocuSign to Steal Microsoft Outlook Logins

A sophisticated phishing campaign directed at a “major, publicly traded integrated payments solution company located in North America” made use of DocuSign and a compromised third party’s email domain to skate past email security measures, researchers said. The campaign spread seemingly innocuous.....

10CVSS

-0.2AI Score

2022-02-24 03:08 PM
765
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Apache Apisix

CVE-2022-24112 CVE-2022-24112 check Affected version...

9.8CVSS

4.1AI Score

2022-02-21 11:52 AM
180
veracode
veracode

Denial Of Service (DoS)

libexpat.so is vulnerable to denial of service. The vulnerability exists due to the integer overflow in the copyString function of xmlparse.c as it is only used for encoding strings supplied by the library user, allowing an attacker to cause an application...

7.5CVSS

4.2AI Score

2022-02-20 10:19 PM
17
huntr
huntr

Heap-based Buffer Overflow

Description heap-buffer-overflow /home/ubuntu/fuzz/radare2/libr/include/r_endian.h:176 in r_read_le32 # Environment ``` Distributor ID: Ubuntu Description: Ubuntu 20.04 LTS Release: 20.04 Codename: focal radare2 5.6.3 27472 @ linux-x86-64 git.5.6.2 commit:...

7.1CVSS

-0.1AI Score

0.001EPSS

2022-02-20 10:14 AM
12
huntr
huntr

NULL Pointer Dereference

Description NULL pointer dereference in bin_symbols.c Environment bash Distributor ID: Ubuntu Description: Ubuntu 20.04 LTS Release: 20.04 Codename: focal radare2 5.6.3 27472 @ linux-x86-64 git.5.6.2 commit: d24dbb9fbb0b398a6a739847008ccef3ea7e687c POC radare2 -AA -qq ./poc poc #...

5.5CVSS

1.5AI Score

0.001EPSS

2022-02-20 09:27 AM
11
osv
osv

CVE-2022-25314

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in...

7.5CVSS

3.8AI Score

0.006EPSS

2022-02-18 05:15 AM
14
prion
prion

Integer overflow

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in...

7.5CVSS

8.7AI Score

0.006EPSS

2022-02-18 05:15 AM
12
cve
cve

CVE-2022-25314

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in...

7.5CVSS

8.7AI Score

0.009EPSS

2022-02-18 05:15 AM
197
3
ubuntucve
ubuntucve

CVE-2022-25314

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString. Notes Author| Note ---|--- sbeattie | paraview uses system expat xotcl uses system expat poco uses system expat gdcm uses system expat audacity uses system expat simgear uses system expat coin3 uses system expat as...

9AI Score

0.009EPSS

2022-02-18 12:00 AM
54
huntr
huntr

Heap-based Buffer Overflow

Description There is a heap corruption when r2 processes a crafted dyldcache file. Confirmed on the latest release 5.6.2 and the master branch. Proof of Concept bash printf "%s"...

7.8CVSS

-0.1AI Score

0.001EPSS

2022-02-17 10:14 PM
7
mskb
mskb

Description of the security update for SharePoint Foundation 2013: February 8, 2022 (KB5002155)

Description of the security update for SharePoint Foundation 2013: February 8, 2022 (KB5002155) Summary This security update resolves a Microsoft SharePoint Server security feature bypass vulnerability. For more information about the vulnerability, see Microsoft Common Vulnerabilities and...

6.6AI Score

0.001EPSS

2022-02-08 08:00 AM
29
mskb
mskb

Description of the security update for SharePoint Server 2019: February 8, 2022 (KB5002135)

Description of the security update for SharePoint Server 2019: February 8, 2022 (KB5002135) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability, Microsoft SharePoint Server spoofing vulnerability, and Microsoft SharePoint Server security feature.....

7.6AI Score

0.017EPSS

2022-02-08 08:00 AM
452
huntr
huntr

in radareorg/radare2

NULL pointer dereference in load_buffer radare2 suffers from a NULL pointer dereference error in load_buffer of bin_xnu_kernelcache.c Environment ``` date Fri Jan 28 11:03:53 PST 2022 uname -ms Linux x86_64 ./radare2 -v radare2 5.5.5 27531 @ linux-x86-64 git.5.5.4 commit:...

5.5CVSS

1.6AI Score

0.001EPSS

2022-01-28 07:34 PM
7
openvas
openvas

Mageia: Security Advisory (MGASA-2014-0054)

The remote host is missing an update for...

9.2AI Score

0.002EPSS

2022-01-28 12:00 AM
3
Total number of security vulnerabilities1803