Lucene search

K

Educ@box Firmware Security Vulnerabilities

cve
cve

CVE-2024-34539

Hardcoded credentials in TerraMaster TOS firmware through 5.1 allow a remote attacker to successfully login to the mail or webmail server. These credentials can also be used to login to the administration panel and to perform privileged...

6.8AI Score

0.0004EPSS

2024-06-14 03:15 PM
19
rocky
rocky

alsa-sof-firmware bug fix and enhancement update

An update is available for alsa-sof-firmware. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky....

6.8AI Score

2024-06-14 01:59 PM
1
cve
cve

CVE-2024-3912

Certain models of ASUS routers have an arbitrary firmware upload vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands on the...

9.8CVSS

10AI Score

0.001EPSS

2024-06-14 10:15 AM
38
nvd
nvd

CVE-2024-3912

Certain models of ASUS routers have an arbitrary firmware upload vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands on the...

9.8CVSS

0.001EPSS

2024-06-14 10:15 AM
4
vulnrichment
vulnrichment

CVE-2024-3912 ASUS Router - Upload arbitrary firmware

Certain models of ASUS routers have an arbitrary firmware upload vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands on the...

9.8CVSS

8.1AI Score

0.001EPSS

2024-06-14 09:29 AM
32
cvelist
cvelist

CVE-2024-3912 ASUS Router - Upload arbitrary firmware

Certain models of ASUS routers have an arbitrary firmware upload vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands on the...

9.8CVSS

0.001EPSS

2024-06-14 09:29 AM
10
thn
thn

ZKTeco Biometric System Found Vulnerable to 24 Critical Security Flaws

An analysis of a hybrid biometric access system from Chinese manufacturer ZKTeco has uncovered two dozen security flaws that could be used by attackers to defeat authentication, steal biometric data, and even deploy malicious backdoors. "By adding random user data to the database or using a fake...

10CVSS

9.6AI Score

0.0004EPSS

2024-06-14 08:09 AM
8
redhatcve
redhatcve

CVE-2024-36965

In the Linux kernel, the following vulnerability has been resolved: remoteproc: mediatek: Make sure IPI buffer fits in L2TCM The IPI buffer location is read from the firmware that we load to the System Companion Processor, and it's not granted that both the SRAM (L2TCM) size that is defined in the....

7AI Score

0.0004EPSS

2024-06-14 04:12 AM
1
vulnrichment
vulnrichment

CVE-2024-34539

Hardcoded credentials in TerraMaster TOS firmware through 5.1 allow a remote attacker to successfully login to the mail or webmail server. These credentials can also be used to login to the administration panel and to perform privileged...

7AI Score

0.0004EPSS

2024-06-14 12:00 AM
1
nessus
nessus

Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6818-3)

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6818-3 advisory. Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly validate H2C PDU data, leading to a null pointer...

7.8CVSS

7.2AI Score

0.001EPSS

2024-06-14 12:00 AM
3
cvelist
cvelist

CVE-2024-33375

LB-LINK BL-W1210M v2.0 was discovered to store user credentials in plaintext within the router's...

0.0004EPSS

2024-06-14 12:00 AM
1
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2019-1 advisory. The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes. The following...

9.8CVSS

8.4AI Score

0.005EPSS

2024-06-14 12:00 AM
3
nessus
nessus

Zyxel NAS Multiple Vulnerabilities

The Zyxel NAS is potentially affected by multiple vulnerabilities. - This command injection vulnerability in the 'setCookie' parameter in Zyxel NAS326 and NAS542 devices could allow an unauthenticated attacker to execute some OS commands by sending a crafted HTTP POST request....

9.8CVSS

9.7AI Score

0.937EPSS

2024-06-14 12:00 AM
5
exploitdb

9.8CVSS

7.4AI Score

0.919EPSS

2024-06-14 12:00 AM
83
openvas
openvas

RICOH Printers Improper Authentication Vulnerability (Mar 2024)

Multiple RICOH printers and multifunction printers are prone to an improper authentication...

7.3AI Score

0.0004EPSS

2024-06-14 12:00 AM
cvelist
cvelist

CVE-2024-34539

Hardcoded credentials in TerraMaster TOS firmware through 5.1 allow a remote attacker to successfully login to the mail or webmail server. These credentials can also be used to login to the administration panel and to perform privileged...

0.0004EPSS

2024-06-14 12:00 AM
ubuntu
ubuntu

Linux kernel (NVIDIA) vulnerabilities

Releases Ubuntu 22.04 LTS Packages linux-nvidia-6.5 - Linux kernel for NVIDIA systems Details Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly validate H2C PDU data, leading to a null pointer dereference vulnerability. A remote attacker could use this...

7.8CVSS

7.5AI Score

0.001EPSS

2024-06-14 12:00 AM
3
cve
cve

CVE-2024-32915

In CellInfoListParserV2::FillCellInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

5.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
24
nvd
nvd

CVE-2024-32915

In CellInfoListParserV2::FillCellInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
1
cve
cve

CVE-2024-32897

In ProtocolCdmaCallWaitingIndAdapter::GetCwInfo() of protocolsmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for...

6.2AI Score

0.0004EPSS

2024-06-13 09:15 PM
20
cve
cve

CVE-2024-32904

In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

6AI Score

0.0004EPSS

2024-06-13 09:15 PM
20
nvd
nvd

CVE-2024-32898

In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-32898

In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

6AI Score

0.0004EPSS

2024-06-13 09:15 PM
21
nvd
nvd

CVE-2024-32904

In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
2
nvd
nvd

CVE-2024-32897

In ProtocolCdmaCallWaitingIndAdapter::GetCwInfo() of protocolsmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
1
nvd
nvd

CVE-2024-29778

In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
1
cve
cve

CVE-2024-29778

In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

5.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
22
vulnrichment
vulnrichment

CVE-2024-32915

In CellInfoListParserV2::FillCellInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

6.2AI Score

0.0004EPSS

2024-06-13 09:02 PM
cvelist
cvelist

CVE-2024-32915

In CellInfoListParserV2::FillCellInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:02 PM
1
cvelist
cvelist

CVE-2024-32904

In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

0.0004EPSS

2024-06-13 09:01 PM
1
vulnrichment
vulnrichment

CVE-2024-32904

In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

6.3AI Score

0.0004EPSS

2024-06-13 09:01 PM
cvelist
cvelist

CVE-2024-32898

In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

0.0004EPSS

2024-06-13 09:01 PM
2
cvelist
cvelist

CVE-2024-32897

In ProtocolCdmaCallWaitingIndAdapter::GetCwInfo() of protocolsmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:01 PM
1
cvelist
cvelist

CVE-2024-29778

In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:01 PM
1
cve
cve

CVE-2024-38284

Transmitted data is logged between the device and the backend service. An attacker could use these logs to perform a replay attack to replicate...

6.5AI Score

0.0004EPSS

2024-06-13 06:15 PM
21
cve
cve

CVE-2024-38283

Sensitive customer information is stored in the device without...

6.1AI Score

0.0004EPSS

2024-06-13 06:15 PM
20
cve
cve

CVE-2024-38282

Utilizing default credentials, an attacker is able to log into the camera's operating system which could allow changes to be made to the operations or shutdown the camera requiring a physical reboot of the...

6.3AI Score

0.0004EPSS

2024-06-13 06:15 PM
22
cve
cve

CVE-2024-38285

Logs storing credentials are insufficiently protected and can be decoded through the use of open source...

6.6AI Score

0.0004EPSS

2024-06-13 06:15 PM
21
vulnrichment
vulnrichment

CVE-2024-38285 Insufficiently Protected Credentials in Motorola Solutions Vigilant Fixed LPR Coms Box (BCAV1F2-C600)

Logs storing credentials are insufficiently protected and can be decoded through the use of open source...

7AI Score

0.0004EPSS

2024-06-13 05:26 PM
1
cvelist
cvelist

CVE-2024-38285 Insufficiently Protected Credentials in Motorola Solutions Vigilant Fixed LPR Coms Box (BCAV1F2-C600)

Logs storing credentials are insufficiently protected and can be decoded through the use of open source...

0.0004EPSS

2024-06-13 05:26 PM
3
cvelist
cvelist

CVE-2024-38284 Authentication Bypass by Capture-replay in Motorola Solutions Vigilant Fixed LPR Coms Box (BCAV1F2-C600)

Transmitted data is logged between the device and the backend service. An attacker could use these logs to perform a replay attack to replicate...

0.0004EPSS

2024-06-13 05:22 PM
4
cvelist

0.0004EPSS

2024-06-13 05:17 PM
2
vulnrichment
vulnrichment

CVE-2024-38283 Missing Encryption of Sensitive Data in Motorola Solutions Vigilant Fixed LPR Coms Box (BCAV1F2-C600)

Sensitive customer information is stored in the device without...

6.7AI Score

0.0004EPSS

2024-06-13 05:17 PM
3
cve
cve

CVE-2024-38280

An unauthorized user is able to gain access to sensitive data, including credentials, by physically retrieving the hard disk of the product as the data is stored in clear...

6.4AI Score

0.0004EPSS

2024-06-13 05:15 PM
20
cve
cve

CVE-2024-38281

An attacker can access the maintenance console using hard coded credentials for a hidden wireless network on the...

6.6AI Score

0.0004EPSS

2024-06-13 05:15 PM
24
cve
cve

CVE-2024-38279

The affected product is vulnerable to an attacker modifying the bootloader by using custom arguments to bypass authentication and gain access to the file system and obtain password...

7.1AI Score

0.0004EPSS

2024-06-13 05:15 PM
19
vulnrichment
vulnrichment

CVE-2024-38282 Insufficiently Protected Credentials in Motorola Solutions Vigilant Fixed LPR Coms Box (BCAV1F2-C600)

Utilizing default credentials, an attacker is able to log into the camera's operating system which could allow changes to be made to the operations or shutdown the camera requiring a physical reboot of the...

6.6AI Score

0.0004EPSS

2024-06-13 05:13 PM
2
cvelist
cvelist

CVE-2024-38282 Insufficiently Protected Credentials in Motorola Solutions Vigilant Fixed LPR Coms Box (BCAV1F2-C600)

Utilizing default credentials, an attacker is able to log into the camera's operating system which could allow changes to be made to the operations or shutdown the camera requiring a physical reboot of the...

0.0004EPSS

2024-06-13 05:13 PM
2
vulnrichment
vulnrichment

CVE-2024-38281 Use of Hard-coded Credentials in Motorola Solutions Vigilant Fixed LPR Coms Box (BCAV1F2-C600)

An attacker can access the maintenance console using hard coded credentials for a hidden wireless network on the...

7.2AI Score

0.0004EPSS

2024-06-13 05:10 PM
2
cvelist
cvelist

CVE-2024-38281 Use of Hard-coded Credentials in Motorola Solutions Vigilant Fixed LPR Coms Box (BCAV1F2-C600)

An attacker can access the maintenance console using hard coded credentials for a hidden wireless network on the...

0.0004EPSS

2024-06-13 05:10 PM
2
Total number of security vulnerabilities69514