Lucene search

K

Network Security Vulnerabilities

cve
cve

CVE-2024-4742

The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to SQL Injection via the order_by shortcode attribute in all versions up to, and including, 1.2.5 due to insufficient escaping on the user supplied parameter and...

9.8CVSS

9.5AI Score

0.001EPSS

2024-06-20 02:15 AM
27
cve
cve

CVE-2024-6003

A vulnerability was found in Guangdong Baolun Electronics IP Network Broadcasting Service Platform 2.0. It has been classified as critical. Affected is an unknown function of the file /api/v2/maps. The manipulation of the argument orderColumn leads to sql injection. It is possible to launch the...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-14 10:15 PM
30
cve
cve

CVE-2024-5056

CWE-552: Files or Directories Accessible to External Parties vulnerability exists which may prevent user to update the device firmware and prevent proper behavior of the webserver when specific files or directories are removed from the...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-12 12:15 PM
24
cve
cve

CVE-2024-5505

NETGEAR ProSAFE Network Management System UpLoadServlet Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this...

8.8CVSS

8.2AI Score

0.001EPSS

2024-06-06 06:15 PM
23
cve
cve

CVE-2024-24919

Potentially allowing an attacker to read certain information on Check Point Security Gateways once connected to the internet and enabled with remote Access VPN or Mobile Access Software Blades. A Security fix that mitigates this vulnerability is...

8.6CVSS

6AI Score

0.945EPSS

2024-05-28 07:15 PM
199
In Wild
cve
cve

CVE-2024-5292

D-Link Network Assistant Uncontrolled Search Path Element Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of D-Link Network Assistant. An attacker must first obtain the ability to execute low-privileged code on...

7.3CVSS

7.2AI Score

0.001EPSS

2024-05-23 10:15 PM
42
cve
cve

CVE-2024-5246

NETGEAR ProSAFE Network Management System Tomcat Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this vulnerability. The specific.....

8.8CVSS

7.9AI Score

0.0005EPSS

2024-05-23 10:15 PM
44
cve
cve

CVE-2024-5247

NETGEAR ProSAFE Network Management System UpLoadServlet Unrestricted File Upload Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-23 10:15 PM
39
cve
cve

CVE-2024-5245

NETGEAR ProSAFE Network Management System Default Credentials Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. An attacker must first obtain the ability to execute...

7.8CVSS

7.1AI Score

0.0005EPSS

2024-05-23 10:15 PM
38
cve
cve

CVE-2024-20326

A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system. This vulnerability is due to improper authorization enforcement...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-16 02:15 PM
38
cve
cve

CVE-2024-20389

A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system. This vulnerability is due to improper authorization enforcement...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-16 02:15 PM
40
cve
cve

CVE-2024-20369

A vulnerability in the web-based management interface of Cisco Crosswork Network Services Orchestrator (NSO) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of a parameter in an HTTP request. An...

4.7CVSS

6.7AI Score

0.001EPSS

2024-05-15 06:15 PM
29
cve
cve

CVE-2024-20366

A vulnerability in the Tail-f High Availability Cluster Communications (HCC) function pack of Cisco Crosswork Network Services Orchestrator (NSO) could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability exists because a user-controlled...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-05-15 06:15 PM
36
cve
cve

CVE-2023-50231

NETGEAR ProSAFE Network Management System saveNodeLabel Cross-Site Scripting Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. Minimal user interaction is required to exploit....

8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 03:16 AM
25
cve
cve

CVE-2023-44449

NETGEAR ProSAFE Network Management System clearAlertByIds SQL Injection Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
25
cve
cve

CVE-2023-44450

NETGEAR ProSAFE Network Management System getNodesByTopologyMapSearch SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
26
cve
cve

CVE-2023-41182

NETGEAR ProSAFE Network Management System ZipUtils Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit...

7.2CVSS

7.5AI Score

0.001EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-38102

NETGEAR ProSAFE Network Management System createUser Missing Authorization Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit...

8.8CVSS

8.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-38096

NETGEAR ProSAFE Network Management System MyHandlerInterceptor Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of NETGEAR ProSAFE Network Management System. Authentication is not required to exploit this...

9.8CVSS

9.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
33
cve
cve

CVE-2023-38098

NETGEAR ProSAFE Network Management System UpLoadServlet Unrestricted File Upload Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to.....

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-38101

NETGEAR ProSAFE Network Management System SettingConfigController Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is.....

7.2CVSS

7.6AI Score

0.0005EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-38097

NETGEAR ProSAFE Network Management System BkreProcessThread Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is...

7.2CVSS

7.6AI Score

0.0005EPSS

2024-05-03 02:15 AM
45
cve
cve

CVE-2023-38099

NETGEAR ProSAFE Network Management System getNodesByTopologyMapSearch SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required.....

8.8CVSS

9.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-38100

NETGEAR ProSAFE Network Management System clearAlertByIds SQL Injection Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit this.....

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-38095

NETGEAR ProSAFE Network Management System MFileUploadController Unrestricted File Upload Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2024-22438

A potential security vulnerability has been identified in Hewlett Packard Enterprise OfficeConnect 1820 Network switches. The vulnerability could be remotely exploited to allow execution of malicious...

3.5CVSS

6.9AI Score

0.0004EPSS

2024-04-15 10:15 AM
33
cve
cve

CVE-2024-2804

The Network Summary plugin for WordPress is vulnerable to SQL Injection via the 'category' parameter in all versions up to, and including, 2.0.11 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

9.8CVSS

9.5AI Score

0.0004EPSS

2024-04-09 07:15 PM
28
cve
cve

CVE-2024-27981

A Command Injection vulnerability found in a Self-Hosted UniFi Network Servers (Linux) with UniFi Network Application (Version 8.0.28 and earlier) allows a malicious actor with UniFi Network Application Administrator credentials to escalate privileges to root on the host device. Affected Products:....

7.4AI Score

0.0004EPSS

2024-04-04 11:15 PM
26
cve
cve

CVE-2024-30249

Cloudburst Network provides network components used within Cloudburst projects. A vulnerability in versions prior to 1.0.0.CR1-20240330.101522-15 impacts publicly accessible software depending on the affected versions of Network and allows an attacker to use Network as an amplification vector for.....

8.6CVSS

6.8AI Score

0.0004EPSS

2024-04-04 07:15 PM
30
cve
cve

CVE-2024-25007

Ericsson Network Manager (ENM), versions prior to 23.1, contains a vulnerability in the export function of application log where Improper Neutralization of Formula Elements in a CSV File can lead to code execution or information disclosure. There is limited impact to integrity and availability....

7.1CVSS

7AI Score

0.0004EPSS

2024-04-04 07:15 PM
31
cve
cve

CVE-2024-20348

A vulnerability in the Out-of-Band (OOB) Plug and Play (PnP) feature of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an unauthenticated, remote attacker to read arbitrary files. This vulnerability is due to an unauthenticated provisioning web server. An attacker could exploit this...

7.5CVSS

7AI Score

0.0004EPSS

2024-04-03 05:15 PM
52
cve
cve

CVE-2024-20281

A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-03 05:15 PM
44
cve
cve

CVE-2024-3218

A vulnerability classified as critical has been found in Shibang Communications IP Network Intercom Broadcasting System 1.0. This affects an unknown part of the file /php/busyscreenshotpush.php. The manipulation of the argument jsondata[callee]/jsondata[imagename] leads to path traversal:...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-04-03 12:15 AM
30
cve
cve

CVE-2024-20333

A vulnerability in the web-based management interface of Cisco Catalyst Center, formerly Cisco DNA Center, could allow an authenticated, remote attacker to change specific data within the interface on an affected device. This vulnerability is due to insufficient authorization enforcement. An...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-27 05:15 PM
26
cve
cve

CVE-2024-2954

The Action Network plugin for WordPress is vulnerable to SQL Injection via the 'bulk-action' parameter in version 1.4.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers,...

7.2CVSS

9.3AI Score

0.0004EPSS

2024-03-27 07:15 AM
26
cve
cve

CVE-2024-25002

Command Injection in the diagnostics interface of the Bosch Network Synchronizer allows unauthorized users full access to the...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-03-25 02:15 PM
28
cve
cve

CVE-2024-25921

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Concerted Action Action Network allows Reflected XSS.This issue affects Action Network: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-03-15 01:15 PM
36
cve
cve

CVE-2023-7242

Industrial Control Systems Network Protocol Parsers (ICSNPP) - Ethercat Zeek Plugin versions d78dda6 and prior are vulnerable to out-of-bounds read during the process of analyzing a specific Ethercat packet. This could allow an attacker to crash the Zeek process and leak some information in...

8.2CVSS

8AI Score

0.0005EPSS

2024-03-01 09:15 PM
52
cve
cve

CVE-2023-7244

Industrial Control Systems Network Protocol Parsers (ICSNPP) - Ethercat Zeek Plugin versions d78dda6 and prior are vulnerable to out-of-bounds write in their primary analyses function for Ethercat communication packets. This could allow an attacker to cause arbitrary code...

9.8CVSS

9.4AI Score

0.001EPSS

2024-03-01 09:15 PM
48
cve
cve

CVE-2023-7243

Industrial Control Systems Network Protocol Parsers (ICSNPP) - Ethercat Zeek Plugin versions d78dda6 and prior are vulnerable to out-of-bounds write while analyzing specific Ethercat datagrams. This could allow an attacker to cause arbitrary code...

9.8CVSS

9.4AI Score

0.001EPSS

2024-03-01 09:15 PM
47
cve
cve

CVE-2023-51630

Paessler PRTG Network Monitor Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Paessler PRTG Network Monitor. User interaction is required to exploit this vulnerability in that the target must....

6.1CVSS

8.5AI Score

0.001EPSS

2024-02-08 11:15 PM
15
cve
cve

CVE-2024-23447

An issue was discovered in the Windows Network Drive Connector when using Document Level Security to assign permissions to a file, with explicit allow write and deny read. Although the document is not accessible to the user in Network Drive it is visible in search applications to the...

6.5CVSS

6.4AI Score

0.0005EPSS

2024-02-07 04:15 AM
11
cve
cve

CVE-2024-1185

A vulnerability classified as problematic has been found in Nsasoft NBMonitor Network Bandwidth Monitor 1.6.5.0. This affects an unknown part of the component Registration Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-02-02 04:15 PM
9
cve
cve

CVE-2024-1184

A vulnerability was found in Nsasoft Network Sleuth 3.0.0.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Registration Handler. The manipulation leads to denial of service. It is possible to launch the attack on the local host. The exploit....

5.5CVSS

5.4AI Score

0.0004EPSS

2024-02-02 01:15 PM
7
cve
cve

CVE-2024-22158

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PeepSo Community by PeepSo – Social Network, Membership, Registration, User Profiles allows Stored XSS.This issue affects Community by PeepSo – Social Network, Membership, Registration, User...

6.5CVSS

5.8AI Score

0.0004EPSS

2024-01-31 07:15 PM
20
cve
cve

CVE-2024-21488

Versions of the package network before 0.7.0 are vulnerable to Arbitrary Command Injection due to use of the child_process exec function without input sanitization. If (attacker-controlled) user input is given to the mac_address_for function of the package, it is possible for the attacker to...

9.8CVSS

10AI Score

0.001EPSS

2024-01-30 05:15 AM
36
cve
cve

CVE-2023-20271

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability is due to improper validation of...

6.5CVSS

6.6AI Score

0.001EPSS

2024-01-17 05:15 PM
20
cve
cve

CVE-2023-20258

A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. This vulnerability is due to improper processing of serialized Java objects by the affected...

7.2CVSS

7.3AI Score

0.001EPSS

2024-01-17 05:15 PM
15
cve
cve

CVE-2023-20260

A vulnerability in the application CLI of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager could allow an authenticated, local attacker to gain escalated privileges. This vulnerability is due to improper processing of command line arguments to application scripts. An...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-01-17 05:15 PM
15
cve
cve

CVE-2023-20257

A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct cross-site scripting attacks. This vulnerability is due to improper validation of user-supplied input to the web-based management interface. An attacker...

4.8CVSS

5.4AI Score

0.0005EPSS

2024-01-17 05:15 PM
23
Total number of security vulnerabilities1619