Lucene search

K

Dp300,nip6600,secospace Usg6500,te60,tp3106,vp9660,viewpoint 8660,viewpoint 9030,ecns210 Td,espace U1981 Security Vulnerabilities

huawei
huawei

Security Advisory - Denial of Service Vulnerability in Some Huawei Products

There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attacker can construct attack scenarios, which lead to denial of service. (Vulnerability ID: HWPSIRT-2020-79490) This vulnerability...

7.5CVSS

6.8AI Score

0.001EPSS

2020-11-11 12:00 AM
11
huawei
huawei

Security Advisory - Command Injection Vulnerability in Some Huawei Products

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection. (Vulnerability ID: HWPSIRT-2020-59877) This...

6.7CVSS

7AI Score

0.0004EPSS

2020-11-11 12:00 AM
29
openbugbounty
openbugbounty

mon-espace-douche.com Cross Site Scripting vulnerability OBB-1470389

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-10-31 03:25 PM
6
securelist
securelist

DDoS attacks in Q3 2020

News overview Q3 was relatively calm from a DDoS perspective. There were no headline innovations, although cybercriminals did continue to master techniques and develop malware already familiar to us from the last reporting period. For example, another DDoS botnet joined in the assault on Docker...

-0.1AI Score

0.976EPSS

2020-10-28 10:00 AM
114
openbugbounty
openbugbounty

espace-emplois.fr Cross Site Scripting vulnerability OBB-1455125

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

0.1AI Score

2020-10-27 01:28 PM
3
openbugbounty
openbugbounty

espace-mandela-lca.com Cross Site Scripting vulnerability OBB-1449506

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-10-26 07:35 AM
7
cve
cve

CVE-2020-14144

The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line....

7.2CVSS

7.2AI Score

0.973EPSS

2020-10-16 02:15 PM
104
7
nvd
nvd

CVE-2020-14144

The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line....

7.2CVSS

0.973EPSS

2020-10-16 02:15 PM
1
prion
prion

Design/Logic Flaw

The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line....

7.2CVSS

7.2AI Score

0.973EPSS

2020-10-16 02:15 PM
7
cvelist
cvelist

CVE-2020-14144

The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line....

7.3AI Score

0.973EPSS

2020-10-16 01:02 PM
1
attackerkb
attackerkb

CVE-2020-14144

** DISPUTED ** The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the...

7.2CVSS

1.7AI Score

0.973EPSS

2020-10-16 12:00 AM
13
mmpc
mmpc

CISO Stressbusters: 7 tips for weathering the cybersecurity storms

An essential requirement of being a Chief Information Security Officer (CISO) is stakeholder management. In many organizations, security is still seen as a support function; meaning, any share of the budget you receive may be viewed jealously by other departments. Bringing change to an...

-0.6AI Score

2020-10-15 04:00 PM
17
mssecure
mssecure

CISO Stressbusters: 7 tips for weathering the cybersecurity storms

An essential requirement of being a Chief Information Security Officer (CISO) is stakeholder management. In many organizations, security is still seen as a support function; meaning, any share of the budget you receive may be viewed jealously by other departments. Bringing change to an...

-0.6AI Score

2020-10-15 04:00 PM
32
rapid7blog
rapid7blog

CVE-2020-1472 "Zerologon" Critical Privilege Escalation: What You Need To Know

Updates September 16, 2020 Samba domain controllers before 4.8 have been confirmed to be vulnerable to CVE-2020-1472. There are now multiple public PoC exploits available, most if not all of which are modifications to Secura’s original PoC built on Impacket. There are reports of the...

0.3AI Score

0.467EPSS

2020-09-14 11:29 PM
760
openbugbounty
openbugbounty

espace-client.fletesia.fr Cross Site Scripting vulnerability OBB-1334639

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-09-14 09:31 AM
28
threatpost
threatpost

Disinformation Spurs a Thriving Industry as U.S. Election Looms

In the years since the 2016 U.S. Presidential Election, threat actors have pieced together a new playbook for sowing confusion and doubt within the American electorate. On Wednesday, researchers with Cisco Talos released a report [PDF] that details how a number of these new sophisticated campaigns....

-0.3AI Score

2020-08-26 02:50 PM
46
openvas

6.5CVSS

7.1AI Score

0.001EPSS

2020-07-24 12:00 AM
4
threatpost
threatpost

Chris Vickery: AI Will Drive Tomorrow’s Data Breaches

From malicious hacks to accidental misconfigurations, Chris Vickery has seen it all. But as cybercriminals continue to innovate, Vickery, the director of risk research with UpGuard, said one emerging security threat will “blindside” the world: “fakeable” voices. More bad actors using artificial...

-0.5AI Score

2020-07-21 06:32 PM
47
cve
cve

CVE-2020-9101

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected...

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-18 01:16 AM
20
nvd
nvd

CVE-2020-9101

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected...

6.5CVSS

0.001EPSS

2020-07-18 01:16 AM
prion
prion

Cross site scripting

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected...

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-18 01:16 AM
6
cvelist
cvelist

CVE-2020-9101

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected...

6.6AI Score

0.001EPSS

2020-07-17 11:05 PM
huawei
huawei

Security Advisory - Out-of-bounds Write Vulnerability in Some Huawei Products

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. (Vulnerability....

6.5CVSS

6.3AI Score

0.001EPSS

2020-07-15 12:00 AM
30
openbugbounty
openbugbounty

espace-emplois.fr Cross Site Scripting vulnerability OBB-1225367

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-07-14 08:25 AM
7
cve
cve

CVE-2019-19415

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
26
cve
cve

CVE-2019-19416

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
25
cve
cve

CVE-2019-19417

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
28
openvas

7.5CVSS

7.7AI Score

0.002EPSS

2020-06-30 12:00 AM
8
trendmicroblog
trendmicroblog

This Week in Security News: XORDDoS and Kaiji Botnet Malware Variants Target Exposed Docker Servers and Ripple20 Vulnerabilities Could Impact Millions of IoT Devices

Welcome to our weekly roundup, where we share what you need to know about the cybersecurity news and events that happened over the past few days. This week, learn about two recently detected variants of existing Linux botnet malware types targeting exposed Docker servers. Also, read about a group.....

0.3AI Score

2020-06-26 01:00 PM
16
apple
apple

About the security content of iOS 12.4 - Apple Support

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page. Apple security documents reference...

8.8CVSS

0.1AI Score

0.961EPSS

2020-06-25 07:44 AM
49
apple
apple

About the security content of watchOS 5.3 - Apple Support

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page. Apple security documents reference...

8.8CVSS

0.8AI Score

0.961EPSS

2020-06-25 07:44 AM
37
apple
apple

About the security content of macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra - Apple Support

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page. Apple security documents reference...

7.8CVSS

0.6AI Score

0.961EPSS

2020-06-25 07:44 AM
28
apple
apple

About the security content of tvOS 12.4 - Apple Support

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page. Apple security documents reference...

8.8CVSS

0.3AI Score

0.961EPSS

2020-06-25 07:44 AM
41
openvas

5.3CVSS

5.4AI Score

0.001EPSS

2020-06-25 12:00 AM
9
openvas
openvas

Huawei Data Communication: Three DoS Vulnerabilities in the SIP Module of Some Huawei Products (huawei-sa-20200115-01-sip)

There are three denial of service (DoS) vulnerabilities in the SIP module of some Huawei...

7.5CVSS

7.7AI Score

0.002EPSS

2020-06-25 12:00 AM
29
openvas
openvas

Huawei Products Insufficient Input Verification (huawei-sa-20200610-02-validation)

Multiple Huawei products are prone to an insufficient input verification ...

6.5CVSS

6.6AI Score

0.001EPSS

2020-06-17 12:00 AM
10
cve
cve

CVE-2020-9075

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory.....

6.5CVSS

6.3AI Score

0.001EPSS

2020-06-15 03:15 PM
26
nvd
nvd

CVE-2020-9075

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory.....

6.5CVSS

0.001EPSS

2020-06-15 03:15 PM
prion
prion

Input validation

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory.....

6.5CVSS

6.3AI Score

0.001EPSS

2020-06-15 03:15 PM
4
cvelist
cvelist

CVE-2020-9075

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory.....

6.3AI Score

0.001EPSS

2020-06-15 02:56 PM
cve
cve

CVE-2020-14048

Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed...

7.5CVSS

7.6AI Score

0.004EPSS

2020-06-12 02:15 AM
36
prion
prion

Code injection

Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed...

7.5CVSS

7.6AI Score

0.004EPSS

2020-06-12 02:15 AM
2
huawei
huawei

Security Advisory - Insufficient Input Verification of Some Huawei products

Some Huawei products have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory. Successful exploitation of this vulnerability may lead to information leakage. (Vulnerability ID: HWPSIRT-2020-05141) This....

6.5CVSS

6.1AI Score

0.001EPSS

2020-06-10 12:00 AM
19
openvas
openvas

Huawei Products Memory Leak Vulnerability (huawei-sa-20200603-01-memory)

Multiple Huawei products are prone to a memory leak...

4.9CVSS

5.2AI Score

0.001EPSS

2020-06-09 12:00 AM
14
openvas
openvas

Huawei Products Improper Authentication Vulnerability (huawei-sa-20200506-02-authentication)

Multiple Huawei products are prone to an improper authentication...

9.8CVSS

9.8AI Score

0.003EPSS

2020-06-09 12:00 AM
34
nvd
nvd

CVE-2020-9099

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10;...

9.8CVSS

9.7AI Score

0.003EPSS

2020-06-08 02:15 PM
cve
cve

CVE-2020-9099

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10;...

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-08 02:15 PM
31
prion
prion

Authentication flaw

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10;...

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-08 02:15 PM
4
cvelist
cvelist

CVE-2020-9099

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10;...

9.7AI Score

0.003EPSS

2020-06-08 01:55 PM
cve
cve

CVE-2020-1883

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service...

4.9CVSS

5AI Score

0.001EPSS

2020-06-05 03:15 PM
49
Total number of security vulnerabilities1812