Lucene search

K

Dp300,nip6600,secospace Usg6500,te60,tp3106,vp9660,viewpoint 8660,viewpoint 9030,ecns210 Td,espace U1981 Security Vulnerabilities

d0znpp
d0znpp

White Box Testing What Is, Types, Techniques, Example

White Box Testing is programming trying, or rather inner center and foundation. Get familiar with about this strategy in this article. What is White Box Testing? White Box Testing can be depicted as a program-testing methodology in which a product’s interior construction, plan and coding are tried....

-0.2AI Score

2021-07-25 04:17 PM
181
d0znpp
d0znpp

What is DevOps❓ Definition, Advantages, Practices

Introduction Inhabitants of the product world realize that new trendy expressions apparently show up out of the blue, and similarly as abruptly multiply news stories, water cooler chitchat and merchant FAQ areas. In the event that you’ve heard the term DevOps being thrown around, you may believe...

0.1AI Score

2021-07-16 07:03 AM
53
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.4.17-2102.203.5] - rds/ib: move rds_ib_clear_irq_miss() to .h file (Manjunath Patil) [Orabug: 33044344] [5.4.17-2102.203.4] - rds/ib: recover rds connection from interrupt loss scenario (Manjunath Patil) [Orabug: 32974199] - Revert Allow mce to reset instead of panic on UE (William Roche) ...

7.8CVSS

0.1AI Score

0.005EPSS

2021-07-16 12:00 AM
277
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2102.203.5] - rds/ib: move rds_ib_clear_irq_miss() to .h file (Manjunath Patil) [Orabug: 33044344] [5.4.17-2102.203.4] - rds/ib: recover rds connection from interrupt loss scenario (Manjunath Patil) [Orabug: 32974199] - Revert 'Allow mce to reset instead of panic on UE' (William...

7.8CVSS

0.1AI Score

0.005EPSS

2021-07-16 12:00 AM
485
openvas

4.9CVSS

5.2AI Score

0.001EPSS

2021-06-30 12:00 AM
3
nvd
nvd

CVE-2021-22341

There is a memory leak vulnerability in Huawei products. A resource management weakness exists in a module. Attackers with high privilege can exploit this vulnerability by performing some operations. This can lead to memory leak. Affected product versions include:IPS Module...

4.9CVSS

0.001EPSS

2021-06-29 08:15 PM
cve
cve

CVE-2021-22341

There is a memory leak vulnerability in Huawei products. A resource management weakness exists in a module. Attackers with high privilege can exploit this vulnerability by performing some operations. This can lead to memory leak. Affected product versions include:IPS Module...

4.9CVSS

4.9AI Score

0.001EPSS

2021-06-29 08:15 PM
20
6
prion
prion

Memory corruption

There is a memory leak vulnerability in Huawei products. A resource management weakness exists in a module. Attackers with high privilege can exploit this vulnerability by performing some operations. This can lead to memory leak. Affected product versions include:IPS Module...

4.9CVSS

4.9AI Score

0.001EPSS

2021-06-29 08:15 PM
5
cvelist
cvelist

CVE-2021-22341

There is a memory leak vulnerability in Huawei products. A resource management weakness exists in a module. Attackers with high privilege can exploit this vulnerability by performing some operations. This can lead to memory leak. Affected product versions include:IPS Module...

5.2AI Score

0.001EPSS

2021-06-29 07:22 PM
1
d0znpp
d0znpp

What is Penetration Testing❓ Definition, Stages, Techniques, Pros and Cons

The general concept is that penetration testing, frequently known as upright hacking, separates network security weaknesses by mimicking endeavors to penetrate protections. If it’s anything but, a real aggressor may exploit similar imperfections. Pen testing may manage a creation system or one...

-0.5AI Score

2021-06-25 09:57 AM
224
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2014:1700-1)

The remote host is missing an update for...

6.6AI Score

0.006EPSS

2021-06-09 12:00 AM
5
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2014:1732-1)

The remote host is missing an update for...

6.7AI Score

0.006EPSS

2021-06-09 12:00 AM
6
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2014:1691-1)

The remote host is missing an update for...

6.7AI Score

0.006EPSS

2021-06-09 12:00 AM
5
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2014:1710-1)

The remote host is missing an update for...

6.7AI Score

0.006EPSS

2021-06-09 12:00 AM
2
openvas

6.5CVSS

6.7AI Score

0.001EPSS

2021-05-31 12:00 AM
4
nvd
nvd

CVE-2021-22411

There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service.....

6.5CVSS

0.001EPSS

2021-05-27 01:15 PM
cve
cve

CVE-2021-22411

There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service.....

6.5CVSS

6.5AI Score

0.001EPSS

2021-05-27 01:15 PM
23
4
prion
prion

Cross site scripting

There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service.....

6.5CVSS

6.5AI Score

0.001EPSS

2021-05-27 01:15 PM
3
cvelist
cvelist

CVE-2021-22411

There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service.....

6.8AI Score

0.001EPSS

2021-05-27 12:12 PM
ics
ics

MesaLabs AmegaView

EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mesa Labs Equipment: AmegaView Vulnerabilities: Command Injection, Improper Authentication, Authentication Bypass Using an Alternate Path or Channel, Improper Privilege Management 2. RISK EVALUATION...

10CVSS

10AI Score

0.003EPSS

2021-05-27 12:00 PM
51
akamaiblog
akamaiblog

Now Launching: SOTI?Phishing For Finance

It's that time again -- the launch of the second State of the Internet / Security report of 2021. While Akamai has access to some of the largest security data sets in the world, our viewpoint is limited to the traffic that traverses our networks and is seen by our...

3.2AI Score

2021-05-19 04:00 AM
16
huawei
huawei

Security Advisory - Weak Secure Algorithm Vulnerability in Huawei Product

There is a weak secure algorithm vulnerability in Huawei products. A weak secure algorithm is used in a module. Attackers can exploit this vulnerability by capturing and analyzing the messages between devices to obtain information. This can lead to information leak. (Vulnerability ID:...

5.9CVSS

5.4AI Score

0.002EPSS

2021-05-12 12:00 AM
18
huawei
huawei

Security Advisory - Out-of-Bounds Write Vulnerability in Some Huawei Products

There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service.....

6.5CVSS

6.5AI Score

0.001EPSS

2021-05-06 12:00 AM
12
huawei
huawei

Security Advisory - Memory Leak Vulnerability in Huawei Products

There is a memory leak vulnerability in Huawei products. A resource management weakness exists in a module. Attackers with high privilege can exploit this vulnerability by performing some operations. This can lead to memory leak. (Vulnerability ID: HWPSIRT-2020-89990) This vulnerability has been...

4.9CVSS

5.2AI Score

0.001EPSS

2021-05-06 12:00 AM
18
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2021-1808)

The remote host is missing an update for the Huawei...

8.8CVSS

7.8AI Score

EPSS

2021-05-03 12:00 AM
4
nessus
nessus

EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1808)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of...

8.8CVSS

9AI Score

EPSS

2021-04-30 12:00 AM
35
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2016:0585-1)

The remote host is missing an update for...

7.8CVSS

6.9AI Score

0.049EPSS

2021-04-19 12:00 AM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2015:0022-1)

The remote host is missing an update for...

6.6AI Score

0.006EPSS

2021-04-19 12:00 AM
4
cve
cve

CVE-2021-20080

Insufficient output sanitization in ManageEngine ServiceDesk Plus before version 11200 and ManageEngine AssetExplorer before version 6800 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks by uploading a crafted XML asset...

6.1CVSS

5.9AI Score

0.033EPSS

2021-04-09 06:15 PM
49
3
prion
prion

Cross site scripting

Insufficient output sanitization in ManageEngine ServiceDesk Plus before version 11200 and ManageEngine AssetExplorer before version 6800 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks by uploading a crafted XML asset...

6.1CVSS

5.9AI Score

0.033EPSS

2021-04-09 06:15 PM
2
cve
cve

CVE-2021-22312

There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-08 07:15 PM
42
4
nvd
nvd

CVE-2021-22312

There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product.....

6.5CVSS

0.001EPSS

2021-04-08 07:15 PM
prion
prion

Memory corruption

There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product.....

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-08 07:15 PM
3
cvelist
cvelist

CVE-2021-22312

There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product.....

6.6AI Score

0.001EPSS

2021-04-08 06:18 PM
securelist
securelist

Browser lockers: extortion disguised as a fine

Browser lockers (aka browlocks) are a class of online threats that prevent the victim from using the browser and demand a ransom. A locker is a fake page that dupes the user, under a fictitious pretext (loss of data, legal liability, etc.), into making a call or a money transfer, or giving out...

0.4AI Score

2021-04-02 10:00 AM
243
openvas

4.4CVSS

4.8AI Score

0.0004EPSS

2021-03-29 12:00 AM
5
openvas

7.5CVSS

7.5AI Score

0.001EPSS

2021-03-29 12:00 AM
3
openvas

5.3CVSS

5.5AI Score

0.001EPSS

2021-03-29 12:00 AM
1
openvas

7.5CVSS

7AI Score

0.001EPSS

2021-03-29 12:00 AM
2
cve
cve

CVE-2021-22321

There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include.....

5.3CVSS

5.3AI Score

0.001EPSS

2021-03-22 08:15 PM
36
2
nvd
nvd

CVE-2021-22321

There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include.....

5.3CVSS

0.001EPSS

2021-03-22 08:15 PM
1
prion
prion

Design/Logic Flaw

There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include.....

5.3CVSS

5.3AI Score

0.001EPSS

2021-03-22 08:15 PM
7
cve
cve

CVE-2021-22310

There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions...

4.4CVSS

4.5AI Score

0.0004EPSS

2021-03-22 07:15 PM
24
nvd
nvd

CVE-2021-22310

There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions...

4.4CVSS

0.0004EPSS

2021-03-22 07:15 PM
cve
cve

CVE-2021-22320

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages correctly. Attackers can exploit this vulnerability by sending malicious messages to an affected module. This can lead to denial of service. Affected product include some versions of IPS...

7.5CVSS

7.3AI Score

0.001EPSS

2021-03-22 07:15 PM
45
nvd
nvd

CVE-2021-22320

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages correctly. Attackers can exploit this vulnerability by sending malicious messages to an affected module. This can lead to denial of service. Affected product include some versions of IPS...

7.5CVSS

0.001EPSS

2021-03-22 07:15 PM
1
prion
prion

Information disclosure

There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions...

4.4CVSS

4.5AI Score

0.0004EPSS

2021-03-22 07:15 PM
prion
prion

Denial of service

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages correctly. Attackers can exploit this vulnerability by sending malicious messages to an affected module. This can lead to denial of service. Affected product include some versions of IPS...

7.5CVSS

7.3AI Score

0.001EPSS

2021-03-22 07:15 PM
6
cvelist
cvelist

CVE-2021-22321

There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include.....

5.6AI Score

0.001EPSS

2021-03-22 07:03 PM
cvelist
cvelist

CVE-2021-22320

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages correctly. Attackers can exploit this vulnerability by sending malicious messages to an affected module. This can lead to denial of service. Affected product include some versions of IPS...

7.6AI Score

0.001EPSS

2021-03-22 06:41 PM
1
Total number of security vulnerabilities1813