Lucene search

K

Sdk Security Vulnerabilities

cve
cve

CVE-2024-34353

The matrix-sdk-crypto crate, part of the Matrix Rust SDK project, is an implementation of a Matrix end-to-end encryption state machine in Rust. In Matrix, the server-side key backup stores encrypted copies of Matrix message keys. This facilitates key sharing between a user's devices and provides a....

7.1AI Score

0.0004EPSS

2024-05-13 03:43 PM
5
cve
cve

CVE-2024-22472

A buffer Overflow vulnerability in Silicon Labs 500 Series Z-Wave devices may allow Denial of Service, and potential Remote Code execution This issue affects all versions of Silicon Labs 500 Series SDK prior to v6.85.2 running on Silicon Labs 500 series Z-wave...

8.1CVSS

8.1AI Score

0.0004EPSS

2024-05-07 06:15 AM
28
cve
cve

CVE-2024-34073

sagemaker-python-sdk is a library for training and deploying machine learning models on Amazon SageMaker. In affected versions the capture_dependencies function in sagemaker.serve.save_retrive.version_1_0_0.save.utils module allows for potentially unsafe Operating System (OS) Command Injection if.....

7.8CVSS

8.5AI Score

0.0005EPSS

2024-05-03 11:15 AM
27
cve
cve

CVE-2024-34072

sagemaker-python-sdk is a library for training and deploying machine learning models on Amazon SageMaker. The sagemaker.base_deserializers.NumpyDeserializer module before v2.218.0 allows potentially unsafe deserialization when untrusted data is passed as pickled object arrays. This consequently...

7.8CVSS

8.3AI Score

0.0004EPSS

2024-05-03 11:15 AM
24
cve
cve

CVE-2024-4302

Super 8 Live Chat online customer service platform fails to properly filter user input, allowing unauthenticated remote attackers to insert JavaScript code into the chat box. When the message recipient views the message, they become susceptible to Cross-site Scripting (XSS)...

6.1CVSS

6.8AI Score

0.0005EPSS

2024-04-29 06:15 AM
23
cve
cve

CVE-2024-3051

Malformed Device Reset Locally command classes can be sent to temporarily deny service to an end device. Any frames sent by the end device will not be acknowledged by the gateway during this...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-26 10:15 PM
25
cve
cve

CVE-2024-3052

Malformed S2 Nonce Get command classes can be sent to crash the gateway. A hard reset is required to recover the...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-26 10:15 PM
25
cve
cve

CVE-2024-3764

** DISPUTED ** A vulnerability classified as problematic has been found in Tuya SDK up to 5.0.x. Affected is an unknown function of the component MQTT Packet Handler. The manipulation leads to denial of service. It is possible to launch the attack remotely. The exploit has been disclosed to the...

2.7CVSS

7.2AI Score

0.0004EPSS

2024-04-14 11:15 PM
66
cve

7.6AI Score

0.001EPSS

2024-03-12 04:57 PM
155
cve
cve

CVE-2023-51395

The vulnerability described by CVE-2023-0972 has been additionally discovered in Silicon Labs Z-Wave end devices. This vulnerability may allow an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code...

8.8CVSS

7.9AI Score

0.0004EPSS

2024-03-07 05:15 AM
29
cve
cve

CVE-2024-28110

Go SDK for CloudEvents is the official CloudEvents SDK to integrate applications with CloudEvents. Prior to version 2.15.2, using cloudevents.WithRoundTripper to create a cloudevents.Client with an authenticated http.RoundTripper causes the go-sdk to leak credentials to arbitrary endpoints. When...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-03-06 10:15 PM
80
cve
cve

CVE-2023-51393

Due to an allocation of resources without limits, an uncontrolled resource consumption vulnerability exists in Silicon Labs Ember ZNet SDK prior to v7.4.0.0 (delivered as part of Silicon Labs Gecko SDK v4.4.0) which may enable attackers to trigger a bus fault and crash of the device, requiring a...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-02-23 08:15 PM
52
cve
cve

CVE-2023-51394

High traffic environments may result in NULL Pointer Dereference vulnerability in Silicon Labs's Ember ZNet SDK before v7.4.0, causing a system...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-02-23 08:15 PM
51
cve
cve

CVE-2023-51392

Ember ZNet between v7.2.0 and v7.4.0 used software AES-CCM instead of integrated hardware cryptographic accelerators, potentially increasing risk of electromagnetic and differential power analysis sidechannel...

6.2CVSS

7.4AI Score

0.0004EPSS

2024-02-23 05:15 PM
44
cve
cve

CVE-2024-1608

In OPPO Usercenter Credit SDK, there's a possible escalation of privilege due to loose permission check, This could lead to application internal information leak w/o user...

9.1CVSS

7.3AI Score

0.0004EPSS

2024-02-20 09:15 AM
33
cve
cve

CVE-2022-42443

An undisclosed issue in Trusteer iOS SDK for mobile versions prior to 5.7 and Trusteer Android SDK for mobile versions prior to 5.7 may allow uploading of files. IBM X-Force ID: ...

2.2CVSS

6.4AI Score

0.0004EPSS

2024-02-17 05:15 PM
9
cve
cve

CVE-2024-24695

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-02-14 12:15 AM
18
cve
cve

CVE-2024-24691

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network...

9.6CVSS

8AI Score

0.0004EPSS

2024-02-14 12:15 AM
72
cve
cve

CVE-2024-24696

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-02-14 12:15 AM
15
cve
cve

CVE-2023-5180

An issue was discovered in Open Design Alliance Drawings SDK before 2024.12. A corrupted value of number of sectors used by the Fat structure in a crafted DGN file leads to an out-of-bounds write. An attacker can leverage this vulnerability to execute code in the context of the current...

7.8CVSS

7AI Score

0.001EPSS

2023-12-26 09:15 AM
9
cve
cve

CVE-2023-51651

AWS SDK for PHP is the Amazon Web Services software development kit for PHP. Within the scope of requests to S3 object keys and/or prefixes containing a Unix double-dot, a URI path traversal is possible. The issue exists in the buildEndpoint method in the RestSerializer component of the AWS SDK...

3.3CVSS

7.2AI Score

0.0004EPSS

2023-12-22 09:15 PM
27
cve
cve

CVE-2023-6562

JPX Fragment List (flst) box vulnerability in Kakadu 7.9 allows an attacker to exfiltrate local and remote files reachable by a server if the server allows the attacker to upload a specially-crafted the image that is displayed back to the...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-20 01:15 PM
10
cve
cve

CVE-2023-5310

A denial of service vulnerability exists in all Silicon Labs Z-Wave controller and endpoint devices running Z-Wave SDK v7.20.3 (Gecko SDK v4.3.3) and earlier. This attack can be carried out only by devices on the network sending a stream of packets to the...

6.5CVSS

7.3AI Score

0.0004EPSS

2023-12-15 04:15 PM
8
cve
cve

CVE-2023-4489

The first S0 encryption key is generated with an uninitialized PRNG in Z/IP Gateway products running Silicon Labs Z/IP Gateway SDK v7.18.3 and earlier. This makes the first S0 key generated at startup predictable, potentially allowing network key prediction and unauthorized S0 network...

9.8CVSS

7.3AI Score

0.001EPSS

2023-12-14 11:15 PM
10
cve
cve

CVE-2023-5592

Download of Code Without Integrity Check vulnerability in PHOENIX CONTACT MULTIPROG, PHOENIX CONTACT ProConOS eCLR (SDK) allows an unauthenticated remote attacker to download and execute applications without integrity checks on the device which may result in a complete loss of...

7.5CVSS

8AI Score

0.001EPSS

2023-12-14 02:15 PM
5
cve
cve

CVE-2023-0757

Incorrect Permission Assignment for Critical Resource vulnerability in PHOENIX CONTACT MULTIPROG, PHOENIX CONTACT ProConOS eCLR (SDK) allows an unauthenticated remote attacker to upload arbitrary malicious code and gain full access on the affected...

9.8CVSS

8.2AI Score

0.002EPSS

2023-12-14 02:15 PM
6
cve
cve

CVE-2023-43583

Cryptographic issues Zoom Mobile App for Android, Zoom Mobile App for iOS, and Zoom SDKs for Android and iOS before version 5.16.0 may allow a privileged user to conduct a disclosure of information via network...

4.9CVSS

6.7AI Score

0.0005EPSS

2023-12-13 11:15 PM
20
cve
cve

CVE-2023-6542

Due to lack of proper authorization checks in Emarsys SDK for Android, an attacker can call a particular activity and can forward himself web pages and/or deep links without any validation directly from the host application. On successful attack, an attacker could navigate to arbitrary URL...

7.1CVSS

7.4AI Score

0.0004EPSS

2023-12-12 02:15 AM
8
cve
cve

CVE-2023-49283

microsoft-graph-core the Microsoft Graph Library for PHP. The Microsoft Graph Beta PHP SDK published packages which contained test code that enabled the use of the phpInfo() function from any application that could access and execute the file at...

5.3CVSS

7AI Score

0.001EPSS

2023-12-05 11:15 PM
58
cve
cve

CVE-2023-49282

msgraph-sdk-php is the Microsoft Graph Library for PHP. The Microsoft Graph PHP SDK published packages which contained test code that enabled the use of the phpInfo() function from any application that could access and execute the file at vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php. The.....

5.3CVSS

7AI Score

0.001EPSS

2023-12-05 11:15 PM
18
cve
cve

CVE-2023-42572

Implicit intent hijacking vulnerability in Samsung Account Web SDK prior to version 1.5.24 allows attacker to get sensitive...

5.5CVSS

7.1AI Score

0.001EPSS

2023-12-05 03:15 AM
12
cve
cve

CVE-2023-39913

Deserialization of Untrusted Data, Improper Input Validation vulnerability in Apache UIMA Java SDK, Apache UIMA Java SDK, Apache UIMA Java SDK, Apache UIMA Java SDK.This issue affects Apache UIMA Java SDK: before 3.5.0. Users are recommended to upgrade to version 3.5.0, which fixes the issue....

8.8CVSS

7.5AI Score

0.001EPSS

2023-11-08 08:15 AM
23
cve
cve

CVE-2023-5179

An issue was discovered in Open Design Alliance Drawings SDK before 2024.10. A corrupted value for the start of MiniFat sector in a crafted DGN file leads to an out-of-bounds read. This can allow attackers to cause a crash, potentially enabling a denial-of-service attack (Crash, Exit, or Restart).....

7.8CVSS

7.8AI Score

0.001EPSS

2023-11-07 04:15 PM
9
cve
cve

CVE-2023-41095

Missing Encryption of Security Keys vulnerability in Silicon Labs OpenThread SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash. This issue affects Silicon Labs OpenThread SDK: 2.3.1 and...

9.1CVSS

7.2AI Score

0.001EPSS

2023-10-26 02:15 PM
17
cve
cve

CVE-2023-41096

Missing Encryption of Security Keys vulnerability in Silicon Labs Ember ZNet SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash. This issue affects Silicon Labs Ember ZNet SDK: 7.3.1 and...

6.1CVSS

7.2AI Score

0.0005EPSS

2023-10-26 02:15 PM
9
cve
cve

CVE-2023-45825

ydb-go-sdk is a pure Go native and database/sql driver for the YDB platform. Since ydb-go-sdk v3.48.6 if you use a custom credentials object (implementation of interface Credentials it may leak into logs. This happens because this object could be serialized into an error message using...

5.5CVSS

6AI Score

0.0004EPSS

2023-10-19 07:15 PM
24
cve
cve

CVE-2023-36566

Microsoft Common Data Model SDK Denial of Service...

6.5CVSS

8.5AI Score

0.001EPSS

2023-10-10 06:15 PM
15
cve
cve

CVE-2023-36415

Azure Identity SDK Remote Code Execution...

8.8CVSS

8.8AI Score

0.002EPSS

2023-10-10 06:15 PM
40
cve
cve

CVE-2023-36414

Azure Identity SDK Remote Code Execution...

8.8CVSS

8.8AI Score

0.002EPSS

2023-10-10 06:15 PM
62
cve
cve

CVE-2023-39410

When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints and thus lead to out of memory on the system. This issue affects Java applications using Apache Avro Java SDK up to and including 1.11.2. Users should update to apache-avro.....

7.5CVSS

7.5AI Score

0.003EPSS

2023-09-29 05:15 PM
194
cve
cve

CVE-2023-39210

Cleartext storage of sensitive information in Zoom Client SDK for Windows before 5.15.0 may allow an authenticated user to enable an information disclosure via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-08-08 10:15 PM
12
cve
cve

CVE-2022-40609

IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM...

9.8CVSS

9.4AI Score

0.003EPSS

2023-08-02 03:15 PM
271
cve
cve

CVE-2023-37259

matrix-react-sdk is a react-based SDK for inserting a Matrix chat/voip client into a web page. The Export Chat feature includes certain attacker-controlled elements in the generated document without sufficient escaping, leading to stored Cross site scripting (XSS). Since the Export Chat feature...

5.4CVSS

5AI Score

0.0004EPSS

2023-07-18 05:15 PM
28
cve
cve

CVE-2023-34117

Relative path traversal in the Zoom Client SDK before version 5.15.0 may allow an unauthorized user to enable information disclosure via local...

3.3CVSS

3.9AI Score

0.0005EPSS

2023-07-11 05:15 PM
14
cve
cve

CVE-2023-2683

A memory leak in the EFR32 Bluetooth LE stack 5.1.0 through 5.1.1 allows an attacker to send an invalid pairing message and cause future legitimate connection attempts to fail. A reset of the device immediately clears the...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-06-15 08:15 PM
15
cve
cve

CVE-2023-34115

Buffer copy without checking size of input in Zoom Meeting SDK before 5.13.0 may allow an authenticated user to potentially enable a denial of service via local access. This issue may result in the Zoom Meeting SDK to crash and need to be...

3.8CVSS

4.3AI Score

0.0004EPSS

2023-06-13 07:15 PM
14
cve
cve

CVE-2023-2687

Buffer overflow in Platform CLI component in Silicon Labs Gecko SDK v4.2.1 and earlier allows user to overwrite limited structures on the...

3.3CVSS

4.6AI Score

0.0004EPSS

2023-06-02 04:15 PM
11
cve
cve

CVE-2023-30609

matrix-react-sdk is a react-based SDK for inserting a Matrix chat/VoIP client into a web page. Prior to version 3.71.0, plain text messages containing HTML tags are rendered as HTML in the search results. To exploit this, an attacker needs to trick a user into searching for a specific message...

4.7CVSS

5AI Score

0.001EPSS

2023-04-25 09:15 PM
52
cve
cve

CVE-2023-30610

aws-sigv4 is a rust library for low level request signing in the aws cloud platform. The aws_sigv4::SigningParams struct had a derived Debug implementation. When debug-formatted, it would include a user's AWS access key, AWS secret key, and security token in plaintext. When TRACE-level logging is.....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-04-19 06:15 PM
9
cve
cve

CVE-2023-29529

matrix-js-sdk is the Matrix Client-Server SDK for JavaScript and TypeScript. An attacker present in a room where an MSC3401 group call is taking place can eavesdrop on the video and audio of participants using matrix-js-sdk, without their knowledge. To affected matrix-js-sdk users, the attacker...

5.3CVSS

5AI Score

0.001EPSS

2023-04-14 07:15 PM
23
Total number of security vulnerabilities296