Lucene search

K

OceanStor 2800 V3,OceanStor 5300 V3,OceanStor 5500 V3,OceanStor 5600 V3,OceanStor 5800 V3 Security Vulnerabilities

nessus
nessus

Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47383)

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution. Wago...

8.8CVSS

7.4AI Score

0.002EPSS

2023-09-18 12:00 AM
7
nessus
nessus

Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47387)

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution. Wago...

8.8CVSS

7.4AI Score

0.002EPSS

2023-09-18 12:00 AM
4
nessus
nessus

Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47384)

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution. Wago...

8.8CVSS

7.4AI Score

0.002EPSS

2023-09-18 12:00 AM
6
nessus
nessus

Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47388)

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution. Wago...

8.8CVSS

7.4AI Score

0.002EPSS

2023-09-18 12:00 AM
3
nessus
nessus

Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47385)

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpAppForce Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution. Wago...

8.8CVSS

7.4AI Score

0.002EPSS

2023-09-18 12:00 AM
5
nessus
nessus

Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47390)

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution. Wago...

8.8CVSS

7.4AI Score

0.002EPSS

2023-09-18 12:00 AM
2
osv
osv

flac - security update

Bulletin has no...

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-18 12:00 AM
2
nessus
nessus

Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47386)

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution. Wago...

8.8CVSS

7.4AI Score

0.002EPSS

2023-09-18 12:00 AM
3
nessus
nessus

Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47382)

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution. Wago...

8.8CVSS

7.4AI Score

0.002EPSS

2023-09-18 12:00 AM
9
nessus
nessus

Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47381)

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CMPapp Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution. Wago PFC200....

8.8CVSS

7.4AI Score

0.002EPSS

2023-09-18 12:00 AM
12
cve
cve

CVE-2023-4984

A vulnerability was found in didi KnowSearch 0.3.2/0.3.1.2. It has been rated as problematic. This issue affects some unknown processing of the file /api/es/admin/v3/security/user/1. The manipulation leads to unprotected storage of credentials. The attack may be initiated remotely. The exploit has....

6.5CVSS

6.5AI Score

0.001EPSS

2023-09-15 02:15 PM
16
nvd
nvd

CVE-2023-4984

A vulnerability was found in didi KnowSearch 0.3.2/0.3.1.2. It has been rated as problematic. This issue affects some unknown processing of the file /api/es/admin/v3/security/user/1. The manipulation leads to unprotected storage of credentials. The attack may be initiated remotely. The exploit has....

6.5CVSS

5.1AI Score

0.001EPSS

2023-09-15 02:15 PM
prion
prion

Authentication flaw

A vulnerability was found in didi KnowSearch 0.3.2/0.3.1.2. It has been rated as problematic. This issue affects some unknown processing of the file /api/es/admin/v3/security/user/1. The manipulation leads to unprotected storage of credentials. The attack may be initiated remotely. The exploit has....

6.5CVSS

6.6AI Score

0.001EPSS

2023-09-15 02:15 PM
9
cvelist
cvelist

CVE-2023-4984 didi KnowSearch 1 credentials storage

A vulnerability was found in didi KnowSearch 0.3.2/0.3.1.2. It has been rated as problematic. This issue affects some unknown processing of the file /api/es/admin/v3/security/user/1. The manipulation leads to unprotected storage of credentials. The attack may be initiated remotely. The exploit has....

4.3CVSS

6.8AI Score

0.001EPSS

2023-09-15 01:31 PM
openbugbounty
openbugbounty

v3.boldsystems.org Cross Site Scripting vulnerability OBB-3681628

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-09-15 01:13 PM
12
openvas
openvas

Information Disclosure Vulnerability on some Huawei Products (huawei-sa-20200715-03-informationleak)

There is a information leak vulnerability in some Huawei products, and it could allow a local attacker to get...

3.3CVSS

3.8AI Score

0.0004EPSS

2023-09-15 12:00 AM
3
ics
ics

Siemens SIMATIC, SIPLUS Products

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-14 12:00 PM
18
ics
ics

Siemens WIBU Systems CodeMeter

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

10AI Score

0.001EPSS

2023-09-14 12:00 PM
16
ics
ics

Siemens Parasolid

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.8CVSS

7.4AI Score

0.001EPSS

2023-09-14 12:00 PM
6
ics
ics

Siemens SIMATIC IPCs

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

6.5CVSS

6.5AI Score

0.001EPSS

2023-09-14 12:00 PM
18
ics
ics

Siemens RUGGEDCOM APE1808 Product Family

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

10CVSS

9.8AI Score

0.975EPSS

2023-09-14 12:00 PM
17
ics
ics

Rockwell Automation Pavilion8

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 8.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Rockwell Automation Equipment: Pavilion8 Vulnerability: Improper Authentication 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to retrieve other...

8.8CVSS

6.9AI Score

0.0004EPSS

2023-09-14 12:00 PM
7
ics
ics

Siemens QMS Automotive

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.8CVSS

7.8AI Score

0.001EPSS

2023-09-14 12:00 PM
10
pentestpartners
pentestpartners

PCI v4 is coming. Are you ready?

If you’ve landed here the chances are you are considering PCI compliance. At present the scheme is running against v3.2.1. In March 2022, the PCI Council released the long-anticipated v4.0. The Council stated that the changes represent their determination to “continue to meet the security needs of....

7AI Score

2023-09-14 05:11 AM
6
githubexploit
githubexploit

Exploit for CVE-2022-32862

%PDF-1.5 %���� 16 0 obj << /Length 972 /Filter...

5.5CVSS

5.5AI Score

0.001EPSS

2023-09-13 06:29 PM
523
cve
cve

CVE-2023-20236

A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating.....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-13 05:15 PM
31
ics
ics

Hitachi Energy Lumada APM Edge

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Hitachi Energy Equipment: Lumada Asset Performance Management (APM) Edge Vulnerabilities: Use After Free, Double Free, Type Confusion, Observable Discrepancy 2. RISK EVALUATION Successful...

7.5CVSS

8.2AI Score

0.004EPSS

2023-09-12 12:00 PM
18
ics
ics

Fujitsu Software Infrastructure Manager

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.9 ATTENTION: Low attack complexity Vendor: Fujitsu Software Equipment: Infrastructure Manager Vulnerability: Cleartext Storage of Sensitive Information 2. RISK EVALUATION Successful exploitation of this vulnerability could result in an attacker retrieving...

5.9CVSS

7AI Score

0.0004EPSS

2023-09-12 12:00 PM
5
cve
cve

CVE-2023-28831

The OPC UA implementations (ANSI C and C++) in affected products contain an integer overflow vulnerability that could cause the application to run into an infinite loop during certificate validation. This could allow an unauthenticated remote attacker to create a denial of service condition by...

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-12 10:15 AM
97
cve
cve

CVE-2023-39068

Buffer Overflow vulnerability in NBD80S09S-KLC v.YK_HZXM_NBD80S09S-KLC_V4.03.R11.7601.Nat.OnvifC.20230414.bin and NBD80N32RA-KL-V3 v.YK_HZXM_NBD80N32RA-KL_V4.03.R11.7601.Nat.OnvifC.20220120.bin allows a remote attacker to casue a denial of service via a crafted request to the service.XM...

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-11 07:15 PM
22
nvd
nvd

CVE-2023-39068

Buffer Overflow vulnerability in NBD80S09S-KLC v.YK_HZXM_NBD80S09S-KLC_V4.03.R11.7601.Nat.OnvifC.20230414.bin and NBD80N32RA-KL-V3 v.YK_HZXM_NBD80N32RA-KL_V4.03.R11.7601.Nat.OnvifC.20220120.bin allows a remote attacker to casue a denial of service via a crafted request to the service.XM...

7.5CVSS

7.4AI Score

0.001EPSS

2023-09-11 07:15 PM
prion
prion

Buffer overflow

Buffer Overflow vulnerability in NBD80S09S-KLC v.YK_HZXM_NBD80S09S-KLC_V4.03.R11.7601.Nat.OnvifC.20230414.bin and NBD80N32RA-KL-V3 v.YK_HZXM_NBD80N32RA-KL_V4.03.R11.7601.Nat.OnvifC.20220120.bin allows a remote attacker to casue a denial of service via a crafted request to the service.XM...

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-11 07:15 PM
9
aix
aix

Multiple vulnerabilities in OpenSSL affect AIX

IBM SECURITY ADVISORY First Issued: Mon Sep 11 10:43:54 CDT 2023 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/openssl_advisory39.asc Security Bulletin: Multiple vulnerabilities in OpenSSL affect AIX...

7.5CVSS

6.9AI Score

0.004EPSS

2023-09-11 10:43 AM
35
openvas
openvas

Huawei EulerOS: Security Advisory for ruby (EulerOS-SA-2023-2800)

The remote host is missing an update for the Huawei...

5.3CVSS

6.1AI Score

0.002EPSS

2023-09-11 12:00 AM
9
cvelist
cvelist

CVE-2023-39068

Buffer Overflow vulnerability in NBD80S09S-KLC v.YK_HZXM_NBD80S09S-KLC_V4.03.R11.7601.Nat.OnvifC.20230414.bin and NBD80N32RA-KL-V3 v.YK_HZXM_NBD80N32RA-KL_V4.03.R11.7601.Nat.OnvifC.20220120.bin allows a remote attacker to casue a denial of service via a crafted request to the service.XM...

7.6AI Score

0.001EPSS

2023-09-11 12:00 AM
osv
osv

matrix-media-repo: Unsafe media served inline on download endpoints

Impact A malicious user can upload an SVG image containing JavaScript to their server. When matrix-media-repo is asked to serve that media via the /_matrix/media/(r0|v3)/download endpoint, it would be served with a Content-Disposition of inline. This can allow JavaScript to run in the browser if a....

5.4CVSS

7AI Score

0.001EPSS

2023-09-08 01:18 PM
2
github
github

matrix-media-repo: Unsafe media served inline on download endpoints

Impact A malicious user can upload an SVG image containing JavaScript to their server. When matrix-media-repo is asked to serve that media via the /_matrix/media/(r0|v3)/download endpoint, it would be served with a Content-Disposition of inline. This can allow JavaScript to run in the browser if a....

5.4CVSS

6.9AI Score

0.001EPSS

2023-09-08 01:18 PM
7
nvd
nvd

CVE-2023-37367

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. In the NAS Task, an...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-09-08 03:15 AM
1
nvd
nvd

CVE-2023-37368

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos Mobile Processor, Automotive Processor, and Modem - Exynos 9810, Exynos 9610, Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330,...

7.5CVSS

6.2AI Score

0.0005EPSS

2023-09-08 03:15 AM
7
cve
cve

CVE-2023-37368

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos Mobile Processor, Automotive Processor, and Modem - Exynos 9810, Exynos 9610, Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330,...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-09-08 03:15 AM
25
cve
cve

CVE-2023-37367

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. In the NAS Task, an...

5.3CVSS

5.4AI Score

0.0005EPSS

2023-09-08 03:15 AM
25
prion
prion

Security feature bypass

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. In the NAS Task, an...

5.3CVSS

5.4AI Score

0.0005EPSS

2023-09-08 03:15 AM
6
prion
prion

Null pointer dereference

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos Mobile Processor, Automotive Processor, and Modem - Exynos 9810, Exynos 9610, Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330,...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-08 03:15 AM
6
cvelist
cvelist

CVE-2023-37367

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. In the NAS Task, an...

5.3CVSS

5.7AI Score

0.0005EPSS

2023-09-08 12:00 AM
cvelist
cvelist

CVE-2023-37368

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos Mobile Processor, Automotive Processor, and Modem - Exynos 9810, Exynos 9610, Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330,...

5.9CVSS

7.7AI Score

0.0005EPSS

2023-09-08 12:00 AM
nessus
nessus

Cisco Adaptive Security Appliance Software Remote Access VPN Unauthorized Access - Unauthorized Clientless SSL VPN Session Establishment (cisco-sa-asaftd-ravpn-auth-8LyfCkeC)

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to establish a clientless SSL VPN session with an unauthorized user. This vulnerability is due to improper separation of authentication, authorization,....

9.1CVSS

8.6AI Score

0.023EPSS

2023-09-08 12:00 AM
90
aix
aix

AIX is vulnerable to denial of service due to ISC BIND

IBM SECURITY ADVISORY First Issued: Thu Sep 7 13:08:07 CDT 2023 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/bind_advisory24.asc Security Bulletin: AIX is vulnerable to denial of service due to ISC BIND (CVE-2023-2828)...

7.5CVSS

6.6AI Score

0.001EPSS

2023-09-07 01:08 PM
11
ics
ics

Socomec MOD3GP-SY-120K

EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Socomec Equipment: MOD3GP-SY-120K Vulnerabilities: Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), Insecure Storage of Sensitive Information, Reliance on Cookies without Validation and...

10CVSS

7.4AI Score

0.001EPSS

2023-09-07 12:00 PM
29
ics
ics

Phoenix Contact TC ROUTER and TC CLOUD CLIENT

EXECUTIVE SUMMARY CVSS v3 9.6 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available Vendor: Phoenix Contact Equipment: TC ROUTER and TC CLOUD CLIENT Vulnerabilities: Cross-site Scripting, XML Entity Expansion 2. RISK EVALUATION Successful exploitation of this...

9.6CVSS

7.1AI Score

0.003EPSS

2023-09-07 12:00 PM
9
ics
ics

Dover Fueling Solutions MAGLINK LX Console

EXECUTIVE SUMMARY CVSS v3 9.1 ATTENTION: Exploitable remotely/low attack complexity Vendor: Dover Fueling Solutions Equipment: MAGLINK LX - Web Console Configuration Vulnerabilities: Authentication Bypass using an Alternate Path or Channel, Improper Access Control, Path Traversal 2. RISK...

9.1CVSS

7.4AI Score

0.001EPSS

2023-09-07 12:00 PM
13
Total number of security vulnerabilities22533