Lucene search

K

Hub Security Vulnerabilities

cve
cve

CVE-2024-27460

A privilege escalation exists in the updater for Plantronics Hub 3.25.1 and...

7.1AI Score

0.0004EPSS

2024-05-14 03:12 PM
18
cve
cve

CVE-2023-6717

A flaw was found in the SAML client registration in Keycloak that could allow an administrator to register malicious JavaScript URIs as Assertion Consumer Service POST Binding URLs (ACS), posing a Cross-Site Scripting (XSS) risk. This issue may allow a malicious admin in one realm or a client with....

6CVSS

6AI Score

0.0004EPSS

2024-04-25 04:15 PM
132
cve
cve

CVE-2024-1249

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

7.4CVSS

6.8AI Score

0.0004EPSS

2024-04-17 02:15 PM
242
cve
cve

CVE-2024-32141

Cross-Site Request Forgery (CSRF) vulnerability in Libsyn Libsyn Publisher Hub.This issue affects Libsyn Publisher Hub: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 09:15 AM
25
cve
cve

CVE-2024-32140

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Libsyn Libsyn Publisher Hub allows Stored XSS.This issue affects Libsyn Publisher Hub: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-04-15 07:15 AM
33
cve
cve

CVE-2024-31442

Redon Hub is a Roblox Product Delivery Bot, also known as a Hub. In all hubs before version 1.0.2, all commands are capable of being ran by all users, including admin commands. This allows users to receive products for free and delete/create/update products/tags/etc. The only non-affected command.....

8.8CVSS

7.7AI Score

0.0004EPSS

2024-04-08 04:15 PM
26
cve
cve

CVE-2024-20679

Azure Stack Hub Spoofing...

6.5CVSS

7.4AI Score

0.001EPSS

2024-02-13 06:15 PM
133
cve
cve

CVE-2024-0242

Under certain circumstances IQ Panel4 and IQ4 Hub panel software prior to version 4.4.2 could allow unauthorized access to...

9.8CVSS

7.1AI Score

0.001EPSS

2024-02-08 08:15 PM
15
cve
cve

CVE-2023-6944

A flaw was found in the Red Hat Developer Hub (RHDH). The catalog-import function leaks GitLab access tokens on the frontend when the base64 encoded GitLab token includes a newline at the end of the string. The sanitized error can display on the frontend, including the raw access token. Upon...

5.7CVSS

7AI Score

0.0005EPSS

2024-01-04 10:15 AM
86
cve
cve

CVE-2023-25057

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Libsyn Libsyn Publisher Hub.This issue affects Libsyn Publisher Hub: from n/a through...

5.3CVSS

7.3AI Score

0.0005EPSS

2023-11-30 04:15 PM
7
cve
cve

CVE-2023-45834

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Libsyn Libsyn Publisher Hub.This issue affects Libsyn Publisher Hub: from n/a through...

5.3CVSS

7.3AI Score

0.0005EPSS

2023-11-30 03:15 PM
46
cve
cve

CVE-2023-45835

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Libsyn Libsyn Publisher Hub plugin <= 1.4.4...

6.1CVSS

6.8AI Score

0.0005EPSS

2023-10-25 06:17 PM
14
cve
cve

CVE-2023-45823

Artifact Hub is a web-based application that enables finding, installing, and publishing packages and configurations for CNCF projects. During a security audit of Artifact Hub's code base a security researcher identified a bug in which by using symbolic links in certain kinds of repositories...

7.5CVSS

6.8AI Score

0.001EPSS

2023-10-19 09:15 PM
26
cve
cve

CVE-2023-45821

Artifact Hub is a web-based application that enables finding, installing, and publishing packages and configurations for CNCF projects. During a security audit of Artifact Hub's code base a security researcher identified a bug in which the registryIsDockerHub function was only checking that the...

6.3CVSS

6.8AI Score

0.0004EPSS

2023-10-19 09:15 PM
31
cve
cve

CVE-2023-45822

Artifact Hub is a web-based application that enables finding, installing, and publishing packages and configurations for CNCF projects. During a security audit of Artifact Hub's code base a security researcher identified a bug in which a default unsafe rego built-in was allowed to be used when...

5.3CVSS

6.9AI Score

0.001EPSS

2023-10-19 09:15 PM
28
cve
cve

CVE-2023-2626

There exists an authentication bypass vulnerability in OpenThread border router devices and implementations. This issue allows unauthenticated nodes to craft radio frames using “Key ID Mode 2”: a special mode using a static encryption key to bypass security checks, resulting in arbitrary IP...

8.8CVSS

9.1AI Score

0.0005EPSS

2023-07-25 06:15 PM
30
cve
cve

CVE-2023-2625

A vulnerability exists that can be exploited by an authenticated client that is connected to the same network segment as the CoreTec 4, having any level of access VIEWER to ADMIN. To exploit the vulnerability the attacker can inject shell commands through a particular field of the web user...

8CVSS

7.8AI Score

0.0004EPSS

2023-06-28 05:15 PM
11
cve
cve

CVE-2023-3140

Missing HTTP headers (X-Frame-Options, Content-Security-Policy) in KNIME Business Hub before 1.4.0 has left users vulnerable to click jacking. Clickjacking is an attack that occurs when an attacker uses a transparent iframe in a window to trick a user into clicking on an actionable item, such...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-06-07 10:15 AM
14
cve
cve

CVE-2023-2541

The Web Frontend of KNIME Business Hub before 1.4.0 allows an unauthenticated remote attacker to access internals about the application such as versions, host names, or IP addresses. No personal information or application data was...

5.3CVSS

5.3AI Score

0.001EPSS

2023-06-07 09:15 AM
14
cve
cve

CVE-2022-48477

In JetBrains Hub before 2023.1.15725 SSRF protection in Auth Module integration was...

9.8CVSS

9.3AI Score

0.002EPSS

2023-04-24 01:15 PM
17
cve
cve

CVE-2022-48429

In JetBrains Hub before 2022.3.15573, 2022.2.15572, 2022.1.15583 reflected XSS in dashboards was...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-27 04:15 PM
15
cve
cve

CVE-2022-3353

A vulnerability exists in the IEC 61850 communication stack that affects multiple Hitachi Energy products. An attacker could exploit the vulnerability by using a specially crafted message sequence, to force the IEC 61850 MMS-server communication stack, to stop accepting new MMS-client...

7.5CVSS

7.3AI Score

0.004EPSS

2023-02-21 02:15 PM
23
cve
cve

CVE-2023-21777

Azure App Service on Azure Stack Hub Elevation of Privilege...

8.7CVSS

8.6AI Score

0.001EPSS

2023-02-14 08:15 PM
42
cve
cve

CVE-2017-14454

Multiple exploitable buffer overflow vulnerabilities exists in the PubNub message handler for the "control" channel of Insteon Hub running firmware version 1012. Specially crafted replies received from the PubNub service can cause buffer overflows on a global section overwriting arbitrary data. An....

8.5CVSS

8.9AI Score

0.001EPSS

2023-01-12 12:15 AM
26
cve
cve

CVE-2017-16328

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
21
cve
cve

CVE-2017-16327

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
18
cve
cve

CVE-2017-16324

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
17
cve
cve

CVE-2017-16334

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
21
cve
cve

CVE-2017-16326

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
14
cve
cve

CVE-2017-16331

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
16
cve
cve

CVE-2017-16333

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
22
cve
cve

CVE-2017-16332

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
20
cve
cve

CVE-2017-16329

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
18
cve
cve

CVE-2017-16335

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
19
cve
cve

CVE-2017-16325

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
19
cve
cve

CVE-2017-16323

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
17
cve
cve

CVE-2017-16336

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
21
cve
cve

CVE-2017-16322

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
16
cve
cve

CVE-2017-16330

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
15
cve
cve

CVE-2017-16310

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
19
cve
cve

CVE-2017-16316

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
17
cve
cve

CVE-2017-16315

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
20
cve
cve

CVE-2017-16311

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
21
cve
cve

CVE-2017-16309

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
15
cve
cve

CVE-2017-16306

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
15
cve
cve

CVE-2017-16319

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
19
cve
cve

CVE-2017-16318

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
16
cve
cve

CVE-2017-16312

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
24
cve
cve

CVE-2017-16308

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
17
cve
cve

CVE-2017-16307

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.5CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
21
Total number of security vulnerabilities208