Lucene search

K

Iq Security Vulnerabilities

cve
cve

CVE-2024-1630

Path traversal vulnerability in “getAllFolderContents” function of Common Service Desktop, a GE HealthCare ultrasound device...

7.7CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:15 PM
32
cve
cve

CVE-2024-1629

Path traversal vulnerability in “deleteFiles” function of Common Service Desktop, a GE HealthCare ultrasound device...

6.2CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:15 PM
24
cve
cve

CVE-2024-1628

OS command injection vulnerabilities in GE HealthCare ultrasound...

8.4CVSS

7.7AI Score

0.0004EPSS

2024-05-14 04:16 PM
37
cve
cve

CVE-2024-1486

Elevation of privileges via misconfigured access control list in GE HealthCare ultrasound...

7.4CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:15 PM
23
cve
cve

CVE-2024-1142

Path Traversal in Sonatype IQ Server from version 143 allows remote authenticated attackers to overwrite or delete files via a specially crafted request. Version 171 fixes this...

5.4CVSS

6.4AI Score

0.0004EPSS

2024-03-21 02:51 AM
9
cve
cve

CVE-2023-7033

Insufficient Resource Pool vulnerability in Ethernet function of Mitsubishi Electric Corporation MELSEC iQ-F Series CPU modules allows a remote attacker to cause a temporary Denial of Service condition for a certain period of time in Ethernet communication of the products by performing TCP SYN...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-02-27 04:15 AM
103
cve
cve

CVE-2024-21782

BIG-IP or BIG-IQ Resource Administrators and Certificate Managers who have access to the secure copy (scp) utility but do not have access to Advanced shell (bash) can execute arbitrary commands with a specially crafted command string. This vulnerability is due to an incomplete fix for...

6.7CVSS

7.4AI Score

0.001EPSS

2024-02-14 05:15 PM
12
cve
cve

CVE-2023-6815

Incorrect Privilege Assignment vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series Safety CPU R08/16/32/120SFCPU all versions and MELSEC iQ-R Series SIL2 Process CPU R08/16/32/120PSFCPU all versions allows a remote authenticated attacker who has logged into the product as a...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-02-13 07:15 AM
21
cve
cve

CVE-2024-0242

Under certain circumstances IQ Panel4 and IQ4 Hub panel software prior to version 4.4.2 could allow unauthorized access to...

9.8CVSS

9.2AI Score

0.001EPSS

2024-02-08 08:15 PM
15
cve
cve

CVE-2024-0567

A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of....

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-16 02:15 PM
111
cve
cve

CVE-2023-5247

Malicious Code Execution Vulnerability due to External Control of File Name or Path in multiple Mitsubishi Electric FA Engineering Software Products allows a malicious attacker to execute a malicious code by having legitimate users open a specially crafted project file, which could result in...

7.8CVSS

7.7AI Score

0.001EPSS

2023-11-30 04:15 AM
13
cve
cve

CVE-2023-4699

Insufficient Verification of Data Authenticity vulnerability in Mitsubishi Electric Corporation MELSEC-F Series main modules and MELSEC iQ-F Series CPU modules allows a remote unauthenticated attacker to reset the memory of the products to factory default state and cause denial-of-service (DoS)...

9.1CVSS

9.1AI Score

0.001EPSS

2023-11-06 06:15 AM
28
cve
cve

CVE-2023-4625

Improper Restriction of Excessive Authentication Attempts vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F/iQ-R Series CPU modules Web server function allows a remote unauthenticated attacker to prevent legitimate users from logging into the Web server function for a certain period...

5.3CVSS

5.3AI Score

0.001EPSS

2023-11-06 05:15 AM
43
cve
cve

CVE-2023-31102

Ppmd7.c in 7-Zip before 23.00 allows an integer underflow and invalid read operation via a crafted 7Z...

7.8CVSS

7.2AI Score

0.0005EPSS

2023-11-03 04:15 AM
99
cve
cve

CVE-2023-5178

A use-after-free vulnerability was found in drivers/nvme/target/tcp.cinnvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead.....

8.8CVSS

9.4AI Score

0.024EPSS

2023-11-01 05:15 PM
248
cve
cve

CVE-2023-38545

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host...

9.8CVSS

9.6AI Score

0.003EPSS

2023-10-18 04:15 AM
613
cve
cve

CVE-2023-45862

An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-10-14 09:15 PM
100
cve
cve

CVE-2023-41964

The BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-10 01:15 PM
41
cve
cve

CVE-2023-43485

When TACACS+ audit forwarding is configured on BIG-IP or BIG-IQ system, sharedsecret is logged in plaintext in the audit log. Note: Software versions which have reached End of Technical Support (EoTS) are not...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-10-10 01:15 PM
38
cve
cve

CVE-2023-40745

LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer...

6.5CVSS

7AI Score

0.001EPSS

2023-10-05 07:15 PM
122
cve
cve

CVE-2023-35803

IQ Engine before 10.6r2 on Extreme Network AP devices has a Buffer...

9.8CVSS

9.4AI Score

0.002EPSS

2023-10-04 10:15 PM
25
cve
cve

CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue....

5.9CVSS

6.6AI Score

0.001EPSS

2023-09-12 10:15 PM
462
cve
cve

CVE-2023-4863

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.5AI Score

0.609EPSS

2023-09-12 03:15 PM
992
In Wild
cve
cve

CVE-2023-41105

An issue was discovered in Python 3.11 through 3.11.4. If a path containing '\0' bytes is passed to os.path.normpath(), the path will be truncated unexpectedly at the first '\0' byte. There are plausible cases in which an application would have rejected a filename for security reasons in Python...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-23 07:15 AM
671
cve
cve

CVE-2022-48566

An issue was discovered in compare_digest in Lib/hmac.py in Python through 3.9.1. Constant-time-defeating optimisations were possible in the accumulator variable in...

5.9CVSS

5.8AI Score

0.001EPSS

2023-08-22 07:16 PM
165
cve
cve

CVE-2022-48564

read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary...

6.5CVSS

6AI Score

0.001EPSS

2023-08-22 07:16 PM
414
cve
cve

CVE-2020-19190

Buffer Overflow vulnerability in _nc_find_entry in tinfo/comp_hash.c:70 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:16 PM
49
cve
cve

CVE-2020-19189

Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.003EPSS

2023-08-22 07:16 PM
98
cve
cve

CVE-2020-19188

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1116 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:16 PM
32
cve
cve

CVE-2020-19187

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1100 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:15 PM
28
cve
cve

CVE-2020-19186

Buffer Overflow vulnerability in _nc_find_entry function in tinfo/comp_hash.c:66 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:15 PM
31
cve
cve

CVE-2020-19185

Buffer Overflow vulnerability in one_one_mapping function in progs/dump_entry.c:1373 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:15 PM
43
cve
cve

CVE-2023-36054

lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the...

6.5CVSS

6.5AI Score

0.003EPSS

2023-08-07 07:15 PM
324
cve
cve

CVE-2023-38419

An authenticated attacker with guest privileges or higher can cause the iControl SOAP process to terminate by sending undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not...

4.3CVSS

4.8AI Score

0.0004EPSS

2023-08-02 04:15 PM
2407
cve
cve

CVE-2023-3548

An unauthorized user could gain account access to IQ Wifi 6 versions prior to 2.0.2 by conducting a brute force authentication...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-25 02:15 PM
12
cve
cve

CVE-2022-28734

Out-of-bounds write when handling split HTTP headers; When handling split HTTP headers, GRUB2 HTTP code accidentally moves its internal data buffer point by one position. This can lead to a out-of-bound write further when parsing the HTTP request, writing a NULL byte past the buffer. It's...

8.1CVSS

7.6AI Score

0.0005EPSS

2023-07-20 01:15 AM
527
cve
cve

CVE-2023-22057

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. ...

4.9CVSS

5AI Score

0.002EPSS

2023-07-18 09:15 PM
52
cve
cve

CVE-2023-22056

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

5AI Score

0.002EPSS

2023-07-18 09:15 PM
48
cve
cve

CVE-2023-22058

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.4CVSS

4.6AI Score

0.001EPSS

2023-07-18 09:15 PM
61
cve
cve

CVE-2023-22053

Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 5.7.42 and prior and 8.0.33 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL...

5.9CVSS

5.6AI Score

0.001EPSS

2023-07-18 09:15 PM
99
cve
cve

CVE-2023-22045

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6,...

3.7CVSS

4AI Score

0.001EPSS

2023-07-18 09:15 PM
2510
cve
cve

CVE-2023-22049

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6,.....

3.7CVSS

4.3AI Score

0.001EPSS

2023-07-18 09:15 PM
162
cve
cve

CVE-2023-22054

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

5AI Score

0.002EPSS

2023-07-18 09:15 PM
50
cve
cve

CVE-2023-22046

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

5AI Score

0.002EPSS

2023-07-18 09:15 PM
53
cve
cve

CVE-2023-22048

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. ...

3.1CVSS

3.4AI Score

0.001EPSS

2023-07-18 09:15 PM
56
cve
cve

CVE-2023-22036

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Utility). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle...

3.7CVSS

4.3AI Score

0.001EPSS

2023-07-18 09:15 PM
88
cve
cve

CVE-2023-22033

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks...

4.4CVSS

4.6AI Score

0.001EPSS

2023-07-18 09:15 PM
57
cve
cve

CVE-2023-22041

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2;...

5.1CVSS

5.5AI Score

0.001EPSS

2023-07-18 09:15 PM
107
cve
cve

CVE-2023-22038

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. ...

2.7CVSS

3.6AI Score

0.002EPSS

2023-07-18 09:15 PM
61
cve
cve

CVE-2023-22006

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle...

3.1CVSS

3.8AI Score

0.001EPSS

2023-07-18 09:15 PM
124
Total number of security vulnerabilities968