Lucene search

K

Through Security Vulnerabilities

cve
cve

CVE-2022-34768

insert HTML / js code inside input how to get to the vulnerable input : Workers > worker nickname > inject in this input the...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-21 12:00 AM
34
2
cve
cve

CVE-2022-30628

It was possible to download all receipts without authentication. Must first access the API https://XXXX.supersmart.me/services/v4/customer/signin to get a TOKEN. Then you can then access the API that provides invoice images based on the URL...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-07-21 04:15 PM
484
2
cve
cve

CVE-2021-24620

The WordPress Simple Ecommerce Shopping Cart Plugin- Sell products through Paypal plugin through 2.2.5 does not check for the uploaded Downloadable Digital product file, allowing any file, such as PHP to be uploaded by an administrator. Furthermore, as there is no CSRF in place, attackers could...

8.8CVSS

8.7AI Score

0.001EPSS

2021-09-13 06:15 PM
32
cve
cve

CVE-2021-29940

An issue was discovered in the through crate through 2021-02-18 for Rust. There is a double free (in through and through_and) upon a panic of the map...

9.8CVSS

9.4AI Score

0.005EPSS

2021-04-01 05:15 AM
74
cve
cve

CVE-2020-7491

VERSION NOT SUPPORTED WHEN ASSIGNED A legacy debug port account in TCMs installed in Tricon system versions 10.2.0 through 10.5.3 is visible on the network and could allow inappropriate access. This vulnerability was remediated in TCM version...

7.5CVSS

7.5AI Score

0.002EPSS

2020-07-23 09:15 PM
30
cve
cve

CVE-2020-10613

Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to disclose sensitive information due to the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. Authentication is not....

7.5CVSS

7.3AI Score

0.006EPSS

2020-04-15 07:15 PM
23
cve
cve

CVE-2020-10611

Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type confusion condition. Authentication is not required to exploit this...

9.8CVSS

9.7AI Score

0.005EPSS

2020-04-15 07:15 PM
33
cve
cve

CVE-2020-10615

Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers cause a denial-of-service condition due to a lack of proper validation of the length of user-supplied data, prior to copying it to a fixed-length stack-based buffer. Authentication...

7.5CVSS

7.5AI Score

0.004EPSS

2020-04-15 07:15 PM
42
cve
cve

CVE-2020-6996

Triangle MicroWorks DNP3 Outstation LibrariesDNP3 Outstation .NET Protocol components and DNP3 Outstation ANSI C source code libraries are affected:3.16.00 through 3.25.01. A specially crafted message may cause a stack-based buffer overflow. Authentication is not required to exploit this...

9.8CVSS

9.4AI Score

0.002EPSS

2020-04-15 07:15 PM
28
cve
cve

CVE-2011-2767

mod_perl 2.0 through 2.0.10 allows attackers to execute arbitrary Perl code by placing it in a user-owned .htaccess file, because (contrary to the documentation) there is no configuration option that permits Perl code for the administrator's control of HTTP request processing without also...

9.8CVSS

9.5AI Score

0.008EPSS

2018-08-26 04:29 PM
677
cve
cve

CVE-2018-1092

The ext4_iget function in fs/ext4/inode.c in the Linux kernel through 4.15.15 mishandles the case of a root directory with a zero i_links_count, which allows attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4...

5.5CVSS

5.8AI Score

0.002EPSS

2018-04-02 03:29 AM
216
cve
cve

CVE-2018-1094

The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4...

5.5CVSS

5AI Score

0.002EPSS

2018-04-02 03:29 AM
167
cve
cve

CVE-2018-1095

The ext4_xattr_check_entries function in fs/ext4/xattr.c in the Linux kernel through 4.15.15 does not properly validate xattr sizes, which causes misinterpretation of a size as an error code, and consequently allows attackers to cause a denial of service (get_acl NULL pointer dereference and...

5.5CVSS

5.1AI Score

0.001EPSS

2018-04-02 03:29 AM
44
cve
cve

CVE-2018-1093

The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block...

5.5CVSS

5.7AI Score

0.002EPSS

2018-04-02 03:29 AM
168
cve
cve

CVE-2017-15129

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and....

4.7CVSS

6.1AI Score

0.0004EPSS

2018-01-09 07:29 PM
203
cve
cve

CVE-2017-16996

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-27 05:08 PM
40
cve
cve

CVE-2017-16997

elf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current working directory, related to the...

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-18 01:29 AM
137
cve
cve

CVE-2017-8824

The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN...

7.8CVSS

6.8AI Score

0.0004EPSS

2017-12-05 09:29 AM
223
cve
cve

CVE-2017-8819

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, the replay-cache protection mechanism is ineffective for v2 onion services, aka TROVE-2017-009. An attacker can send many INTRODUCE2 cells to trigger this...

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-03 07:29 AM
31
cve
cve

CVE-2017-8820

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, remote attackers can cause a denial of service (NULL pointer dereference and application crash) against directory authorities via a malformed descriptor, aka...

7.5CVSS

7.3AI Score

0.007EPSS

2017-12-03 07:29 AM
36
cve
cve

CVE-2017-8822

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, relays (that have incompletely downloaded descriptors) can pick themselves in a circuit path, leading to a degradation of anonymity, aka...

3.7CVSS

5.5AI Score

0.002EPSS

2017-12-03 07:29 AM
36
cve
cve

CVE-2017-8823

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, there is a use-after-free in onion service v2 during intro-point expiration because the expiring list is mismanaged in certain error cases, aka...

8.1CVSS

7.8AI Score

0.003EPSS

2017-12-03 07:29 AM
36
cve
cve

CVE-2017-8821

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, an attacker can cause a denial of service (application hang) via crafted PEM input that signifies a public key requiring a password, which triggers an attempt by the....

7.5CVSS

7.2AI Score

0.003EPSS

2017-12-03 07:29 AM
31
cve
cve

CVE-2017-14176

Bazaar through 2.7.0, when Subprocess SSH is used, allows remote attackers to execute arbitrary commands via a bzr+ssh URL with an initial dash character in the hostname, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-12976, CVE-2017-16228, CVE-2017-1000116, and...

8.8CVSS

9.2AI Score

0.552EPSS

2017-11-27 10:29 AM
167
cve
cve

CVE-2017-12190

The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped......

6.5CVSS

6.6AI Score

0.001EPSS

2017-11-22 06:29 PM
156
4
cve
cve

CVE-2017-15102

The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer...

6.3CVSS

6.2AI Score

0.0004EPSS

2017-11-15 09:29 PM
69
cve
cve

CVE-2017-12154

The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel through 4.13.3 does not ensure that the "CR8-load exiting" and "CR8-store exiting" L0 vmcs02 controls exist in cases where L1 omits the "use TPR shadow" vmcs12 control, which allows KVM L2 guest OS users to obtain read and write....

7.1CVSS

6.8AI Score

0.001EPSS

2017-09-26 05:29 AM
138
cve
cve

CVE-2017-12153

A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN...

4.4CVSS

5.6AI Score

0.001EPSS

2017-09-21 03:29 PM
133
cve
cve

CVE-2017-7533

Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename...

7CVSS

7AI Score

0.001EPSS

2017-08-05 04:29 PM
205
cve
cve

CVE-2017-7487

The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-05-14 10:29 PM
102
cve
cve

CVE-2017-4983

EMC Data Domain OS 5.2 through 5.7 before 5.7.3.0 and 6.0 before 6.0.1.0 is affected by a privilege escalation vulnerability that may potentially be exploited by attackers to compromise the affected...

6.7CVSS

6.7AI Score

0.001EPSS

2017-05-04 02:29 PM
30
cve
cve

CVE-2016-5054

OSRAM SYLVANIA Osram Lightify Home through 2016-07-26 allows Zigbee...

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-10 03:59 AM
17
cve
cve

CVE-2016-5057

OSRAM SYLVANIA Osram Lightify Pro through 2016-07-26 does not use SSL...

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-10 03:59 AM
20
cve
cve

CVE-2016-5058

OSRAM SYLVANIA Osram Lightify Pro through 2016-07-26 allows Zigbee...

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-10 03:59 AM
15
cve
cve

CVE-2016-5052

OSRAM SYLVANIA Osram Lightify Home through 2016-07-26 does not use SSL...

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-10 03:59 AM
16
cve
cve

CVE-2015-8258

AXIS Communications products with firmware through 5.80.x allow remote attackers to modify arbitrary files as root via vectors involving Open Script Editor, aka a "resource injection...

7.5CVSS

7.5AI Score

0.014EPSS

2017-04-10 03:59 AM
31
cve
cve

CVE-2017-0882

Multiple versions of GitLab expose sensitive user credentials when assigning a user to an issue or merge request. A fix was included in versions 8.15.8, 8.16.7, and 8.17.4, which were released on March 20th 2017 at 23:59...

6.3CVSS

6AI Score

0.001EPSS

2017-03-28 02:59 AM
27
4
cve
cve

CVE-2016-8358

An issue was discovered in Smiths-Medical CADD-Solis Medication Safety Software, Version 1.0; 2.0; 3.0; and 3.1. The affected software does not verify the identities at communication endpoints, which may allow a man-in-the-middle attacker to gain access to the communication channel between...

8.5CVSS

8.3AI Score

0.001EPSS

2017-02-13 10:59 PM
15
cve
cve

CVE-2016-8375

An issue was discovered in Becton, Dickinson and Company (BD) Alaris 8015 Point of Care (PC) unit, Version 9.5 and prior versions, and Version 9.7, and 8000 PC unit. An unauthorized user with physical access to an affected Alaris PC unit may be able to obtain unencrypted wireless network...

4.9CVSS

5.3AI Score

0.001EPSS

2017-02-13 10:59 PM
23
cve
cve

CVE-2016-8355

An issue was discovered in Smiths-Medical CADD-Solis Medication Safety Software, Version 1.0; 2.0; 3.0; and 3.1. CADD-Solis Medication Safety Software grants an authenticated user elevated privileges on the SQL database, which would allow an authenticated user to modify drug libraries, add and...

9.9CVSS

9.2AI Score

0.001EPSS

2017-02-13 10:59 PM
21
cve
cve

CVE-2016-9345

An issue was discovered in Emerson DeltaV Easy Security Management DeltaV V12.3, DeltaV V12.3.1, and DeltaV V13.3. Critical vulnerabilities may allow a local attacker to elevate privileges within the DeltaV control...

6.8CVSS

6.5AI Score

0.0004EPSS

2017-02-13 09:59 PM
20
cve
cve

CVE-2016-9343

An issue was discovered in Rockwell Automation Logix5000 Programmable Automation Controller FRN 16.00 through 21.00 (excluding all firmware versions prior to FRN 16.00, which are not affected). By sending malformed common industrial protocol (CIP) packet, an attacker may be able to overflow a...

10CVSS

9.5AI Score

0.002EPSS

2017-02-13 09:59 PM
67
cve
cve

CVE-2016-8344

An issue was discovered in Honeywell Experion Process Knowledge System (PKS) platform: Experion PKS, Release 3xx and prior, Experion PKS, Release 400, Experion PKS, Release 410, Experion PKS, Release 430, and Experion PKS, Release 431. Experion PKS does not properly validate input. By sending a...

3.7CVSS

4.3AI Score

0.001EPSS

2017-02-13 09:59 PM
17
cve
cve

CVE-2016-5782

An issue was discovered in Locus Energy LGate prior to 1.05H, LGate 50, LGate 100, LGate 101, LGate 120, and LGate 320. Locus Energy meters use a PHP script to manage the energy meter parameters for voltage monitoring and network configuration. The PHP code does not properly validate information...

8.6CVSS

8.4AI Score

0.003EPSS

2017-02-13 09:59 PM
22
cve
cve

CVE-2016-3128

A spoofing vulnerability in the Core of BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to enroll an illegitimate device to the BES, gain access to device parameters for the BES, or send false information to the BES by gaining access to specific information about a...

8.2CVSS

8.1AI Score

0.004EPSS

2017-01-13 09:59 AM
18
cve
cve

CVE-2016-3130

An information disclosure vulnerability in the Core and Management Console in BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to obtain local or domain credentials of an administrator or user account by sniffing traffic between the two elements during a login...

8.1CVSS

7.5AI Score

0.008EPSS

2017-01-13 09:59 AM
14
cve
cve

CVE-2016-9157

A vulnerability in Siemens SICAM PAS (all versions before V8.09) could allow a remote attacker to cause a Denial of Service condition and potentially lead to unauthenticated remote code execution by sending specially crafted packets to port...

9.8CVSS

9.6AI Score

0.018EPSS

2016-12-05 08:59 AM
28
4
cve
cve

CVE-2016-9156

A vulnerability in Siemens SICAM PAS (all versions before V8.09) could allow a remote attacker to upload, download, or delete files in certain parts of the file system by sending specially crafted packets to port...

7.3CVSS

7.5AI Score

0.001EPSS

2016-12-05 08:59 AM
27
6
cve
cve

CVE-2016-6466

A vulnerability in the IPsec component of StarOS for Cisco ASR 5000 Series routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition. This vulnerability affects the...

7.5CVSS

7.4AI Score

0.006EPSS

2016-11-19 03:03 AM
19
4
cve
cve

CVE-2016-6463

A vulnerability in the email filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass Advanced Malware Protection (AMP) filters that are configured for an affected device. This vulnerability affects all releases....

5.3CVSS

5.3AI Score

0.001EPSS

2016-11-19 03:03 AM
27
Total number of security vulnerabilities65