Lucene search

K

Xp Security Vulnerabilities

cve
cve

CVE-2023-33222

When handling contactless cards, usage of a specific function to get additional information from the card which doesn't check the boundary on the data received while reading. This allows a stack-based buffer overflow that could lead to a potential Remote Code Execution on the targeted...

9.8CVSS

8.2AI Score

0.002EPSS

2023-12-15 12:15 PM
16
cve
cve

CVE-2023-33221

When reading DesFire keys, the function that reads the card isn't properly checking the boundaries when copying internally the data received. This allows a heap based buffer overflow that could lead to a potential Remote Code Execution on the targeted device. This is especially problematic if...

9.8CVSS

8.3AI Score

0.001EPSS

2023-12-15 12:15 PM
8
cve
cve

CVE-2023-33218

The Parameter Zone Read and Parameter Zone Write command handlers allow performing a Stack buffer overflow. This could potentially lead to a Remote Code execution on the targeted...

9.8CVSS

8.2AI Score

0.002EPSS

2023-12-15 12:15 PM
5
cve
cve

CVE-2023-33219

The handler of the retrofit validation command doesn't properly check the boundaries when performing certain validation operations. This allows a stack-based buffer overflow that could lead to a potential Remote Code Execution on the targeted...

9.8CVSS

8.6AI Score

0.002EPSS

2023-12-15 12:15 PM
6
cve
cve

CVE-2023-33220

During the retrofit validation process, the firmware doesn't properly check the boundaries while copying some attributes to check. This allows a stack-based buffer overflow that could lead to a potential Remote Code Execution on the targeted ...

9.8CVSS

8.6AI Score

0.002EPSS

2023-12-15 12:15 PM
7
cve
cve

CVE-2023-33217

By abusing a design flaw in the firmware upgrade mechanism of the impacted terminal it's possible to cause a permanent denial of service for the terminal. the only way to recover the terminal is by sending back the terminal to the...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-15 11:15 AM
9
cve
cve

CVE-2023-4667

The web interface of the PAC Device allows the device administrator user profile to store malicious scripts in some fields. The stored malicious script is then executed when the GUI is opened by any users of the webserver administration interface. The root cause of the vulnerability is inadequate.....

4.8CVSS

7AI Score

0.0004EPSS

2023-11-28 09:15 AM
12
cve
cve

CVE-2022-45389

A missing permission check in Jenkins XP-Dev Plugin 1.0 and earlier allows unauthenticated attackers to trigger builds of jobs corresponding to an attacker-specified...

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-15 08:15 PM
234
5
cve
cve

CVE-2020-28400

Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the...

7.5CVSS

7.5AI Score

0.001EPSS

2021-07-13 11:15 AM
84
4
cve
cve

CVE-2021-25667

A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3 and < V6.4), SCALANCE M-800 (All versions >= V4.3 and < V6.4), SCALANCE S615 (All versions >= V4.3 and < V6.4), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE XB-200 (All vers...

8.8CVSS

8.9AI Score

0.006EPSS

2021-03-15 05:15 PM
29
4
cve
cve

CVE-2020-12695

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger...

7.5CVSS

7.5AI Score

0.005EPSS

2020-06-08 05:15 PM
475
3
cve
cve

CVE-2020-6243

Under certain conditions, SAP Adaptive Server Enterprise (XP Server on Windows Platform), versions 15.7, 16.0, does not perform the necessary checks for an authenticated user while executing the extended stored procedure, allowing an attacker to read, modify, delete restricted data on connected...

8.8CVSS

8.5AI Score

0.001EPSS

2020-05-12 06:15 PM
37
cve
cve

CVE-2019-13946

Profinet-IO (PNIO) stack versions prior V06.00 do not properly limit internal resource allocation when multiple legitimate diagnostic package requests are sent to the DCE-RPC interface. This could lead to a denial of service condition due to lack of memory for devices that include a vulnerable...

7.5CVSS

7.3AI Score

0.001EPSS

2020-02-11 04:15 PM
84
cve
cve

CVE-2019-1489

An information disclosure vulnerability exists when the Windows Remote Desktop Protocol (RDP) fails to properly handle objects in memory, aka 'Remote Desktop Protocol Information Disclosure...

7.5CVSS

7.5AI Score

0.009EPSS

2019-12-10 10:15 PM
87
1
cve
cve

CVE-2019-10927

A vulnerability has been identified in SCALANCE SC-600 (V2.0), SCALANCE XB-200 (V4.1), SCALANCE XC-200 (V4.1), SCALANCE XF-200BA (V4.1), SCALANCE XP-200 (V4.1), SCALANCE XR-300WG (V4.1). An authenticated attacker with network access to to port 22/tcp of an affected device may cause a...

6.5CVSS

6.2AI Score

0.001EPSS

2019-08-13 07:15 PM
50
cve
cve

CVE-2018-7077

A security vulnerability in HPE XP P9000 Command View Advanced Edition (CVAE) Device Manager (DevMgr 8.5.0-00 and prior to 8.6.0-00), Configuration Manager (CM 8.5.0-00 and prior to 8.6.0-00) could be exploited to allow local and remote unauthorized access to sensitive...

7.5CVSS

7.4AI Score

0.003EPSS

2018-08-14 02:29 PM
19
cve
cve

CVE-2018-7091

HPE XP P9000 Command View Advanced Edition Software (CVAE) has open URL redirection vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and...

6.1CVSS

7.4AI Score

0.001EPSS

2018-08-06 08:29 PM
18
cve
cve

CVE-2018-7090

HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and remote cross site scripting vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and...

6.1CVSS

6.8AI Score

0.001EPSS

2018-08-06 08:29 PM
21
cve
cve

CVE-2017-8985

HPE XP Storage using Hitachi Global Link Manager (HGLM) has a local authenticated information disclosure vulnerability in HGLM version HGLM 6.3.0-00 to...

5.3CVSS

6.6AI Score

0.0004EPSS

2018-02-15 10:29 PM
20
cve
cve

CVE-2017-12736

A vulnerability has been identified in RUGGEDCOM ROS for RSL910 devices (All versions < ROS V5.0.1), RUGGEDCOM ROS for all other devices (All versions < ROS V4.3.4), SCALANCE XB-200/XC-200/XP-200/XR300-WG (All versions between V3.0 (including) and V3.0.2 (excluding)), SCALANCE XR-500/XM-400 (...

8.8CVSS

8.5AI Score

0.001EPSS

2017-12-26 04:29 AM
26
cve
cve

CVE-2017-0176

A buffer overflow in Smart Card authentication code in gpkcsp.dll in Microsoft Windows XP through SP3 and Server 2003 through SP2 allows a remote attacker to execute arbitrary code on the target computer, provided that the computer is joined in a Windows domain and has Remote Desktop Protocol...

8.1CVSS

8.5AI Score

0.826EPSS

2017-06-22 02:29 PM
119
cve
cve

CVE-2008-3485

Untrusted search path vulnerability in Citrix MetaFrame Presentation Server allows local users to gain privileges via a malicious icabar.exe placed in the search...

6.7AI Score

0.0004EPSS

2008-08-06 05:41 PM
20