Lucene search

K

Jetson Nano, Jetson Nano 2GB Security Vulnerabilities

nessus
nessus

SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2022:3692-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:3692-1 advisory. An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the ...

7.8CVSS

7.8AI Score

0.004EPSS

2022-10-22 12:00 AM
39
openvas
openvas

Huawei EulerOS: Security Advisory for yajl (EulerOS-SA-2022-2542)

The remote host is missing an update for the Huawei...

7.5CVSS

7.8AI Score

0.01EPSS

2022-10-10 12:00 AM
2
nessus
nessus

EulerOS Virtualization 3.0.6.6 : yajl (EulerOS-SA-2022-2542)

According to the versions of the yajl package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : yajl-ruby is a C binding to the YAJL JSON parsing and generation library. The 1.x branch and the 2.x branch of yajl contain an...

7.5CVSS

8.5AI Score

0.01EPSS

2022-10-09 12:00 AM
17
kitploit
kitploit

Arsenal - Recon Tool installer

Arsenal is a Simple shell script (Bash) used to install the most important tools and requirements for your environment and save time in installing all these tools. Tools in Arsenal Name | description ---|--- Amass | The OWASP Amass Project performs network mapping of attack surfaces and external...

-0.5AI Score

2022-10-06 11:30 AM
41
github
github

SQLite3 addresses vulnerability in packaged version of libsqlite

Summary The rubygem sqlite3 v1.5.1 upgrades the packaged version of libsqlite from v3.39.3 to v3.39.4. libsqlite v3.39.4 addresses a vulnerability described as follows in the release notification: Version 3.39.4 is a minimal patch against the prior release that addresses issues found since the...

1.3AI Score

2022-10-03 10:12 PM
13
osv
osv

SQLite3 addresses vulnerability in packaged version of libsqlite

Summary The rubygem sqlite3 v1.5.1 upgrades the packaged version of libsqlite from v3.39.3 to v3.39.4. libsqlite v3.39.4 addresses a vulnerability described as follows in the release notification: Version 3.39.4 is a minimal patch against the prior release that addresses issues found since the...

1.3AI Score

2022-10-03 10:12 PM
10
cve
cve

CVE-2003-0647

Buffer overflow in the HTTP server for Cisco IOS 12.2 and earlier allows remote attackers to execute arbitrary code via an extremely long (2GB) HTTP GET...

8AI Score

0.037EPSS

2022-10-03 04:15 PM
31
cvelist
cvelist

CVE-2003-0647

Buffer overflow in the HTTP server for Cisco IOS 12.2 and earlier allows remote attackers to execute arbitrary code via an extremely long (2GB) HTTP GET...

8AI Score

0.037EPSS

2022-10-03 04:15 PM
cve
cve

CVE-2013-2784

Triangle Research International (aka Tri) Nano-10 PLC devices with firmware before r81 use an incorrect algorithm for bounds checking of data in Modbus/TCP packets, which allows remote attackers to cause a denial of service (networking outage) via a crafted packet to TCP port...

6.8AI Score

0.012EPSS

2022-10-03 04:15 PM
30
cvelist
cvelist

CVE-2013-2784

Triangle Research International (aka Tri) Nano-10 PLC devices with firmware before r81 use an incorrect algorithm for bounds checking of data in Modbus/TCP packets, which allows remote attackers to cause a denial of service (networking outage) via a crafted packet to TCP port...

6.6AI Score

0.012EPSS

2022-10-03 04:15 PM
cve
cve

CVE-2013-5741

Triangle Research International (aka Tri) Nano-10 PLC devices with firmware r81 and earlier do not properly handle large length values in MODBUS data, which allows remote attackers to cause a denial of service (transition to the interrupt state) via a crafted packet to TCP port...

7AI Score

0.005EPSS

2022-10-03 04:14 PM
26
cvelist
cvelist

CVE-2013-5741

Triangle Research International (aka Tri) Nano-10 PLC devices with firmware r81 and earlier do not properly handle large length values in MODBUS data, which allows remote attackers to cause a denial of service (transition to the interrupt state) via a crafted packet to TCP port...

6.8AI Score

0.005EPSS

2022-10-03 04:14 PM
nessus
nessus

SUSE SLED15 / SLES15 Security Update : libyajl (SUSE-SU-2022:3162-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2022:3162-1 advisory. yajl-ruby is a C binding to the YAJL JSON parsing and generation library. The 1.x branch and the 2.x branch of...

7.5CVSS

8.3AI Score

0.01EPSS

2022-09-09 12:00 AM
14
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2)

The version of AOS installed on the remote host is prior to 5.11.2. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-5.11.2 advisory. Buffer overflow in the readextension function in gif2tiff.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of...

9.8CVSS

10AI Score

0.345EPSS

2022-09-01 12:00 AM
132
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)

The version of AOS installed on the remote host is prior to 5.16. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-5.16 advisory. Buffer overflow in the readextension function in gif2tiff.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of...

9.8CVSS

10AI Score

0.345EPSS

2022-09-01 12:00 AM
20
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.9)

The version of AOS installed on the remote host is prior to 5.10.9. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-5.10.9 advisory. Buffer overflow in the readextension function in gif2tiff.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of...

9.8CVSS

10AI Score

0.345EPSS

2022-09-01 12:00 AM
41
spring
spring

Price Reduction - Azure Spring Apps does more, costs less!

We believe in providing the most innovative cloud offerings at incredibly competitive prices. As we operate Azure Spring Apps, we continue to build efficiencies and economies of scale. We are passing those efficiencies to you. Many customers have asked us to lower the size of the base unit to...

0.6AI Score

2022-08-31 07:00 AM
5
github
github

Uncontrolled Resource Consumption in node-opcua

The package node-opcua before 2.74.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g....

7.5CVSS

2.1AI Score

0.001EPSS

2022-08-24 12:00 AM
10
osv
osv

Uncontrolled Resource Consumption in node-opcua

The package node-opcua before 2.74.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g....

7.5CVSS

2.1AI Score

0.001EPSS

2022-08-24 12:00 AM
9
github
github

Uncontrolled Resource Consumption in asyncua and opcua

All versions of package opcua; all versions of package asyncua are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited...

7.5CVSS

3.4AI Score

0.001EPSS

2022-08-24 12:00 AM
10
osv
osv

Uncontrolled Resource Consumption in asyncua and opcua

All versions of package opcua; all versions of package asyncua are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited...

7.5CVSS

3.4AI Score

0.001EPSS

2022-08-24 12:00 AM
9
osv
osv

Uncontrolled Resource Consumption in opcua

The package opcua from 0.0.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each)....

7.5CVSS

2.1AI Score

0.001EPSS

2022-08-24 12:00 AM
5
github
github

Uncontrolled Resource Consumption in opcua

The package opcua from 0.0.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each)....

7.5CVSS

2.1AI Score

0.001EPSS

2022-08-24 12:00 AM
8
osv
osv

CVE-2022-25761

The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an.....

7.5CVSS

6.8AI Score

0.003EPSS

2022-08-23 05:15 AM
3
cve
cve

CVE-2022-25888

The package opcua from 0.0.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each)....

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-23 05:15 AM
28
3
nvd
nvd

CVE-2022-25761

The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an.....

7.5CVSS

0.003EPSS

2022-08-23 05:15 AM
cve
cve

CVE-2022-25761

The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an.....

7.5CVSS

7.4AI Score

0.003EPSS

2022-08-23 05:15 AM
35
2
nvd
nvd

CVE-2022-25888

The package opcua from 0.0.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each)....

7.5CVSS

0.001EPSS

2022-08-23 05:15 AM
cve
cve

CVE-2022-21208

The package node-opcua before 2.74.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g....

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-23 05:15 AM
35
2
debiancve
debiancve

CVE-2022-25304

All versions of package opcua; all versions of package asyncua are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited...

7.5CVSS

3.6AI Score

0.001EPSS

2022-08-23 05:15 AM
13
cve
cve

CVE-2022-25304

All versions of package opcua; all versions of package asyncua are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-23 05:15 AM
51
3
nvd
nvd

CVE-2022-24381

All versions of package asneg/opcuastack are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks...

7.5CVSS

0.001EPSS

2022-08-23 05:15 AM
cve
cve

CVE-2022-24381

All versions of package asneg/opcuastack are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks...

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-23 05:15 AM
30
2
nvd
nvd

CVE-2022-21208

The package node-opcua before 2.74.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g....

7.5CVSS

0.001EPSS

2022-08-23 05:15 AM
5
osv
osv

CVE-2022-21208

The package node-opcua before 2.74.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g....

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-23 05:15 AM
4
nvd
nvd

CVE-2022-25304

All versions of package opcua; all versions of package asyncua are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited...

7.5CVSS

0.001EPSS

2022-08-23 05:15 AM
prion
prion

Code injection

The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an.....

7.5CVSS

7.5AI Score

0.003EPSS

2022-08-23 05:15 AM
5
prion
prion

Code injection

The package node-opcua before 2.74.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g....

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-23 05:15 AM
3
prion
prion

Design/Logic Flaw

All versions of package asneg/opcuastack are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks...

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-23 05:15 AM
3
prion
prion

Code injection

All versions of package opcua; all versions of package asyncua are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-23 05:15 AM
4
prion
prion

Code injection

The package opcua from 0.0.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each)....

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-23 05:15 AM
2
cvelist
cvelist

CVE-2022-24381 Denial of Service (DoS)

All versions of package asneg/opcuastack are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks...

7.5CVSS

7.7AI Score

0.001EPSS

2022-08-23 12:00 AM
cvelist
cvelist

CVE-2022-25304 Denial of Service (DoS)

All versions of package opcua; all versions of package asyncua are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited...

7.5CVSS

7.7AI Score

0.001EPSS

2022-08-23 12:00 AM
cvelist
cvelist

CVE-2022-25761 Denial of Service (DoS)

The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an.....

7.5CVSS

7.7AI Score

0.003EPSS

2022-08-23 12:00 AM
cvelist
cvelist

CVE-2022-21208 Denial of Service (DoS)

The package node-opcua before 2.74.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g....

7.5CVSS

7.7AI Score

0.001EPSS

2022-08-23 12:00 AM
ubuntucve
ubuntucve

CVE-2022-25304

All versions of package opcua; all versions of package asyncua are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited...

7.5CVSS

7.2AI Score

0.001EPSS

2022-08-23 12:00 AM
15
cvelist
cvelist

CVE-2022-25888 Denial of Service (DoS)

The package opcua from 0.0.0 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each)....

7.5CVSS

7.7AI Score

0.001EPSS

2022-08-23 12:00 AM
openvas
openvas

Fedora: Security Advisory for micro (FEDORA-2022-5038c3236c)

The remote host is missing an update for...

7.5AI Score

2022-08-01 12:00 AM
2
fedora
fedora

[SECURITY] Fedora 36 Update: micro-2.0.8-6.fc36

Micro is a terminal-based text editor that aims to be easy to use and intuitive, while also taking advantage of the full capabilities of modern terminals. It comes as one single, batteries-included, static binary with no dependencies, and you can download and use it right now. As the name...

AI Score

2022-07-31 01:37 AM
6
cve
cve

CVE-2022-29958

JTEKT TOYOPUC PLCs through 2022-04-29 do not ensure data integrity. They utilize the unauthenticated CMPLink/TCP protocol for engineering purposes, including downloading projects and control logic to the PLC. Control logic is downloaded to the PLC on a block-by-block basis with a given memory...

9.8CVSS

9.7AI Score

0.001EPSS

2022-07-26 10:15 PM
45
Total number of security vulnerabilities1276