Lucene search

K

Hub Security Vulnerabilities

cve
cve

CVE-2017-16303

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
18
cve
cve

CVE-2017-16291

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
17
cve
cve

CVE-2017-16301

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
15
cve
cve

CVE-2017-16292

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
27
cve
cve

CVE-2017-16277

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
25
cve
cve

CVE-2017-16289

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
20
cve
cve

CVE-2017-16281

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
26
cve
cve

CVE-2017-16282

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
20
cve
cve

CVE-2017-16279

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
21
cve
cve

CVE-2017-16280

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
24
cve
cve

CVE-2017-16285

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
18
cve
cve

CVE-2017-16287

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
18
cve
cve

CVE-2017-16290

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
19
cve
cve

CVE-2017-16283

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
15
cve
cve

CVE-2017-16286

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
20
cve
cve

CVE-2017-16276

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
21
cve
cve

CVE-2017-16278

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
21
cve
cve

CVE-2017-16284

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
27
cve
cve

CVE-2017-16288

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
19
cve
cve

CVE-2017-16266

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
24
cve
cve

CVE-2017-16268

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
26
cve
cve

CVE-2017-16271

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
24
cve
cve

CVE-2017-16267

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
27
cve
cve

CVE-2017-16274

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
30
cve
cve

CVE-2017-16263

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
24
cve
cve

CVE-2017-16265

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
25
cve
cve

CVE-2017-16269

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
23
cve
cve

CVE-2017-16272

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
22
cve
cve

CVE-2017-16273

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
23
cve
cve

CVE-2017-16262

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
23
cve
cve

CVE-2017-16264

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
24
cve
cve

CVE-2017-16270

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
25
cve
cve

CVE-2017-16275

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
24
cve
cve

CVE-2017-16260

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
25
cve
cve

CVE-2017-16261

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

8.8CVSS

9AI Score

0.001EPSS

2023-01-11 10:15 PM
19
cve
cve

CVE-2017-16259

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
22
cve
cve

CVE-2017-16256

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
26
cve
cve

CVE-2017-16258

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
22
cve
cve

CVE-2017-16257

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
24
cve
cve

CVE-2021-3437

Potential security vulnerabilities have been identified in an OMEN Gaming Hub SDK package which may allow escalation of privilege and/or denial of service. HP is releasing software updates to mitigate the potential...

9.8CVSS

9.7AI Score

0.002EPSS

2022-12-12 01:15 PM
36
cve
cve

CVE-2021-3919

A potential security vulnerability has been identified in OMEN Gaming Hub and in HP Command Center which may allow escalation of privilege and/or denial of service. HP has released software updates to mitigate the potential...

9.8CVSS

9.5AI Score

0.002EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-45471

In JetBrains Hub before 2022.3.15181 Throttling was missed when sending emails to a particular email...

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-18 03:15 PM
23
8
cve
cve

CVE-2022-45385

A missing permission check in Jenkins CloudBees Docker Hub/Registry Notification Plugin 2.6.2 and earlier allows unauthenticated attackers to trigger builds of jobs corresponding to the attacker-specified...

7.5CVSS

7.6AI Score

0.001EPSS

2022-11-15 08:15 PM
249
5
cve
cve

CVE-2018-1000198

A XML external entity processing vulnerability exists in Jenkins Black Duck Hub Plugin 3.1.0 and older in PostBuildScanDescriptor.java that allows attackers with Overall/Read permission to make Jenkins process XML eternal entities in an XML...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2018-1000197

An improper authorization vulnerability exists in Jenkins Black Duck Hub Plugin 3.0.3 and older in PostBuildScanDescriptor.java that allows users with Overall/Read permission to read and write the Black Duck Hub plugin...

8.1CVSS

7.8AI Score

0.001EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2018-1000190

A exposure of sensitive information vulnerability exists in Jenkins Black Duck Hub Plugin 4.0.0 and older in PostBuildScanDescriptor.java that allows attackers with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method,....

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
29
cve
cve

CVE-2022-34894

In JetBrains Hub before 2022.2.14799, insufficient access control allowed the hijacking of untrusted...

5.3CVSS

5.3AI Score

0.001EPSS

2022-07-01 10:15 AM
37
4
cve
cve

CVE-2022-29149

Azure Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-15 10:15 PM
101
4
cve
cve

CVE-2021-35532

A vulnerability exists in the file upload validation part of Hitachi Energy TXpert Hub CoreTec 4 product. The vulnerability allows an attacker or malicious agent who manages to gain access to the system and obtain an account with sufficient privilege to upload a malicious firmware to the product......

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-07 09:15 PM
51
4
cve
cve

CVE-2021-35530

A vulnerability in the application authentication and authorization mechanism in Hitachi Energy's TXpert Hub CoreTec 4, that depends on a token validation of the session identifier, allows an unauthorized modified message to be executed in the server enabling an unauthorized actor to change an...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-06-07 09:15 PM
47
6
Total number of security vulnerabilities390