Lucene search

K

Module Security Vulnerabilities

cve
cve

CVE-2024-5676

The Paradox IP150 Internet Module in version 1.40.00 is vulnerable to Cross-Site Request Forgery (CSRF) attacks due to a lack of countermeasures and the use of the HTTP method GET to introduce changes in the...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-06-19 10:15 AM
21
cve
cve

CVE-2024-5056

CWE-552: Files or Directories Accessible to External Parties vulnerability exists which may prevent user to update the device firmware and prevent proper behavior of the webserver when specific files or directories are removed from the...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-12 12:15 PM
24
cve
cve

CVE-2024-30212

If a SCSI READ(10) command is initiated via USB using the largest LBA (0xFFFFFFFF) with it's default block size of 512 and a count of 1, the first 512 byte of the 0x80000000 memory area is returned to the user. If the block count is increased, the full RAM can be exposed. The same method works...

6.9AI Score

0.0004EPSS

2024-05-28 04:15 PM
30
cve
cve

CVE-2024-34060

IrisEVTXModule is an interface module for Evtx2Splunk and Iris in order to ingest Microsoft EVTX log files. The iris-evtx-module is a pipeline plugin of iris-web that processes EVTX files through IRIS web application. During the upload of an EVTX through this pipeline, the filename is not safely...

8.8CVSS

7.9AI Score

0.0004EPSS

2024-05-23 12:15 PM
58
cve
cve

CVE-2024-22382

Improper input validation in PprRequestLog module in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:16 PM
35
cve
cve

CVE-2023-47855

Improper input validation in some Intel(R) TDX module software before version 1.5.05.46.698 may allow a privileged user to potentially enable escalation of privilege via local...

6CVSS

6.6AI Score

0.0004EPSS

2024-05-16 09:16 PM
33
cve
cve

CVE-2023-45745

Improper input validation in some Intel(R) TDX module software before version 1.5.05.46.698 may allow a privileged user to potentially enable escalation of privilege via local...

7.9CVSS

6.5AI Score

0.0004EPSS

2024-05-16 09:15 PM
35
cve
cve

CVE-2022-4963

A vulnerability was found in Folio Spring Module Core up to 1.1.5. It has been rated as critical. Affected by this issue is the function dropSchema of the file tenant/src/main/java/org/folio/spring/tenant/hibernate/HibernateSchemaService.java of the component Schema Name Handler. The manipulation.....

5.5CVSS

6AI Score

0.0004EPSS

2024-03-21 02:44 AM
27
cve
cve

CVE-2024-22044

A vulnerability has been identified in SENTRON 3KC ATC6 Expansion Module Ethernet (3KC9000-8TL75) (All versions). Affected devices expose an unused, unstable http service at port 80/tcp on the Modbus-TCP Ethernet. This could allow an attacker on the same Modbus network to create a denial of...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-03-12 11:15 AM
31
cve
cve

CVE-2024-24819

icingaweb2-module-incubator is a working project of bleeding edge Icinga Web 2 libraries. In affected versions the class gipfl\Web\Form is the base for various concrete form implementations [1] and provides protection against cross site request forgery (CSRF) by default. This is done by...

8.8CVSS

8.8AI Score

0.001EPSS

2024-02-09 01:15 AM
15
cve
cve

CVE-2024-24820

Icinga Director is a tool designed to make Icinga 2 configuration handling easy. Not any of Icinga Director's configuration forms used to manipulate the monitoring environment are protected against cross site request forgery (CSRF). It enables attackers to perform changes in the monitoring...

8.3CVSS

8.1AI Score

0.001EPSS

2024-02-09 12:15 AM
14
cve
cve

CVE-2024-22432

Networker 19.9 and all prior versions contains a Plain-text Password stored in temporary config file during backup duration in NMDA MySQL Database backups. User has low privilege access to Networker Client system could potentially exploit this vulnerability, leading to the disclosure of configured....

7.8CVSS

6.3AI Score

0.0004EPSS

2024-01-25 03:15 PM
16
cve
cve

CVE-2024-22428

Dell iDRAC Service Module, versions 5.2.0.0 and prior, contain an Incorrect Default Permissions vulnerability. It may allow a local unprivileged user to escalate privileges and execute arbitrary code on the affected system. Dell recommends customers upgrade at the earliest...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-01-16 04:15 AM
16
cve
cve

CVE-2023-42797

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.20), CP-8050 MASTER MODULE (All versions < CPCI85 V05.20). The network configuration service of affected devices contains a flaw in the conversion of ipv4 addresses that could lead to an uninitialized vari...

7.2CVSS

6.5AI Score

0.001EPSS

2024-01-09 10:15 AM
11
cve
cve

CVE-2023-48050

SQL injection vulnerability in Cams Biometrics Zkteco, eSSL, Cams Biometrics Integration Module with HR Attendance (aka odoo-biometric-attendance) v. 13.0 through 16.0.1 allows a remote attacker to execute arbitrary code and to gain privileges via the db parameter in the controllers/controllers.py....

9.8CVSS

9.9AI Score

0.001EPSS

2023-12-15 01:15 AM
5
cve
cve

CVE-2023-49707

SQLi vulnerability in S5 Register module for...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-14 09:15 AM
14
cve
cve

CVE-2023-40658

A reflected XSS vulnerability was discovered in the Clicky Analytics Dashboard module for...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-14 09:15 AM
11
cve
cve

CVE-2023-40659

A reflected XSS vulnerability was discovered in the Easy Quick Contact module for...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-14 09:15 AM
14
cve
cve

CVE-2023-6150

Improper Privilege Management vulnerability in ESKOM Computer e-municipality module allows Collect Data as Provided by Users.This issue affects e-municipality module: before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-28 10:15 AM
8
cve
cve

CVE-2023-6151

Improper Privilege Management vulnerability in ESKOM Computer e-municipality module allows Collect Data as Provided by Users.This issue affects e-municipality module: before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-28 10:15 AM
10
cve
cve

CVE-2023-5986

A CWE-601 URL Redirection to Untrusted Site vulnerability exists that could cause an openredirect vulnerability leading to a cross site scripting attack. By providing a URL-encoded input attackers can cause the software’s web application to redirect to the chosen domain after a successful login is....

8.2CVSS

6AI Score

0.0005EPSS

2023-11-15 04:15 AM
13
cve
cve

CVE-2023-5987

A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) vulnerability that could cause a vulnerability leading to a cross site scripting condition where attackers can have a victim’s browser run arbitrary JavaScript when they visit a page containing the injected....

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-15 04:15 AM
13
cve
cve

CVE-2023-34431

Improper input validation in some Intel(R) Server Board BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local...

8.2CVSS

6.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
17
cve
cve

CVE-2022-29510

Improper buffer restrictions in some Intel(R) Server Board M10JNP2SB BIOS firmware before version 7.219 may allow a privileged user to potentially enable escalation of privilege via local...

7.5CVSS

6.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
13
cve
cve

CVE-2022-29262

Improper buffer restrictions in some Intel(R) Server Board BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local...

7.9CVSS

6.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
17
cve
cve

CVE-2022-33945

Improper input validation in some Intel(R) Server board and Intel(R) Server System BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local...

8.2CVSS

6.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
13
cve
cve

CVE-2023-46604

The Java OpenWire protocol marshaller is vulnerable to Remote Code Execution. This vulnerability may allow a remote attacker with network access to either a Java-based OpenWire broker or client to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to...

10CVSS

9.6AI Score

0.931EPSS

2023-10-27 03:15 PM
458
In Wild
cve
cve

CVE-2023-30911

HPE Integrated Lights-Out 5, and Integrated Lights-Out 6 using iLOrest may cause denial of...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-18 06:15 PM
16
cve
cve

CVE-2023-42796

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.11), CP-8050 MASTER MODULE (All versions < CPCI85 V05.11). The web server of affected devices fails to properly sanitize user input for the /sicweb-ajax/tmproot/ endpoint. This could allow an authenticated...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-10 11:15 AM
12
cve
cve

CVE-2023-36380

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.11 (only with activated debug support)), CP-8050 MASTER MODULE (All versions < CPCI85 V05.11 (only with activated debug support)). The affected devices contain a hard-coded ID in the SSH authorized_keys...

9.8CVSS

7.3AI Score

0.0004EPSS

2023-10-10 11:15 AM
19
cve
cve

CVE-2023-22644

An Innsertion of Sensitive Information into Log File vulnerability in SUSE SUSE Manager Server Module 4.2 spacewalk-java, SUSE SUSE Manager Server Module 4.3 spacewalk-java causes sensitive information to be logged. This issue affects SUSE Manager Server Module 4.2: before 4.2.50-150300.3.66.5;...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-09-20 09:15 AM
26
cve
cve

CVE-2023-3935

A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-13 02:15 PM
64
cve
cve

CVE-2023-39424

A vulnerability in RDPngFileUpload.dll, as used in the IRM Next Generation booking system, allows a remote attacker to upload arbitrary content (such as a web shell component) to the SQL database and execute it with SYSTEM privileges. This vulnerability requires authentication to be exploited but.....

9.9CVSS

9AI Score

0.001EPSS

2023-09-07 01:15 PM
11
cve
cve

CVE-2023-39422

The /irmdata/api/ endpoints exposed by the IRM Next Generation booking engine authenticates requests using HMAC tokens. These tokens are however exposed in a JavaScript file loaded on the client side, thus rendering this extra safety mechanism...

9.8CVSS

9.4AI Score

0.001EPSS

2023-09-07 01:15 PM
2342
cve
cve

CVE-2023-39423

The RDPData.dll file exposes the /irmdata/api/common endpoint that handles session IDs, among other features. By using a UNION SQL operator, an attacker can leak the sessions table, obtain the currently valid sessions and impersonate a currently logged-in...

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-07 01:15 PM
2346
cve
cve

CVE-2023-39420

The RDPCore.dll component as used in the IRM Next Generation booking engine, allows a remote user to connect to customers with an "admin" account and a corresponding password computed daily by a routine inside the DLL file. Once reverse-engineered, this routine can help an attacker generate the...

9.9CVSS

8.6AI Score

0.001EPSS

2023-09-07 01:15 PM
14
cve
cve

CVE-2023-39421

The RDPWin.dll component as used in the IRM Next Generation booking engine includes a set of hardcoded API keys for third-party services such as Twilio and Vonage. These keys allow unrestricted interaction with these...

7.7CVSS

7.5AI Score

0.0005EPSS

2023-09-07 01:15 PM
2346
cve
cve

CVE-2023-20234

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. The vulnerability occurs because there is no validation of parameters when a specific CLI command...

6CVSS

6AI Score

0.0004EPSS

2023-08-23 07:15 PM
65
cve
cve

CVE-2023-20221

A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based management interface of an affected.....

6.5CVSS

6.6AI Score

0.001EPSS

2023-08-16 10:15 PM
28
cve
cve

CVE-2023-30607

icingaweb2-module-jira provides integration with Atlassian Jira. Starting in version 1.3.0 and prior to version 1.3.2, template and field configuration forms perform the deletion action before user input is validated, including the cross site request forgery token. This issue is fixed in version...

8.8CVSS

8.4AI Score

0.001EPSS

2023-07-05 06:15 PM
13
cve
cve

CVE-2023-2993

A valid, authenticated user with limited privileges may be able to use specifically crafted web management server API calls to execute a limited number of commands on SMM v1, SMM v2, and FPC that the user does not normally have sufficient privileges to...

6.3CVSS

6.4AI Score

0.0004EPSS

2023-06-26 08:15 PM
10
cve
cve

CVE-2023-2992

An unauthenticated denial of service vulnerability exists in the SMM v1, SMM v2, and FPC management web server which can be triggered under crafted conditions. Rebooting SMM or FPC will restore access to the management web...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-06-26 08:15 PM
7
cve
cve

CVE-2023-33921

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). The affected devices contain an exposed UART console login interface. An attacker with direct physical access could try to bruteforce or crack the root....

6.8CVSS

6.7AI Score

0.0004EPSS

2023-06-13 09:15 AM
21
cve
cve

CVE-2023-33919

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). The web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated....

7.2CVSS

7.5AI Score

0.004EPSS

2023-06-13 09:15 AM
17
cve
cve

CVE-2023-33920

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). The affected devices contain the hash of the root password in a hard-coded form, which could be exploited for UART console login to the device. An attac...

6.8CVSS

6.7AI Score

0.0004EPSS

2023-06-13 09:15 AM
17
cve
cve

CVE-2023-2063

Unrestricted Upload of File with Dangerous Type vulnerability in FTP function on Mitsubishi Electric Corporation MELSEC iQ-R Series EtherNet/IP module RJ71EIP91 and MELSEC iQ-F Series EtherNet/IP module FX5-ENET/IP allows a remote unauthenticated attacker to cause information disclosure,...

7.3CVSS

7.1AI Score

0.001EPSS

2023-06-02 05:15 AM
22
cve
cve

CVE-2023-2061

Use of Hard-coded Password vulnerability in FTP function on Mitsubishi Electric Corporation MELSEC iQ-R Series EtherNet/IP module RJ71EIP91 and MELSEC iQ-F Series EtherNet/IP module FX5-ENET/IP allows a remote unauthenticated attacker to obtain a hard-coded password and access to the module via...

7.5CVSS

7.6AI Score

0.003EPSS

2023-06-02 05:15 AM
26
cve
cve

CVE-2023-2060

Weak Password Requirements vulnerability in FTP function on Mitsubishi Electric Corporation MELSEC iQ-R Series EtherNet/IP module RJ71EIP91 and MELSEC iQ-F Series EtherNet/IP module FX5-ENET/IP allows a remote unauthenticated attacker to access to the module via FTP by dictionary attack or...

7.5CVSS

7.6AI Score

0.003EPSS

2023-06-02 05:15 AM
30
cve
cve

CVE-2023-26128

All versions of the package keep-module-latest are vulnerable to Command Injection due to missing input sanitization or other checks and sandboxes being employed to the installModule function. Note: To execute the code snippet and potentially exploit the vulnerability, the attacker needs to have...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-05-27 05:15 AM
17
cve
cve

CVE-2023-2713

Authorization Bypass Through User-Controlled Key vulnerability in "Rental Module" developed by third-party for Ideasoft's E-commerce Platform allows Authentication Abuse, Authentication Bypass.This issue affects Rental Module: before...

9.8CVSS

9.4AI Score

0.002EPSS

2023-05-20 10:15 AM
21
Total number of security vulnerabilities1387