Lucene search

K

Mx Security Vulnerabilities

cve
cve

CVE-2024-29949

There is a command injection vulnerability in some Hikvision NVRs. This could allow an authenticated user with administrative rights to execute arbitrary...

7.2CVSS

7.7AI Score

0.0004EPSS

2024-04-02 11:15 AM
36
cve
cve

CVE-2023-6942

Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation EZSocket versions 3.0 and later, FR Configurator2 all versions, GT Designer3 Version1(GOT1000) all versions, GT Designer3 Version1(GOT2000) all versions, GX Works2 versions 1.11M and later, GX Works3 all.....

7.5CVSS

7.7AI Score

0.001EPSS

2024-01-30 09:15 AM
15
cve
cve

CVE-2023-6943

Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in Mitsubishi Electric Corporation EZSocket versions 3.0 and later, FR Configurator2 all versions, GT Designer3 Version1(GOT1000) all versions, GT Designer3 Version1(GOT2000) all versions, GX Works2...

9.8CVSS

9.6AI Score

0.002EPSS

2024-01-30 09:15 AM
19
cve
cve

CVE-2023-43742

An authentication bypass in Zultys MX-SE, MX-SE II, MX-E, MX-Virtual, MX250, and MX30 with firmware versions prior to 17.0.10 patch 17161 and 16.04 patch 16109 allows an unauthenticated attacker to obtain an administrative session via a protection mechanism failure in the authentication function......

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-08 01:15 AM
6
cve
cve

CVE-2023-43743

A SQL injection vulnerability in Zultys MX-SE, MX-SE II, MX-E, MX-Virtual, MX250, and MX30 with firmware versions prior to 17.0.10 patch 17161 and 16.04 patch 16109 allows an authenticated attacker to execute arbitrary SQL queries on the backend database via the filter parameter in requests to the....

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-08 01:15 AM
16
cve
cve

CVE-2023-43744

An OS command injection vulnerability in Zultys MX-SE, MX-SE II, MX-E, MX-Virtual, MX250, and MX30 with firmware versions prior to 17.0.10 patch 17161 and 16.04 patch 16109 allows an administrator to execute arbitrary OS commands via a file name parameter in a patch application function. The...

7.2CVSS

7.5AI Score

0.001EPSS

2023-12-08 01:15 AM
4
cve
cve

CVE-2023-22327

Out-of-bounds write in firmware for some Intel(R) FPGA products before version 2.8.1 may allow a privileged user to potentially enable information disclosure via local...

6CVSS

4.3AI Score

0.0004EPSS

2023-11-14 07:15 PM
16
cve
cve

CVE-2023-20071

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could....

5.8CVSS

5.6AI Score

0.001EPSS

2023-11-01 06:15 PM
41
cve
cve

CVE-2023-4607

An authenticated XCC user can change permissions for any user through a crafted API...

8.8CVSS

8.4AI Score

0.001EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2023-34458

mx-chain-go is the official implementation of the MultiversX blockchain protocol, written in golang. When executing a relayed transaction, if the inner transaction failed, it would have increased the inner transaction's sender account nonce. This could have contributed to a limited DoS attack on a....

7.1CVSS

5.1AI Score

0.001EPSS

2023-07-13 07:15 PM
13
cve
cve

CVE-2023-33964

mx-chain-go is an implementation of the MultiversX blockchain protocol written in the Go language. Metachain cannot process a cross-shard miniblock. Prior to version 1.4.16, an invalid transaction with the wrong username on metachain is not treated correctly on the metachain transaction processor.....

8.6CVSS

7.3AI Score

0.001EPSS

2023-05-31 06:15 PM
21
cve
cve

CVE-2022-38787

Improper input validation in firmware for some Intel(R) FPGA products before version 2.7.0 Hotfix may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
17
cve
cve

CVE-2023-28976

An Improper Check for Unusual or Exceptional Conditions vulnerability in the packet forwarding engine (pfe) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If specific traffic is received on MX Series and its rate...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-17 10:15 PM
22
cve
cve

CVE-2023-28974

An Improper Check for Unusual or Exceptional Conditions vulnerability in the bbe-smgd of Juniper Networks Junos OS allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). In a Broadband Edge / Subscriber Management scenario on MX Series when a specifically malformed ICMP...

7.4CVSS

6.4AI Score

0.0004EPSS

2023-04-17 10:15 PM
22
2
cve
cve

CVE-2022-40137

A buffer overflow in the WMI SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-01-30 10:15 PM
42
cve
cve

CVE-2022-40134

An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-01-30 10:15 PM
30
cve
cve

CVE-2022-45796

Command injection vulnerability in nw_interface.html in SHARP multifunction printers (MFPs)'s Digital Full-color Multifunctional System 202 or earlier, 120 or earlier, 600 or earlier, 121 or earlier, 500 or earlier, 402 or earlier, 790 or earlier, and Digital Multifunctional System (Monochrome)...

9.1CVSS

7.4AI Score

0.002EPSS

2022-12-16 04:15 PM
38
cve
cve

CVE-2022-25164

Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.095Z and Mitsubishi Electric MX OPC UA Module Configurator-R versions 1.08J and prior allows a remote unauthenticated attacker to disclose sensitive information. As a result,...

8.6CVSS

7.7AI Score

0.006EPSS

2022-11-25 12:15 AM
46
22
cve
cve

CVE-2022-20943

Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These...

5.8CVSS

6AI Score

0.001EPSS

2022-11-15 09:15 PM
46
3
cve
cve

CVE-2022-20933

A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z3 Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of...

8.6CVSS

8.4AI Score

0.001EPSS

2022-10-26 03:15 PM
47
4
cve
cve

CVE-2012-6422

The kernel in Samsung Galaxy S2, Galaxy Note 2, MEIZU MX, and possibly other Android devices, when running an Exynos 4210 or 4412 processor, uses weak permissions (0666) for /dev/exynos-mem, which allows attackers to read or write arbitrary physical memory and gain privileges via a crafted...

6.6AI Score

0.001EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-2323

HP SQL/MX 3.0 through 3.2 on NonStop servers, when SQL/MP Objects are used, allows remote authenticated users to bypass intended access restrictions and modify data via unspecified vectors, aka the "SQL/MP tables"...

6.5AI Score

0.002EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2013-2322

HP SQL/MX 3.2 and earlier on NonStop servers, when SQL/MP Objects are used, allows remote authenticated users to obtain sensitive information via unspecified vectors, aka the "SQL/MP index"...

6AI Score

0.001EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-3075

Multiple buffer overflows in ActUWzd.dll 1.0.0.1 in Mitsubishi MX Component 3, as distributed in Citect CitectFacilities 7.10 and CitectScada 7.10r1, allow remote attackers to execute arbitrary code via a long string, as demonstrated by a long WzTitle property value to a certain ActiveX...

8AI Score

0.077EPSS

2022-10-03 04:14 PM
26
cve
cve

CVE-2020-14496

Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information...

9.8CVSS

7.8AI Score

0.002EPSS

2022-05-19 06:15 PM
44
8
cve
cve

CVE-2020-14521

Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service...

9.8CVSS

9.3AI Score

0.004EPSS

2022-02-11 06:15 PM
58
cve
cve

CVE-2020-14523

Multiple Mitsubishi Electric Factory Automation products have a vulnerability that allows an attacker to execute arbitrary...

9.8CVSS

9.5AI Score

0.011EPSS

2022-02-11 06:15 PM
41
cve
cve

CVE-2021-24671

The MX Time Zone Clocks WordPress plugin before 3.4.1 does not escape the time_zone attribute of the mxmtzc_time_zone_clocks shortcode, allowing users with a role as low as Contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-09-27 04:15 PM
19
cve
cve

CVE-2021-0288

A vulnerability in the processing of specific MPLS packets in Juniper Networks Junos OS on MX Series and EX9200 Series devices with Trio-based MPCs (Modular Port Concentrators) may cause FPC to crash and lead to a Denial of Service (DoS) condition. Continued receipt of this packet will sustain the....

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-15 08:15 PM
37
8
cve
cve

CVE-2021-0289

When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an...

6.5CVSS

5.3AI Score

0.001EPSS

2021-07-15 08:15 PM
44
4
cve
cve

CVE-2021-3473

An internal product security audit of Lenovo XClarity Controller (XCC) discovered that the XCC configuration backup/restore password may be written to an internal XCC log buffer if Lenovo XClarity Administrator (LXCA) is used to perform the backup/restore. The backup/restore password typically...

4.9CVSS

5.2AI Score

0.001EPSS

2021-04-13 09:15 PM
27
2
cve
cve

CVE-2021-20588

Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR...

9.8CVSS

9.5AI Score

0.005EPSS

2021-02-19 08:15 PM
95
5
cve
cve

CVE-2021-20587

Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all...

9.8CVSS

9.8AI Score

0.007EPSS

2021-02-19 08:15 PM
90
4
cve
cve

CVE-2020-29145

In Ericsson BSCS iX R18 Billing & Rating iX R18, ADMX is a web base module in BSCS iX that is vulnerable to stored XSS via the name or description field to a solutionUnitServlet?SuName=UserReferenceDataSU Access Rights Group. In most test cases, session hijacking was also possible by utilizing the....

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-27 04:15 AM
39
cve
cve

CVE-2020-29144

In Ericsson BSCS iX R18 Billing & Rating iX R18, MX is a web base module in BSCS iX that is vulnerable to stored XSS via an Alert Dashboard comment. In most test cases, session hijacking was also possible by utilizing the XSS vulnerability. This potentially allows for full account takeover, or...

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-27 04:15 AM
38
cve
cve

CVE-2020-3299

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker...

5.8CVSS

6.7AI Score

0.001EPSS

2020-10-21 07:15 PM
49
cve
cve

CVE-2020-5764

MX Player Android App versions prior to v1.24.5, are vulnerable to a directory traversal vulnerability when user is using the MX Transfer feature in "Receive" mode. An attacker can exploit this by connecting to the MX Transfer session as a "sender" and sending a MessageType of "FILE_LIST" with a...

8.8CVSS

8.7AI Score

0.002EPSS

2020-07-08 02:15 PM
18
cve
cve

CVE-2020-10587

antiX and MX Linux allow local users to achieve root access via "persist-config --command /bin/sh" because of the Sudo...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-03-14 10:15 PM
104
cve
cve

CVE-2019-6195

An authorization bypass exists in Lenovo XClarity Controller (XCC) versions prior to 3.08 CDI340V, 3.01 TEI392O, 1.71 PSI328N where a valid authenticated user with lesser privileges may be granted read-only access to higher-privileged information if 1) “LDAP Authentication Only with Local...

4.8CVSS

5.1AI Score

0.001EPSS

2020-02-14 05:15 PM
65
cve
cve

CVE-2018-0284

A vulnerability in the local status page functionality of the Cisco Meraki MR, MS, MX, Z1, and Z3 product lines could allow an authenticated, remote attacker to modify device configuration files. The vulnerability occurs when handling requests to the local status page. An exploit could allow the...

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-08 04:29 PM
32
cve
cve

CVE-2018-15504

An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than...

7.5CVSS

7.5AI Score

0.005EPSS

2018-08-18 03:29 AM
22
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store....

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
539
In Wild
2
cve
cve

CVE-2017-14321

Multiple cross-site scripting (XSS) vulnerabilities in the administrative interface in Mirasvit Helpdesk MX before 1.5.3 allow remote attackers to inject arbitrary web script or HTML via the (1) customer name or (2) subject in a...

5.4CVSS

5.3AI Score

0.001EPSS

2017-09-21 04:29 PM
27
cve
cve

CVE-2017-14320

Mirasvit Helpdesk MX before 1.5.3 might allow remote attackers to execute arbitrary code by leveraging failure to filter uploaded...

8CVSS

8.2AI Score

0.004EPSS

2017-09-21 04:29 PM
26
cve
cve

CVE-2017-2346

An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are passed through an Application Layer Gateway (ALG). Repeated crashes of the Service PC can result in an extended denial of service condition. The issue can be seen only if NAT or stateful-firewall rules are configured with.....

5.9CVSS

5.8AI Score

0.001EPSS

2017-07-17 01:18 PM
29
cve
cve

CVE-2017-2340

On Juniper Networks Junos OS 15.1 releases from 15.1R3 to 15.1R4, 16.1 prior to 16.1R3, on M/MX platforms where Enhanced Subscriber Management for DHCPv6 subscribers is configured, a vulnerability in processing IPv6 ND packets originating from subscribers and destined to M/MX series routers can...

5.3CVSS

5.2AI Score

0.002EPSS

2017-04-24 03:59 PM
27
cve
cve

CVE-2017-7457

XML External Entity via ".AOP" files used by Moxa MX-AOPC Server 1.5 result in remote file...

5CVSS

5.1AI Score

0.002EPSS

2017-04-14 02:59 PM
35
cve
cve

CVE-2014-9708

Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by "Range:...

8.9AI Score

0.064EPSS

2015-03-31 02:59 PM
28
4
cve
cve

CVE-2014-7999

Cisco-Meraki MS, MR, and MX devices with firmware before 2014-09-24 allow remote authenticated users to install arbitrary firmware by leveraging unspecified HTTP handler access on the local network, aka Cisco-Meraki defect ID...

6.7AI Score

0.001EPSS

2014-12-24 12:59 AM
20
cve
cve

CVE-2014-7995

Cisco-Meraki MS, MR, and MX devices with firmware before 2014-09-24 allow physically proximate attackers to obtain shell access by opening a device's case and connecting a cable to a serial port, aka Cisco-Meraki defect ID...

6.9AI Score

0.0004EPSS

2014-12-24 12:59 AM
16
Total number of security vulnerabilities67