Lucene search

K

C5 Security Vulnerabilities

cve
cve

CVE-2023-45076

A memory leakage vulnerability was reported in the 534D0140 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
24
cve
cve

CVE-2023-45077

A memory leakage vulnerability was reported in the 534D0740 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
25
cve
cve

CVE-2023-45078

A memory leakage vulnerability was reported in the DustFilterAlertSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
23
cve
cve

CVE-2023-45079

A memory leakage vulnerability was reported in the NvmramSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
22
cve
cve

CVE-2023-45075

A memory leakage vulnerability was reported in the SWSMI_Shadow DXE driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
22
cve
cve

CVE-2023-43579

A buffer overflow was reported in the SmuV11Dxe driver in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
20
cve
cve

CVE-2023-43581

A buffer overflow was reported in the Update_WMI module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
19
cve
cve

CVE-2023-43580

A buffer overflow was reported in the SmuV11DxeVMR module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
18
cve
cve

CVE-2023-43578

A buffer overflow was reported in the SmiFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
23
cve
cve

CVE-2023-43575

A buffer overflow was reported in the UltraFunctionTable module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
15
cve
cve

CVE-2023-43576

A buffer overflow was reported in the WMISwSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
19
cve
cve

CVE-2023-43573

A buffer overflow was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
13
cve
cve

CVE-2023-43577

A buffer overflow was reported in the ReFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
20
cve
cve

CVE-2023-43574

A buffer over-read was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-11-08 11:15 PM
15
cve
cve

CVE-2023-43571

A buffer overflow was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
21
cve
cve

CVE-2023-43572

A buffer over-read was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-11-08 11:15 PM
13
cve
cve

CVE-2023-43570

A potential vulnerability was reported in the SMI callback function of the OemSmi driver that may allow a local attacker with elevated permissions to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-08 10:15 PM
21
cve
cve

CVE-2023-43569

A buffer overflow was reported in the OemSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-11-08 10:15 PM
24
cve
cve

CVE-2023-43567

A buffer overflow was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 10:15 PM
21
cve
cve

CVE-2023-43568

A buffer over-read was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-11-08 10:15 PM
20
cve
cve

CVE-2023-39224

Archer C5 firmware all versions and Archer C7 firmware versions prior to 'Archer C7(JP)_V2_230602' allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Note that Archer C5 is no longer supported, therefore the update for this product is not...

8CVSS

7.9AI Score

0.0004EPSS

2023-09-06 10:15 AM
18
cve
cve

CVE-2022-48181

An ErrorMessage driver stack-based buffer overflow vulnerability in BIOS of some ThinkPad models could allow an attacker with local access to elevate their privileges and execute arbitrary...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-05 10:15 PM
14
cve
cve

CVE-2022-40137

A buffer overflow in the WMI SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-01-30 10:15 PM
42
cve
cve

CVE-2022-40136

An information leak vulnerability in SMI Handler used to configure platform settings over WMI in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-01-30 10:15 PM
19
cve
cve

CVE-2022-40135

An information leak vulnerability in the Smart USB Protection SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-01-30 10:15 PM
20
cve
cve

CVE-2022-40134

An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-01-30 10:15 PM
30
cve
cve

CVE-2022-4498

In TP-Link routers, Archer C5 and WR710N-V1, running the latest available code, when receiving HTTP Basic Authentication the httpd service can be sent a crafted packet that causes a heap overflow. This can result in either a DoS (by crashing the httpd process) or an arbitrary code...

9.8CVSS

9.6AI Score

0.003EPSS

2023-01-11 09:15 PM
54
cve
cve

CVE-2022-4499

TP-Link routers, Archer C5 and WR710N-V1, using the latest software, the strcmp function used for checking credentials in httpd, is susceptible to a side-channel attack. By measuring the response time of the httpd process, an attacker could guess each byte of the username and...

7.5CVSS

7.9AI Score

0.004EPSS

2023-01-11 07:15 PM
21
cve
cve

CVE-2022-3270

In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-01 11:15 AM
38
cve
cve

CVE-2013-7312

The OSPF implementation on Enterasys switches and routers does not consider the possibility of duplicate Link State ID values in Link State Advertisement (LSA) packets before performing operations on the LSA database, which allows remote attackers to cause a denial of service (routing disruption).....

6.3AI Score

0.002EPSS

2022-10-03 04:14 PM
39
cve
cve

CVE-2021-4210

A potential vulnerability in the SMI callback function used in the NVME driver in some Lenovo Desktop, ThinkStation, and ThinkEdge models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-04-22 09:15 PM
40
3
cve
cve

CVE-2020-25178

ISaGRAF Workbench communicates with Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x using TCP/IP. This communication protocol provides various file system operations, as well as the uploading of applications. Data is transferred over this protocol unencrypted, which could allow a remote...

8.8CVSS

8.6AI Score

0.001EPSS

2022-03-18 06:15 PM
30
cve
cve

CVE-2020-25176

Some commands used by the Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x eXchange Layer (IXL) protocol perform various file operations in the file system. Since the parameter pointing to the file name is not checked for reserved characters, it is possible for a remote, unauthenticated...

9.8CVSS

9.8AI Score

0.008EPSS

2022-03-18 06:15 PM
42
cve
cve

CVE-2020-25184

Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x stores the password in plaintext in a file that is in the same directory as the executable file. ISaGRAF Runtime reads the file and saves the data in a variable without any additional modification. A local, unauthenticated attacker could...

7.8CVSS

5.3AI Score

0.0004EPSS

2022-03-18 06:15 PM
28
cve
cve

CVE-2020-25180

Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x includes the functionality of setting a password that is required to execute privileged commands. The password value passed to ISaGRAF Runtime is the result of encryption performed with a fixed key value using the tiny encryption algorithm...

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-18 06:15 PM
34
cve
cve

CVE-2020-25182

Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x searches for and loads DLLs as dynamic libraries. Uncontrolled loading of dynamic libraries could allow a local, unauthenticated attacker to execute arbitrary code. This vulnerability only affects ISaGRAF Runtime when running on Microsoft...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-03-18 06:15 PM
40
cve
cve

CVE-2021-3519

A vulnerability was reported in some Lenovo Desktop models that could allow unauthorized access to the boot menu, when the "BIOS Password At Boot Device List" BIOS setting is...

6.8CVSS

6.5AI Score

0.001EPSS

2021-11-12 10:15 PM
61
cve
cve

CVE-2020-35575

A password-disclosure issue in the web interface on certain TP-Link devices allows a remote attacker to get full administrative access to the web panel. This affects WA901ND devices before 3.16.9(201211) beta, and Archer C5, Archer C7, MR3420, MR6400, WA701ND, WA801ND, WDR3500, WDR3600, WE843N,...

9.8CVSS

9.3AI Score

0.195EPSS

2020-12-26 02:15 AM
150
3
cve
cve

CVE-2020-9375

TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer...

7.5CVSS

7.3AI Score

0.207EPSS

2020-03-25 03:15 PM
74
cve
cve

CVE-2018-19537

TP-Link Archer C5 devices through V2_160201_US allow remote command execution via shell metacharacters on the wan_dyn_hostname line of a configuration file that is encrypted with the 478DA50BF9E3D2CF key and uploaded through the web GUI by using the web admin account. The default password of admin....

7.2CVSS

7.3AI Score

0.004EPSS

2018-11-26 03:29 AM
19
cve
cve

CVE-2015-3035

Directory traversal vulnerability in TP-LINK Archer C5 (1.2) with firmware before 150317, C7 (2.0) with firmware before 150304, and C8 (1.0) with firmware before 150316, Archer C9 (1.0), TL-WDR3500 (1.0), TL-WDR3600 (1.0), and TL-WDR4300 (1.0) with firmware before 150302, TL-WR740N (5.0) and...

8.9AI Score

0.59EPSS

2015-04-22 01:59 AM
839
In Wild
cve
cve

CVE-2006-2714

Secure Elements Class 5 AVR client (aka C5 EVM) before 2.8.1 does not validate the CEID of an incoming message, which allows remote attackers to send messages to a protected asset without knowing the proper...

6.6AI Score

0.025EPSS

2006-05-31 10:02 PM
20
cve
cve

CVE-2006-2717

Unspecified vulnerability in Secure Elements Class 5 AVR client and server (aka C5 EVM) before 2.8.1 allows authenticated attackers to overwrite arbitrary files (1) on a server during an update or (2) on a client via modified pathnames, possibly due to a directory traversal...

6.6AI Score

0.001EPSS

2006-05-31 10:02 PM
23
cve
cve

CVE-2006-2713

Secure Elements Class 5 AVR client (aka C5 EVM) before 2.8.1 generates predictable CEIDs, which allows remote attackers to determine the CEID of a protected asset, which can be used in other attacks against...

6.5AI Score

0.018EPSS

2006-05-31 10:02 PM
22
cve
cve

CVE-2006-2704

Secure Elements Class 5 AVR server and client (aka C5 EVM) before 2.8.1 send messages in cleartext, which allows remote attackers to read sensitive vulnerability...

6.5AI Score

0.01EPSS

2006-05-31 10:02 PM
20
cve
cve

CVE-2006-2715

The Administration Console in Secure Elements Class 5 AVR (aka C5 EVM) before 2.8.1 does not enforce access control, which allows remote attackers to gain access to servers via the...

6.8AI Score

0.019EPSS

2006-05-31 10:02 PM
22
cve
cve

CVE-2006-2716

Secure Elements Class 5 AVR server (aka C5 EVM) before 2.8.1 uses a hard-coded user ID and password, which allows remote attackers to gain access to the...

6.9AI Score

0.027EPSS

2006-05-31 10:02 PM
19
cve
cve

CVE-2006-2705

Secure Elements Class 5 AVR server (aka C5 EVM) before 2.8.1 allows remote attackers to cause an unspecified denial of service via a large number of forged client registration...

6.6AI Score

0.022EPSS

2006-05-31 10:02 PM
15