Lucene search

K

I Security Vulnerabilities

cve
cve

CVE-2018-18881

A Denial of Service (DOS) issue was discovered in ControlByWeb X-320M-I Web-Enabled Instrumentation-Grade Data Acquisition module 1.05 with firmware revision v1.05. An authenticated user can configure invalid network settings, stopping TCP based communications to the device. A physical factory...

6.5CVSS

6.2AI Score

0.001EPSS

2019-03-21 04:00 PM
24
cve
cve

CVE-2019-3922

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to a stack buffer overflow via crafted HTTP POST request sent by a remote, unauthenticated attacker to /GponForm/fsetup_Form. An attacker can leverage this vulnerability to potentially execute arbitrary...

9.8CVSS

9.8AI Score

0.004EPSS

2019-03-05 09:29 PM
22
cve
cve

CVE-2019-3920

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to authenticated command injection via crafted HTTP request sent by a remote, authenticated attacker to...

8.8CVSS

8.7AI Score

0.002EPSS

2019-03-05 09:29 PM
26
cve
cve

CVE-2019-3919

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to command injection via crafted HTTP request sent by a remote, authenticated attacker to...

8.8CVSS

8.8AI Score

0.002EPSS

2019-03-05 09:29 PM
31
cve
cve

CVE-2019-3917

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 allows a remote, unauthenticated attacker to enable telnetd on the router via a crafted HTTP...

7.5CVSS

7.4AI Score

0.011EPSS

2019-03-05 09:29 PM
24
cve
cve

CVE-2019-3921

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to a stack buffer overflow via crafted HTTP POST request sent by a remote, authenticated attacker to /GponForm/usb_Form?script/. An attacker can leverage this vulnerability to potentially execute arbitrary...

8.8CVSS

8.8AI Score

0.005EPSS

2019-03-05 09:29 PM
30
cve
cve

CVE-2019-3918

The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 contains multiple hard coded credentials for the Telnet and SSH...

9.8CVSS

9.4AI Score

0.007EPSS

2019-03-05 09:29 PM
30
cve
cve

CVE-2019-4040

IBM I 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

5.8AI Score

0.001EPSS

2019-01-31 03:29 PM
18
cve
cve

CVE-2018-0282

A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this...

6.8CVSS

6.8AI Score

0.001EPSS

2019-01-10 12:29 AM
25
cve
cve

CVE-2018-16180

Cross-site scripting vulnerability in i-FILTER Ver.9.50R05 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2019-01-09 11:29 PM
26
cve
cve

CVE-2018-16181

HTTP header injection vulnerability in i-FILTER Ver.9.50R05 and earlier may allow remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks that may result in an arbitrary script injection or setting an arbitrary cookie values via unspecified...

6.1CVSS

6.2AI Score

0.001EPSS

2019-01-09 11:29 PM
23
cve
cve

CVE-2018-1888

An untrusted search path vulnerability in IBM i Access for Windows versions 7.1 and earlier on Windows can allow arbitrary code execution via a Trojan horse DLL in the current working directory, related to use of the LoadLibrary function. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.002EPSS

2019-01-04 03:29 PM
18
cve
cve

CVE-2018-9069

In some Lenovo IdeaPad consumer notebook models, a race condition in the BIOS flash device locking mechanism is not adequately protected against, potentially allowing an attacker with administrator access to alter the contents of...

5.9CVSS

5.5AI Score

0.001EPSS

2018-10-02 02:00 PM
21
cve
cve

CVE-2018-0662

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to add malicious files on the device and execute arbitrary...

6.8CVSS

7.4AI Score

0.001EPSS

2018-09-07 02:29 PM
30
cve
cve

CVE-2018-0663

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) use hardcoded credentials which may allow an remote authenticated attacker to execute arbitrary OS commands on the device via...

8.8CVSS

8.7AI Score

0.003EPSS

2018-09-07 02:29 PM
19
cve
cve

CVE-2018-0661

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to bypass access restriction to add files on a specific directory that may result....

8.8CVSS

8.5AI Score

0.001EPSS

2018-09-07 02:29 PM
23
cve
cve

CVE-2016-4400

A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10. The vulnerability could result in cross-site scripting...

5.4CVSS

5.9AI Score

0.001EPSS

2018-08-06 08:29 PM
23
cve
cve

CVE-2016-4399

A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10. The vulnerability could result in cross-site scripting...

5.4CVSS

5.9AI Score

0.001EPSS

2018-08-06 08:29 PM
27
cve
cve

CVE-2016-4398

A remote arbitrary code execution vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10 using Java...

8.8CVSS

8.9AI Score

0.008EPSS

2018-08-06 08:29 PM
24
cve
cve

CVE-2016-4397

A local code execution security vulnerability was identified in HP Network Node Manager i (NNMi) v10.00, v10.10 and v10.20...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-08-06 08:29 PM
18
cve
cve

CVE-2018-10664

An issue was discovered in the httpd process in multiple models of Axis IP Cameras. There is Memory...

7.5CVSS

8.5AI Score

0.013EPSS

2018-06-26 06:29 PM
95
cve
cve

CVE-2018-10663

An issue was discovered in multiple models of Axis IP Cameras. There is an Incorrect Size...

7.5CVSS

8.5AI Score

0.004EPSS

2018-06-26 06:29 PM
41
cve
cve

CVE-2018-10659

There was a Memory Corruption issue discovered in multiple models of Axis IP Cameras which allows remote attackers to cause a denial of service (crash) by sending a crafted command which will result in a code path that calls the UND undefined ARM...

7.5CVSS

8.3AI Score

0.006EPSS

2018-06-26 06:29 PM
50
cve
cve

CVE-2018-10662

An issue was discovered in multiple models of Axis IP Cameras. There is an Exposed Insecure...

9.8CVSS

9.3AI Score

0.09EPSS

2018-06-26 06:29 PM
96
In Wild
cve
cve

CVE-2018-10658

There was a Memory Corruption issue discovered in multiple models of Axis IP Cameras which causes a denial of service (crash). The crash arises from code inside libdbus-send.so shared object or...

7.5CVSS

8.4AI Score

0.004EPSS

2018-06-26 06:29 PM
57
cve
cve

CVE-2018-10661

An issue was discovered in multiple models of Axis IP Cameras. There is a bypass of access...

9.8CVSS

9.3AI Score

0.105EPSS

2018-06-26 06:29 PM
110
In Wild
cve
cve

CVE-2018-10660

An issue was discovered in multiple models of Axis IP Cameras. There is Shell Command...

9.8CVSS

9.4AI Score

0.092EPSS

2018-06-26 06:29 PM
64
cve
cve

CVE-2018-0156

A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data......

7.5CVSS

7.3AI Score

0.005EPSS

2018-03-28 10:29 PM
867
In Wild
cve
cve

CVE-2017-8948

A Remote Bypass Security Restriction vulnerability in HPE Network Node Manager i (NNMi) Software versions v10.0x, v10.1x, v10.2x was...

9.8CVSS

7.5AI Score

0.004EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2018-6367

SQL Injection exists in Vastal I-Tech Buddy Zone Facebook Clone 2.9.9 via the /chat_im/chat_window.php request_id parameter or the /search_events.php category...

9.8CVSS

9.8AI Score

0.002EPSS

2018-01-29 05:29 AM
29
cve
cve

CVE-2017-12741

A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SIMATIC Compact Field Unit, SIMATIC ET200AL, SIMATIC ET200M...

7.5CVSS

7.2AI Score

0.003EPSS

2017-12-26 04:29 AM
63
cve
cve

CVE-2017-14363

Cross-Site Scripting (XSS) vulnerability has been identified in Micro Focus Operations Manager i, versions 10.60, 10.61, 10.62. The vulnerability could be remotely exploited to allow Cross-Site Scripting...

5.9CVSS

5.2AI Score

0.001EPSS

2017-12-21 10:29 PM
28
cve
cve

CVE-2017-3185

ACTi cameras including the D, B, I, and E series using firmware version A1D-500-V6.11.31-AC have a web application that uses the GET method to process requests that contain sensitive information such as user account name and password, which can expose that information through the browser's...

9.8CVSS

9.2AI Score

0.006EPSS

2017-12-16 02:29 AM
24
cve
cve

CVE-2017-3186

ACTi cameras including the D, B, I, and E series using firmware version A1D-500-V6.11.31-AC use non-random default credentials across all devices. A remote attacker can take complete control of a device using default admin...

9.8CVSS

9.4AI Score

0.01EPSS

2017-12-16 02:29 AM
27
cve
cve

CVE-2017-3184

ACTi cameras including the D, B, I, and E series using firmware version A1D-500-V6.11.31-AC fail to properly restrict access to the factory reset page. An unauthenticated, remote attacker can exploit this vulnerability by directly accessing the...

9.8CVSS

9.3AI Score

0.01EPSS

2017-12-16 02:29 AM
22
cve
cve

CVE-2017-5712

Buffer overflow in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allows attacker with remote Admin access to the system to execute arbitrary code with AMT execution...

7.2CVSS

7.5AI Score

0.012EPSS

2017-11-21 02:29 PM
145
cve
cve

CVE-2017-5711

Multiple buffer overflows in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allow attacker with local access to the system to execute arbitrary code with AMT execution...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-11-21 02:29 PM
34
cve
cve

CVE-2017-13993

An Uncontrolled Search Path or Element issue was discovered in i-SENS SmartLog Diabetes Management Software, Version 2.4.0 and prior versions. An uncontrolled search path element vulnerability has been identified which could be exploited by placing a specially crafted DLL file in the search path......

7.8CVSS

7.8AI Score

0.001EPSS

2017-10-05 01:29 AM
34
cve
cve

CVE-2017-10860

Untrusted search path vulnerability in "i-filter 6.0 installer" timestamp of code signing is before 23 Aug 2017 (JST) allows an attacker to execute arbitrary code via a specially crafted executable file in an unspecified...

7.8CVSS

7.8AI Score

0.002EPSS

2017-09-15 05:29 PM
38
cve
cve

CVE-2017-10858

Untrusted search path vulnerability in "i-filter 6.0 install program" file version 1.0.8.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-09-15 05:29 PM
42
cve
cve

CVE-2017-10859

Untrusted search path vulnerability in "i-filter 6.0 installer" timestamp of code signing is before 23 Aug 2017 (JST) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-09-15 05:29 PM
35
cve
cve

CVE-2016-5795

An XXE issue was discovered in Automated Logic Corporation (ALC) Liebert SiteScan Web Version 6.5 and prior, ALC WebCTRL Version 6.5 and prior, and Carrier i-Vu Version 6.5 and prior. An attacker could enter malicious input to WebCTRL, i-Vu, or SiteScan Web through a weakly configured XML parser...

7.3CVSS

7.4AI Score

0.002EPSS

2017-08-31 09:29 PM
38
2
cve
cve

CVE-2015-0114

Stack-based buffer overflow in IBM V5R4, and IBM i Access for Windows 6.1 and...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-08-28 03:29 PM
16
cve
cve

CVE-2017-9640

A Path Traversal issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web prior to 6.5; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An...

6.3CVSS

6.2AI Score

0.001EPSS

2017-08-25 07:29 PM
51
2
cve
cve

CVE-2017-9650

An Unrestricted Upload of File with Dangerous Type issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web 6.5 and prior; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL,...

7.8CVSS

7.5AI Score

0.001EPSS

2017-08-25 07:29 PM
50
2
cve
cve

CVE-2017-9644

An Unquoted Search Path or Element issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web 6.5 and prior; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web...

7CVSS

7.2AI Score

0.0005EPSS

2017-08-25 07:29 PM
58
3
cve
cve

CVE-2017-1460

IBM i OSPF 6.1, 7.1, 7.2, and 7.3 is vulnerable when a rogue router spoofs its origin. Routing tables are affected by a missing LSA, which may lead to loss of connectivity. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2017-07-31 09:29 PM
25
cve
cve

CVE-2017-3750

On Lenovo VIBE mobile phones, the Lenovo Security Android application allows private data to be backed up and restored via Android Debug Bridge, which allows tampering leading to privilege escalation in conjunction with CVE-2017-3748 and...

6.4CVSS

6.6AI Score

0.001EPSS

2017-06-29 03:29 PM
22
cve
cve

CVE-2017-3749

On Lenovo VIBE mobile phones, the Idea Friend Android application allows private data to be backed up and restored via Android Debug Bridge, which allows tampering leading to privilege escalation in conjunction with CVE-2017-3748 and...

6.4CVSS

6.6AI Score

0.001EPSS

2017-06-29 03:29 PM
22
cve
cve

CVE-2017-3748

On Lenovo VIBE mobile phones, improper access controls on the nac_server component can be abused in conjunction with CVE-2017-3749 and CVE-2017-3750 to elevate privileges to the root user (commonly known as 'rooting' or "jail breaking" a...

7.8CVSS

6.3AI Score

0.001EPSS

2017-06-29 03:29 PM
30
Total number of security vulnerabilities403