Lucene search

K

KIWIZ Invoices Certification & PDF System Security Vulnerabilities

cve
cve

CVE-2024-27159

All the Toshiba printers contain a shell script using the same hardcoded key to encrypt logs. An attacker can decrypt the encrypted files using the hardcoded key. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for...

6.2CVSS

6.6AI Score

0.0004EPSS

2024-06-14 04:15 AM
9
nvd
nvd

CVE-2024-27159

All the Toshiba printers contain a shell script using the same hardcoded key to encrypt logs. An attacker can decrypt the encrypted files using the hardcoded key. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for...

6.2CVSS

0.0004EPSS

2024-06-14 04:15 AM
1
nvd
nvd

CVE-2024-27158

All the Toshiba printers share the same hardcoded root password. As for the affected products/models/versions, see the reference...

7.4CVSS

0.0004EPSS

2024-06-14 04:15 AM
3
cve
cve

CVE-2024-27158

All the Toshiba printers share the same hardcoded root password. As for the affected products/models/versions, see the reference...

7.4CVSS

7.5AI Score

0.0004EPSS

2024-06-14 04:15 AM
10
nvd
nvd

CVE-2024-27157

The sessions are stored in clear-text logs. An attacker can retrieve authentication sessions. A remote attacker can retrieve the credentials and bypass the authentication mechanism. As for the affected products/models/versions, see the reference...

6.8CVSS

0.0004EPSS

2024-06-14 04:15 AM
2
cve
cve

CVE-2024-27157

The sessions are stored in clear-text logs. An attacker can retrieve authentication sessions. A remote attacker can retrieve the credentials and bypass the authentication mechanism. As for the affected products/models/versions, see the reference...

6.8CVSS

6.9AI Score

0.0004EPSS

2024-06-14 04:15 AM
10
nvd
nvd

CVE-2024-27156

The session cookies, used for authentication, are stored in clear-text logs. An attacker can retrieve authentication sessions. A remote attacker can retrieve the credentials and bypass the authentication mechanism. As for the affected products/models/versions, see the reference...

6.8CVSS

0.0004EPSS

2024-06-14 04:15 AM
1
cve
cve

CVE-2024-27156

The session cookies, used for authentication, are stored in clear-text logs. An attacker can retrieve authentication sessions. A remote attacker can retrieve the credentials and bypass the authentication mechanism. As for the affected products/models/versions, see the reference...

6.8CVSS

6.9AI Score

0.0004EPSS

2024-06-14 04:15 AM
9
nvd
nvd

CVE-2024-27155

The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. The programs can be replaced by malicious programs by any local or remote attacker. As for the affected products/models/versions, see the reference...

7.7CVSS

0.0004EPSS

2024-06-14 04:15 AM
1
cve
cve

CVE-2024-27155

The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. The programs can be replaced by malicious programs by any local or remote attacker. As for the affected products/models/versions, see the reference...

7.7CVSS

7.5AI Score

0.0004EPSS

2024-06-14 04:15 AM
8
cvelist
cvelist

CVE-2024-3496 Authentication Bypass Vulnerability

Attackers can bypass the web login authentication process to gain access to the printer's system information and upload malicious drivers to the printer. As for the affected products/models/versions, see the reference...

8.8CVSS

0.0004EPSS

2024-06-14 04:13 AM
redhatcve
redhatcve

CVE-2024-36970

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: Use request_module_nowait This appears to work around a deadlock regression that came in with the LED merge in 6.9. The deadlock happens on my system with 24 iwlwifi radios, so maybe it something like all worker...

6.9AI Score

0.0004EPSS

2024-06-14 04:12 AM
1
redhatcve
redhatcve

CVE-2024-36969

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix division by zero in setup_dsc_config When slice_height is 0, the division by slice_height in the calculation of the number of slices will cause a division by zero driver crash. This leaves the kernel in a...

6.4AI Score

0.0004EPSS

2024-06-14 04:12 AM
1
redhatcve
redhatcve

CVE-2024-36965

In the Linux kernel, the following vulnerability has been resolved: remoteproc: mediatek: Make sure IPI buffer fits in L2TCM The IPI buffer location is read from the firmware that we load to the System Companion Processor, and it's not granted that both the SRAM (L2TCM) size that is defined in the....

7AI Score

0.0004EPSS

2024-06-14 04:12 AM
1
cvelist
cvelist

CVE-2024-27180 TOCTOU vulnerability

An attacker with admin access can install rogue applications. As for the affected products/models/versions, see the reference...

6.7CVSS

0.0004EPSS

2024-06-14 04:10 AM
1
cvelist
cvelist

CVE-2024-27179 Session disclosure inside the log files

Admin cookies are written in clear-text in logs. An attacker can retrieve them and bypass the authentication mechanism. As for the affected products/models/versions, see the reference...

4.7CVSS

0.0004EPSS

2024-06-14 04:09 AM
1
vulnrichment
vulnrichment

CVE-2024-27179 Session disclosure inside the log files

Admin cookies are written in clear-text in logs. An attacker can retrieve them and bypass the authentication mechanism. As for the affected products/models/versions, see the reference...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-06-14 04:09 AM
cvelist
cvelist

CVE-2024-27178 Remote Code Execution

An attacker can get Remote Code Execution by overwriting files. Overwriting files is enable by falsifying file name variable. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for this vulnerability alone is lower than...

7.2CVSS

0.0004EPSS

2024-06-14 04:08 AM
1
vulnrichment
vulnrichment

CVE-2024-27178 Remote Code Execution

An attacker can get Remote Code Execution by overwriting files. Overwriting files is enable by falsifying file name variable. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for this vulnerability alone is lower than...

7.2CVSS

7.9AI Score

0.0004EPSS

2024-06-14 04:08 AM
cvelist
cvelist

CVE-2024-27177 Remote Code Execution

An attacker can get Remote Code Execution by overwriting files. Overwriting files is enable by falsifying package name variable. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for this vulnerability alone is lower...

7.2CVSS

0.0004EPSS

2024-06-14 04:06 AM
1
cvelist
cvelist

CVE-2024-27176 Remote Code Execution

An attacker can get Remote Code Execution by overwriting files. Overwriting files is enable by falsifying session ID variable. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for this vulnerability alone is lower than.....

7.2CVSS

0.0004EPSS

2024-06-14 04:05 AM
1
cvelist
cvelist

CVE-2024-27175 Local File Inclusion

Remote Command program allows an attacker to read any file using a Local File Inclusion vulnerability. An attacker can read any file on the printer. As for the affected products/models/versions, see the reference...

4.4CVSS

0.0004EPSS

2024-06-14 04:04 AM
cvelist
cvelist

CVE-2024-27174 insecure upload

Remote Command program allows an attacker to get Remote Code Execution. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for this vulnerability alone is lower than the score listed in the "Base Score" of this...

9.8CVSS

0.0004EPSS

2024-06-14 04:03 AM
1
cvelist
cvelist

CVE-2024-27173 insecure upload

Remote Command program allows an attacker to get Remote Code Execution by overwriting existing Python files containing executable code. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for this vulnerability alone is...

9.8CVSS

0.0004EPSS

2024-06-14 04:01 AM
1
cvelist
cvelist

CVE-2024-27172 Remote Code Execution

Remote Command program allows an attacker to get Remote Code Execution. As for the affected products/models/versions, see the reference...

9.8CVSS

0.0005EPSS

2024-06-14 04:00 AM
1
cvelist
cvelist

CVE-2024-27171 Insecure permissions

A remote attacker using the insecure upload functionality will be able to overwrite any Python file and get Remote Code Execution. As for the affected products/models/versions, see the reference...

7.4CVSS

0.0004EPSS

2024-06-14 03:59 AM
1
vulnrichment
vulnrichment

CVE-2024-27171 Insecure permissions

A remote attacker using the insecure upload functionality will be able to overwrite any Python file and get Remote Code Execution. As for the affected products/models/versions, see the reference...

7.4CVSS

7.5AI Score

0.0004EPSS

2024-06-14 03:59 AM
1
vulnrichment
vulnrichment

CVE-2024-27170 Hardcoded credentials for WebDAV access

It was observed that all the Toshiba printers contain credentials used for WebDAV access in the readable file. Then, it is possible to get a full access with WebDAV to the printer. As for the affected products/models/versions, see the reference...

7.4CVSS

6.8AI Score

0.0004EPSS

2024-06-14 03:56 AM
cvelist
cvelist

CVE-2024-27170 Hardcoded credentials for WebDAV access

It was observed that all the Toshiba printers contain credentials used for WebDAV access in the readable file. Then, it is possible to get a full access with WebDAV to the printer. As for the affected products/models/versions, see the reference...

7.4CVSS

0.0004EPSS

2024-06-14 03:56 AM
cvelist
cvelist

CVE-2024-27169 Lack of authentication

Toshiba printers provides API without authentication for internal access. A local attacker can bypass authentication in applications, providing administrative access. As for the affected products/models/versions, see the reference...

8.4CVSS

0.0004EPSS

2024-06-14 03:55 AM
1
vulnrichment
vulnrichment

CVE-2024-27169 Lack of authentication

Toshiba printers provides API without authentication for internal access. A local attacker can bypass authentication in applications, providing administrative access. As for the affected products/models/versions, see the reference...

8.4CVSS

7.1AI Score

0.0004EPSS

2024-06-14 03:55 AM
1
cvelist
cvelist

CVE-2024-27168 Hardcoded keys used to generate authentication cookies

It appears that some hardcoded keys are used for authentication to internal API. Knowing these private keys may allow attackers to bypass authentication and reach administrative interfaces. As for the affected products/models/versions, see the reference...

7.1CVSS

0.0004EPSS

2024-06-14 03:53 AM
1
vulnrichment
vulnrichment

CVE-2024-27168 Hardcoded keys used to generate authentication cookies

It appears that some hardcoded keys are used for authentication to internal API. Knowing these private keys may allow attackers to bypass authentication and reach administrative interfaces. As for the affected products/models/versions, see the reference...

7.1CVSS

7.3AI Score

0.0004EPSS

2024-06-14 03:53 AM
1
cvelist
cvelist

CVE-2024-31161 ASUS Download Master - Arbitrary File Upload

The upload functionality of ASUS Download Master does not properly filter user input. Remote attackers with administrative privilege can exploit this vulnerability to upload any file to any location. They may even upload malicious web page files to the website directory, allowing arbitrary system.....

7.2CVSS

0.001EPSS

2024-06-14 03:53 AM
cvelist
cvelist

CVE-2024-27167 Insecure permissions

Toshiba printers use Sendmail to send emails to recipients. Sendmail is used with several insecure directories. A local attacker can inject a malicious Sendmail configuration file. As for the affected products/models/versions, see the reference...

7.4CVSS

0.0004EPSS

2024-06-14 03:52 AM
2
vulnrichment
vulnrichment

CVE-2024-27167 Insecure permissions

Toshiba printers use Sendmail to send emails to recipients. Sendmail is used with several insecure directories. A local attacker can inject a malicious Sendmail configuration file. As for the affected products/models/versions, see the reference...

7.4CVSS

6.7AI Score

0.0004EPSS

2024-06-14 03:52 AM
cvelist
cvelist

CVE-2024-27166 Insecure permissions

Coredump binaries in Toshiba printers have incorrect permissions. A local attacker can steal confidential information. As for the affected products/models/versions, see the reference...

7.4CVSS

0.0004EPSS

2024-06-14 03:48 AM
1
vulnrichment
vulnrichment

CVE-2024-27166 Insecure permissions

Coredump binaries in Toshiba printers have incorrect permissions. A local attacker can steal confidential information. As for the affected products/models/versions, see the reference...

7.4CVSS

6.8AI Score

0.0004EPSS

2024-06-14 03:48 AM
vulnrichment
vulnrichment

CVE-2024-27165 Local Privilege Escalation

Toshiba printers contain a suidperl binary and it has a Local Privilege Escalation vulnerability. A local attacker can get root privileges. As for the affected products/models/versions, see the reference...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-06-14 03:43 AM
cvelist
cvelist

CVE-2024-27165 Local Privilege Escalation

Toshiba printers contain a suidperl binary and it has a Local Privilege Escalation vulnerability. A local attacker can get root privileges. As for the affected products/models/versions, see the reference...

7.8CVSS

0.0004EPSS

2024-06-14 03:43 AM
cvelist
cvelist

CVE-2024-27164 Hardcoded credentials

Toshiba printers contain hardcoded credentials. As for the affected products/models/versions, see the reference...

7.1CVSS

0.0004EPSS

2024-06-14 03:42 AM
vulnrichment
vulnrichment

CVE-2024-27163 Leak of admin password and passwords

Toshiba printers will display the password of the admin user in clear-text and additional passwords when sending 2 specific HTTP requests to the internal API. An attacker stealing the cookie of an admin or abusing a XSS vulnerability can recover this password in clear-text and compromise the...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-14 03:40 AM
1
cvelist
cvelist

CVE-2024-27163 Leak of admin password and passwords

Toshiba printers will display the password of the admin user in clear-text and additional passwords when sending 2 specific HTTP requests to the internal API. An attacker stealing the cookie of an admin or abusing a XSS vulnerability can recover this password in clear-text and compromise the...

6.5CVSS

0.0004EPSS

2024-06-14 03:40 AM
4
cvelist
cvelist

CVE-2024-27162 DOM-based XSS

Toshiba printers provide a web interface that will load the JavaScript file. The file contains insecure codes vulnerable to XSS and is loaded inside all the webpages provided by the printer. An attacker can steal the cookie of an admin user. As for the affected products/models/versions, see the...

6.1CVSS

0.0004EPSS

2024-06-14 03:39 AM
cvelist
cvelist

CVE-2024-27161 Hardcoded password used to encrypt files

all the Toshiba printers have programs containing a hardcoded key used to encrypt files. An attacker can decrypt the encrypted files using the hardcoded key. Insecure algorithm is used for the encryption. This vulnerability can be executed in combination with other vulnerabilities and difficult...

6.2CVSS

0.0004EPSS

2024-06-14 03:37 AM
2
cvelist
cvelist

CVE-2024-27160 Hardcoded password used to encrypt logs and use of weak cipher

All the Toshiba printers contain a shell script using the same hardcoded key to encrypt logs. An attacker can decrypt the encrypted files using the hardcoded key. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for...

6.2CVSS

0.0004EPSS

2024-06-14 03:33 AM
2
cvelist
cvelist

CVE-2024-27159 Hardcoded password used to encrypt logs

All the Toshiba printers contain a shell script using the same hardcoded key to encrypt logs. An attacker can decrypt the encrypted files using the hardcoded key. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for...

6.2CVSS

0.0004EPSS

2024-06-14 03:29 AM
2
vulnrichment
vulnrichment

CVE-2024-27159 Hardcoded password used to encrypt logs

All the Toshiba printers contain a shell script using the same hardcoded key to encrypt logs. An attacker can decrypt the encrypted files using the hardcoded key. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for...

6.2CVSS

7.2AI Score

0.0004EPSS

2024-06-14 03:29 AM
vulnrichment
vulnrichment

CVE-2024-27158 Hardcoded root password

All the Toshiba printers share the same hardcoded root password. As for the affected products/models/versions, see the reference...

7.4CVSS

7AI Score

0.0004EPSS

2024-06-14 03:24 AM
cvelist
cvelist

CVE-2024-27158 Hardcoded root password

All the Toshiba printers share the same hardcoded root password. As for the affected products/models/versions, see the reference...

7.4CVSS

0.0004EPSS

2024-06-14 03:24 AM
1
Total number of security vulnerabilities475600