Lucene search

K

Medtronic N'vision Clinician Programmer Security Vulnerabilities

malwarebytes
malwarebytes

ChatGPT happy to write ransomware, just really bad at it

This morning I decided to write some ransomware. I've never done it before, and I can't code in C, the language ransomware is mostly commonly written in, but I have a reasonably good idea of what ransomware does. Previously, this lack of technical skills would have served as something of a barrier....

7.1AI Score

2023-03-28 12:15 PM
10
intel
intel

Intel® Quartus® Advisory

Summary: Potential security vulnerabilities in the Intel® Quartus Prime Pro and Standard edition software may allow escalation of privilege or information disclosure. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-27187****...

1.6AI Score

0.002EPSS

2023-03-10 12:00 AM
23
zdi
zdi

Omron CX-One CXP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Omron CX-One. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CXP...

9.8CVSS

4.2AI Score

0.003EPSS

2023-03-07 12:00 AM
14
zdi
zdi

Omron CX-One CXP File Parsing Memory Corruption Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Omron CX-One. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CXP...

9.8CVSS

5.2AI Score

0.003EPSS

2023-03-07 12:00 AM
10
ics
ics

Medtronic Micro Clinician and InterStim Apps

EXECUTIVE SUMMARY CVSS v3 6.4 ATTENTION: Low attack complexity Vendor: Medtronic Equipment: Micros Clinician (A51200) app and InterStim X Clinician (A51300) app Vulnerabilities: Unverified Password Change 2. RISK EVALUATION Successful exploitation of this vulnerability could cause the...

6.8CVSS

6.6AI Score

0.001EPSS

2023-03-02 12:00 PM
20
nvd
nvd

CVE-2023-25931

Medtronic identified that the Pelvic Health clinician apps, which are installed on the Smart Programmer mobile device, have a password vulnerability that requires a security update to fix. Not updating could potentially result in unauthorized control of the clinician therapy application, which has....

6.8CVSS

6.3AI Score

0.001EPSS

2023-03-01 07:15 PM
cve
cve

CVE-2023-25931

Medtronic identified that the Pelvic Health clinician apps, which are installed on the Smart Programmer mobile device, have a password vulnerability that requires a security update to fix. Not updating could potentially result in unauthorized control of the clinician therapy application, which has....

6.8CVSS

6.4AI Score

0.001EPSS

2023-03-01 07:15 PM
24
prion
prion

Default credentials

Medtronic identified that the Pelvic Health clinician apps, which are installed on the Smart Programmer mobile device, have a password vulnerability that requires a security update to fix. Not updating could potentially result in unauthorized control of the clinician therapy application, which has....

6.8CVSS

6.5AI Score

0.001EPSS

2023-03-01 07:15 PM
5
cvelist
cvelist

CVE-2023-25931 Medtronic Micro Clinician & InterStim X Clinician App Password Reset Issue

Medtronic identified that the Pelvic Health clinician apps, which are installed on the Smart Programmer mobile device, have a password vulnerability that requires a security update to fix. Not updating could potentially result in unauthorized control of the clinician therapy application, which has....

6.4CVSS

6.7AI Score

0.001EPSS

2023-03-01 06:56 PM
huntr
huntr

Missing Authorization Check Allows Impersonated Secure Messages

Description Due to the lack of an authorization check when sending secure messages, an attacker with access to a low level patient account in the portal can impersonate other users when sending secure messages. This would allow a malicious actor to impersonate high-level users...

5.4CVSS

6.3AI Score

0.008EPSS

2023-02-27 03:47 AM
9
malwarebytes
malwarebytes

Google to support the use of Rust in Chromium

In a blog by the Chrome security team we learned that the Chromium project is going to support the use of third-party Rust libraries from C++ in Chromium. This is good news because Rust is a so-called memory-safe programming language. So using it in a widespread program like Chrome and the other...

0.2AI Score

2023-01-16 02:00 AM
8
cve
cve

CVE-2022-48217

The tf_remapper_node component 1.1.1 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled old_tf_topic_name and/or...

8.1CVSS

8AI Score

0.002EPSS

2023-01-04 07:15 PM
23
nvd
nvd

CVE-2022-48217

The tf_remapper_node component 1.1.1 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled old_tf_topic_name and/or...

8.1CVSS

8.1AI Score

0.002EPSS

2023-01-04 07:15 PM
prion
prion

Code injection

The tf_remapper_node component 1.1.1 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled old_tf_topic_name and/or...

8.1CVSS

8AI Score

0.002EPSS

2023-01-04 07:15 PM
5
cvelist
cvelist

CVE-2022-48217

The tf_remapper_node component 1.1.1 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled old_tf_topic_name and/or...

8.3AI Score

0.002EPSS

2023-01-04 12:00 AM
ics
ics

Omron CX-Programmer

EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Omron Equipment: CX-Programmer Vulnerability: Out-of-bounds Write 2. RISK EVALUATION Successful exploitation of this vulnerability could allow arbitrary code execution or loss of sensitive information if a user opens a...

7.8CVSS

8AI Score

0.002EPSS

2022-12-22 12:00 PM
13
cisa
cisa

CISA Releases Four Industrial Control Systems Advisories

CISA released four Industrial Control Systems (ICS) advisories on December 22, 2022. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. CISA encourages users and administrators to review the newly released ICS advisories for...

2AI Score

2022-12-22 12:00 AM
33
malwarebytes
malwarebytes

Update now! Two zero-days fixed in 2022's last patch Tuesday

In numbers, the patch Tuesday of December 2022 is a relatively light one for Windows users. Microsoft patched 48 vulnerabilities with only six considered critical. But numbers are only half the story. Two of the updates are zero-days with one of them known to be actively exploited. Windows...

8.5CVSS

0.4AI Score

0.022EPSS

2022-12-14 03:00 PM
22
cve
cve

CVE-2022-43508

Use-after free vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

7.5AI Score

0.001EPSS

2022-12-07 04:15 AM
22
cve
cve

CVE-2022-43667

Stack-based buffer overflow vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-07 04:15 AM
28
nvd
nvd

CVE-2022-43508

Use-after free vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

0.001EPSS

2022-12-07 04:15 AM
nvd
nvd

CVE-2022-43667

Stack-based buffer overflow vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

0.001EPSS

2022-12-07 04:15 AM
cve
cve

CVE-2022-43509

Out-of-bounds write vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

7.5AI Score

0.002EPSS

2022-12-07 04:15 AM
29
nvd
nvd

CVE-2022-43509

Out-of-bounds write vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

0.002EPSS

2022-12-07 04:15 AM
prion
prion

Stack overflow

Stack-based buffer overflow vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-07 04:15 AM
6
prion
prion

Design/Logic Flaw

Use-after free vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

7.6AI Score

0.001EPSS

2022-12-07 04:15 AM
11
prion
prion

Cross site scripting

Out-of-bounds write vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

7.6AI Score

0.002EPSS

2022-12-07 04:15 AM
5
cvelist
cvelist

CVE-2022-43508

Use-after free vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8AI Score

0.001EPSS

2022-12-07 12:00 AM
1
cvelist
cvelist

CVE-2022-43667

Stack-based buffer overflow vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

8AI Score

0.001EPSS

2022-12-07 12:00 AM
cvelist
cvelist

CVE-2022-43509

Out-of-bounds write vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8AI Score

0.002EPSS

2022-12-07 12:00 AM
malwarebytes
malwarebytes

Android is slowly mastering memory management vulnerabilities

Recently we wrote about why the NSA wants you to shift to memory safe programming languages. The short version is: If you ever read our posts describing security vulnerabilities, you will see a lot of phrases like "buffer overflow", "failure to release memory", "use after free", "memory...

AI Score

2022-12-04 10:30 PM
13
rapid7blog
rapid7blog

Search Made Easy: InsightIDR’s Secret Weapon for Efficiency and Efficacy

By Matt Heidet Matt is a Senior Information Security Engineer at a Regional Financial Institution. He is a Customer and Guest Blogger for Rapid7 Have you ever groaned when divvying up incidents from a pen-test amongst an overworked team? Or maybe you’ve struggled to present how you adhere to...

-0.1AI Score

2022-11-22 02:48 PM
6
nvd
nvd

CVE-2022-27233

XML injection in the Quartus(R) Prime Programmer included in the Intel(R) Quartus Prime Pro and Standard edition software may allow an unauthenticated user to potentially enable information disclosure via network...

7.5CVSS

0.002EPSS

2022-11-11 04:15 PM
1
cve
cve

CVE-2022-27233

XML injection in the Quartus(R) Prime Programmer included in the Intel(R) Quartus Prime Pro and Standard edition software may allow an unauthenticated user to potentially enable information disclosure via network...

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-11 04:15 PM
24
2
prion
prion

Design/Logic Flaw

XML injection in the Quartus(R) Prime Programmer included in the Intel(R) Quartus Prime Pro and Standard edition software may allow an unauthenticated user to potentially enable information disclosure via network...

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-11 04:15 PM
2
cvelist
cvelist

CVE-2022-27233

XML injection in the Quartus(R) Prime Programmer included in the Intel(R) Quartus Prime Pro and Standard edition software may allow an unauthenticated user to potentially enable information disclosure via network...

6.5CVSS

7.7AI Score

0.002EPSS

2022-11-11 03:48 PM
thn
thn

Not All Sandboxes Are for Children: How to Secure Your SaaS Sandbox

When creating a Sandbox, the mindset tends to be that the Sandbox is considered a place to play around, test things, and there will be no effect on the production or operational system. Therefore, people don't actively think they need to worry about its security. This mindset is not only wrong,...

-0.4AI Score

2022-10-20 11:20 AM
26
githubexploit
githubexploit

Exploit for Code Injection in Vmware Identity Manager

CVE-2022-22954 PoC VMware Workspace ONE Access and Identity...

9.8CVSS

-0.1AI Score

0.974EPSS

2022-10-20 08:08 AM
251
githubexploit
githubexploit

Exploit for Code Injection in Vmware Identity Manager

CVE-2022-22954 PoC VMware Workspace ONE Access and Identity...

9.8CVSS

-0.1AI Score

0.974EPSS

2022-10-20 01:25 AM
320
cve
cve

CVE-2022-3398

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-06 06:16 PM
28
2
cve
cve

CVE-2022-3397

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-06 06:16 PM
23
nvd
nvd

CVE-2022-3397

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

0.003EPSS

2022-10-06 06:16 PM
nvd
nvd

CVE-2022-3398

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

0.003EPSS

2022-10-06 06:16 PM
1
cve
cve

CVE-2022-3396

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-06 06:16 PM
28
2
nvd
nvd

CVE-2022-3396

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

0.003EPSS

2022-10-06 06:16 PM
prion
prion

Out-of-bounds

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-06 06:16 PM
3
prion
prion

Out-of-bounds

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-06 06:16 PM
3
prion
prion

Out-of-bounds

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-06 06:16 PM
3
ics
ics

OMRON CX-Programmer

EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Omron Equipment: CX-Programmer Vulnerabilities: Out-of-bounds Write 2. RISK EVALUATION Successful exploitation of these vulnerabilities could crash the device or may allow arbitrary code execution. 3. TECHNICAL DETAILS 3.1...

9.8CVSS

9.7AI Score

0.003EPSS

2022-10-05 12:00 PM
28
talosblog
talosblog

Developer account body snatchers pose risks to the software supply chain

By Jaeson Schultz. Over the past several years, high-profile software supply chain attacks have increased in frequency. These attacks can be difficult to detect and source code repositories became a key focus of this research. Developer account takeovers present a substantial risk to the software.....

AI Score

2022-10-04 12:51 PM
9
Total number of security vulnerabilities1358