Lucene search

K

OceanStor 2800 V3,OceanStor 5300 V3,OceanStor 5500 V3,OceanStor 5600 V3,OceanStor 5800 V3 Security Vulnerabilities

openvas
openvas

Out of Bound Read Vulnerability in Huawei Product (huawei-sa-20201216-01-obr)

There is an out of bound read vulnerability in some...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-21 12:00 AM
2
openvas
openvas

Memory Leak Vulnerability in Huawei CloudEngine Product (huawei-sa-20201223-01-cloudengine)

There is a memory leak vulnerability in Huawei CloudEngine ...

7.5CVSS

7.6AI Score

0.002EPSS

2023-12-21 12:00 AM
7
openvas
openvas

Denial of Service Vulnerability in Huawei Product (huawei-sa-20210324-01-dos)

There is a denial of service vulnerability in Huawei...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-21 12:00 AM
1
openvas
openvas

Buffer Overflow Vulnerability in Some Huawei Products (huawei-sa-20161116-01-cfm)

There is a buffer overflow vulnerability in Connectivity Fault Management (CFM) function of some Huawei...

5.7CVSS

6AI Score

0.0004EPSS

2023-12-21 12:00 AM
5
openvas
openvas

Improper Authentication Vulnerability in Huawei Product (huawei-sa-20201216-01-vrp)

There is an improper authentication vulnerability in Huawei ...

7.8CVSS

7.9AI Score

0.001EPSS

2023-12-21 12:00 AM
3
code423n4
code423n4

Incorrect fee calculation may lead to borrower overpaying

Lines of code Vulnerability details Summary Fees are incorrectly snapshotted when a new lien is created, potentially leading to a fee overpay. Impact The Particle LAMM protocol tracks fees using the same internal tracking built in Uniswap V3. Positions in Uniswap V3 contain a couple of variables...

6.7AI Score

2023-12-21 12:00 AM
6
openvas
openvas

Out of Bounds Write Vulnerability in Huawei CloudEngine Product (huawei-sa-20210519-01-cloudengine)

There is an out of bounds write vulnerability in some Huawei ...

5.3CVSS

5.5AI Score

0.001EPSS

2023-12-21 12:00 AM
3
aix
aix

AIX is vulnerable to a denial of service due to the AIX SMB client

IBM SECURITY ADVISORY First Issued: Wed Dec 20 12:50:52 CST 2023 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/smbcd_advisory3.asc Security Bulletin: AIX is vulnerable to a denial of service due to the AIX SMB client...

6.2CVSS

6.8AI Score

0.0004EPSS

2023-12-20 12:50 PM
13
code423n4
code423n4

Fee-on-transfer/rebasing tokens will have problems when swapping

Lines of code 110 Vulnerability details Uniswap v3 does not support rebasing or fee-on-transfer tokens so using these tokens with it will result funds getting stuck. With fee-on-transfer tokens, if the balance isn't checked, the wrong amount may be transferred out. With rebasing tokens, the...

7.1AI Score

2023-12-20 12:00 AM
12
code423n4
code423n4

Fee-on-transfer/rebasing tokens will have problems when swapping

Lines of code 110 Vulnerability details Uniswap v3 does not support rebasing or fee-on-transfer tokens so using these tokens with it will result funds getting stuck. With fee-on-transfer tokens, if the balance isn't checked, the wrong amount may be transferred out. With rebasing tokens, the...

7.1AI Score

2023-12-20 12:00 AM
8
ics
ics

EFACEC UC 500E

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: EFACEC Equipment: UC 500 Vulnerabilities: Cleartext Transmission of Sensitive Information, Open Redirect, Exposure of Sensitive Information to an Unauthorized Actor, Improper Access Control ...

6.3CVSS

7.5AI Score

0.001EPSS

2023-12-19 12:00 PM
13
ics
ics

Mitsubishi Electric MELSEC iQ-R, Q and L Series (Update D)

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: MELSEC iQ-R, Q, and L Series Vulnerability: Uncontrolled Resource Consumption 2. RISK EVALUATION Successful exploitation of this vulnerability could cause a...

7.5CVSS

7.7AI Score

0.003EPSS

2023-12-19 12:00 PM
50
ics
ics

EuroTel ETL3100 Radio Transmitter

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available Vendor: EuroTel Equipment: ETL3100 Vulnerabilities: Improper Restriction of Excessive Authentication Attempts, Authorization Bypass Through User-Controlled Key, Improper...

9.8CVSS

8.8AI Score

0.001EPSS

2023-12-19 12:00 PM
8
ics
ics

EFACEC BCU 500

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.6 ATTENTION: Exploitable remotely/low attack complexity Vendor: EFACEC Equipment: BCU 500 Vulnerabilities: Uncontrolled Resource Consumption, Cross-site Request Forgery 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an...

9.6CVSS

7.7AI Score

0.001EPSS

2023-12-19 12:00 PM
14
ics
ics

Open Design Alliance Drawing SDK

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Open Design Alliance (ODA) Equipment: Drawing SDK Vulnerabilities: Use after Free, Heap-based Buffer Overflow 2. RISK EVALUATION Successful exploitation of this vulnerability could allow remote attackers to...

7.8CVSS

7.8AI Score

0.002EPSS

2023-12-19 12:00 PM
13
ics
ics

Johnson Controls Metasys and Facility Explorer (Update A)

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Johnson Controls Equipment: Metasys and Facility Explorer Vulnerability: Uncontrolled Resource Consumption 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-12-19 12:00 PM
4
ics
ics

Subnet Solutions Inc. PowerSYSTEM Center

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Subnet Solutions Inc. Equipment: PowerSYSTEM Center Vulnerability: Unquoted Search Path or Element 2. RISK EVALUATION Successful exploitation of this vulnerability could result in an attacker achieving arbitrary...

7.8CVSS

8.3AI Score

0.0004EPSS

2023-12-19 12:00 PM
17
zdi
zdi

TP-Link TL-WR902AC dm_fillObjByStr Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR902AC routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the libcmm.so module. The issue results from the lack of proper...

6.8CVSS

7.5AI Score

0.0005EPSS

2023-12-19 12:00 AM
17
aix
aix

Multiple vulnerabilities in IBM Java SDK affect AIX

IBM SECURITY ADVISORY First Issued: Mon Dec 18 09:27:21 CST 2023 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/java_dec2023_advisory.asc Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX...

5.9CVSS

7.1AI Score

0.001EPSS

2023-12-18 09:27 AM
21
aix
aix

AIX is vulnerable to denial of service due to AIXWindows

IBM SECURITY ADVISORY First Issued: Mon Dec 18 09:23:16 CST 2023 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/aixwindows_advisory.asc Security Bulletin: AIX is vulnerable to denial of service due to AIXWindows (CVE-2023-45172)...

6.2CVSS

7AI Score

0.0004EPSS

2023-12-18 09:23 AM
10
aix
aix

AIX is vulnerable to denial of service due to ISC BIND

IBM SECURITY ADVISORY First Issued: Mon Dec 18 09:19:46 CST 2023 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/bind_advisory25.asc Security Bulletin: AIX is vulnerable to denial of service due to ISC BIND (CVE-2023-3341)...

7.5CVSS

7.1AI Score

0.002EPSS

2023-12-18 09:19 AM
38
code423n4
code423n4

Underflow could happened when calculating Uniswap V3 position's fee growth and can cause operations to revert

Lines of code Vulnerability details Impact When operations need to calculate Uniswap V3 position's fee growth, it used similar function implemented by uniswap v3. However, according to this known issue : Uniswap/v3-core#573. The contract is implicitly relies on underflow/overflow when calculating.....

6.9AI Score

2023-12-18 12:00 AM
33
code423n4
code423n4

Providing LP outside of active range is prone to DoS

Lines of code Vulnerability details Impact When LP provide uniswap V3 position using ParticlePositionManager that have range outside of active price, it can be DoSed by opening position of all the provided liquidity. Proof of Concept When LPs provide a Uniswap V3 position that is currently outside....

6.9AI Score

2023-12-18 12:00 AM
13
code423n4
code423n4

Liquidation is not possible if trader blacklisted from blacklistable ERC20 token

Lines of code Vulnerability details Impact If a trader is blacklisted from a blacklistable ERC20 token while has an open position, it may not be possible to liquidate the position. Proof of Concept When liquidate position, it will eventually calculate the amount of token that need to be send to...

6.9AI Score

2023-12-17 12:00 AM
5
mssecure
mssecure

Patching Perforce perforations: Critical RCE vulnerability discovered in Perforce Helix Core Server

Microsoft discovered, responsibly disclosed, and helped remediate four vulnerabilities that could be remotely exploited by unauthenticated attackers in Perforce Helix Core Server (“Perforce Server”), a source code management platform largely used in the videogame industry and by multiple...

9.8CVSS

9.2AI Score

0.001EPSS

2023-12-15 05:00 PM
10
mmpc
mmpc

Patching Perforce perforations: Critical RCE vulnerability discovered in Perforce Helix Core Server

Microsoft discovered, responsibly disclosed, and helped remediate four vulnerabilities that could be remotely exploited by unauthenticated attackers in Perforce Helix Core Server (“Helix Core Server”), a source code management platform largely used in the videogame industry and by multiple...

9.8CVSS

10AI Score

0.001EPSS

2023-12-15 05:00 PM
13
osv
osv

CVE-2023-6569

External Control of File Name or Path in...

8.2CVSS

9.3AI Score

0.0005EPSS

2023-12-14 01:15 PM
8
ics
ics

Siemens SINUMERIK

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-12-14 12:00 PM
3
ics
ics

Siemens SINEC INS

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

7.7AI Score

0.003EPSS

2023-12-14 12:00 PM
12
ics
ics

Siemens Web Server of Industrial Products

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-12-14 12:00 PM
7
ics
ics

Johnson Controls Kantech Gen1 ioSmart

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable from adjacent network Vendor: Sensormatic Electronics, LLC, an affiliate of Johnson Controls Inc. Equipment: Kantech Gen1 ioSmart card reader Vulnerability: Missing Release of Memory after Effective Lifetime 2. RISK EVALUATION An...

7.5CVSS

7AI Score

0.001EPSS

2023-12-14 12:00 PM
8
ics
ics

Siemens SIMATIC and SIPLUS Products

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

8.3AI Score

0.0005EPSS

2023-12-14 12:00 PM
11
ics
ics

Siemens LOGO! and SIPLUS LOGO!

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.6CVSS

7AI Score

0.0005EPSS

2023-12-14 12:00 PM
3
ics
ics

Siemens SIMATIC STEP 7 (TIA Portal)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

5.5CVSS

5.9AI Score

0.0004EPSS

2023-12-14 12:00 PM
7
ics
ics

Siemens OPC UA Implementation in SINUMERIK ONE and SINUMERIK MC

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

8AI Score

0.001EPSS

2023-12-14 12:00 PM
4
ics
ics

Siemens SICAM Q100 Devices

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.8CVSS

7.9AI Score

0.001EPSS

2023-12-14 12:00 PM
1
ics
ics

Siemens SCALANCE and RUGGEDCOM M-800/S615 Family

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.2CVSS

8AI Score

0.001EPSS

2023-12-14 12:00 PM
12
ics
ics

Siemens Simantic S7-1500 CPU family

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-12-14 12:00 PM
6
ics
ics

Siemens User Management Component (UMC)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.8CVSS

7.9AI Score

0.001EPSS

2023-12-14 12:00 PM
16
ics
ics

Philips Patient Monitoring Devices (Update C)

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.8 ATTENTION: Low attack complexity Vendor: Philips Equipment: Patient Information Center iX (PICiX); PerformanceBridge Focal Point; IntelliVue Patient Monitors MX100, MX400-MX850, and MP2-MP90; and IntelliVue X2, and X3 Vulnerabilities: Improper...

8.8CVSS

7AI Score

0.001EPSS

2023-12-14 12:00 PM
50
ics
ics

Siemens RUGGEDCOM and SCALANCE M-800/S615 Family

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.1CVSS

7.7AI Score

0.002EPSS

2023-12-14 12:00 PM
7
ics
ics

Siemens SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.5AI Score

0.732EPSS

2023-12-14 12:00 PM
80
kitploit
kitploit

APIDetector - Efficiently Scan For Exposed Swagger Endpoints Across Web Domains And Subdomains

APIDetector is a powerful and efficient tool designed for testing exposed Swagger endpoints in various subdomains with unique smart capabilities to detect false-positives. It's particularly useful for security professionals and developers who are engaged in API testing and vulnerability scanning......

7AI Score

2023-12-14 11:30 AM
7
jvn
jvn

JVN#18715935: Multiple vulnerabilities in GROWI

GROWI provided by WESEEK, Inc. contains multiple vulnerabilities listed below. Stored cross-site scripting vulnerability in the presentation feature (CWE-79) - CVE-2023-42436 Version| Vector| Score ---|---|--- CVSS v3| CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N| Base Score: 5.4 CVSS v2|...

6.5CVSS

6.7AI Score

0.0005EPSS

2023-12-13 12:00 AM
10
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-201.135.6] - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller (Johnathan Mantey) - netfilter: nf_tables: split async and sync catchall in two functions (Pablo Neira Ayuso) - netfilter: nf_tables: remove catchall element in GC sync path (Pablo Neira Ayuso) - scsi:...

8.8CVSS

8.8AI Score

0.024EPSS

2023-12-13 12:00 AM
16
ics
ics

Schneider Electric Easy UPS Online Monitoring Software

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.3 ATTENTION: Vendor: Schneider Electric Equipment: Easy UPS Online Monitoring Software Vulnerability: Path Traversal 2. RISK EVALUATION Successful exploitation of this vulnerability could allow elevation of privileges which could result in arbitrary file...

7.1CVSS

7.4AI Score

0.001EPSS

2023-12-12 12:00 PM
8
ics
ics

Schneider Electric Easy UPS Online Monitoring Software

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.3 ATTENTION: Vendor: Schneider Electric Equipment: Easy UPS Online Monitoring Software Vulnerability: Path Traversal 2. RISK EVALUATION Successful exploitation of this vulnerability could allow elevation of privileges which could result in arbitrary file...

7.2AI Score

0.001EPSS

2023-12-12 12:00 PM
9
code423n4
code423n4

Fee-on-transfer/rebasing tokens will have problems when swapping

Lines of code 110 Vulnerability details Uniswap v3 does not support rebasing or fee-on-transfer tokens so using these tokens with it will result funds getting stuck. With fee-on-transfer tokens, if the balance isn't checked, the wrong amount may be transferred out. With rebasing tokens, the...

7.1AI Score

2023-12-12 12:00 AM
4
aix
aix

AIX is vulnerable to privilege escalation and denial of service

IBM SECURITY ADVISORY First Issued: Mon Dec 11 13:23:17 CST 2023 |Updated: Fri Feb 2 13:43:05 CST 2024 |Update: New iFixes are available. The new iFixes resolve a technical issue | with print queue status. Both sets of iFixes (new and original) resolve | the security vulnerabilities described...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-12-11 01:23 PM
37
aix
aix

Multiple vulnerabilities in cURL libcurl affect AIX

IBM SECURITY ADVISORY First Issued: Mon Dec 11 13:22:02 CST 2023 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/curl_advisory3.asc Security Bulletin: Multiple vulnerabilities in cURL libcurl affect AIX...

9.8CVSS

7.8AI Score

0.003EPSS

2023-12-11 01:22 PM
10
Total number of security vulnerabilities22528