Lucene search

K

Sdk Security Vulnerabilities

cve
cve

CVE-2024-3043

An unauthenticated IEEE 802.15.4 'co-ordinator realignment' packet can be used to force Zigbee nodes to change their network identifier (pan ID), leading to a denial of service. This packet type is not useful in production and should be used only for PHY...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-06-27 07:15 PM
13
cve
cve

CVE-2024-35255

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-06-11 05:16 PM
84
cve
cve

CVE-2024-4013

A bug exists in the API, mesh_node_power_off(), which fails to copy the contents of the Replay Protection List (RPL) from RAM to NVM before powering down, resulting in the ability to replay unsaved messages. Note that as of June 2024, the Gecko SDK was renamed to the Simplicity SDK, and the...

5.6CVSS

7AI Score

0.0004EPSS

2024-06-06 10:15 PM
27
cve
cve

CVE-2023-48368

Improper input validation in Intel(R) Media SDK software all versions may allow an authenticated user to potentially enable denial of service via local...

5.9CVSS

6.4AI Score

0.0004EPSS

2024-05-16 09:16 PM
28
cve
cve

CVE-2023-47169

Improper buffer restrictions in Intel(R) Media SDK software all versions may allow an authenticated user to potentially enable denial of service via local...

3.3CVSS

6.5AI Score

0.0004EPSS

2024-05-16 09:16 PM
30
cve
cve

CVE-2023-45221

Improper buffer restrictions in Intel(R) Media SDK all versions may allow an authenticated user to potentially enable escalation of privilege via local...

4.8CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:15 PM
27
cve
cve

CVE-2023-22656

Out-of-bounds read in Intel(R) Media SDK and some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable escalation of privilege via local...

3.9CVSS

6.9AI Score

0.0004EPSS

2024-05-16 09:15 PM
27
cve
cve

CVE-2023-6324

ThroughTek Kalay SDK uses a predictable PSK value in the DTLS session when encountering an unexpected PSK...

8.1CVSS

6.8AI Score

0.0004EPSS

2024-05-15 01:15 PM
4
cve
cve

CVE-2023-6323

ThroughTek Kalay SDK does not verify the authenticity of received messages, allowing an attacker to impersonate an authoritative...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-15 01:15 PM
5
cve
cve

CVE-2024-30054

Microsoft Power BI Client JavaScript SDK Information Disclosure...

6.5CVSS

6.3AI Score

0.001EPSS

2024-05-14 05:17 PM
58
cve
cve

CVE-2024-34353

The matrix-sdk-crypto crate, part of the Matrix Rust SDK project, is an implementation of a Matrix end-to-end encryption state machine in Rust. In Matrix, the server-side key backup stores encrypted copies of Matrix message keys. This facilitates key sharing between a user's devices and provides a....

5.5CVSS

5.4AI Score

0.0004EPSS

2024-05-14 03:38 PM
34
cve
cve

CVE-2023-38264

The IBM SDK, Java Technology Edition's Object Request Broker (ORB) 7.1.0.0 through 7.1.5.21 and 8.0.0.0 through 8.0.8.21 is vulnerable to a denial of service attack in some circumstances due to improper enforcement of the JEP 290 MaxRef and MaxDepth deserialization filters. IBM X-Force ID: ...

5.9CVSS

6.1AI Score

0.0004EPSS

2024-05-14 01:21 PM
36
cve
cve

CVE-2024-22472

A buffer Overflow vulnerability in Silicon Labs 500 Series Z-Wave devices may allow Denial of Service, and potential Remote Code execution This issue affects all versions of Silicon Labs 500 Series SDK prior to v6.85.2 running on Silicon Labs 500 series Z-wave...

8.1CVSS

7.5AI Score

0.0004EPSS

2024-05-07 06:15 AM
33
cve
cve

CVE-2024-34073

sagemaker-python-sdk is a library for training and deploying machine learning models on Amazon SageMaker. In affected versions the capture_dependencies function in sagemaker.serve.save_retrive.version_1_0_0.save.utils module allows for potentially unsafe Operating System (OS) Command Injection if.....

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 11:15 AM
32
cve
cve

CVE-2024-34072

sagemaker-python-sdk is a library for training and deploying machine learning models on Amazon SageMaker. The sagemaker.base_deserializers.NumpyDeserializer module before v2.218.0 allows potentially unsafe deserialization when untrusted data is passed as pickled object arrays. This consequently...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-05-03 11:15 AM
33
cve
cve

CVE-2024-4302

Super 8 Live Chat online customer service platform fails to properly filter user input, allowing unauthenticated remote attackers to insert JavaScript code into the chat box. When the message recipient views the message, they become susceptible to Cross-site Scripting (XSS)...

6.1CVSS

6.4AI Score

0.0005EPSS

2024-04-29 06:15 AM
26
cve
cve

CVE-2024-3051

Malformed Device Reset Locally command classes can be sent to temporarily deny service to an end device. Any frames sent by the end device will not be acknowledged by the gateway during this...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-04-26 10:15 PM
26
cve
cve

CVE-2024-3052

Malformed S2 Nonce Get command classes can be sent to crash the gateway. A hard reset is required to recover the...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-04-26 10:15 PM
28
cve
cve

CVE-2024-3764

** DISPUTED ** A vulnerability classified as problematic has been found in Tuya SDK up to 5.0.x. Affected is an unknown function of the component MQTT Packet Handler. The manipulation leads to denial of service. It is possible to launch the attack remotely. The exploit has been disclosed to the...

2.7CVSS

6.7AI Score

0.0004EPSS

2024-04-14 11:15 PM
109
cve
cve

CVE-2024-21421

Azure SDK Spoofing...

7.5CVSS

7.9AI Score

0.001EPSS

2024-03-12 05:15 PM
165
cve
cve

CVE-2023-51395

The vulnerability described by CVE-2023-0972 has been additionally discovered in Silicon Labs Z-Wave end devices. This vulnerability may allow an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code...

8.8CVSS

8.9AI Score

0.001EPSS

2024-03-07 05:15 AM
32
cve
cve

CVE-2024-28110

Go SDK for CloudEvents is the official CloudEvents SDK to integrate applications with CloudEvents. Prior to version 2.15.2, using cloudevents.WithRoundTripper to create a cloudevents.Client with an authenticated http.RoundTripper causes the go-sdk to leak credentials to arbitrary endpoints. When...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-03-06 10:15 PM
97
cve
cve

CVE-2023-51393

Due to an allocation of resources without limits, an uncontrolled resource consumption vulnerability exists in Silicon Labs Ember ZNet SDK prior to v7.4.0.0 (delivered as part of Silicon Labs Gecko SDK v4.4.0) which may enable attackers to trigger a bus fault and crash of the device, requiring a...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-02-23 08:15 PM
60
cve
cve

CVE-2023-51394

High traffic environments may result in NULL Pointer Dereference vulnerability in Silicon Labs's Ember ZNet SDK before v7.4.0, causing a system...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-02-23 08:15 PM
57
cve
cve

CVE-2023-51392

Ember ZNet between v7.2.0 and v7.4.0 used software AES-CCM instead of integrated hardware cryptographic accelerators, potentially increasing risk of electromagnetic and differential power analysis sidechannel...

6.2CVSS

6.4AI Score

0.0004EPSS

2024-02-23 05:15 PM
47
cve
cve

CVE-2024-1608

In OPPO Usercenter Credit SDK, there's a possible escalation of privilege due to loose permission check, This could lead to application internal information leak w/o user...

9.1CVSS

9AI Score

0.0004EPSS

2024-02-20 09:15 AM
33
cve
cve

CVE-2022-42443

An undisclosed issue in Trusteer iOS SDK for mobile versions prior to 5.7 and Trusteer Android SDK for mobile versions prior to 5.7 may allow uploading of files. IBM X-Force ID: ...

2.2CVSS

3.5AI Score

0.0004EPSS

2024-02-17 05:15 PM
10
cve
cve

CVE-2023-36493

Uncontrolled search path in some Intel(R) SDK for OpenCL(TM) Applications software may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-02-14 02:16 PM
11
cve
cve

CVE-2024-24695

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network...

6.8CVSS

6.3AI Score

0.0004EPSS

2024-02-14 12:15 AM
20
cve
cve

CVE-2024-24691

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network...

9.6CVSS

9.6AI Score

0.0004EPSS

2024-02-14 12:15 AM
75
cve
cve

CVE-2024-24696

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network...

6.8CVSS

6.3AI Score

0.0004EPSS

2024-02-14 12:15 AM
16
cve
cve

CVE-2024-23680

AWS Encryption SDK for Java versions 2.0.0 to 2.2.0 and less than 1.9.0 incorrectly validates some invalid ECDSA...

5.3CVSS

5.2AI Score

0.001EPSS

2024-01-19 09:15 PM
17
cve
cve

CVE-2023-5180

An issue was discovered in Open Design Alliance Drawings SDK before 2024.12. A corrupted value of number of sectors used by the Fat structure in a crafted DGN file leads to an out-of-bounds write. An attacker can leverage this vulnerability to execute code in the context of the current...

7.8CVSS

7.4AI Score

0.001EPSS

2023-12-26 09:15 AM
10
cve
cve

CVE-2023-51651

AWS SDK for PHP is the Amazon Web Services software development kit for PHP. Within the scope of requests to S3 object keys and/or prefixes containing a Unix double-dot, a URI path traversal is possible. The issue exists in the buildEndpoint method in the RestSerializer component of the AWS SDK...

6CVSS

4.1AI Score

0.0004EPSS

2023-12-22 09:15 PM
30
cve
cve

CVE-2023-6562

JPX Fragment List (flst) box vulnerability in Kakadu 7.9 allows an attacker to exfiltrate local and remote files reachable by a server if the server allows the attacker to upload a specially-crafted the image that is displayed back to the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-20 01:15 PM
11
cve
cve

CVE-2023-5310

A denial of service vulnerability exists in all Silicon Labs Z-Wave controller and endpoint devices running Z-Wave SDK v7.20.3 (Gecko SDK v4.3.3) and earlier. This attack can be carried out only by devices on the network sending a stream of packets to the...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-12-15 04:15 PM
11
cve
cve

CVE-2023-4489

The first S0 encryption key is generated with an uninitialized PRNG in Z/IP Gateway products running Silicon Labs Z/IP Gateway SDK v7.18.3 and earlier. This makes the first S0 key generated at startup predictable, potentially allowing network key prediction and unauthorized S0 network...

9.8CVSS

9.2AI Score

0.001EPSS

2023-12-14 11:15 PM
12
cve
cve

CVE-2023-5592

Download of Code Without Integrity Check vulnerability in PHOENIX CONTACT MULTIPROG, PHOENIX CONTACT ProConOS eCLR (SDK) allows an unauthenticated remote attacker to download and execute applications without integrity checks on the device which may result in a complete loss of...

7.5CVSS

7.8AI Score

0.001EPSS

2023-12-14 02:15 PM
7
cve
cve

CVE-2023-0757

Incorrect Permission Assignment for Critical Resource vulnerability in PHOENIX CONTACT MULTIPROG, PHOENIX CONTACT ProConOS eCLR (SDK) allows an unauthenticated remote attacker to upload arbitrary malicious code and gain full access on the affected...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-14 02:15 PM
8
cve
cve

CVE-2023-43583

Cryptographic issues Zoom Mobile App for Android, Zoom Mobile App for iOS, and Zoom SDKs for Android and iOS before version 5.16.0 may allow a privileged user to conduct a disclosure of information via network...

4.9CVSS

4.7AI Score

0.0005EPSS

2023-12-13 11:15 PM
22
cve
cve

CVE-2023-6542

Due to lack of proper authorization checks in Emarsys SDK for Android, an attacker can call a particular activity and can forward himself web pages and/or deep links without any validation directly from the host application. On successful attack, an attacker could navigate to arbitrary URL...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-12-12 02:15 AM
10
cve
cve

CVE-2023-49283

microsoft-graph-core the Microsoft Graph Library for PHP. The Microsoft Graph Beta PHP SDK published packages which contained test code that enabled the use of the phpInfo() function from any application that could access and execute the file at...

5.4CVSS

5.5AI Score

0.001EPSS

2023-12-05 11:15 PM
61
cve
cve

CVE-2023-49282

msgraph-sdk-php is the Microsoft Graph Library for PHP. The Microsoft Graph PHP SDK published packages which contained test code that enabled the use of the phpInfo() function from any application that could access and execute the file at vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php. The.....

5.4CVSS

5.5AI Score

0.001EPSS

2023-12-05 11:15 PM
19
cve
cve

CVE-2023-42572

Implicit intent hijacking vulnerability in Samsung Account Web SDK prior to version 1.5.24 allows attacker to get sensitive...

5.5CVSS

5.4AI Score

0.001EPSS

2023-12-05 03:15 AM
14
cve
cve

CVE-2023-39913

Deserialization of Untrusted Data, Improper Input Validation vulnerability in Apache UIMA Java SDK, Apache UIMA Java SDK, Apache UIMA Java SDK, Apache UIMA Java SDK.This issue affects Apache UIMA Java SDK: before 3.5.0. Users are recommended to upgrade to version 3.5.0, which fixes the issue....

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-08 08:15 AM
25
cve
cve

CVE-2023-5179

An issue was discovered in Open Design Alliance Drawings SDK before 2024.10. A corrupted value for the start of MiniFat sector in a crafted DGN file leads to an out-of-bounds read. This can allow attackers to cause a crash, potentially enabling a denial-of-service attack (Crash, Exit, or Restart).....

7.8CVSS

7.7AI Score

0.001EPSS

2023-11-07 04:15 PM
11
cve
cve

CVE-2023-41095

Missing Encryption of Security Keys vulnerability in Silicon Labs OpenThread SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash. This issue affects Silicon Labs OpenThread SDK: 2.3.1 and...

9.1CVSS

9.1AI Score

0.001EPSS

2023-10-26 02:15 PM
22
cve
cve

CVE-2023-41096

Missing Encryption of Security Keys vulnerability in Silicon Labs Ember ZNet SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash. This issue affects Silicon Labs Ember ZNet SDK: 7.3.1 and...

6.8CVSS

6.3AI Score

0.0005EPSS

2023-10-26 02:15 PM
11
cve
cve

CVE-2023-45825

ydb-go-sdk is a pure Go native and database/sql driver for the YDB platform. Since ydb-go-sdk v3.48.6 if you use a custom credentials object (implementation of interface Credentials it may leak into logs. This happens because this object could be serialized into an error message using...

5.5CVSS

5AI Score

0.0004EPSS

2023-10-19 07:15 PM
25
cve
cve

CVE-2023-36566

Microsoft Common Data Model SDK Denial of Service...

6.5CVSS

6.8AI Score

0.001EPSS

2023-10-10 06:15 PM
21
Total number of security vulnerabilities1126