Lucene search

K

S12700, S1700,s3700,s5700,s6700,s7700, S9700, Ecns210 Td Security Vulnerabilities

cve
cve

CVE-2021-22378

There is a race condition vulnerability in eCNS280_TD V100R005C00 and V100R005C10. There is a timing window exists in which the database can be operated by another thread that is operating concurrently. Successful exploit may cause the affected device...

5.3CVSS

5.2AI Score

0.001EPSS

2021-06-22 07:15 PM
38
4
cve
cve

CVE-2021-22377

There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious...

7.2CVSS

7.1AI Score

0.002EPSS

2021-06-22 07:15 PM
44
6
nvd
nvd

CVE-2021-22377

There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious...

7.2CVSS

0.002EPSS

2021-06-22 07:15 PM
prion
prion

Command injection

There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious...

7.2CVSS

7.1AI Score

0.002EPSS

2021-06-22 07:15 PM
9
cvelist
cvelist

CVE-2021-22377

There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious...

7.3AI Score

0.002EPSS

2021-06-22 06:10 PM
vulnerlab

0.2AI Score

2021-06-22 12:00 AM
43
sonarsource
sonarsource

CiviCRM 5.22.0 - Code Execution Vulnerability Chain Explained

During our vulnerability research on the largest CMS systems we came across CiviCRM last year. It’s an open source CRM plugin for the most popular CMS systems like Wordpress, Joomla, Drupal, and Backdrop. CiviCRM is specifically designed for the needs of non-profit, non-governmental, and advocacy.....

8.8CVSS

0.7AI Score

0.001EPSS

2021-06-22 12:00 AM
31
ics
ics

Rockwell Automation ISaGRAF5 Runtime (Update A)

EXECUTIVE SUMMARY CVSS v3 9.1 ATTENTION: Exploitable remotely/low attack complexity Vendor: Rockwell Automation Equipment: ISaGRAF5 Runtime Vulnerabilities: Use of Hard-coded Cryptographic Key, Unprotected Storage of Credentials, Relative Path Traversal, Uncontrolled Search Path Element,...

9.8CVSS

8AI Score

0.008EPSS

2021-06-17 12:00 PM
62
coresecurity
coresecurity

Cisco AnyConnect Posture (HostScan) Security Service CVE-2021-1366 Bypass

Advisory Information Title: Cisco AnyConnect Posture (HostScan) Security Service CVE-2021-1366 Bypass Advisory ID: CORE-2021-0002 Advisory URL: ** https://www.coresecurity.com/core-labs/advisories/cisco-anyconnect-posture-hostscan-security-service-bypass Date published: 2021-06-16 Date of last...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-06-16 12:00 AM
16
sonarsource
sonarsource

7 more reasons to upgrade to SonarQube 8.9 LTS

SonarQube v8.9 LTS was just released and we hope you’ve already seen our announcement and are working on your upgrade! A new SonarQube LTS represents a huge amount of work. Since the release of the previous SonarQube LTS (v7.9, in November 2019), there have been over 5200 development tickets...

-0.8AI Score

2021-06-15 12:00 AM
210
githubexploit
githubexploit

Exploit for Improper Check for Unusual or Exceptional Conditions in Polkit Project Polkit

CVE-2021-3560_PoC polkit exploit script Automated script for...

7.8CVSS

6.9AI Score

0.012EPSS

2021-06-14 03:45 AM
44
githubexploit
githubexploit

Exploit for Improper Check for Unusual or Exceptional Conditions in Polkit Project Polkit

polkit-auto-exploit Automatic Explotation PoC for Polkit...

7.8CVSS

7.5AI Score

0.012EPSS

2021-06-11 12:33 PM
44
openvas
openvas

Lucee Detection (HTTP)

HTTP based detection of...

7.4AI Score

2021-06-11 12:00 AM
11
nessus
nessus

SUSE SLES11 Security Update : kvm (SUSE-SU-2021:14704-1)

The remote SUSE Linux SLES11 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:14704-1 advisory. The vmware-vga driver (hw/display/vmware_vga.c) in QEMU allows local guest users to write to qemu memory locations and gain privileges...

8.6CVSS

7.2AI Score

0.011EPSS

2021-06-10 12:00 AM
29
ics
ics

Open Design Alliance Drawings SDK

EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Open Design Alliance Equipment: Drawings SDK Vulnerabilities: Out-of-bounds Read, Out-of-bounds Write, Improper check for Unusual or Exceptional Conditions, Use After Free 2. RISK EVALUATION Successful exploitation of...

7.8CVSS

8.6AI Score

0.001EPSS

2021-06-08 12:00 PM
20
huawei
huawei

Security Advisory - Command Injection Vulnerability in Huawei Products

There is a command injection vulnerability in Huawei products. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service. (Vulnerability ID: HWPSIRT-2020-96403) This...

7.2CVSS

7.1AI Score

0.002EPSS

2021-06-02 12:00 AM
27
sonarsource
sonarsource

Grav CMS 1.7.10 - Code Execution Vulnerabilities

In the lineage of most recent flat-file PHP CMS, Grav CMS is a modern web platform to build fast, safe and extensible websites. It uses a modern technology stack with Twig, Symfony and Doctrine, and offers an administration dashboard that allows managing the whole website (structure, pages, static....

7.2CVSS

-0.2AI Score

0.038EPSS

2021-06-01 12:00 AM
32
osv
osv

KEYS: trusted: Fix memory leak on object td

KEYS: trusted: Fix memory leak on object td This is an automated ID intended to aid in discovery of potential security vulnerabilities. The actual impact and attack plausibility have not yet been proven. This ID is fixed in Linux Kernel version v5.10.38 by commit...

5AI Score

2021-05-31 03:39 PM
9
osv
osv

KEYS: trusted: Fix memory leak on object td

KEYS: trusted: Fix memory leak on object td This is an automated ID intended to aid in discovery of potential security vulnerabilities. The actual impact and attack plausibility have not yet been proven. This ID is fixed in Linux Kernel version v5.12.5 by commit...

5AI Score

2021-05-31 03:39 PM
7
osv
osv

KEYS: trusted: Fix memory leak on object td

KEYS: trusted: Fix memory leak on object td This is an automated ID intended to aid in discovery of potential security vulnerabilities. The actual impact and attack plausibility have not yet been proven. This ID is fixed in Linux Kernel version v5.10.38 by commit...

5AI Score

2021-05-31 03:39 PM
8
osv
osv

KEYS: trusted: Fix memory leak on object td

KEYS: trusted: Fix memory leak on object td This is an automated ID intended to aid in discovery of potential security vulnerabilities. The actual impact and attack plausibility have not yet been proven. This ID is fixed in Linux Kernel version v5.12.5 by commit...

5AI Score

2021-05-31 03:39 PM
6
openvas
openvas

Huawei Data Communication: Denial of Service Vulnerability in Some Huawei Products (huawei-sa-20210519-02-dos)

There is a denial of service (DoS) vulnerability in some Huawei...

7.5CVSS

7.6AI Score

0.001EPSS

2021-05-31 12:00 AM
3
huntr
huntr

Cross-site Scripting (XSS) - Reflected in falconchristmas/fpp

✍️ Description Hi, In https://github.com/FalconChristmas/fpp/blob/123cdf2eb11062766da333a7a4d85bc0bf620e47/www/virtualdisplay.php#L14 you create a variable canvasWidth that will be used and reflected multiple times without sanitizing user input : ```php Later in the script : another PHP file...

AI Score

2021-05-29 08:43 PM
5
hackerone
hackerone

U.S. Dept Of Defense: Path traversal on [███]

Summary: The web application hosted on the "███████" domain is affected by a path traversal vulnerability that could permit to an attacker to include arbirtary files that are outside of the restricted directory. Description: The affected handler is the "█████". This handler receives, through the...

-0.1AI Score

2021-05-29 08:21 PM
5
cve
cve

CVE-2021-22359

There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service...

7.5CVSS

7.3AI Score

0.001EPSS

2021-05-27 01:15 PM
26
5
nvd
nvd

CVE-2021-22359

There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service...

7.5CVSS

0.001EPSS

2021-05-27 01:15 PM
2
prion
prion

Input validation

There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service...

7.5CVSS

7.3AI Score

0.001EPSS

2021-05-27 01:15 PM
7
cvelist
cvelist

CVE-2021-22359

There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service...

7.5AI Score

0.001EPSS

2021-05-27 12:40 PM
ics
ics

Rockwell Automation Micro800 and MicroLogix 1400

EXECUTIVE SUMMARY CVSS v3 6.1 ATTENTION: Exploitable remotely Vendor: Rockwell Automation Equipment: Micro800, MicroLogix 1400 Vulnerability: Channel Accessible by Non-endpoint 2. RISK EVALUATION Successful exploitation of this vulnerability may result in denial-of-service conditions, which...

7.5CVSS

7.6AI Score

0.004EPSS

2021-05-25 12:00 PM
23
cnvd
cnvd

Huawei S5700 and S5800 Denial of Service Vulnerability

A denial-of-service vulnerability exists in the Huawei S5700 and Huawei S6700, both enterprise switches from Huawei of China. The vulnerability stems from a program that does not properly validate input. An attacker could use the vulnerability to cause a service exception on the target device by...

7.5CVSS

2.5AI Score

0.001EPSS

2021-05-21 12:00 AM
13
huawei
huawei

Security Advisory - Denial of Service Vulnerability in Some Huawei Products

There is a denial of service vulnerability in some Huawei products. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service abnormal. (Vulnerability ID: HWPSIRT-2020-24699) This...

7.5CVSS

6.9AI Score

0.001EPSS

2021-05-19 12:00 AM
20
wpexploit
wpexploit

Video Embed <= 1.0 - Authenticated (subscriber+) SQL Injection

The id GET parameter of one of the plugin's page (available via forced browsing) is not sanitised, validated or escaped before being used in a SQL statement, allowing low privilege users, such as subscribers, to perform SQL...

8.8CVSS

0.6AI Score

0.001EPSS

2021-05-19 12:00 AM
106
huawei
huawei

Security Advisory - Denial of Service Vulnerability in Huawei Product

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. (Vulnerability ID:...

7.5CVSS

6.9AI Score

0.001EPSS

2021-05-12 12:00 AM
19
ics
ics

Open Design Alliance Drawings SDK (Update A)

EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Open Design Alliance Equipment: Drawings SDK --------- Begin Update A Part 1 of 3 --------- Vulnerabilities: Stack-based Buffer Overflow, Type Confusion, Untrusted Pointer Dereference, Incorrect Type Conversion or Cast,...

7.8CVSS

8.7AI Score

0.003EPSS

2021-05-06 12:00 PM
287
wpexploit
wpexploit

Hana Flv Player <= 3.1.3 - Authenticated Stored Cross-Site Scripting (XSS)

The plugin was vulnerable to an Authenticated Stored Cross-Site Scripting (XSS) vulnerability within the "Default Skin"...

5.4CVSS

-0.1AI Score

0.001EPSS

2021-05-05 12:00 AM
312
threatpost
threatpost

Chase Bank Phish Swims Past Exchange Email Protections

Threat actors are impersonating Chase Bank in two phishing attacks that can slip past Microsoft Exchange security protections in an aim to steal credentials from victims — by spoofing real-life customer scenarios. Researchers from Armorblox recently discovered the attacks, one of which claims to...

-0.5AI Score

2021-04-28 02:02 PM
222
nessus
nessus

Cisco Unified Communications Manager IM&P RCE (cisco-sa-cucm-rce-pqVYwyb)

The version of Cisco Unified Communications Manager IM & Presence Service installed on the remote host is affected by a remote code execution vulnerability due to improper sanitization of user-supplied input. An authenticated, remote attacker can exploit this, by sending a SOAP API request with...

8.8CVSS

1.3AI Score

0.002EPSS

2021-04-23 12:00 AM
18
nessus
nessus

Cisco Unified Communications Manager RCE (cisco-sa-cucm-rce-pqVYwyb)

The version of Cisco Unified Communications Manager installed on the remote host is affected by a remote code execution vulnerability due to improper sanitization of user-supplied input. An authenticated, remote attacker can exploit this, by sending a SOAP API request with crafted parameters, in...

8.8CVSS

1.3AI Score

0.002EPSS

2021-04-23 12:00 AM
64
nessus
nessus

Cisco Unified Communications Manager Self Care Portal Authorization Bypass Vulnerability (cisco-sa-cucm-selfcare-VRWWWHgE)

According to its self-reported version, the Self Care Portal of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) is affected by authorization bypass vulnerability due to insufficient validation of user-supplied...

4.3CVSS

0.3AI Score

0.001EPSS

2021-04-15 12:00 AM
19
wpexploit
wpexploit

Business Directory Plugin < 5.11.2 - Arbitrary Payment History Update

The plugin suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator update arbitrary payment history, such as change their status (from pending to completed to...

0.6AI Score

0.001EPSS

4.3CVSS

2021-04-12 12:00 AM
74
hackerone
hackerone

GitLab: RCE when removing metadata with ExifTool

Summary When uploading image files, GitLab Workhorse passes any files with the extensions jpg|jpeg|tiff through to ExifTool to remove any non-whitelisted tags. An issue with this is that ExifTool will ignore the file extension and try to determine what the file is based on the content, allowing...

-0.1AI Score

2021-04-07 01:59 PM
196
zdt
zdt

Pulse Secure VPN Arbitrary Command Execution Exploit

Pulse Secure Pulse Connect Secure versions 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure versions 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, 5.3RX before 5.3R12.1, 5.2RX before 5.2R12.1, and 5.1RX before 5.1R15.1 have an...

7.2CVSS

0.6AI Score

0.972EPSS

2021-04-07 12:00 AM
96
huawei
huawei

Security Advisory - Improper Licenses Management Vulnerability in Some Products

There has a license management vulnerability in some huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect.....

4.9CVSS

5.2AI Score

0.001EPSS

2021-04-07 12:00 AM
20
packetstorm

0.4AI Score

0.972EPSS

2021-04-06 12:00 AM
354
openvas

5.3CVSS

5.5AI Score

0.001EPSS

2021-03-29 12:00 AM
1
wpexploit
wpexploit

Virtual Robots.txt < 1.10 - Authenticated Stored Cross-Site Scripting (XSS)

The plugin did not sanitise the content of the robots.txt, allowing high privilege users (admin+) to use XSS payloads, which will be output back in the settings page of the...

0.4AI Score

0.002EPSS

2021-03-29 12:00 AM
76
nvd
nvd

CVE-2021-3275

Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper...

6.1CVSS

0.005EPSS

2021-03-26 01:15 PM
cve
cve

CVE-2021-3275

Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper...

6.1CVSS

6AI Score

0.005EPSS

2021-03-26 01:15 PM
33
prion
prion

Cross site scripting

Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper...

6.1CVSS

6AI Score

0.005EPSS

2021-03-26 01:15 PM
2
Total number of security vulnerabilities8523