Lucene search

K

Dp300,nip6600,secospace Usg6500,te60,tp3106,vp9660,viewpoint 8660,viewpoint 9030,ecns210 Td,espace U1981 Security Vulnerabilities

mskb
mskb

Description of the security update for SharePoint Enterprise Server 2016: April 11, 2023 (KB5002385)

Description of the security update for SharePoint Enterprise Server 2016: April 11, 2023 (KB5002385) Summary This security update resolves a Microsoft SharePoint Server spoofing vulnerability. To learn more about the vulnerability, see ​​​​Microsoft Common Vulnerabilities and Exposures...

8.1CVSS

8.1AI Score

0.005EPSS

2023-04-11 07:00 AM
67
nuclei
nuclei

Gitea 1.1.0 - 1.12.5 - Remote Code Execution

Gitea 1.1.0 through 1.12.5 is susceptible to authenticated remote code execution, via the git hook functionality, in customer environments where the documentation is not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the...

7.2CVSS

7.1AI Score

0.973EPSS

2023-03-18 10:07 PM
72
cve
cve

CVE-2020-36652

Incorrect Default Permissions vulnerability in Hitachi Automation Director on Linux, Hitachi Infrastructure Analytics Advisor on Linux (Hitachi Infrastructure Analytics Advisor, Analytics probe server components), Hitachi Ops Center Automator on Linux, Hitachi Ops Center Analyzer on Linux (Hitachi....

7.1CVSS

6.7AI Score

0.0004EPSS

2023-02-28 03:15 AM
25
nvd
nvd

CVE-2020-36652

Incorrect Default Permissions vulnerability in Hitachi Automation Director on Linux, Hitachi Infrastructure Analytics Advisor on Linux (Hitachi Infrastructure Analytics Advisor, Analytics probe server components), Hitachi Ops Center Automator on Linux, Hitachi Ops Center Analyzer on Linux (Hitachi....

7.1CVSS

6.4AI Score

0.0004EPSS

2023-02-28 03:15 AM
prion
prion

Design/Logic Flaw

Incorrect Default Permissions vulnerability in Hitachi Automation Director on Linux, Hitachi Infrastructure Analytics Advisor on Linux (Hitachi Infrastructure Analytics Advisor, Analytics probe server components), Hitachi Ops Center Automator on Linux, Hitachi Ops Center Analyzer on Linux (Hitachi....

7.1CVSS

6.7AI Score

0.0004EPSS

2023-02-28 03:15 AM
5
cvelist
cvelist

CVE-2020-36652 File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center

Incorrect Default Permissions vulnerability in Hitachi Automation Director on Linux, Hitachi Infrastructure Analytics Advisor on Linux (Hitachi Infrastructure Analytics Advisor, Analytics probe server components), Hitachi Ops Center Automator on Linux, Hitachi Ops Center Analyzer on Linux (Hitachi....

6.6CVSS

6.8AI Score

0.0004EPSS

2023-02-28 02:06 AM
openbugbounty
openbugbounty

espace-ultradanse.fr Cross Site Scripting vulnerability OBB-3192693

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2023-02-12 07:36 PM
13
avleonov
avleonov

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It's especially nice that all the code to support the new API was written and contributed.....

10CVSS

7.6AI Score

EPSS

2022-12-30 06:03 PM
226
openbugbounty
openbugbounty

espace-europ.com Cross Site Scripting vulnerability OBB-3099799

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.2AI Score

2022-12-13 06:43 PM
8
cve
cve

CVE-2020-36605

Incorrect Default Permissions vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Analyzer probe component), Hitachi Ops Center Viewpoint on Linux (Viewpoint RAID Agent component) allows local users to read and write....

6.6CVSS

4.6AI Score

0.0004EPSS

2022-11-01 03:15 AM
32
11
cve
cve

CVE-2022-41552

Server-Side Request Forgery (SSRF) vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Data Center Analytics, Analytics probe components), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer detail view, Hitachi Ops Center Analyzer probe components) allows Server Side....

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-01 03:15 AM
32
10
nvd
nvd

CVE-2020-36605

Incorrect Default Permissions vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Analyzer probe component), Hitachi Ops Center Viewpoint on Linux (Viewpoint RAID Agent component) allows local users to read and write....

4.4CVSS

0.0004EPSS

2022-11-01 03:15 AM
2
prion
prion

Design/Logic Flaw

Incorrect Default Permissions vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Analyzer probe component), Hitachi Ops Center Viewpoint on Linux (Viewpoint RAID Agent component) allows local users to read and write....

4.4CVSS

4.6AI Score

0.0004EPSS

2022-11-01 03:15 AM
10
cvelist
cvelist

CVE-2020-36605 File Permissions Vulnerability in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer, Hitachi Ops Center Viewpoint

Incorrect Default Permissions vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Analyzer probe component), Hitachi Ops Center Viewpoint on Linux (Viewpoint RAID Agent component) allows local users to read and write....

6.6CVSS

6.3AI Score

0.0004EPSS

2022-11-01 02:07 AM
openbugbounty
openbugbounty

sfcp-espace-aubade.fr Cross Site Scripting vulnerability OBB-2999805

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-10-16 12:34 PM
10
openbugbounty
openbugbounty

espace-evasion-delmoly.com Cross Site Scripting vulnerability OBB-2998933

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-10-16 04:39 AM
5
openbugbounty
openbugbounty

espace-du-son.com Cross Site Scripting vulnerability OBB-2998932

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-10-16 04:37 AM
6
openbugbounty
openbugbounty

espace-couture.fr Cross Site Scripting vulnerability OBB-2990906

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-10-11 05:34 PM
10
nuclei
nuclei

WordPress Titan Framework plugin <= 1.12.1 - Cross-Site Scripting

The iframe-font-preview.php file of the titan-framework does not properly escape the font-weight and font-family GET parameters before outputting them back in an href attribute, leading to Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.002EPSS

2022-10-08 11:03 AM
5
cve
cve

CVE-2017-9030

The Codextrous B2J Contact (aka b2j_contact) extension before 2.1.13 for Joomla! allows a directory traversal attack that bypasses a uniqid protection mechanism, and makes it easier to read arbitrary uploaded...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-03 04:23 PM
29
cvelist
cvelist

CVE-2017-9030

The Codextrous B2J Contact (aka b2j_contact) extension before 2.1.13 for Joomla! allows a directory traversal attack that bypasses a uniqid protection mechanism, and makes it easier to read arbitrary uploaded...

7.5AI Score

0.002EPSS

2022-10-03 04:23 PM
1
cve
cve

CVE-2013-4629

The Huawei viewpoint VP9610 and VP9620 units for the Huawei Video Conference system do not update the Session ID upon successful establishment of a login session, which allows remote authenticated users to hijack sessions via an unspecified interception...

6.5AI Score

0.002EPSS

2022-10-03 04:14 PM
23
cvelist
cvelist

CVE-2013-4629

The Huawei viewpoint VP9610 and VP9620 units for the Huawei Video Conference system do not update the Session ID upon successful establishment of a login session, which allows remote authenticated users to hijack sessions via an unspecified interception...

6.4AI Score

0.002EPSS

2022-10-03 04:14 PM
thn
thn

Integrating Live Patching in SecDevOps Workflows

SecDevOps is, just like DevOps, a transformational change that organizations undergo at some point during their lifetime. Just like many other big changes, SecDevOps is commonly adopted after a reality check of some kind: a big damaging cybersecurity incident, for example. A major security breach.....

-0.3AI Score

2022-09-06 08:57 AM
15
openbugbounty
openbugbounty

espace-formatif-cfa.fr Cross Site Scripting vulnerability OBB-2854788

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-08-19 04:14 PM
12
talos
talos

Adobe Acrobat Reader DC overlapping annotations type confusion vulnerability

Summary A type confusion vulnerability exists in the way Adobe Acrobat Reader DC 2022.001.20085 deals with overlapping annotations. A specially-crafted PDF document can trigger this vulnerability, which can lead to arbitrary code execution. A victim needs to open the malicious file to trigger this....

7.8CVSS

0.1AI Score

0.001EPSS

2022-07-13 12:00 AM
10
openbugbounty
openbugbounty

espace-terroir.ch Cross Site Scripting vulnerability OBB-2744403

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-07-08 10:15 PM
10
securelist
securelist

Dynamic analysis of firmware components in IoT devices

Among the various offensive security techniques, vulnerability assessment takes priority when it comes to analyzing the security of IoT/IIoT devices. In most cases, such devices are analyzed using the black box testing approach, in which the researcher has virtually no knowledge about the object...

-0.6AI Score

2022-07-06 10:00 AM
17
redhatcve
redhatcve

CVE-2019-9030

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in Mat_VarReadNextInfo5() in...

9.1CVSS

2.9AI Score

0.006EPSS

2022-05-20 10:52 PM
6
openbugbounty
openbugbounty

espace-helvetia.ch Cross Site Scripting vulnerability OBB-2531840

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-04-20 12:38 AM
11
thn
thn

Cyber Security WEBINAR — How to Ace Your InfoSec Board Deck

Communication is a vital skill for any leader at an organization, regardless of seniority. For security leaders, this goes double. Communicating clearly works on multiple levels. On the one hand, security leaders and CISOs must be able to communicate strategies clearly – instructions, incident...

AI Score

2022-04-06 03:15 PM
42
openbugbounty
openbugbounty

espace-evasion-delmoly.com Cross Site Scripting vulnerability OBB-2377962

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-02-19 06:42 AM
13
openbugbounty
openbugbounty

espace-corps-pluriel.com Cross Site Scripting vulnerability OBB-2377956

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-02-19 06:41 AM
12
openbugbounty
openbugbounty

espace-du-son.com Cross Site Scripting vulnerability OBB-2377958

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-02-19 06:41 AM
8
openbugbounty
openbugbounty

espace-client.saria.fr Cross Site Scripting vulnerability OBB-2365211

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-02-08 03:08 PM
9
d0znpp
d0znpp

What is threat modeling ❓ Definition, Methods, Example

Threat modeling is a method for upgrading the security of an application, system, or business process by distinguishing objections and weaknesses, just as carrying out countermeasures to stay away from or alleviate the impacts of structure dangers. Threat modeling supports recognizing the security....

-0.2AI Score

2022-02-02 06:01 AM
30
wallarmlab
wallarmlab

SSH Host Based Authentication

Introduction Are you an organization that manages or hosts a huge pool of resources on remote locations/servers? Well, host-based authority-validation technique is the most-suited way to manage the access and control rights related to your hardware and applications. Once implemented, this identity....

-0.3AI Score

2022-01-17 02:31 PM
12
openbugbounty
openbugbounty

leray-paysage-espace-vert.fr Cross Site Scripting vulnerability OBB-2333300

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-01-13 12:08 PM
9
cve
cve

CVE-2021-44526

Zoho ManageEngine ServiceDesk Plus before 12003 allows authentication bypass in certain admin...

9.8CVSS

9.6AI Score

0.005EPSS

2021-12-23 03:15 PM
39
prion
prion

Authentication flaw

Zoho ManageEngine ServiceDesk Plus before 12003 allows authentication bypass in certain admin...

9.8CVSS

9.5AI Score

0.005EPSS

2021-12-23 03:15 PM
9
openbugbounty
openbugbounty

armee-air-espace-collection.gouv.fr Cross Site Scripting vulnerability OBB-2309490

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.3AI Score

2021-12-21 03:10 PM
14
huawei
huawei

Security Advisory - Apache log4j2 remote code execution vulnerabilities in some Huawei products

Some Huawei products are affected by the Apache Log4j2 remote code execution vulnerabilities. The vulnerabilities are caused by a recursive parsing error in some functions of Apache Log4j2. An attacker can construct a malicious request to control log parameters to trigger a remote code execution...

10CVSS

2.9AI Score

0.976EPSS

2021-12-15 12:00 AM
245
cve
cve

CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context.....

9CVSS

9.4AI Score

0.976EPSS

2021-12-14 07:15 PM
1208
In Wild
137
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3638
In Wild
399
kaspersky
kaspersky

KLA12390 RCE vulnerability in Apache Log4j

Remote code execution vulnerability was found in Apache Log4j. Malicious users can exploit this vulnerability to execute arbitrary code. Original advisories Apache Log4j Security Vulnerabilities Exploitation Public exploits exist for this vulnerability. Malware exists for this vulnerability....

10CVSS

10AI Score

0.976EPSS

2021-12-10 12:00 AM
1139
mmpc
mmpc

A closer look at Qakbot’s latest building blocks (and how to knock them down)

Multiple Qakbot campaigns that are active at any given time prove that the decade-old malware continues to be many attackers’ tool of choice, a customizable chameleon that adapts to suit the needs of the multiple threat actor groups that utilize it. Since emerging in 2007 as a banking Trojan,...

AI Score

2021-12-09 06:00 PM
12
mssecure
mssecure

A closer look at Qakbot’s latest building blocks (and how to knock them down)

Multiple Qakbot campaigns that are active at any given time prove that the decade-old malware continues to be many attackers’ tool of choice, a customizable chameleon that adapts to suit the needs of the multiple threat actor groups that utilize it. Since emerging in 2007 as a banking Trojan,...

AI Score

2021-12-09 06:00 PM
16
threatpost
threatpost

Not with a Bang but a Whisper: The Shift to Stealthy C2

As defensive tools have evolved to detect more and more traditional attack techniques, it should come as no surprise that attackers have shifted tactics. This ever-evolving arms race between offensive security toolsets, bespoke advanced persistent threat (APT) malware and the billion-dollar...

-0.5AI Score

2021-12-08 07:28 PM
16
impervablog
impervablog

The cost of data security – it’s not just about the numbers

Organizations striving to improve their security posture often find this a multi-faceted challenge. In addition to the security product evaluation itself, security budgets are tight and justification is a necessary step. Financial language, however, is not everyone’s forte - and fiscal...

0.5AI Score

2021-12-02 01:56 PM
6
openvas

5.9CVSS

5.9AI Score

0.002EPSS

2021-11-24 12:00 AM
5
Total number of security vulnerabilities1812