Lucene search

K

Berlin-l21hn; Prague-al00a; Prague-al00b; Prague-al00c; Prague-l31; Prague-tl00a; Prague-tl10a Security Vulnerabilities

osv
osv

CVE-2021-3210

components/Modals/HelpTexts/GenericAll/GenericAll.jsx in Bloodhound <= 4.0.1 allows remote attackers to execute arbitrary system commands when the victim imports a malicious data file containing JavaScript in the objectId...

9.6CVSS

7.8AI Score

0.006EPSS

2021-02-19 02:15 PM
6
cvelist
cvelist

CVE-2021-3210

components/Modals/HelpTexts/GenericAll/GenericAll.jsx in Bloodhound <= 4.0.1 allows remote attackers to execute arbitrary system commands when the victim imports a malicious data file containing JavaScript in the objectId...

9.8AI Score

0.006EPSS

2021-02-19 01:06 PM
nvd
nvd

CVE-2021-22302

There is an out-of-bound read vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module does not verify the some input. Attackers can exploit this vulnerability by sending malicious input through specific app. This could cause out-of-bound, compromising normal...

7.1CVSS

0.0004EPSS

2021-02-06 03:15 AM
cve
cve

CVE-2021-22304

There is a use after free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module may refer to some memory after it has been freed while dealing with some messages. Attackers can exploit this vulnerability by sending specific message to the affected module. This may lead to module crash,...

3.3CVSS

4.2AI Score

0.0004EPSS

2021-02-06 03:15 AM
67
2
nvd
nvd

CVE-2021-22304

There is a use after free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module may refer to some memory after it has been freed while dealing with some messages. Attackers can exploit this vulnerability by sending specific message to the affected module. This may lead to module crash,...

3.3CVSS

0.0004EPSS

2021-02-06 03:15 AM
nvd
nvd

CVE-2021-22293

Some Huawei products have an inconsistent interpretation of HTTP requests vulnerability. Attackers can exploit this vulnerability to cause information leak. Affected product versions include: CampusInsight versions V100R019C10; ManageOne versions 6.5.1.1, 6.5.1.SPC100, 6.5.1.SPC200, 6.5.1RC1,...

7.5CVSS

0.002EPSS

2021-02-06 03:15 AM
cve
cve

CVE-2021-22293

Some Huawei products have an inconsistent interpretation of HTTP requests vulnerability. Attackers can exploit this vulnerability to cause information leak. Affected product versions include: CampusInsight versions V100R019C10; ManageOne versions 6.5.1.1, 6.5.1.SPC100, 6.5.1.SPC200, 6.5.1RC1,...

7.5CVSS

7.3AI Score

0.002EPSS

2021-02-06 03:15 AM
70
3
cve
cve

CVE-2021-22302

There is an out-of-bound read vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module does not verify the some input. Attackers can exploit this vulnerability by sending malicious input through specific app. This could cause out-of-bound, compromising normal...

7.1CVSS

6.8AI Score

0.0004EPSS

2021-02-06 03:15 AM
64
3
prion
prion

Design/Logic Flaw

There is an out-of-bound read vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module does not verify the some input. Attackers can exploit this vulnerability by sending malicious input through specific app. This could cause out-of-bound, compromising normal...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-02-06 03:15 AM
4
prion
prion

Design/Logic Flaw

There is a use after free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module may refer to some memory after it has been freed while dealing with some messages. Attackers can exploit this vulnerability by sending specific message to the affected module. This may lead to module crash,...

3.3CVSS

4.1AI Score

0.0004EPSS

2021-02-06 03:15 AM
4
prion
prion

Design/Logic Flaw

Some Huawei products have an inconsistent interpretation of HTTP requests vulnerability. Attackers can exploit this vulnerability to cause information leak. Affected product versions include: CampusInsight versions V100R019C10; ManageOne versions 6.5.1.1, 6.5.1.SPC100, 6.5.1.SPC200, 6.5.1RC1,...

7.5CVSS

7.3AI Score

0.002EPSS

2021-02-06 03:15 AM
2
cvelist
cvelist

CVE-2021-22304

There is a use after free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module may refer to some memory after it has been freed while dealing with some messages. Attackers can exploit this vulnerability by sending specific message to the affected module. This may lead to module crash,...

4.3AI Score

0.0004EPSS

2021-02-06 02:18 AM
cvelist
cvelist

CVE-2021-22293

Some Huawei products have an inconsistent interpretation of HTTP requests vulnerability. Attackers can exploit this vulnerability to cause information leak. Affected product versions include: CampusInsight versions V100R019C10; ManageOne versions 6.5.1.1, 6.5.1.SPC100, 6.5.1.SPC200, 6.5.1RC1,...

7.5AI Score

0.002EPSS

2021-02-06 02:16 AM
cvelist
cvelist

CVE-2021-22302

There is an out-of-bound read vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module does not verify the some input. Attackers can exploit this vulnerability by sending malicious input through specific app. This could cause out-of-bound, compromising normal...

7AI Score

0.0004EPSS

2021-02-06 02:03 AM
cve
cve

CVE-2021-22303

There is a pointer double free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). There is a lack of muti-thread protection when a function is called. Attackers can exploit this vulnerability by performing malicious operation to cause pointer double free. This may lead to module crash,...

3.3CVSS

4.2AI Score

0.001EPSS

2021-02-06 01:15 AM
66
2
nvd
nvd

CVE-2021-22303

There is a pointer double free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). There is a lack of muti-thread protection when a function is called. Attackers can exploit this vulnerability by performing malicious operation to cause pointer double free. This may lead to module crash,...

3.3CVSS

0.001EPSS

2021-02-06 01:15 AM
prion
prion

Double free

There is a pointer double free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). There is a lack of muti-thread protection when a function is called. Attackers can exploit this vulnerability by performing malicious operation to cause pointer double free. This may lead to module crash,...

3.3CVSS

4AI Score

0.001EPSS

2021-02-06 01:15 AM
1
cvelist
cvelist

CVE-2021-22303

There is a pointer double free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). There is a lack of muti-thread protection when a function is called. Attackers can exploit this vulnerability by performing malicious operation to cause pointer double free. This may lead to module crash,...

4.3AI Score

0.001EPSS

2021-02-06 12:04 AM
huawei
huawei

Security Advisory - Out-of-Bound Read Vulnerability in Huawei Smartphone

There is an out-of-bound read vulnerability in Huawei smartphone. A module does not verify the some input. Attackers can exploit this vulnerability by sending malicious input through specific app. This could cause out-of-bound, compromising normal service. (Vulnerability ID: HWPSIRT-2020-04158)...

7.1CVSS

6.4AI Score

0.0004EPSS

2021-01-27 12:00 AM
10
huawei
huawei

Security Advisory - Use After Free Vulnerability in Huawei Smartphone

There is a use after free vulnerability in smartphone. A module may refer to some memory after it has been freed while dealing with some messages. Attackers can exploit this vulnerability by sending specific message to the affected module. This may lead to module crash, compromising normal...

3.3CVSS

4.8AI Score

0.0004EPSS

2021-01-27 12:00 AM
11
huawei
huawei

Security Advisory - Pointer Double Free Vulnerability in Huawei Smartphone

There is a pointer double free vulnerability in Huawei smartphone. There is a lack of muti-thread protection when a function is called. Attackers can exploit this vulnerability by performing malicious operation to cause pointer double free. This may lead to module crash, compromising normal...

3.3CVSS

4.7AI Score

0.001EPSS

2021-01-27 12:00 AM
10
cve
cve

CVE-2020-9093

There is a use after free vulnerability in Taurus-AL00A versions 10.0.0.1(C00E1R1P1). A module does not deal with specific message properly, which makes a function refer to memory after it has been freed. Attackers can exploit this vulnerability by running a crafted application with common...

5.5CVSS

5.4AI Score

0.001EPSS

2020-12-29 06:15 PM
17
nvd
nvd

CVE-2020-9093

There is a use after free vulnerability in Taurus-AL00A versions 10.0.0.1(C00E1R1P1). A module does not deal with specific message properly, which makes a function refer to memory after it has been freed. Attackers can exploit this vulnerability by running a crafted application with common...

5.5CVSS

5.4AI Score

0.001EPSS

2020-12-29 06:15 PM
prion
prion

Design/Logic Flaw

There is a use after free vulnerability in Taurus-AL00A versions 10.0.0.1(C00E1R1P1). A module does not deal with specific message properly, which makes a function refer to memory after it has been freed. Attackers can exploit this vulnerability by running a crafted application with common...

5.5CVSS

5.5AI Score

0.001EPSS

2020-12-29 06:15 PM
2
cvelist
cvelist

CVE-2020-9093

There is a use after free vulnerability in Taurus-AL00A versions 10.0.0.1(C00E1R1P1). A module does not deal with specific message properly, which makes a function refer to memory after it has been freed. Attackers can exploit this vulnerability by running a crafted application with common...

5.4AI Score

0.001EPSS

2020-12-29 05:24 PM
cnvd
cnvd

Huawei Taurus-AL00A Resource Management Error Vulnerability

Huawei Taurus-AL00A is a smartphone from Huawei of China.Huawei Taurus-AL00A is vulnerable to a resource management error. A module fails to properly process a message, and a function references freed memory. An attacker could use this vulnerability to trick a user into running a carefully...

5.5CVSS

2AI Score

0.001EPSS

2020-12-17 12:00 AM
5
huawei
huawei

Security Advisory - Use after Free Vulnerability in Huawei Product

There is a use after free vulnerability on Huawei smartphones. A module does not deal with specific message properly, which makes a function refer to memory after it has been freed. Attackers can exploit this vulnerability by running a crafted application with common privilege. This would...

5.5CVSS

5.5AI Score

0.001EPSS

2020-12-16 12:00 AM
11
cve
cve

CVE-2020-9247

There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a...

7.8CVSS

7.9AI Score

0.001EPSS

2020-12-07 01:15 PM
22
nvd
nvd

CVE-2020-9247

There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a...

7.8CVSS

7.9AI Score

0.001EPSS

2020-12-07 01:15 PM
prion
prion

Buffer overflow

There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a...

7.8CVSS

7.9AI Score

0.001EPSS

2020-12-07 01:15 PM
3
cvelist
cvelist

CVE-2020-9247

There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a...

7.9AI Score

0.001EPSS

2020-12-07 12:49 PM
1
kitploit
kitploit

DNSx - A Fast And Multi-Purpose DNS Toolkit Allow To Run Multiple DNS Queries Of Your Choice With A List Of User-Supplied Resolvers

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple probers using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied resolvers. dnsx is successor of dnsprobe that includes new features, multiple bugs fixes, and tailored.....

7.3AI Score

2020-11-27 08:30 PM
66
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Php

CVE-2019-11043 PHP-FPM Remote Code Execution Screencast:...

9.8CVSS

AI Score

0.975EPSS

2020-11-18 07:25 AM
116
cve
cve

CVE-2020-9087

Taurus-AL00A version 10.0.0.1(C00E1R1P1) has an out-of-bounds read vulnerability in XFRM module. An authenticated, local attacker may perform a specific operation to exploit this vulnerability. Due to insufficient validation of the parameters, which may be exploited to cause information...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-10-12 02:15 PM
23
nvd
nvd

CVE-2020-9109

There is an information disclosure vulnerability in several smartphones. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim's smartphone to launch the attack, and successful...

4.6CVSS

0.001EPSS

2020-10-12 02:15 PM
nvd
nvd

CVE-2020-9087

Taurus-AL00A version 10.0.0.1(C00E1R1P1) has an out-of-bounds read vulnerability in XFRM module. An authenticated, local attacker may perform a specific operation to exploit this vulnerability. Due to insufficient validation of the parameters, which may be exploited to cause information...

5.5CVSS

0.0004EPSS

2020-10-12 02:15 PM
cve
cve

CVE-2020-9109

There is an information disclosure vulnerability in several smartphones. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim's smartphone to launch the attack, and successful...

4.6CVSS

4.7AI Score

0.001EPSS

2020-10-12 02:15 PM
23
prion
prion

Out-of-bounds

Taurus-AL00A version 10.0.0.1(C00E1R1P1) has an out-of-bounds read vulnerability in XFRM module. An authenticated, local attacker may perform a specific operation to exploit this vulnerability. Due to insufficient validation of the parameters, which may be exploited to cause information...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-10-12 02:15 PM
4
prion
prion

Information disclosure

There is an information disclosure vulnerability in several smartphones. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim's smartphone to launch the attack, and successful...

4.6CVSS

4.7AI Score

0.001EPSS

2020-10-12 02:15 PM
2
cvelist
cvelist

CVE-2020-9109

There is an information disclosure vulnerability in several smartphones. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim's smartphone to launch the attack, and successful...

4.7AI Score

0.001EPSS

2020-10-12 01:39 PM
cvelist
cvelist

CVE-2020-9087

Taurus-AL00A version 10.0.0.1(C00E1R1P1) has an out-of-bounds read vulnerability in XFRM module. An authenticated, local attacker may perform a specific operation to exploit this vulnerability. Due to insufficient validation of the parameters, which may be exploited to cause information...

5.2AI Score

0.0004EPSS

2020-10-12 01:31 PM
thn
thn

Russian Who Hacked LinkedIn, Dropbox Sentenced to 7 Years in Prison

A Russian hacker who was found guilty of hacking LinkedIn, Dropbox, and Formspring over eight years ago has finally been sentenced to 88 months in United States prison, that's more than seven years by a federal court in San Francisco this week. Yevgeniy Aleksandrovich Nikulin, 32, of Moscow hacked....

0.1AI Score

2020-10-01 10:00 AM
24
huawei
huawei

Security Advisory - Use-after-free Vulnerability in Some Huawei Smart Phone

There is a use-after-free (UAF) vulnerability in some Huawei smart phone. An authenticated, local attacker may perform specific operations to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege and make information leak. (Vulnerability ID:...

6.7CVSS

6AI Score

0.0004EPSS

2020-09-30 12:00 AM
23
huawei
huawei

Security Advisory - Out-of-Bounds Read Vulnerability in Some Huawei Smart Phone

There is an out-of-bounds read vulnerability in XFRM module of some Huawei smart phone. An authenticated, local attacker may perform a specific operation to exploit this vulnerability. Due to insufficient validation of the parameters, which may be exploited to cause information leak....

5.5CVSS

5.1AI Score

0.0004EPSS

2020-09-30 12:00 AM
31
huawei
huawei

Security Advisory - Information Disclosure Vulnerability in Several Smartphones

There is an information disclosure vulnerability in several smartphones. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim's smartphone to launch the attack, and successful...

4.6CVSS

4.6AI Score

0.001EPSS

2020-09-30 12:00 AM
30
cve
cve

CVE-2020-9239

Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-09-11 02:15 PM
19
nvd
nvd

CVE-2020-9239

Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than...

5.5CVSS

0.0004EPSS

2020-09-11 02:15 PM
prion
prion

Design/Logic Flaw

Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-09-11 02:15 PM
6
cvelist
cvelist

CVE-2020-9239

Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than...

5.5AI Score

0.0004EPSS

2020-09-11 01:25 PM
huawei
huawei

Security Advisory - MITM Vulnerability on Huawei Share

There is a man-in-the-middle(MITM) vulnerability on Huawei Share of certain smartphones. When users establish connection and transfer data through Huawei Share, an attacker could sniffer, spoof and do a series of operations to intrude the Huawei Share connection and launch a man-in-the-middle...

6.8CVSS

6AI Score

0.001EPSS

2020-09-09 12:00 AM
30
Total number of security vulnerabilities686