Lucene search

K

Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear, Small Cell SoC Security Vulnerabilities

cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
2
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cve
cve

CVE-2024-4737

A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/vendor. The manipulation of the argument company_name/mobile leads to cross site scripting. It is possible to initiate the attack...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-14 03:44 PM
10
nvd
nvd

CVE-2024-4737

A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/vendor. The manipulation of the argument company_name/mobile leads to cross site scripting. It is possible to initiate the attack...

3.5CVSS

3.7AI Score

0.0004EPSS

2024-05-14 03:44 PM
osv
osv

CVE-2024-32655

Npgsql is the .NET data provider for PostgreSQL. The WriteBind() method in src/Npgsql/Internal/NpgsqlConnector.FrontendMessages.cs uses int variables to store the message length and the sum of parameter lengths. Both variables overflow when the sum of parameter lengths becomes too large. This...

8.1CVSS

7.2AI Score

0.0005EPSS

2024-05-14 03:36 PM
7
debiancve
debiancve

CVE-2024-32655

Npgsql is the .NET data provider for PostgreSQL. The WriteBind() method in src/Npgsql/Internal/NpgsqlConnector.FrontendMessages.cs uses int variables to store the message length and the sum of parameter lengths. Both variables overflow when the sum of parameter lengths becomes too large. This...

8.1CVSS

7.4AI Score

0.0005EPSS

2024-05-14 03:36 PM
5
nvd
nvd

CVE-2024-32655

Npgsql is the .NET data provider for PostgreSQL. The WriteBind() method in src/Npgsql/Internal/NpgsqlConnector.FrontendMessages.cs uses int variables to store the message length and the sum of parameter lengths. Both variables overflow when the sum of parameter lengths becomes too large. This...

8.1CVSS

8.3AI Score

0.0005EPSS

2024-05-14 03:36 PM
cve
cve

CVE-2024-32655

Npgsql is the .NET data provider for PostgreSQL. The WriteBind() method in src/Npgsql/Internal/NpgsqlConnector.FrontendMessages.cs uses int variables to store the message length and the sum of parameter lengths. Both variables overflow when the sum of parameter lengths becomes too large. This...

8.1CVSS

7.3AI Score

0.0005EPSS

2024-05-14 03:36 PM
73
wizblog
wizblog

Unveiling the power of Wiz's Security Graph with automated blast radius and root cause analysis for cloud incident response

Wiz assists Incident Response (IR) and SOC teams with containment through automated assessment of security incidents by identifying possible root causes and calculating the potential blast radius of compromised...

7.4AI Score

2024-05-14 03:30 PM
18
cve
cve

CVE-2024-22064

ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked,...

8.3CVSS

7AI Score

0.0004EPSS

2024-05-14 02:56 PM
9
nvd
nvd

CVE-2024-22064

ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked,...

8.3CVSS

8.3AI Score

0.0004EPSS

2024-05-14 02:56 PM
cve
cve

CVE-2023-49781

NocoDB is software for building databases as spreadsheets. Prior to 0.202.9, a stored cross-site scripting vulnerability exists within the Formula virtual cell comments functionality. The nc-gui/components/virtual-cell/Formula.vue displays a v-html tag with the value of "urls" whose contents are...

7.3CVSS

5.7AI Score

0.0004EPSS

2024-05-14 02:06 PM
20
nvd
nvd

CVE-2023-49781

NocoDB is software for building databases as spreadsheets. Prior to 0.202.9, a stored cross-site scripting vulnerability exists within the Formula virtual cell comments functionality. The nc-gui/components/virtual-cell/Formula.vue displays a v-html tag with the value of "urls" whose contents are...

7.3CVSS

6.7AI Score

0.0004EPSS

2024-05-14 02:06 PM
osv
osv

CVE-2023-49781

NocoDB is software for building databases as spreadsheets. Prior to 0.202.9, a stored cross-site scripting vulnerability exists within the Formula virtual cell comments functionality. The nc-gui/components/virtual-cell/Formula.vue displays a v-html tag with the value of "urls" whose contents are...

7.3CVSS

5.5AI Score

0.0004EPSS

2024-05-14 02:06 PM
4
nvd
nvd

CVE-2023-37526

HCL DRYiCE Lucy (now AEX) is affected by a Cross Origin Resource Sharing (CORS) vulnerability. The mobile app is vulnerable to a CORS misconfiguration which could potentially allow unauthorized access to the application resources from any web domain and enable cache poisoning...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-05-14 01:20 PM
2
cve
cve

CVE-2023-37526

HCL DRYiCE Lucy (now AEX) is affected by a Cross Origin Resource Sharing (CORS) vulnerability. The mobile app is vulnerable to a CORS misconfiguration which could potentially allow unauthorized access to the application resources from any web domain and enable cache poisoning...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-05-14 01:20 PM
8
talosblog
talosblog

Talos joins CISA to counter cyber threats against non-profits, activists and other at-risk communities

Cisco Talos is delighted to share updates about our ongoing partnership with the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to combat cybersecurity threats facing civil society organizations. Talos has partnered with CISA on several initiatives through the Joint Cyber Defense...

7.4AI Score

2024-05-14 12:42 PM
5
thn
thn

Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls

Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user's email with junk and...

7.7AI Score

2024-05-14 10:44 AM
2
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
2
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
8
mscve

6.1CVSS

6.4AI Score

0.0004EPSS

2024-05-14 07:00 AM
5
mscve

6.8CVSS

7.1AI Score

0.001EPSS

2024-05-14 07:00 AM
1
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
3
mskb
mskb

May 14, 2024—KB5037770 (OS Build 22000.2960)

May 14, 2024—KB5037770 (OS Build 22000.2960) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 21H2, see its update history page. Note Follow @WindowsUpdate to find out...

8.8CVSS

7.3AI Score

0.008EPSS

2024-05-14 07:00 AM
44
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
6
mscve

6.8CVSS

7.1AI Score

0.001EPSS

2024-05-14 07:00 AM
38
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
38
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
3
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
5
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
2
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
4
veracode
veracode

Cross-Site Scripting (XSS)

nocodb is vulnerable to Cross-Site Scripting (XSS). The vulnerability is due to insufficient user input sanitization within the Formula virtual cell comments functionality, allowing attackers to inject malicious JavaScript code via crafted...

7.3CVSS

6.5AI Score

0.0004EPSS

2024-05-14 04:14 AM
4
hp
hp

Intel BIOS Guard and PPAM Firmware May 2024 Security Update

Intel has informed HP of potential security vulnerabilities in some Intel® BIOS Guard and Platform Properties Assessment Module (PPAM) firmware, which might allow escalation of privilege. Intel is releasing firmware updates to mitigate these potential vulnerabilities. Intel has released updates...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-05-14 12:00 AM
25
hp
hp

HP Sure Admin Security Update

A potential security vulnerability has been identified in certain HP PC products using HP Sure Admin, which might allow escalation of privilege. HP is releasing mitigation for the potential vulnerability. HP has identified affected platforms and corresponding SoftPaqs with minimum versions that...

7.5AI Score

EPSS

2024-05-14 12:00 AM
10
hp
hp

Intel Graphics Command Center Service Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Graphics Command Center Service software (bundled in some Intel® Graphics Windows DCH driver software), which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential...

6.7CVSS

7.5AI Score

0.0004EPSS

2024-05-14 12:00 AM
7
hp
hp

Intel Arc™ & Iris® Xe Graphics Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Arc™ & Iris® Xe Graphics software which may allow escalation of privilege. Intel is releasing updates to mitigate the potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-05-14 12:00 AM
10
Total number of security vulnerabilities67295