Lucene search

K

Module Security Vulnerabilities

cve
cve

CVE-2011-2714

A Cross-Site Scripting vulnerability exists in Drupal 6.20 with Data 6.x-1.0-alpha14 due to insufficient sanitization of table descriptions, field names, or labels before...

6.1CVSS

6AI Score

0.001EPSS

2020-01-14 10:15 PM
55
cve
cve

CVE-2011-2715

An SQL Injection vulnerability exists in Drupal 6.20 with Data 6.x-1.0-alpha14 due to insufficient sanitization of table names or column...

9.8CVSS

9.7AI Score

0.002EPSS

2020-01-14 10:15 PM
57
cve
cve

CVE-2014-5209

An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive...

5.3CVSS

5.2AI Score

0.007EPSS

2020-01-08 01:15 AM
95
cve
cve

CVE-2019-5304

Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to...

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-03 03:15 PM
30
cve
cve

CVE-2019-3984

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary commands on the device due to improperly sanitized input when the device retrieves updates scripts from the...

9.8CVSS

9.7AI Score

0.011EPSS

2019-12-31 06:15 PM
26
cve
cve

CVE-2019-6016

Cross-site scripting vulnerability in REMISE Payment Module (2.11, 2.12 and 2.13) version 3.0.12 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2019-12-26 04:15 PM
18
cve
cve

CVE-2019-6017

REMISE Payment Module (2.11, 2.12 and 2.13) version 3.0.12 and earlier allow remote attackers to [Disclosed_Information_type] via unspecified...

5.3CVSS

5.5AI Score

0.002EPSS

2019-12-26 04:15 PM
26
cve
cve

CVE-2019-5254

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board....

8.6CVSS

8.3AI Score

0.001EPSS

2019-12-13 11:15 PM
94
cve
cve

CVE-2019-5256

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-12-13 11:15 PM
98
cve
cve

CVE-2019-5255

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-12-13 11:15 PM
103
cve
cve

CVE-2019-5257

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal...

5.5CVSS

6.1AI Score

0.0004EPSS

2019-12-13 11:15 PM
94
cve
cve

CVE-2019-5258

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may....

5.5CVSS

6.3AI Score

0.0004EPSS

2019-12-13 11:15 PM
97
cve
cve

CVE-2019-13944

A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET I...

5.3CVSS

4.9AI Score

0.002EPSS

2019-12-12 07:15 PM
33
cve
cve

CVE-2019-13943

A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET I...

6.1CVSS

5.5AI Score

0.001EPSS

2019-12-12 07:15 PM
39
cve
cve

CVE-2019-13942

A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET I...

7.5CVSS

7.5AI Score

0.001EPSS

2019-12-12 07:15 PM
31
cve
cve

CVE-2019-3987

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary commands on the device due to improperly sanitized input when configuring the devices wifi configuration via the key...

8.8CVSS

9AI Score

0.002EPSS

2019-12-11 11:15 PM
56
cve
cve

CVE-2019-3989

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary commands on the device due to improperly sanitized input when retrieving internal network configuration...

9.8CVSS

9.7AI Score

0.011EPSS

2019-12-11 11:15 PM
54
cve
cve

CVE-2019-3983

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary code and commands on the device due to insufficient UART...

6.8CVSS

7.2AI Score

0.003EPSS

2019-12-11 11:15 PM
59
cve
cve

CVE-2019-3985

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary commands on the device due to improperly sanitized input when configuring the devices wifi configuration via the ssid...

8.8CVSS

9AI Score

0.002EPSS

2019-12-11 11:15 PM
58
cve
cve

CVE-2019-3986

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary commands on the device due to improperly sanitized input when configuring the devices wifi configuration via the encryption...

8.8CVSS

9AI Score

0.002EPSS

2019-12-11 11:15 PM
55
cve
cve

CVE-2019-3988

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary commands on the device due to improperly sanitized input when configuring the devices wifi configuration via the bssid...

8.8CVSS

9AI Score

0.002EPSS

2019-12-11 11:15 PM
57
cve
cve

CVE-2015-3406

The PGP signature parsing in Module::Signature before 0.74 allows remote attackers to cause the unsigned portion of a SIGNATURE file to be treated as the signed portion via unspecified...

7.5CVSS

7.2AI Score

0.003EPSS

2019-11-29 09:15 PM
46
cve
cve

CVE-2011-4120

Yubico PAM Module before 2.10 performed user authentication when 'use_first_pass' PAM configuration option was not used and the module was configured as 'sufficient' in the PAM configuration. A remote attacker could use this flaw to circumvent common authentication process and obtain access to the....

9.8CVSS

9.3AI Score

0.015EPSS

2019-11-26 05:15 AM
66
cve
cve

CVE-2019-11136

Insufficient access control in system firmware for Intel(R) Xeon(R) Scalable Processors, 2nd Generation Intel(R) Xeon(R) Scalable Processors and Intel(R) Xeon(R) Processors D Family may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information...

6.7CVSS

6.8AI Score

0.0004EPSS

2019-11-14 05:15 PM
50
cve
cve

CVE-2019-11137

Insufficient input validation in system firmware for Intel(R) Xeon(R) Scalable Processors, Intel(R) Xeon(R) Processors D Family, Intel(R) Xeon(R) Processors E5 v4 Family, Intel(R) Xeon(R) Processors E7 v4 Family and Intel(R) Atom(R) processor C Series may allow a privileged user to potentially...

8.2CVSS

7.6AI Score

0.0004EPSS

2019-11-14 05:15 PM
45
cve
cve

CVE-2011-4972

hook_file_download in the CKEditor module 7.x-1.4 for Drupal does not properly restrict access to private files, which allows remote attackers to read private files via a direct...

7.5CVSS

7.3AI Score

0.003EPSS

2019-11-13 09:15 PM
87
cve
cve

CVE-2019-6848

A CWE-755: Improper Handling of Exceptional Conditions vulnerability exists in Modicon M580 CPU (BMEx58*) and Modicon M580 communication module (BMENOC0311, BMENOC0321) (see notification for version info), which could cause a Denial of Service attack on the PLC when sending specific data on the...

8.6CVSS

8.4AI Score

0.001EPSS

2019-10-29 07:15 PM
29
cve
cve

CVE-2019-6831

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in BMXNOR0200H Ethernet / Serial RTU module (all firmware versions), which could cause disconnection of active connections when an unusually high number of IEC 60870- 5-104 packets are received by the module on...

8.6CVSS

8.5AI Score

0.001EPSS

2019-09-17 08:15 PM
89
cve
cve

CVE-2019-6813

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in BMXNOR0200H Ethernet / Serial RTU module (all firmware versions) and Modicon M340 controller (all firmware versions), which could cause denial of service when truncated SNMP packets on port 161/UDP are received....

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-17 08:15 PM
97
cve
cve

CVE-2019-6810

CWE-284: Improper Access Control vulnerability exists in BMXNOR0200H Ethernet / Serial RTU module (all firmware versions), which could cause the execution of commands by unauthorized users when using IEC 60870-5-104...

8.8CVSS

8.7AI Score

0.001EPSS

2019-09-17 08:15 PM
90
cve
cve

CVE-2019-1963

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper...

7.7CVSS

6.4AI Score

0.001EPSS

2019-08-28 07:15 PM
58
cve
cve

CVE-2019-15560

The Reviews Module before 2019-06-14 for OpenSource Table allows SQL injection in...

9.8CVSS

9.8AI Score

0.001EPSS

2019-08-26 04:15 PM
16
cve
cve

CVE-2019-15534

Raml-Module-Builder 26.4.0 allows SQL Injection in...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-26 12:15 PM
18
cve
cve

CVE-2018-7838

A CWE-119 Buffer Errors vulnerability exists in Modicon M580 CPU - BMEP582040, all versions before V2.90, and Modicon Ethernet Module BMENOC0301, all versions before V2.16, which could cause denial of service on the FTP service of the controller or the Ethernet BMENOC module when it receives a FTP....

7.5CVSS

7.5AI Score

0.001EPSS

2019-07-15 09:15 PM
126
2
cve
cve

CVE-2019-5444

Path traversal vulnerability in version up to v1.1.3 in serve-here.js npm module allows attackers to list any file in arbitrary...

5.3CVSS

5.2AI Score

0.001EPSS

2019-07-10 08:15 PM
130
cve
cve

CVE-2019-10977

In Mitsubishi Electric MELSEC-Q series Ethernet module QJ71E71-100 serial number 20121 and prior, an attacker could send crafted TCP packets against the FTP service, forcing the target devices to enter an error mode and cause a denial-of-service...

7.5CVSS

7.4AI Score

0.001EPSS

2019-05-23 02:29 PM
71
cve
cve

CVE-2019-6812

A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP...

7.2CVSS

6.8AI Score

0.001EPSS

2019-05-22 08:29 PM
21
cve
cve

CVE-2019-10319

A missing permission check in Jenkins PAM Authentication Plugin 1.5 and earlier, except 1.4.1 in PamSecurityRealm.DescriptorImpl#doTest allowed users with Overall/Read permission to obtain limited information about the file /etc/shadow and the user Jenkins is running...

4.3CVSS

4.3AI Score

0.001EPSS

2019-05-21 01:29 PM
28
cve
cve

CVE-2019-12163

GAT-Ship Web Module through 1.30 allows remote attackers to obtain potentially sensitive information via {} in a ws/gatshipWs.asmx/SqlVersion...

5.3CVSS

5.1AI Score

0.006EPSS

2019-05-17 09:29 PM
28
cve
cve

CVE-2019-0115

Insufficient input validation in KMD module for Intel(R) Graphics Driver before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-05-17 04:29 PM
70
cve
cve

CVE-2019-0116

An out of bound read in KMD module for Intel(R) Graphics Driver before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.6AI Score

0.0004EPSS

2019-05-17 04:29 PM
67
cve
cve

CVE-2019-1858

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly.....

8.6CVSS

8.3AI Score

0.002EPSS

2019-05-16 02:29 AM
42
cve
cve

CVE-2019-1795

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-05-15 09:29 PM
38
cve
cve

CVE-2018-7120

A security vulnerability in the HPE Virtual Connect SE 16Gb Fibre Channel Module for HPE Synergy running firmware 5.00.50, which is part of the HPE Synergy Custom SPP 2018.11.20190205, could allow local or remote unauthorized elevation of...

9.8CVSS

9AI Score

0.002EPSS

2019-05-10 07:29 PM
18
cve
cve

CVE-2017-12795

OpenMRS openmrs-module-htmlformentry 3.3.2 is affected by: (Improper Input...

9.8CVSS

9.4AI Score

0.005EPSS

2019-05-10 03:29 PM
22
cve
cve

CVE-2019-11028

GAT-Ship Web Module before 1.40 suffers from a vulnerability allowing authenticated attackers to upload any file type to the server via the "Documents" area. This vulnerability is related to...

8.8CVSS

8.4AI Score

0.007EPSS

2019-04-09 02:29 PM
19
cve
cve

CVE-2019-6608

On BIG-IP 11.5.1-11.6.3, 12.1.0-12.1.3, 13.0.0-13.1.1.1, and 14.0.0-14.0.0.2, under certain conditions, the snmpd daemon may leak memory on a multi-blade BIG-IP vCMP guest when processing authorized SNMP...

5.9CVSS

5.7AI Score

0.001EPSS

2019-03-28 09:29 PM
39
cve
cve

CVE-2019-6604

On BIG-IP 11.5.1-11.5.8, 11.6.1-11.6.3, 12.1.0-12.1.3.6, 13.0.0-13.1.1.1, and 14.0.0-14.0.0.2, under certain conditions, hardware systems with a High-Speed Bridge and using non-default Layer 2 forwarding configurations may experience a lockup of the High-Speed...

6.8CVSS

6.6AI Score

0.001EPSS

2019-03-28 09:29 PM
39
cve
cve

CVE-2018-19016

Rockwell Automation EtherNet/IP Web Server Modules 1756-EWEB (includes 1756-EWEBK) Version 5.001 and earlier, and CompactLogix 1768-EWEB Version 2.005 and earlier. A remote attacker could send a crafted UDP packet to the SNMP service causing a denial-of-service condition to occur until the...

7.5CVSS

7.4AI Score

0.001EPSS

2019-03-27 06:29 PM
30
cve
cve

CVE-2014-5431

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 contains a hard-coded password, which provides access to basic biomedical information, limited device settings, and network configuration of the WBM, if connected. The hard-coded...

6.8CVSS

6.5AI Score

0.001EPSS

2019-03-26 04:29 PM
25
Total number of security vulnerabilities1388