Lucene search

K

SICK FX0-GENT00000, SICK FX0-GENT00030, SICK FX0-GMOD00000, SICK FX0-GMOD00010, SICK FX0-GPNT00000, SICK FX0-GPNT00030, SICK UE410-EN1, SICK UE410-EN3, SICK UE410-EN3S04, SICK UE410-EN4 Security Vulnerabilities

ubuntucve
ubuntucve

CVE-2022-36123

The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. Bugs ...

7.8CVSS

7.3AI Score

0.001EPSS

2022-07-29 12:00 AM
23
cve
cve

CVE-2022-27580

A deserialization vulnerability in a .NET framework class used and not properly checked by Safety Designer all versions up to and including 1.11.0 allows an attacker to craft malicious project files. Opening/importing such a malicious project file would execute arbitrary code with the privileges...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 04:15 PM
34
4
cve
cve

CVE-2022-27579

A deserialization vulnerability in a .NET framework class used and not properly checked by Flexi Soft Designer in all versions up to and including 1.9.4 SP1 allows an attacker to craft malicious project files. Opening/importing such a malicious project file would execute arbitrary code with the...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 04:15 PM
33
6
cvelist
cvelist

CVE-2022-27580

A deserialization vulnerability in a .NET framework class used and not properly checked by Safety Designer all versions up to and including 1.11.0 allows an attacker to craft malicious project files. Opening/importing such a malicious project file would execute arbitrary code with the privileges...

8AI Score

0.001EPSS

2022-07-19 03:52 PM
cvelist
cvelist

CVE-2022-27579

A deserialization vulnerability in a .NET framework class used and not properly checked by Flexi Soft Designer in all versions up to and including 1.9.4 SP1 allows an attacker to craft malicious project files. Opening/importing such a malicious project file would execute arbitrary code with the...

8AI Score

0.001EPSS

2022-07-19 03:52 PM
cve
cve

CVE-2021-32504

Unauthenticated users can access sensitive web URLs through GET request, which should be restricted to maintenance users only. A malicious attacker could use this sensitive information’s to launch further attacks on the...

5.3CVSS

5.2AI Score

0.001EPSS

2022-07-19 03:15 PM
36
6
cvelist
cvelist

CVE-2021-32504

Unauthenticated users can access sensitive web URLs through GET request, which should be restricted to maintenance users only. A malicious attacker could use this sensitive information’s to launch further attacks on the...

5.5AI Score

0.001EPSS

2022-07-19 02:11 PM
cve
cve

CVE-2022-35414

softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the non-virtualization use.....

8.8CVSS

8.4AI Score

0.001EPSS

2022-07-11 02:15 AM
51
7
nvd
nvd

CVE-2022-35414

softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the non-virtualization use.....

8.8CVSS

0.001EPSS

2022-07-11 02:15 AM
prion
prion

Path traversal

** DISPUTED ** softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the...

8.8CVSS

8.4AI Score

0.001EPSS

2022-07-11 02:15 AM
4
cvelist
cvelist

CVE-2022-35414

softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the non-virtualization use.....

8.8AI Score

0.001EPSS

2022-07-11 01:48 AM
ubuntucve
ubuntucve

CVE-2022-35414

** DISPUTED ** softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the...

8.8CVSS

8AI Score

0.001EPSS

2022-07-11 12:00 AM
19
mmpc
mmpc

How security leaders can help their teams avoid burnout

_The security community is continuously changing, growing, and learning from each other to better position the world against cyberthreats. In the latest post of our Voice of the Community blog series, Microsoft Security Senior Product Marketing Manager Brooke Lynn Weenig talks with Maria...

-0.9AI Score

2022-06-28 04:00 PM
7
mssecure
mssecure

How security leaders can help their teams avoid burnout

_The security community is continuously changing, growing, and learning from each other to better position the world against cyberthreats. In the latest post of our Voice of the Community blog series, Microsoft Security Senior Product Marketing Manager Brooke Lynn Weenig talks with Maria...

-0.9AI Score

2022-06-28 04:00 PM
17
osv
osv

Malicious code in free-fortnite-skins-genrator-en4 (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (664c07b1a7fedffc1a5198ed78abc28a06c20dad03c2d7a187339d6f71f7185f) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:14 PM
3
osv
osv

Malicious code in free-fortnite-skins-genrator-en1 (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (1ffd844a8765d19c950c37fa5b33387a65397cdd8e03fbb78aadd1dceb9d1222) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:14 PM
1
osv
osv

Malicious code in free-fortnite-skins-genrator-en3 (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (888571db69832232265f6b2ae74c341235e839746fe4c6bd9f7cc42a577dec42) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:14 PM
3
threatpost
threatpost

Being Prepared for Adversarial Attacks

There is no question that the level of threats facing today’s businesses continues to change on a daily basis. So what are the trends that CISOs need to be on the lookout for? For this episode of the Threatpost podcast, I am joined by Derek Manky, Chief Security Strategist & VP Global Threat...

0.1AI Score

2022-06-02 10:20 AM
21
veracode
veracode

Privilege Escalation

ipmatcher is vulnerable to privilege escalation. The vulnerability exists due to lack of input validations of octal & hexadecimal input data which allows an attacker to gain access and perform unauthorized...

9.8CVSS

9AI Score

0.002EPSS

2022-05-17 01:18 PM
3
zdt
zdt

IpMatcher 1.0.4.1 Server-Side Request Forgery Vulnerability

IpMatcher versions 1.0.4.1 and below for .NET Core 2.0 and .NET Framework 4.5.2 incorrectly validates octal and hexadecimal input data which can lead to indeterminate server-side request forgery, local file inclusion, remote file inclusion, and denial of service...

9.8CVSS

0.4AI Score

0.002EPSS

2022-05-16 12:00 AM
186
packetstorm

0.8AI Score

0.002EPSS

2022-05-16 12:00 AM
174
redhatcve
redhatcve

CVE-2021-29923

A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.5CVSS

1.5AI Score

0.002EPSS

2022-05-07 01:54 PM
96
cvelist
cvelist

CVE-2021-32500

...

0.0004EPSS

2022-05-02 02:38 PM
malwarebytes
malwarebytes

FBI warns food and agriculture to brace for seasonal ransomware attacks

The Federal Bureau of Investigation (FBI) recently released a Private Industry Notification warning agriculture cooperatives (also known as "farmers' co-ops") of the looming danger of well-timed ransomware attacks. The agency warns that during the critical planting and harvesting seasons, attacks.....

0.4AI Score

2022-04-28 04:48 PM
12
malwarebytes
malwarebytes

Why software has so many vulnerabilities, with Tanya Janca: Lock and Code S03E09

Less than one year ago, the worst ransomware attack in history struck dozens of organizations. Threat actors had exploited a serious flaw in the remote monitoring and management tool Kaseya VSA that, when discussed on the Lock and Code podcast, was revealed to be "not advanced at all." This was...

-0.3AI Score

2022-04-25 02:32 PM
16
threatpost
threatpost

Rethinking Cyber-Defense Strategies in the Public-Cloud Age

The pandemic has fast-tracked migration to the public cloud, including Amazon Web Services, Google Compute Platform and Microsoft Azure. But the journey hasn’t exactly been smooth as silk: The great migration has brought a raft of complex security challenges, which have led to headline-grabbing...

8.6CVSS

-0.4AI Score

0.004EPSS

2022-04-19 05:29 PM
40
cve
cve

CVE-2022-28345

The Signal app before 5.34 for iOS allows URI spoofing via RTLO injection. It incorrectly renders RTLO encoded URLs beginning with a non-breaking space, when there is a hash character in the URL. This technique allows a remote unauthenticated attacker to send legitimate looking links, appearing to....

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-15 06:15 AM
1904
nvd
nvd

CVE-2022-28345

The Signal app before 5.34 for iOS allows URI spoofing via RTLO injection. It incorrectly renders RTLO encoded URLs beginning with a non-breaking space, when there is a hash character in the URL. This technique allows a remote unauthenticated attacker to send legitimate looking links, appearing to....

7.5CVSS

0.003EPSS

2022-04-15 06:15 AM
prion
prion

Crlf injection

The Signal app before 5.34 for iOS allows URI spoofing via RTLO injection. It incorrectly renders RTLO encoded URLs beginning with a non-breaking space, when there is a hash character in the URL. This technique allows a remote unauthenticated attacker to send legitimate looking links, appearing to....

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-15 06:15 AM
6
cvelist
cvelist

CVE-2022-28345

The Signal app before 5.34 for iOS allows URI spoofing via RTLO injection. It incorrectly renders RTLO encoded URLs beginning with a non-breaking space, when there is a hash character in the URL. This technique allows a remote unauthenticated attacker to send legitimate looking links, appearing to....

7.8AI Score

0.003EPSS

2022-04-15 05:28 AM
nvd
nvd

CVE-2022-27578

An attacker can perform a privilege escalation through the SICK OEE if the application is installed in a directory where non authenticated or low privilege users can modify its...

7.8CVSS

0.0004EPSS

2022-04-11 08:15 PM
cve
cve

CVE-2022-27577

The vulnerability in the MSC800 in all versions before 4.15 allows for an attacker to predict the TCP initial sequence number. When the TCP sequence is predictable, an attacker can send packets that are forged to appear to come from a trusted computer. These forged packets could compromise...

9.1CVSS

9AI Score

0.002EPSS

2022-04-11 08:15 PM
51
nvd
nvd

CVE-2022-27577

The vulnerability in the MSC800 in all versions before 4.15 allows for an attacker to predict the TCP initial sequence number. When the TCP sequence is predictable, an attacker can send packets that are forged to appear to come from a trusted computer. These forged packets could compromise...

9.1CVSS

0.002EPSS

2022-04-11 08:15 PM
cve
cve

CVE-2022-27578

An attacker can perform a privilege escalation through the SICK OEE if the application is installed in a directory where non authenticated or low privilege users can modify its...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
50
prion
prion

Design/Logic Flaw

The vulnerability in the MSC800 in all versions before 4.15 allows for an attacker to predict the TCP initial sequence number. When the TCP sequence is predictable, an attacker can send packets that are forged to appear to come from a trusted computer. These forged packets could compromise...

9.1CVSS

9AI Score

0.002EPSS

2022-04-11 08:15 PM
1
prion
prion

Privilege escalation

An attacker can perform a privilege escalation through the SICK OEE if the application is installed in a directory where non authenticated or low privilege users can modify its...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
1
cvelist
cvelist

CVE-2022-27577

The vulnerability in the MSC800 in all versions before 4.15 allows for an attacker to predict the TCP initial sequence number. When the TCP sequence is predictable, an attacker can send packets that are forged to appear to come from a trusted computer. These forged packets could compromise...

9.3AI Score

0.002EPSS

2022-04-11 07:37 PM
cvelist
cvelist

CVE-2022-27578

An attacker can perform a privilege escalation through the SICK OEE if the application is installed in a directory where non authenticated or low privilege users can modify its...

7.9AI Score

0.0004EPSS

2022-04-11 07:37 PM
cve
cve

CVE-2021-32503

Unauthenticated users can access sensitive web URLs through GET request, which should be restricted to maintenance users only. A malicious attacker could use this sensitive information’s to launch further attacks on the...

4.9CVSS

5AI Score

0.001EPSS

2022-04-01 11:15 PM
61
4
cvelist
cvelist

CVE-2021-32503

Unauthenticated users can access sensitive web URLs through GET request, which should be restricted to maintenance users only. A malicious attacker could use this sensitive information’s to launch further attacks on the...

5.4AI Score

0.001EPSS

2022-04-01 10:17 PM
malwarebytes
malwarebytes

URI spoofing flaw could phish WhatsApp, Signal, Instagram, and iMessage users

Update: We were informed by Sick Codes that, although Signal already has a fix for this URI flaw here, it hasn't been pushed out to market yet. We'll further update this post once there is new development. There's a flaw in the way many of the world's most popular messaging and email...

6.5CVSS

-1AI Score

0.002EPSS

2022-03-31 03:40 PM
17
trellix
trellix

Conti Leaks: Examining the Panama Papers of Ransomware | Trellix

Conti Leaks: Examining the Panama Papers of Ransomware By John Fokker, Jambul Tologonov · March 31, 2022 Introduction It isn’t often the whole world gets an inside look of the business operations of a top tier cybercriminal group. Very early on in the Russian-Ukrainian Crisis the predominantly...

0.1AI Score

0.024EPSS

2022-03-31 12:00 AM
140
trellix
trellix

Conti Leaks: Examining the Panama Papers of Ransomware | Trellix

Conti Leaks: Examining the Panama Papers of Ransomware By John Fokker, Jambul Tologonov · March 31, 2022 Introduction It isn’t often the whole world gets an inside look of the business operations of a top tier cybercriminal group. Very early on in the Russian-Ukrainian Crisis the predominantly...

5.7AI Score

0.024EPSS

2022-03-31 12:00 AM
9
packetstorm

AI Score

0.002EPSS

2022-03-25 12:00 AM
205
cvelist
cvelist

CVE-2021-32505

...

0.0004EPSS

2022-03-09 03:15 PM
cvelist
cvelist

CVE-2021-32502

...

0.0004EPSS

2022-03-09 03:15 PM
cvelist
cvelist

CVE-2021-32501

...

0.0004EPSS

2022-03-09 03:14 PM
huntr
huntr

Server-Side Request Forgery (SSRF)

Description The fix for my previous report (CVE-2022-0767) is still incomplete and could be bypassed via IPV4/IPV4 embedding : ssrf-ipv4_ipv6.etclab.top will resolve to 0:0:0:0:0:ffff:127.0.0.1 # Proof of Concept ``` POST /admin/book/1 HTTP/1.1 Host: 127.0.0.1:8083 User-Agent: Mozilla/5.0...

9.9CVSS

AI Score

0.001EPSS

2022-03-06 06:51 PM
37
qualysblog
qualysblog

Ukrainian Targets Hit by HermeticWiper, New Datawiper Malware

The Ukrainian Government has been targeted by HermeticWiper, a new ransomware-like data wiper. Its aim is not simply to encrypt the victim’s data, but rather to render a system essentially unusable. In this blog, our Research Team details our analysis of how this aggressive new malware works. The.....

2.2AI Score

2022-03-02 04:59 AM
25
huntr
huntr

Server-Side Request Forgery (SSRF)

Description The SSRF Protection is incomplete and can be bypassed via an HTTP redirect, the python-requests library will follow redirections by default (can be disabled byallow_redirects=False). An attacker can set up their HTTP server to respond with a 302 redirect to redirect the request to...

9.9CVSS

0.4AI Score

0.001EPSS

2022-02-25 05:02 AM
11
Total number of security vulnerabilities919