Lucene search

K

NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, Jetson TX2 Series, Jetson TX2 NX Security Vulnerabilities

nessus
nessus

Cisco Unified IP Phone 7900 Improper Input Validation (CVE-2012-5445)

The kernel in Cisco Native Unix (CNU) on Cisco Unified IP Phone 7900 series devices (aka TNP phones) with software before 9.3.1-ES10 does not properly validate unspecified system calls, which allows attackers to execute arbitrary code or cause a denial of service (memory overwrite) via a crafted...

8.1AI Score

0.0004EPSS

2024-03-18 12:00 AM
5
nessus
nessus

Cisco Unified IP Phone 8900/9900 Series Insecure File Permissions (CVE-2013-6685)

The firmware on Cisco Unified IP phones 8961, 9951, and 9971 uses weak permissions for memory block devices, which allows local users to gain privileges by mounting a device with a setuid file in its filesystem, aka Bug ID CSCui04382. This plugin only works with Tenable.ot. Please visit...

6.8AI Score

0.0004EPSS

2024-03-18 12:00 AM
7
nessus
nessus

Cisco 8800 Series IP Phone Filesystem Permission Enforcement Unauthorized Access (CVE-2016-1435)

Cisco 8800 phones with software 11.0(1) do not properly enforce mounted-filesystem permissions, which allows local users to write to arbitrary files by leveraging shell access, aka Bug ID CSCuz03014. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot...

7CVSS

6.9AI Score

0.0004EPSS

2024-03-18 12:00 AM
6
nessus
nessus

Cisco IP Phones 8800 Series Denial of Service (CVE-2016-1479)

Cisco IP Phone 8800 devices with software 11.0(1) allow remote attackers to cause a denial of service (memory corruption) via a crafted HTTP request, aka Bug ID CSCuz03038. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

7.5CVSS

7.5AI Score

0.003EPSS

2024-03-18 12:00 AM
7
nessus
nessus

Cisco IP Phones 7800 and 8800 Series Web Management Interface Authentication Bypass (CVE-2023-20018)

A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit....

8.6CVSS

6.8AI Score

0.001EPSS

2024-03-18 12:00 AM
3
nessus
nessus

Cisco IP Phones 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Scripting (CVE-2019-16008)

A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to...

5.4CVSS

5.4AI Score

0.001EPSS

2024-03-18 12:00 AM
3
nessus
nessus

Cisco IP Phones 7800 Series and 8800 Series Session Initiation Protocol XML Denial of Service (CVE-2019-1635)

A vulnerability in the call-handling functionality of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS)...

7.5CVSS

7.7AI Score

0.002EPSS

2024-03-18 12:00 AM
6
nessus
nessus

Cisco IP Phones 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow (CVE-2022-20968)

A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device. This vulnerability is due to insufficient input validation of received Cisco...

8.8CVSS

9.1AI Score

0.001EPSS

2024-03-18 12:00 AM
8
nessus
nessus

Cisco Unified IP Phone 9900 Series Mobility Extension Availability (CVE-2015-0600)

The mobility extension on Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier allows remote attackers to cause a denial of service (logoff) via crafted packets, aka Bug ID CSCuq12139. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for...

6.9AI Score

0.005EPSS

2024-03-18 12:00 AM
5
nessus
nessus

Cisco IP Phones 7800 and 8800 Series Cisco Discovery Protocol and Link Layer Discovery Protocol Denial of Service (CVE-2019-1684)

A vulnerability in the Cisco Discovery Protocol or Link Layer Discovery Protocol (LLDP) implementation for the Cisco IP Phone 7800 and 8800 Series could allow an unauthenticated, adjacent attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS)...

6.5CVSS

6.6AI Score

0.001EPSS

2024-03-18 12:00 AM
5
nessus
nessus

Cisco IP Phones 7800 Series and 8800 Series Remote Code Execution (CVE-2019-1716)

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code. The...

9.8CVSS

9.9AI Score

0.006EPSS

2024-03-18 12:00 AM
6
nessus
nessus

Cisco IP Phones 8800 Series File Upload Denial of Service (CVE-2019-1766)

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability exists because the.....

7.5CVSS

7.7AI Score

0.002EPSS

2024-03-18 12:00 AM
8
nessus
nessus

Cisco IP Phones 7800 Series and 8800 Series and Cisco Wireless IP Phone 8821 Denial of Service (CVE-2018-0325)

A vulnerability in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 7800 Series phones and Cisco IP Phone 8800 Series phones could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone. The vulnerability is...

7.5CVSS

7.7AI Score

0.002EPSS

2024-03-18 12:00 AM
3
nessus
nessus

Cisco IP Phones 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery (CVE-2023-20221)

A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based management interface of an affected.....

6.5CVSS

6.8AI Score

0.001EPSS

2024-03-18 12:00 AM
4
nessus
nessus

Cisco IP Phones 6800, 7800, and 8800 Series with Multiplatform Firmware Web UI Command Injection (CVE-2018-0341)

A vulnerability in the web-based UI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware before 11.2(1) could allow an authenticated, remote attacker to perform a command injection and execute commands with the privileges of the web server. The vulnerability is due to...

8.8CVSS

9.2AI Score

0.002EPSS

2024-03-18 12:00 AM
7
nessus
nessus

Cisco IP Phones 8800 Series Cross-Site Request Forgery (CVE-2019-1764)

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to conduct a cross- site request forgery (CSRF) attack. The vulnerability is due to insufficient CSRF protections for...

8.8CVSS

8.8AI Score

0.001EPSS

2024-03-18 12:00 AM
6
nessus
nessus

Amazon Linux 2 : edk2 (ALAS-2024-2502)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2024-2502 advisory. The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which...

9.8CVSS

8.8AI Score

0.106EPSS

2024-03-18 12:00 AM
6
nessus
nessus

Cisco Unified IP Phone 9900 Series Arbitrary File Upload (CVE-2015-0604)

The web framework on Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier allows remote attackers to upload files to arbitrary locations on a phone's filesystem via crafted HTTP requests, aka Bug ID CSCup90424. This plugin only works with Tenable.ot. Please visit...

7.5AI Score

0.002EPSS

2024-03-18 12:00 AM
4
nessus
nessus

Cisco Unified IP Phone 9900 Series Data Disclosure (CVE-2015-0602)

The mobility extension on Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier allows remote attackers to obtain sensitive information by sniffing the network, aka Bug ID CSCuq12117. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more....

6.8AI Score

0.003EPSS

2024-03-18 12:00 AM
3
nessus
nessus

Cisco Unified IP Phone 9900 Series Insecure Device Permissions (CVE-2015-0603)

Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier use weak permissions for unspecified files, which allows local users to cause a denial of service (persistent hang or reboot) by writing to a phone's filesystem, aka Bug ID CSCup90474. This plugin only works with Tenable.ot. Please...

6.9AI Score

0.0004EPSS

2024-03-18 12:00 AM
5
nessus
nessus

Cisco Unified IP Phones 9900 Code Injection (CVE-2012-1328)

Cisco Unified IP Phones 9900 series devices with firmware 9.1 and 9.2 do not properly handle downloads of configuration information to an RT phone, which allows local users to gain privileges via unspecified injected data, aka Bug ID CSCts32237. This plugin only works with Tenable.ot. Please visit....

6.7AI Score

0.0004EPSS

2024-03-18 12:00 AM
3
ibm
ibm

Security Bulletin: IBM Transformation Extender Advanced is vulnerable to multiple issues due to IBM WebSphere Application Server Liberty.

Summary IBM Transformation Extender Advanced, previously known as IBM Standards Processing Engine, uses IBM WebSphere Application Server Liberty. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID: CVE-2023-24998 DESCRIPTION: **Apache Commons.....

7.5CVSS

7.8AI Score

0.732EPSS

2024-03-15 05:40 PM
8
talosblog
talosblog

The LockBit story: Why the ransomware affiliate model can turn takedowns into disruptions

In ancient Greek mythos, the mighty Hercules faced a seemingly insurmountable challenge when he encountered the Lernaean Hydra. This fearsome serpent had a terrifying ability: For every head that Hercules severed, two more would spring forth, creating a never-ending cycle of regrowth and renewal......

7.2AI Score

2024-03-15 02:00 PM
22
thn
thn

Third-Party ChatGPT Plugins Could Lead to Account Takeovers

Cybersecurity researchers have found that third-party plugins available for OpenAI ChatGPT could act as a new attack surface for threat actors looking to gain unauthorized access to sensitive data. According to new research published by Salt Labs, security flaws found directly in ChatGPT and...

6.8AI Score

2024-03-15 11:34 AM
31
nvd
nvd

CVE-2024-1916

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-03-15 01:15 AM
1
cve
cve

CVE-2024-1916

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
38
cve
cve

CVE-2024-1915

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
37
cve
cve

CVE-2024-1917

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
42
nvd
nvd

CVE-2024-1917

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-03-15 01:15 AM
2
nvd
nvd

CVE-2024-1915

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-03-15 01:15 AM
1
nvd
nvd

CVE-2024-0802

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.5AI Score

0.0004EPSS

2024-03-15 01:15 AM
1
cve
cve

CVE-2024-0803

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
41
nvd
nvd

CVE-2024-0803

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-03-15 01:15 AM
1
cve
cve

CVE-2024-0802

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.1AI Score

0.0004EPSS

2024-03-15 01:15 AM
59
cvelist
cvelist

CVE-2024-1917

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-15 12:02 AM
2
cvelist
cvelist

CVE-2024-1916

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-15 12:01 AM
3
cvelist
cvelist

CVE-2024-1915

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-15 12:00 AM
1
cvelist
cvelist

CVE-2024-0803

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-14 11:59 PM
cvelist
cvelist

CVE-2024-0802

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-03-14 11:57 PM
1
ics
ics

Siemens RUGGEDCOM APE1808

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.2AI Score

0.732EPSS

2024-03-14 12:00 PM
16
nessus
nessus

EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2024-1355)

According to the versions of the curl packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name...

9.8CVSS

7.2AI Score

0.003EPSS

2024-03-14 12:00 AM
5
nessus
nessus

EulerOS Virtualization 2.10.0 : curl (EulerOS-SA-2024-1376)

According to the versions of the curl packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name...

9.8CVSS

7.3AI Score

0.003EPSS

2024-03-14 12:00 AM
9
openvas
openvas

Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2024-1376)

The remote host is missing an update for the Huawei...

9.8CVSS

7.8AI Score

0.003EPSS

2024-03-14 12:00 AM
7
openvas
openvas

Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2024-1355)

The remote host is missing an update for the Huawei...

9.8CVSS

7.8AI Score

0.003EPSS

2024-03-14 12:00 AM
3
amazon
amazon

Important: edk2

Issue Overview: A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to...

9.8CVSS

8.4AI Score

0.106EPSS

2024-03-13 08:26 PM
11
malwarebytes
malwarebytes

ThreatDown achieves perfect score in latest AVLab assessment

ThreatDown has once again earned a perfect score in AVLabs' January 2024 real-world malware detection tests, marking the eleventh consecutive quarter in achieving this feat. Let’s delve into the details of the test and how ThreatDown outperformed competitors in exhaustive testing. The AVLab...

7.1AI Score

2024-03-13 06:52 PM
15
cve
cve

CVE-2024-20327

A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition. This vulnerability...

7.4CVSS

7.3AI Score

0.0004EPSS

2024-03-13 05:15 PM
25
cve
cve

CVE-2024-20320

A vulnerability in the SSH client feature of Cisco IOS XR Software for Cisco 8000 Series Routers and Cisco Network Convergence System (NCS) 540 Series and 5700 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-03-13 05:15 PM
41
nvd
nvd

CVE-2024-20327

A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition. This vulnerability...

7.4CVSS

7.4AI Score

0.0004EPSS

2024-03-13 05:15 PM
nvd
nvd

CVE-2024-20320

A vulnerability in the SSH client feature of Cisco IOS XR Software for Cisco 8000 Series Routers and Cisco Network Convergence System (NCS) 540 Series and 5700 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-03-13 05:15 PM
3
Total number of security vulnerabilities32858