Lucene search

K

G++ Security Vulnerabilities

cve
cve

CVE-2024-2277

A vulnerability was found in Bdtask G-Prescription Gynaecology & OBS Consultation Software 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Setting/change_password_save of the component Password Reset Handler. The manipulation leads to cross-site....

4.3CVSS

4.6AI Score

0.0004EPSS

2024-03-08 02:15 AM
29
cve
cve

CVE-2024-2275

A vulnerability, which was classified as problematic, was found in Bdtask G-Prescription Gynaecology & OBS Consultation Software 1.0. Affected is an unknown function of the component OBS Patient/Gynee Prescription. The manipulation of the argument Patient Title/Full Name/Address/Cheif...

2.4CVSS

3.7AI Score

0.0004EPSS

2024-03-08 01:15 AM
31
cve
cve

CVE-2024-2276

A vulnerability has been found in Bdtask G-Prescription Gynaecology & OBS Consultation Software 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /Venue_controller/edit_venue/ of the component Edit Venue Page. The manipulation of the argument....

2.4CVSS

3.7AI Score

0.0004EPSS

2024-03-08 01:15 AM
29
cve
cve

CVE-2024-2274

A vulnerability, which was classified as problematic, has been found in Bdtask G-Prescription Gynaecology & OBS Consultation Software 1.0. This issue affects some unknown processing of the file /Home/Index of the component Prescription Dashboard. The manipulation of the argument Title leads to...

2.4CVSS

3.7AI Score

0.0004EPSS

2024-03-08 01:15 AM
29
cve
cve

CVE-2024-22372

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-X1800GS-B v1.17 and...

6.8CVSS

7.1AI Score

0.0004EPSS

2024-01-24 05:15 AM
10
cve
cve

CVE-2023-29495

Improper input validation for some Intel NUC BIOS firmware before version IN0048 may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-01-19 08:15 PM
5
cve
cve

CVE-2023-28722

Improper buffer restrictions for some Intel NUC BIOS firmware before version IN0048 may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-19 08:15 PM
5
cve
cve

CVE-2023-33412

The web interface in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions before 3.17.02, allows remote authenticated users to execute arbitrary commands via a crafted request...

8.8CVSS

8.5AI Score

0.001EPSS

2023-12-07 06:15 PM
14
cve
cve

CVE-2023-33411

A web server in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions up to 3.17.02, allows remote unauthenticated users to perform directory traversal, potentially disclosing...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-07 06:15 PM
9
cve
cve

CVE-2023-33413

The configuration functionality in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions through 3.17.02, allows remote authenticated users to execute arbitrary...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-07 06:15 PM
12
cve
cve

CVE-2023-28811

There is a buffer overflow in the password recovery feature of Hikvision NVR/DVR models. If exploited, an attacker on the same local area network (LAN) could cause the device to malfunction by sending specially crafted packets to an unpatched...

7.4CVSS

6.7AI Score

0.0004EPSS

2023-11-23 07:15 AM
28
cve
cve

CVE-2023-44322

Affected devices can be configured to send emails when certain events occur on the device. When presented with an invalid response from the SMTP server, the device triggers an error that disrupts email sending. An attacker with access to the network can use this to do disable notification of users....

5.9CVSS

4.8AI Score

0.001EPSS

2023-11-14 11:15 AM
54
cve
cve

CVE-2023-44374

Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her...

8.8CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 AM
53
cve
cve

CVE-2023-44373

Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of...

9.1CVSS

9AI Score

0.002EPSS

2023-11-14 11:15 AM
67
cve
cve

CVE-2023-44319

Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration...

4.9CVSS

5AI Score

0.001EPSS

2023-11-14 11:15 AM
57
cve
cve

CVE-2023-44318

Affected devices use a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that obtains a configuration backup to extract configuration information from the...

4.9CVSS

4.8AI Score

0.001EPSS

2023-11-14 11:15 AM
50
cve
cve

CVE-2023-44320

Affected devices do not properly validate the authentication when performing certain modifications in the web interface allowing an authenticated attacker to influence the user interface configured by an...

4.3CVSS

4.5AI Score

0.001EPSS

2023-11-14 11:15 AM
55
cve
cve

CVE-2023-44317

Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-14 11:15 AM
55
cve
cve

CVE-2023-44321

Affected devices do not properly validate the length of inputs when performing certain configuration changes in the web interface allowing an authenticated attacker to cause a denial of service condition. The device needs to be restarted for the web interface to become available...

6.5CVSS

4.9AI Score

0.001EPSS

2023-11-14 11:15 AM
51
cve
cve

CVE-2023-43579

A buffer overflow was reported in the SmuV11Dxe driver in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
20
cve
cve

CVE-2023-43581

A buffer overflow was reported in the Update_WMI module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
19
cve
cve

CVE-2023-43580

A buffer overflow was reported in the SmuV11DxeVMR module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
18
cve
cve

CVE-2023-43578

A buffer overflow was reported in the SmiFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
23
cve
cve

CVE-2023-43575

A buffer overflow was reported in the UltraFunctionTable module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
15
cve
cve

CVE-2023-43576

A buffer overflow was reported in the WMISwSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
19
cve
cve

CVE-2023-43573

A buffer overflow was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
13
cve
cve

CVE-2023-43577

A buffer overflow was reported in the ReFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
20
cve
cve

CVE-2023-43574

A buffer over-read was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-11-08 11:15 PM
15
cve
cve

CVE-2023-43571

A buffer overflow was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
21
cve
cve

CVE-2023-43572

A buffer over-read was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-11-08 11:15 PM
13
cve
cve

CVE-2023-43570

A potential vulnerability was reported in the SMI callback function of the OemSmi driver that may allow a local attacker with elevated permissions to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-08 10:15 PM
21
cve
cve

CVE-2023-43569

A buffer overflow was reported in the OemSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-11-08 10:15 PM
24
cve
cve

CVE-2023-43567

A buffer overflow was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 10:15 PM
21
cve
cve

CVE-2023-43568

A buffer over-read was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-11-08 10:15 PM
20
cve
cve

CVE-2023-41353

Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of weak password requirements. A remote attacker with regular user privilege can easily infer the administrator password from system information after logging system, resulting in admin access and performing arbitrary system operations or disrupt....

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-03 06:15 AM
53
cve
cve

CVE-2023-41351

Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of authentication bypass, which allows an unauthenticated remote attacker to bypass the authentication mechanism to log in to the device by an alternative URL. This makes it possible for unauthenticated remote attackers to log in as any existing.....

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-03 06:15 AM
58
cve
cve

CVE-2023-41352

Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of insufficient filtering for user input. A remote attacker with administrator privilege can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate...

7.2CVSS

7.5AI Score

0.001EPSS

2023-11-03 06:15 AM
21
cve
cve

CVE-2023-41354

Chunghwa Telecom NOKIA G-040W-Q Firewall function does not block ICMP TIMESTAMP requests by default, an unauthenticated remote attacker can exploit this vulnerability by sending a crafted package, resulting in partially sensitive information exposed to an...

4CVSS

4.1AI Score

0.001EPSS

2023-11-03 06:15 AM
23
cve
cve

CVE-2023-41355

Chunghwa Telecom NOKIA G-040W-Q Firewall function has a vulnerability of input validation for ICMP redirect messages. An unauthenticated remote attacker can exploit this vulnerability by sending a crafted package to modify the network routing table, resulting in a denial of service or sensitive...

9.8CVSS

9.1AI Score

0.001EPSS

2023-11-03 06:15 AM
57
cve
cve

CVE-2023-41350

Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of insufficient measures to prevent multiple failed authentication attempts. An unauthenticated remote attacker can execute a crafted Javascript to expose captcha in page, making it very easy for bots to bypass the captcha check and more...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-03 05:15 AM
24
cve
cve

CVE-2023-46327

Multiple MFPs (multifunction printers) provided by FUJIFILM Business Innovation Corp. and Xerox Corporation provide a facility to export the contents of their Address Book with encrypted form, but the encryption strength is insufficient. With the knowledge of the encryption process and the...

5.9CVSS

5.6AI Score

0.001EPSS

2023-11-02 03:15 AM
38
cve
cve

CVE-2023-4608

An authenticated XCC user with elevated privileges can perform blind SQL injection in limited cases through a crafted API command. This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not...

7.2CVSS

7.3AI Score

0.001EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2023-4607

An authenticated XCC user can change permissions for any user through a crafted API...

8.8CVSS

8.4AI Score

0.001EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2023-4606

An authenticated XCC user with Read-Only permission can change a different user’s password through a crafted API command. This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not...

8.1CVSS

7.9AI Score

0.0005EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2023-3703

Proscend Advice ICR Series routers FW version 1.76 - CWE-1392: Use of Default...

10CVSS

9.4AI Score

0.001EPSS

2023-09-03 03:15 PM
20
cve
cve

CVE-2023-34853

Buffer Overflow vulnerability in Supermicro motherboard X12DPG-QR 1.4b allows local attackers to hijack control flow via manipulation of SmcSecurityEraseSetupVar...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-22 07:16 PM
25
cve
cve

CVE-2023-38902

A command injection vulnerability in RG-EW series home routers and repeaters v.EW_3.0(1)B11P219, RG-NBS and RG-S1930 series switches v.SWITCH_3.0(1)B11P219, RG-EG series business VPN routers v.EG_3.0(1)B11P219, EAP and RAP series wireless access points v.AP_3.0(1)B11P219, and NBC series wireless...

8.8CVSS

9AI Score

0.001EPSS

2023-08-17 01:15 PM
30
cve
cve

CVE-2023-34644

Remote code execution vulnerability in Ruijie Networks Product: RG-EW series home routers and repeaters EW_3.0(1)B11P204, RG-NBS and RG-S1930 series switches SWITCH_3.0(1)B11P218, RG-EG series business VPN routers EG_3.0(1)B11P216, EAP and RAP series wireless access points AP_3.0(1)B11P218, NBC...

9.8CVSS

9.6AI Score

0.004EPSS

2023-07-31 02:15 PM
2453
cve
cve

CVE-2023-35861

A shell-injection vulnerability in email notifications on Supermicro motherboards (such as H12DST-B before 03.10.35) allows remote attackers to inject execute arbitrary commands as root on the...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-31 01:15 PM
32
cve
cve

CVE-2022-48181

An ErrorMessage driver stack-based buffer overflow vulnerability in BIOS of some ThinkPad models could allow an attacker with local access to elevate their privileges and execute arbitrary...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-05 10:15 PM
14
Total number of security vulnerabilities243