Lucene search

K

OSCA-550, OSCA-550A, OSCA-550AX, OSCA-550X Security Vulnerabilities

zdi
zdi

Kofax Power PDF PDF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF.....

7.2AI Score

2024-05-31 12:00 AM
nessus
nessus

Oracle Linux 8 : kernel (ELSA-2024-3138)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3138 advisory. [4.18.0-553.OL8] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was....

7.8AI Score

2024-05-28 12:00 AM
ics
ics

AutomationDirect Productivity PLCs

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: AutomationDirect Equipment: Productivity PLCs Vulnerabilities: Buffer Access with Incorrect Length Value, Out-of-bounds Write, Stack-based Buffer Overflow, Improper Access Control, Active...

10AI Score

2024-05-23 12:00 PM
4
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[4.18.0-553.OL8] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with...

8AI Score

0.007EPSS

2024-05-23 12:00 AM
5
openvas
openvas

Brother Printers Improper Authentication Vulnerability (Mar 2024)

Multiple Brother printers are prone to an improper authentication ...

6.7AI Score

0.0004EPSS

2024-05-14 12:00 AM
2
zdt
zdt

Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 Authentication Bypass Vulnerability

Elber Signum DVB-S/S2 IRD for Radio Networks version 1.999 suffers from an authentication bypass vulnerability through a direct and unauthorized access to the password management functionality. The issue allows attackers to bypass authentication by manipulating the set_pwd endpoint that enables...

7.8AI Score

2024-04-22 12:00 AM
68
zdt
zdt

Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 Insecure Direct Object Reference Vulnerability

Elber Signum DVB-S/S2 IRD for Radio Networks version 1.999 suffers from an unauthenticated device configuration and client-side hidden functionality disclosure...

7.5AI Score

2024-04-22 12:00 AM
55
zeroscience
zeroscience

Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 Device Config

Title: Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 Device Config Advisory ID: ZSL-2024-5815 Type: Local/Remote Impact: Security Bypass, Privilege Escalation, System Access, DoS Risk: (5/5) Release Date: 17.04.2024 Summary The SIGNUM controller from Elber satellite equipment demodulates...

7.3AI Score

2024-04-17 12:00 AM
59
zeroscience
zeroscience

Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 Authentication Bypass

Title: Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 Authentication Bypass Advisory ID: ZSL-2024-5814 Type: Local/Remote Impact: Security Bypass, Privilege Escalation, System Access, DoS Risk: (5/5) Release Date: 17.04.2024 Summary The SIGNUM controller from Elber satellite equipment...

7.7AI Score

2024-04-17 12:00 AM
34
osv
osv

CVE-2024-32487

less through 653 allows OS command execution via a newline character in the name of a file, because quoting is mishandled in filename.c. Exploitation typically requires use with attacker-controlled file names, such as the files extracted from an untrusted archive. Exploitation also requires the...

6.4AI Score

0.0004EPSS

2024-04-13 03:15 PM
1
cve
cve

CVE-2024-2442

Franklin Fueling System EVO 550 and EVO 5000 are vulnerable to a Path Traversal vulnerability that could allow an attacker to access sensitive files on the...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-03-19 05:15 PM
39
cvelist
cvelist

CVE-2024-2442 Path Traversal vulnerability in Franklin Fueling System EVO 550/5000

Franklin Fueling System EVO 550 and EVO 5000 are vulnerable to a Path Traversal vulnerability that could allow an attacker to access sensitive files on the...

6.4AI Score

0.0004EPSS

2024-03-19 04:28 PM
1
ics
ics

Franklin Fueling System EVO 550/5000

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.7 ATTENTION: Exploitable remotely/low attack complexity Vendor: Franklin Fueling System Equipment: EVO 550, EVO 5000 Vulnerability: Path Traversal 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to read arbitrary...

7.6AI Score

0.0004EPSS

2024-03-19 12:00 PM
15
nessus
nessus

NVIDIA Linux GPU Display Driver (February 2024)

The NVIDIA GPU display driver software on the remote host is missing a security update. It is, therefore, affected by multiple vulnerabilities: NVIDIA GPU Display Driver for WIndows and Linux contains a vulnerability in the kernel mode data handler, where an unprivileged regular user can...

6.8AI Score

2024-03-08 12:00 AM
7
nessus
nessus

NVIDIA Windows GPU Display Driver (October 2023)

A display driver installed on the remote Windows host is affected by multiple vulnerabilities, including the following: NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can cause an out-of-bounds write. A successful...

7AI Score

2024-03-07 12:00 AM
7
nessus
nessus

Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2024-550)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-550 advisory. The DNS message parsing code in named includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and...

7.3AI Score

2024-03-06 12:00 AM
14
openvas
openvas

openSUSE: Security Advisory for EternalTerminal (openSUSE-SU-2023:0041-1)

The remote host is missing an update for...

5.3AI Score

0.001EPSS

2024-03-04 12:00 AM
1
cve
cve

CVE-2023-5617

Hitachi Vantara Pentaho Data Integration & Analytics versions before 10.1.0.0 and 9.3.0.6, including 9.5.x and 8.3.x, display the version of Tomcat when a server error is...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-02-28 11:15 PM
64
cvelist
cvelist

CVE-2023-5617 Hitachi Vantara Pentaho Data Integration & Analytics - Server-generated Error Message Containing Sensitive Information

Hitachi Vantara Pentaho Data Integration & Analytics versions before 10.1.0.0 and 9.3.0.6, including 9.5.x and 8.3.x, display the version of Tomcat when a server error is...

6.9AI Score

0.0004EPSS

2024-02-28 10:30 PM
osv
osv

CVE-2022-48624

close_altfile in filename.c in less before 606 omits shell_quote calls for...

6.9AI Score

0.0004EPSS

2024-02-19 01:15 AM
9
nessus
nessus

Cisco Small Business Series Switches Stacked Reload ACL Bypass (cisco-sa-sb-bus-acl-bypass-5zn9hNJk)

A vulnerability with the access control list (ACL) management within a stacked switch configuration of Cisco Business 250 Series Smart Switches and Business 350 Series Managed Switches could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected...

7.1AI Score

2024-01-26 12:00 AM
9
osv
osv

Malicious code in wlwz-2312-4202 (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (0c0dcd5735df0addc6d425e4a99d315829cccb5c382aa4d9bacfaccd0b6246f3) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-01-24 08:23 PM
2
osv
osv

CVE-2024-23641

SvelteKit is a web development kit. In SvelteKit 2, sending a GET request with a body eg {} to a built and previewed/hosted sveltekit app throws Request with GET/HEAD method cannot have body. and crashes the preview/hosting. After this happens, one must manually restart the app. TRACE requests...

6.7AI Score

0.0005EPSS

2024-01-24 05:15 PM
7
ics
ics

Philips Patient Monitoring Devices (Update C)

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.8 ATTENTION: Low attack complexity Vendor: Philips Equipment: Patient Information Center iX (PICiX); PerformanceBridge Focal Point; IntelliVue Patient Monitors MX100, MX400-MX850, and MP2-MP90; and IntelliVue X2, and X3 Vulnerabilities: Improper...

7AI Score

0.001EPSS

2023-12-14 12:00 PM
48
cve
cve

CVE-2023-45626

An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot...

7.2CVSS

7.9AI Score

0.001EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-45624

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.4AI Score

0.0004EPSS

2023-11-14 11:15 PM
17
cve
cve

CVE-2023-45625

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

8.5AI Score

0.0005EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-45627

An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access...

6.5CVSS

7.1AI Score

0.0004EPSS

2023-11-14 11:15 PM
19
cve
cve

CVE-2023-45622

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
12
cve
cve

CVE-2023-45623

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
14
cve
cve

CVE-2023-45621

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
12
cve
cve

CVE-2023-45620

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-45619

There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to...

8.2CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 PM
14
cve
cve

CVE-2023-45614

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-14 11:15 PM
37
cve
cve

CVE-2023-45618

There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the.....

8.2CVSS

7.7AI Score

0.001EPSS

2023-11-14 11:15 PM
17
cve
cve

CVE-2023-45615

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-14 11:15 PM
23
cve
cve

CVE-2023-45616

There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

9.4AI Score

0.002EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-45617

There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to.....

8.2CVSS

7.7AI Score

0.001EPSS

2023-11-14 11:15 PM
23
wallarmlab
wallarmlab

DEEP WEB VS DARK WEB

Let's Plunge Further: Steering through the Twists and Turns of the Invisible Web and Shadow Web Think of the internet as an unbounded digital cosmos; our daily interaction only grazes the surface. Dwelling beneath tiers of commonly visited websites is a complex maze of data, christened the...

6.7AI Score

2023-11-14 06:44 PM
5
code423n4
code423n4

funds stuck in crowdfund

Lines of code https://github.com/code-423n4/2023-10-party/blob/b23c65d62a20921c709582b0b76b387f2bb9ebb5/contracts/crowdfund/ETHCrowdfundBase.sol#L317-L336 https://github.com/code-423n4/2023-10-party/blob/b23c65d62a20921c709582b0b76b387f2bb9ebb5/contracts/crowdfund/ETHCrowdfundBase.sol#L339-L359...

7AI Score

2023-11-10 12:00 AM
7
githubexploit
githubexploit

Exploit for Improper Check for Unusual or Exceptional Conditions in Polkit Project Polkit

Polkit Vulnerability - CVE-2021-3560 :closed_book: ...

10AI Score

0.012EPSS

2023-11-08 05:11 AM
224
code423n4
code423n4

Users pay higher fee than intended

Lines of code Vulnerability details Impact Protocol mints incorrect depositAmount and depositShare to protocol. Such that reserveFee is higher than defined. Suppose following scenario: Tranche 2 has 20% APR, has 5_000 borrowed Tranche 1 has 10% APR, has 10_000 borrowed ReserveFee is 10% It means...

7.2AI Score

2023-11-05 12:00 AM
2
krebs
krebs

Russian Reshipping Service ‘SWAT USA Drop’ Exposed

The login page for the criminal reshipping service SWAT USA Drop. One of the largest cybercrime services for laundering stolen merchandise was hacked recently, exposing its internal operations, finances and organizational structure. Here's a closer look at the Russia-based SWAT USA Drop Service,...

6.5AI Score

2023-11-02 07:55 PM
24
cve
cve

CVE-2023-5846

Franklin Fueling System TS-550 versions prior to 1.9.23.8960 are vulnerable to attackers decoding admin credentials, resulting in unauthenticated access to the...

9.8CVSS

7.4AI Score

0.001EPSS

2023-11-02 05:15 PM
39
prion
prion

Design/Logic Flaw

Franklin Fueling System TS-550 versions prior to 1.9.23.8960 are vulnerable to attackers decoding admin credentials, resulting in unauthenticated access to the...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-02 05:15 PM
5
cvelist
cvelist

CVE-2023-5846 Use of Password Hash With Insufficient Computational Effort in Franklin Fueling System TS-550

Franklin Fueling System TS-550 versions prior to 1.9.23.8960 are vulnerable to attackers decoding admin credentials, resulting in unauthenticated access to the...

6.6AI Score

0.001EPSS

2023-11-02 04:47 PM
1
Total number of security vulnerabilities1236