Lucene search

K

NG Security Vulnerabilities

cve
cve

CVE-2024-4712

An arbitrary file creation vulnerability exists in PaperCut NG/MF that only affects Windows servers with Web Print enabled. This vulnerability requires local login/console access to the PaperCut NG/MF server (eg: member of a domain admin...

6CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:44 PM
3
cve
cve

CVE-2024-3037

An arbitrary file deletion vulnerability exists in PaperCut NG/MF that only affects Windows servers with Web Print enabled. This vulnerability requires local login/console access to the PaperCut NG/MF server (eg: member of a domain admin...

6CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:39 PM
5
cve
cve

CVE-2023-39469

PaperCut NG External User Lookup Code Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PaperCut NG. Authentication is required to exploit this vulnerability. The specific flaw exists within the External....

7.2CVSS

7.6AI Score

0.0005EPSS

2024-05-03 03:15 AM
26
cve
cve

CVE-2024-1884

This is a Server-Side Request Forgery (SSRF) vulnerability in the PaperCut NG/MF server-side module that allows an attacker to induce the server-side application to make HTTP requests to an arbitrary domain of the attacker's...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-03-14 04:15 AM
31
cve
cve

CVE-2024-1882

This vulnerability allows an already authenticated admin user to create a malicious payload that could be leveraged for remote code execution on the server hosting the PaperCut NG/MF application...

7.2CVSS

7.2AI Score

0.0004EPSS

2024-03-14 04:15 AM
33
cve
cve

CVE-2024-1883

This is a reflected cross site scripting vulnerability in the PaperCut NG/MF application server. An attacker can exploit this weakness by crafting a malicious URL that contains a script. When an unsuspecting user clicks on this malicious link, it could potentially lead to limited loss of...

6.3CVSS

6AI Score

0.0004EPSS

2024-03-14 04:15 AM
30
cve
cve

CVE-2024-1654

This vulnerability potentially allows unauthorized write operations which may lead to remote code execution. An attacker must already have authenticated admin access and knowledge of both an internal system identifier and details of another valid user to exploit...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-03-14 03:15 AM
35
cve
cve

CVE-2024-1222

This allows attackers to use a maliciously formed API request to gain access to an API authorization level with elevated privileges. This applies to a small subset of PaperCut NG/MF API...

8.6CVSS

8.4AI Score

0.0004EPSS

2024-03-14 03:15 AM
34
cve
cve

CVE-2024-1223

This vulnerability potentially allows unauthorized enumeration of information from the embedded device APIs. An attacker must already have existing knowledge of some combination of valid usernames, device names and an internal system key. For such an attack to be successful the system must be in a....

4.8CVSS

4.8AI Score

0.0004EPSS

2024-03-14 03:15 AM
36
cve
cve

CVE-2024-1221

This vulnerability potentially allows files on a PaperCut NG/MF server to be exposed using a specifically formed payload against the impacted API endpoint. The attacker must carry out some reconnaissance to gain knowledge of a system token. This CVE only affects Linux and macOS PaperCut NG/MF...

3.1CVSS

4.2AI Score

0.0004EPSS

2024-03-14 03:15 AM
34
cve
cve

CVE-2024-2391

A vulnerability was found in EVE-NG 5.0.1-13 and classified as problematic. Affected by this issue is some unknown functionality of the component Lab Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may...

2.4CVSS

6AI Score

0.001EPSS

2024-03-12 11:15 AM
28
cve
cve

CVE-2024-27889

Multiple SQL Injection vulnerabilities exist in the reporting application of the Arista Edge Threat Management - Arista NG Firewall (NGFW). A user with advanced report application access rights can exploit the SQL injection, allowing them to execute commands on the underlying operating system with....

8.8CVSS

9.3AI Score

0.001EPSS

2024-03-04 08:15 PM
56
cve
cve

CVE-2023-50927

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An attacker can trigger out-of-bounds reads in the RPL-Lite implementation of the RPL protocol in the Contiki-NG operating system. This vulnerability is caused by insufficient control of the lengths for.....

8.6CVSS

8.5AI Score

0.0004EPSS

2024-02-14 08:15 PM
13
cve
cve

CVE-2023-50926

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An out-of-bounds read can be caused by an incoming DIO message when using the RPL-Lite implementation in the Contiki-NG operating system. More specifically, the prefix information of the DIO message...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-02-14 08:15 PM
8
cve
cve

CVE-2023-48229

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An out-of-bounds write exists in the driver for IEEE 802.15.4 radios on nRF platforms in the Contiki-NG operating system. The problem is triggered when parsing radio frames in the read_frame function in.....

7CVSS

7.1AI Score

0.0004EPSS

2024-02-14 07:15 PM
10
cve
cve

CVE-2021-42144

Buffer over-read vulnerability in Contiki-NG tinyDTLS through master branch 53a0d97 allows attackers obtain sensitive information via crafted input to...

9.8CVSS

8.9AI Score

0.001EPSS

2024-01-24 06:15 PM
4
cve
cve

CVE-2024-22416

pyLoad is a free and open-source Download Manager written in pure Python. The pyload API allows any API call to be made using GET requests. Since the session cookie is not set to SameSite: strict, this opens the library up to severe attack possibilities via a Cross-Site Request Forgery (CSRF)...

9.6CVSS

8.7AI Score

0.001EPSS

2024-01-18 12:15 AM
11
cve
cve

CVE-2023-49990

Espeak-ng 1.52-dev was discovered to contain a buffer-overflow via the function SetUpPhonemeTable at...

5.3CVSS

5.1AI Score

0.0005EPSS

2023-12-12 02:15 PM
19
cve
cve

CVE-2023-49991

Espeak-ng 1.52-dev was discovered to contain a Stack Buffer Underflow via the function CountVowelPosition at...

5.3CVSS

5.1AI Score

0.0005EPSS

2023-12-12 02:15 PM
20
cve
cve

CVE-2023-49994

Espeak-ng 1.52-dev was discovered to contain a Floating Point Exception via the function PeaksToHarmspect at...

5.5CVSS

5.3AI Score

0.001EPSS

2023-12-12 02:15 PM
21
cve
cve

CVE-2023-49992

Espeak-ng 1.52-dev was discovered to contain a Stack Buffer Overflow via the function RemoveEnding at...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-12-12 02:15 PM
17
cve
cve

CVE-2023-49993

Espeak-ng 1.52-dev was discovered to contain a Buffer Overflow via the function ReadClause at...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-12-12 02:15 PM
17
cve
cve

CVE-2023-48107

Buffer Overflow vulnerability in zlib-ng minizip-ng v.4.0.2 allows an attacker to execute arbitrary code via a crafted file to the mz_path_has_slash function in the mz_os.c...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-22 11:15 PM
10
cve
cve

CVE-2023-48106

Buffer Overflow vulnerability in zlib-ng minizip-ng v.4.0.2 allows an attacker to execute arbitrary code via a crafted file to the mz_path_resolve function in the mz_os.c...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-22 06:15 PM
11
cve
cve

CVE-2023-6006

This vulnerability potentially allows local attackers to escalate privileges on affected installations of PaperCut NG. An attacker must be able to write into the local C Drive. In addition, the attacker must have admin privileges to enable Print Archiving or encounter a misconfigured system. This.....

6.7CVSS

6.7AI Score

0.001EPSS

2023-11-14 04:15 AM
29
cve
cve

CVE-2023-31046

A Path Traversal vulnerability exists in PaperCut NG before 22.1.1 and PaperCut MF before 22.1.1. Under specific conditions, this could potentially allow an authenticated attacker to achieve read-only access to the server's filesystem, because requests beginning with "GET /ui/static/..//.." reach.....

6.5CVSS

6.3AI Score

0.001EPSS

2023-10-19 02:15 PM
12
cve
cve

CVE-2020-27634

In Contiki 4.5, TCP ISNs are improperly...

9.1CVSS

9.1AI Score

0.001EPSS

2023-10-10 05:15 PM
12
cve
cve

CVE-2023-44469

A Server-Side Request Forgery issue in the OpenID Connect Issuer in LemonLDAP::NG before 2.17.1 allows authenticated remote attackers to send GET requests to arbitrary URLs through the request_uri authorization parameter. This is similar to...

4.3CVSS

4.7AI Score

0.148EPSS

2023-09-29 07:15 AM
22
cve
cve

CVE-2023-37459

Contiki-NG is an operating system for internet-of-things devices. In versions 4.9 and prior, when a packet is received, the Contiki-NG network stack attempts to start the periodic TCP timer if it is a TCP packet with the SYN flag set. But the implementation does not first verify that a full TCP...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-09-15 08:15 PM
64
cve
cve

CVE-2023-37281

Contiki-NG is an operating system for internet-of-things devices. In versions 4.9 and prior, when processing the various IPv6 header fields during IPHC header decompression, Contiki-NG confirms the received packet buffer contains enough data as needed for that field. But no similar check is done...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-09-15 08:15 PM
64
cve
cve

CVE-2023-4568

PaperCut NG allows for unauthenticated XMLRPC commands to be run by default. Versions 22.0.12 and below are confirmed to be affected, but later versions may also be affected due to lack of a vendor supplied...

6.5CVSS

6.6AI Score

0.022EPSS

2023-09-13 09:15 PM
18
cve
cve

CVE-2023-39143

PaperCut NG and PaperCut MF before 22.1.3 on Windows allow path traversal, enabling attackers to upload, read, or delete arbitrary files. This leads to remote code execution when external device integration is enabled (a very common...

9.8CVSS

9.7AI Score

0.948EPSS

2023-08-04 05:15 PM
71
cve
cve

CVE-2023-3486

An authentication bypass exists in PaperCut NG versions 22.0.12 and prior that could allow a remote, unauthenticated attacker to upload arbitrary files to the PaperCut NG host’s file storage. This could exhaust system resources and prevent the service from operating as...

8.2CVSS

8.1AI Score

0.001EPSS

2023-07-25 01:15 PM
60
cve
cve

CVE-2023-2533

A Cross-Site Request Forgery (CSRF) vulnerability has been identified in PaperCut NG/MF, which, under specific conditions, could potentially enable an attacker to alter security settings or execute arbitrary code. This could be exploited if the target is an admin with a current login session....

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-20 03:15 PM
10
cve
cve

CVE-2023-34101

Contiki-NG is an operating system for internet of things devices. In version 4.8 and prior, when processing ICMP DAO packets in the dao_input_storing function, the Contiki-NG OS does not verify that the packet buffer is big enough to contain the bytes it needs before accessing them. Up to 16 bytes....

9.1CVSS

9.1AI Score

0.001EPSS

2023-06-14 03:15 PM
13
cve
cve

CVE-2023-34100

Contiki-NG is an open-source, cross-platform operating system for IoT devices. When reading the TCP MSS option value from an incoming packet, the Contiki-NG OS does not verify that certain buffer indices to read from are within the bounds of the IPv6 packet buffer, uip_buf. In particular, there is....

7.3CVSS

6.5AI Score

0.001EPSS

2023-06-09 06:15 PM
12
cve
cve

CVE-2019-19791

In LemonLDAP::NG (aka lemonldap-ng) before 2.0.7, the default Apache HTTP Server configuration does not properly restrict access to SOAP/REST endpoints (when some LemonLDAP::NG setup options are used). For example, an attacker can insert index.fcgi/index.fcgi into a URL to bypass a Require...

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-29 07:15 PM
20
cve
cve

CVE-2023-26129

All versions of the package bwm-ng are vulnerable to Command Injection due to improper input sanitization in the 'check' function in the bwm-ng.js file. Note: To execute the code snippet and potentially exploit the vulnerability, the attacker needs to have the ability to run Node.js code within...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-05-27 05:15 AM
18
cve
cve

CVE-2023-31129

The Contiki-NG operating system versions 4.8 and prior can be triggered to dereference a NULL pointer in the message handling code for IPv6 router solicitiations. Contiki-NG contains an implementation of IPv6 Neighbor Discovery (ND) in the module os/net/ipv6/uip-nd6.c. The ND protocol includes a...

9.8CVSS

9.2AI Score

0.003EPSS

2023-05-08 09:15 PM
89
cve
cve

CVE-2023-30546

Contiki-NG is an operating system for Internet of Things devices. An off-by-one error can be triggered in the Antelope database management system in the Contiki-NG operating system in versions 4.8 and prior. The problem exists in the Contiki File System (CFS) backend for the storage of data (file.....

9.8CVSS

7.4AI Score

0.001EPSS

2023-04-26 07:15 PM
14
cve
cve

CVE-2023-27350

This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control.....

9.8CVSS

9.1AI Score

0.971EPSS

2023-04-20 04:15 PM
650
In Wild
cve
cve

CVE-2023-27351

This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SecurityRequestFilter class. The issue results from improper...

7.5CVSS

9.2AI Score

0.03EPSS

2023-04-20 04:15 PM
77
In Wild
cve
cve

CVE-2022-37186

In LemonLDAP::NG before 2.0.15. some sessions are not deleted when they are supposed to be deleted according to the timeoutActivity setting. This can occur when there are at least two servers, and a session is manually removed before the time at which it would have been removed...

5.9CVSS

5.6AI Score

0.001EPSS

2023-04-16 02:15 AM
34
cve
cve

CVE-2023-28862

An issue was discovered in LemonLDAP::NG before 2.16.1. Weak session ID generation in the AuthBasic handler and incorrect failure handling during a password check allow attackers to bypass 2FA verification. Any plugin that tries to deny session creation after the store step does not deny an...

9.8CVSS

9.3AI Score

0.001EPSS

2023-03-31 05:15 PM
18
cve
cve

CVE-2023-28116

Contiki-NG is an open-source, cross-platform operating system for internet of things (IoT) devices. In versions 4.8 and prior, an out-of-bounds write can occur in the BLE L2CAP module of the Contiki-NG operating system. The network stack of Contiki-NG uses a global buffer (packetbuf) for...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-17 10:15 PM
23
cve
cve

CVE-2023-27574

ShadowsocksX-NG 1.10.0 signs with com.apple.security.get-task-allow entitlements because of...

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-03 10:15 PM
17
cve
cve

CVE-2021-33304

Double Free vulnerability in virtualsquare picoTCP v1.7.0 and picoTCP-NG v2.1 in modules/pico_fragments.c in function pico_fragments_reassemble, allows attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-15 10:15 PM
18
cve
cve

CVE-2023-0488

Cross-site Scripting (XSS) - Stored in GitHub repository pyload/pyload prior to...

5.4CVSS

6AI Score

0.001EPSS

2023-01-26 10:15 PM
42
cve
cve

CVE-2023-0509

Improper Certificate Validation in GitHub repository pyload/pyload prior to...

7.4CVSS

7.3AI Score

0.001EPSS

2023-01-26 10:15 PM
42
cve
cve

CVE-2023-23609

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. Versions prior to and including 4.8 are vulnerable to an out-of-bounds write that can occur in the BLE-L2CAP module. The Bluetooth Low Energy - Logical Link Control and Adaptation Layer Protocol...

8.2CVSS

7.5AI Score

0.0005EPSS

2023-01-26 09:18 PM
27
Total number of security vulnerabilities194