Lucene search

K

IPrint&Scan Desktop For Windows Security Vulnerabilities

cve
cve

CVE-2024-20081

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08719602; Issue ID:...

7.2AI Score

EPSS

2024-07-01 05:15 AM
1
cve
cve

CVE-2024-20077

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297807; Issue ID:...

7AI Score

EPSS

2024-07-01 05:15 AM
2
cve
cve

CVE-2024-38480

"Piccoma" App for Android and iOS versions prior to 6.20.0 uses a hard-coded API key for an external service, which may allow a local attacker to obtain the API key. Note that the users of the app are not directly affected by this...

6.3AI Score

EPSS

2024-07-01 05:15 AM
2
nvd
nvd

CVE-2024-20080

In gnss service, there is a possible escalation of privilege due to improper certificate validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08720039; Issue ID:...

EPSS

2024-07-01 05:15 AM
1
nvd
nvd

CVE-2024-20079

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID:...

EPSS

2024-07-01 05:15 AM
1
nvd
nvd

CVE-2024-20081

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08719602; Issue ID:...

EPSS

2024-07-01 05:15 AM
1
nvd
nvd

CVE-2024-38480

"Piccoma" App for Android and iOS versions prior to 6.20.0 uses a hard-coded API key for an external service, which may allow a local attacker to obtain the API key. Note that the users of the app are not directly affected by this...

EPSS

2024-07-01 05:15 AM
2
nvd
nvd

CVE-2024-20078

In venc, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08737250; Issue ID:...

EPSS

2024-07-01 05:15 AM
2
cve
cve

CVE-2024-20080

In gnss service, there is a possible escalation of privilege due to improper certificate validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08720039; Issue ID:...

7.5AI Score

EPSS

2024-07-01 05:15 AM
2
cve
cve

CVE-2024-3122

CHANGING Mobile One Time Password does not properly filter parameters for the file download functionality, allowing remote attackers with administrator privilege to read arbitrary file on the...

4.9CVSS

5.3AI Score

EPSS

2024-07-01 05:15 AM
nvd
nvd

CVE-2024-3122

CHANGING Mobile One Time Password does not properly filter parameters for the file download functionality, allowing remote attackers with administrator privilege to read arbitrary file on the...

4.9CVSS

EPSS

2024-07-01 05:15 AM
1
cve
cve

CVE-2024-20079

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID:...

7.2AI Score

EPSS

2024-07-01 05:15 AM
3
cve
cve

CVE-2024-20078

In venc, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08737250; Issue ID:...

7.2AI Score

EPSS

2024-07-01 05:15 AM
2
nvd
nvd

CVE-2024-20077

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297807; Issue ID:...

EPSS

2024-07-01 05:15 AM
1
nvd
nvd

CVE-2024-20076

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297806; Issue ID:...

EPSS

2024-07-01 05:15 AM
1
cve
cve

CVE-2024-20076

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297806; Issue ID:...

7AI Score

EPSS

2024-07-01 05:15 AM
2
cvelist
cvelist

CVE-2024-20081

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08719602; Issue ID:...

EPSS

2024-07-01 03:18 AM
1
cvelist
cvelist

CVE-2024-20080

In gnss service, there is a possible escalation of privilege due to improper certificate validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08720039; Issue ID:...

EPSS

2024-07-01 03:18 AM
1
cvelist
cvelist

CVE-2024-20079

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID:...

EPSS

2024-07-01 03:18 AM
1
cvelist
cvelist

CVE-2024-20078

In venc, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08737250; Issue ID:...

EPSS

2024-07-01 03:18 AM
2
cvelist
cvelist

CVE-2024-20076

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297806; Issue ID:...

EPSS

2024-07-01 03:18 AM
1
cvelist
cvelist

CVE-2024-20077

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297807; Issue ID:...

EPSS

2024-07-01 03:18 AM
1
wolfi
wolfi

CVE-2024-4317 vulnerabilities

Vulnerabilities for packages:...

3.1CVSS

7.5AI Score

0.0004EPSS

2024-07-01 03:08 AM
18
wolfi
wolfi

GHSA-95PR-FXF5-86GV vulnerabilities

Vulnerabilities for packages: falcoctl, falco, slsa-verifier, goreleaser, zarf, melange, vexctl, ko, apko, aactl, gitsign, kubescape, policy-controller, tekton-chains, neuvector-sigstore-interface, spire-server, wolfictl, flux-source-controller, tkn, zot,...

7.5AI Score

2024-07-01 03:08 AM
91
wolfi
wolfi

CVE-2024-6104 vulnerabilities

Vulnerabilities for packages: gitlab-runner, influxd, k3s, falcoctl, gitlab-kas, slsa-verifier, opentofu, consul, goreleaser, flux-image-reflector-controller, argo-cd, ksops, terraform, kubernetes-event-exporter, zarf, kargo, opentelemetry-collector-contrib, guac, rook, step-ca, vexctl,...

6CVSS

6AI Score

0.0004EPSS

2024-07-01 03:08 AM
15
wolfi
wolfi

GHSA-5QM6-J92F-79JP vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:08 AM
175
wolfi
wolfi

CVE-2023-5680 vulnerabilities

Vulnerabilities for packages:...

5.3CVSS

7.2AI Score

0.0005EPSS

2024-07-01 03:08 AM
92
wolfi
wolfi

GHSA-X84C-P2G9-RQV9 vulnerabilities

Vulnerabilities for packages: docker-compose, cri-tools, melange, neuvector-scanner, harbor-scanner-trivy, dagger, kaniko, k3d, prometheus, policy-controller, syft, wolfictl, docker, grype, helm-push, tekton-pipelines,...

7.5AI Score

2024-07-01 03:08 AM
68
wolfi
wolfi

GHSA-7WW5-4WQC-M92C vulnerabilities

Vulnerabilities for packages: neuvector-agent, grype, melange, eksctl, kaniko, newrelic-infrastructure-agent, fuse-overlayfs-snapshotter, kubescape, kots, telegraf, helm-push, gitness, trivy, ctop, k3d, up, cert-manager, flux-source-controller, cilium-cli, helm, kubevela, flux-helm-controller,...

7.5AI Score

2024-07-01 03:08 AM
224
wolfi
wolfi

CVE-2024-25620 vulnerabilities

Vulnerabilities for packages: flux-source-controller, helm-operator, eksctl, istio-operator, up, k9s, zarf, k8sgpt, chartmuseum, cilium-cli, kots, kubescape, flux-helm-controller, helm-push, zot, cert-manager,...

6.4CVSS

6.7AI Score

0.0004EPSS

2024-07-01 03:08 AM
106
wolfi
wolfi

CVE-2024-35242 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-07-01 03:08 AM
30
wolfi
wolfi

CVE-2021-36213 vulnerabilities

Vulnerabilities for packages: k3d,...

7.5CVSS

7.8AI Score

0.001EPSS

2024-07-01 03:08 AM
59
wolfi
wolfi

CVE-2021-38698 vulnerabilities

Vulnerabilities for packages: k3d,...

6.5CVSS

7AI Score

0.001EPSS

2024-07-01 03:08 AM
47
wolfi
wolfi

GHSA-6HW5-6GCX-PHMW vulnerabilities

Vulnerabilities for packages: k3d,...

7.5AI Score

2024-07-01 03:08 AM
49
wolfi
wolfi

GHSA-Q6H7-4QGW-2J9P vulnerabilities

Vulnerabilities for packages: k3d,...

7.5AI Score

2024-07-01 03:08 AM
52
wolfi
wolfi

CVE-2023-43618 vulnerabilities

Vulnerabilities for packages:...

5.3CVSS

7.5AI Score

0.001EPSS

2024-07-01 03:08 AM
29
wolfi
wolfi

CVE-2023-43621 vulnerabilities

Vulnerabilities for packages:...

4.7CVSS

7.5AI Score

0.0004EPSS

2024-07-01 03:08 AM
34
wolfi
wolfi

CVE-2022-23471 vulnerabilities

Vulnerabilities for packages:...

6.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 03:08 AM
61
wolfi
wolfi

GHSA-59MM-6RR4-J9P2 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:08 AM
67
wolfi
wolfi

GHSA-J86V-2VJR-FG8F vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:08 AM
54
wolfi
wolfi

GHSA-PM3M-32R3-7MFH vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:08 AM
62
wolfi
wolfi

GHSA-WR2V-9RPQ-C35Q vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:08 AM
47
wolfi
wolfi

GHSA-99PG-GRM5-QQ3V vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:08 AM
12
wolfi
wolfi

CVE-2020-26160 vulnerabilities

Vulnerabilities for packages: gitness,...

7.5CVSS

7.8AI Score

0.002EPSS

2024-07-01 03:08 AM
92
wolfi
wolfi

CVE-2021-41092 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 03:08 AM
13
wolfi
wolfi

CVE-2021-22569 vulnerabilities

Vulnerabilities for packages: trino,...

7.5CVSS

6.8AI Score

0.001EPSS

2024-07-01 03:08 AM
97
wolfi
wolfi

CVE-2022-3171 vulnerabilities

Vulnerabilities for packages: trino,...

7.5CVSS

6.8AI Score

0.001EPSS

2024-07-01 03:08 AM
108
wolfi
wolfi

GHSA-GP7F-RWCX-9369 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:08 AM
77
wolfi
wolfi

GHSA-77RM-9X9H-XJ3G vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:08 AM
79
wolfi
wolfi

CVE-2021-43565 vulnerabilities

Vulnerabilities for packages: k3d,...

7.5CVSS

7.9AI Score

0.001EPSS

2024-07-01 03:08 AM
217
Total number of security vulnerabilities2187392