Lucene search

K

Smart Security Vulnerabilities

cve
cve

CVE-2024-2973

An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device. Only routers or conductors that are running in....

10CVSS

7.2AI Score

0.001EPSS

2024-06-27 09:15 PM
37
cve
cve

CVE-2024-2003

Local privilege escalation vulnerability allowed an attacker to misuse ESET's file operations during a restore operation from...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-21 08:15 AM
24
cve
cve

CVE-2024-5313

CWE-668: Exposure of the Resource Wrong Sphere vulnerability exists that exposes a SSH interface over the product network interface. This does not allow to directly exploit the product or make any unintended operation as the SSH interface access is protected by an authentication mechanism. Impacts....

6.5CVSS

7.1AI Score

0.0004EPSS

2024-06-12 01:15 PM
22
cve
cve

CVE-2024-35292

A vulnerability has been identified in SIMATIC S7-200 SMART CPU CR40 (6ES7288-1CR40-0AA0) (All versions), SIMATIC S7-200 SMART CPU CR60 (6ES7288-1CR60-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA1) (All...

8.2CVSS

6.9AI Score

0.0004EPSS

2024-06-11 12:15 PM
26
cve
cve

CVE-2024-4344

The Shield Security – Smart Bot Blocking & Intrusion Prevention Security plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 19.1.13. This is due to missing or incorrect nonce validation on the exec function. This makes it possible for...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-06-02 05:15 AM
1
cve
cve

CVE-2024-4904

A vulnerability was found in Byzoro Smart S200 Management Platform up to 20240507. It has been rated as critical. This issue affects some unknown processing of the file /useratte/userattestation.php. The manipulation of the argument web_img leads to unrestricted upload. The attack may be initiated....

6.3CVSS

6.7AI Score

0.0004EPSS

2024-05-15 08:15 PM
19
cve
cve

CVE-2024-33593

Missing Authorization vulnerability in RedNao Smart Forms.This issue affects Smart Forms: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-29 10:15 AM
27
cve
cve

CVE-2024-1905

The Smart Forms WordPress plugin before 2.6.96 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.6AI Score

0.0004EPSS

2024-04-29 06:15 AM
28
cve
cve

CVE-2024-33694

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Meks Meks ThemeForest Smart Widget allows Stored XSS.This issue affects Meks ThemeForest Smart Widget: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-04-26 01:15 PM
29
cve
cve

CVE-2024-33692

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Satrya Smart Recent Posts Widget allows Stored XSS.This issue affects Smart Recent Posts Widget: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-04-26 01:15 PM
27
cve
cve

CVE-2024-33693

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Meks Meks Smart Social Widget allows Stored XSS.This issue affects Meks Smart Social Widget: from n/a through...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-04-26 01:15 PM
27
cve
cve

CVE-2024-33638

Cross-Site Request Forgery (CSRF) vulnerability in Brijesh Kothari Smart Maintenance Mode.This issue affects Smart Maintenance Mode: from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-26 08:15 AM
29
cve
cve

CVE-2024-3911

An unauthenticated remote attacker can deceive users into performing unintended actions due to improper restriction of rendered UI layers or...

6.5CVSS

7.1AI Score

0.0005EPSS

2024-04-23 01:15 PM
36
cve
cve

CVE-2024-4019

A vulnerability classified as critical has been found in Byzoro Smart S80 Management Platform up to 20240411. Affected is an unknown function of the file /importhtml.php. The manipulation of the argument sql leads to deserialization. It is possible to launch the attack remotely. The exploit has...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-04-20 02:15 PM
29
cve
cve

CVE-2023-43491

An information disclosure vulnerability exists in the web interface /cgi-bin/debug_dump.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can make an unauthenticated HTTP request to trigger...

5.3CVSS

8.6AI Score

0.0005EPSS

2024-04-17 01:15 PM
35
cve
cve

CVE-2023-40146

A privilege escalation vulnerability exists in the /bin/login functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted command line argument can lead to a limited-shell escape and elevated capabilities. An attacker can authenticate with hard-coded credentials and execute...

6.8CVSS

7AI Score

0.001EPSS

2024-04-17 01:15 PM
30
cve
cve

CVE-2023-45744

A data integrity vulnerability exists in the web interface /cgi-bin/upload_config.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to configuration modification. An attacker can make an unauthenticated HTTP request to trigger this...

8.3CVSS

6.6AI Score

0.0005EPSS

2024-04-17 01:15 PM
33
cve
cve

CVE-2023-45209

An information disclosure vulnerability exists in the web interface /cgi-bin/download_config.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can make an unauthenticated HTTP request to...

5.3CVSS

6.1AI Score

0.0005EPSS

2024-04-17 01:15 PM
38
cve
cve

CVE-2023-39367

An OS command injection vulnerability exists in the web interface mac2name functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

7.1AI Score

0.001EPSS

2024-04-17 01:15 PM
36
cve
cve

CVE-2024-1307

The Smart Forms WordPress plugin before 2.6.94 does not have proper authorization in some actions, which could allow users with a role as low as a subscriber to call them and perform unauthorized...

9.2AI Score

0.0004EPSS

2024-04-15 05:15 AM
29
cve
cve

CVE-2024-1306

The Smart Forms WordPress plugin before 2.6.94 does not have CSRF checks in some places, which could allow attackers to make logged-in users perform unwanted actions via CSRF attacks, such as editing entries, and we consider it a medium...

6.7AI Score

0.0004EPSS

2024-04-15 05:15 AM
33
cve
cve

CVE-2024-3735

A vulnerability was found in Smart Office up to 20240405. It has been classified as problematic. Affected is an unknown function of the file Main.aspx. The manipulation of the argument New Password/Confirm Password with the input 1 leads to weak password requirements. It is possible to launch the.....

3.7CVSS

6.7AI Score

0.0004EPSS

2024-04-13 01:15 PM
29
cve
cve

CVE-2023-6494

The WPC Smart Quick View for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.4CVSS

5.7AI Score

0.0004EPSS

2024-04-13 09:15 AM
31
cve
cve

CVE-2024-3027

The Smart Slider 3 plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the upload function in all versions up to, and including, 3.5.1.22. This makes it possible for authenticated attackers, with contributor-level access and above, to upload....

6.4CVSS

5.6AI Score

0.0004EPSS

2024-04-13 02:15 AM
32
cve
cve

CVE-2024-31238

Cross-Site Request Forgery (CSRF) vulnerability in Zaytech Smart Online Order for Clover.This issue affects Smart Online Order for Clover: from n/a through...

5.4CVSS

9.3AI Score

0.0004EPSS

2024-04-12 01:15 PM
32
cve
cve

CVE-2024-3521

A vulnerability was found in Byzoro Smart S80 Management Platform up to 20240317. It has been rated as critical. Affected by this issue is some unknown functionality of the file /useratte/userattestation.php. The manipulation of the argument web_img leads to unrestricted upload. The attack may be.....

4.7CVSS

6.7AI Score

0.0004EPSS

2024-04-09 11:15 PM
22
cve
cve

CVE-2023-25494

A potential vulnerability were reported in the BIOS of some Desktop, Smart Edge, and ThinkStation products that could allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.5AI Score

0.0004EPSS

2024-04-05 09:15 PM
35
cve
cve

CVE-2024-3346

A vulnerability was found in Byzoro Smart S80 up to 20240328. It has been declared as critical. This vulnerability affects unknown code of the file /log/webmailattach.php. The manipulation of the argument mail_file_path leads to os command injection. The attack can be initiated remotely. The...

6.3CVSS

7.4AI Score

0.0005EPSS

2024-04-05 04:15 PM
45
cve
cve

CVE-2024-1995

The Smart Custom Fields plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the relational_posts_search() function in all versions up to, and including, 4.2.2. This makes it possible for authenticated attackers, with subscrber-level access and...

4.3CVSS

5.3AI Score

0.0004EPSS

2024-03-20 02:15 AM
10
cve
cve

CVE-2024-29115

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zaytech Smart Online Order for Clover allows Stored XSS.This issue affects Smart Online Order for Clover: from n/a through...

6.5CVSS

9.2AI Score

0.0004EPSS

2024-03-19 03:15 PM
36
cve
cve

CVE-2024-1918

A vulnerability has been found in Byzoro Smart S42 Management Platform up to 20240219 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /useratte/userattestation.php. The manipulation of the argument hidwel leads to unrestricted upload. The attack...

4.7CVSS

4.9AI Score

0.0004EPSS

2024-02-27 01:15 PM
94
cve
cve

CVE-2023-7203

The Smart Forms WordPress plugin before 2.6.87 does not have authorisation in various AJAX actions, which could allow users with a role as low as subscriber to call them and perform unauthorised actions such as deleting entries. The plugin also lacks CSRF checks in some places which could allow...

6.7AI Score

0.0004EPSS

2024-02-27 09:15 AM
2881
cve
cve

CVE-2024-0353

Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-15 08:15 AM
20
cve
cve

CVE-2024-0566

The Smart Manager WordPress plugin before 8.28.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2AI Score

0.0004EPSS

2024-02-12 04:15 PM
51
cve
cve

CVE-2024-1254

A vulnerability, which was classified as critical, was found in Byzoro Smart S20 Management Platform up to 20231120. This affects an unknown part of the file /sysmanage/sysmanageajax.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely....

7.2CVSS

7.2AI Score

0.001EPSS

2024-02-06 07:15 PM
33
cve
cve

CVE-2024-1253

A vulnerability, which was classified as critical, has been found in Byzoro Smart S40 Management Platform up to 20240126. Affected by this issue is some unknown functionality of the file /useratte/web.php of the component Import Handler. The manipulation of the argument file_upload leads to...

7.2CVSS

7AI Score

0.001EPSS

2024-02-06 05:15 PM
34
cve
cve

CVE-2023-43536

Transient DOS while parse fils IE with length equal to...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
36
cve
cve

CVE-2023-43522

Transient DOS while key unwrapping process, when the given encrypted key is empty or...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
38
cve
cve

CVE-2023-43533

Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
39
cve
cve

CVE-2023-43513

Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-02-06 06:16 AM
41
cve
cve

CVE-2023-33072

Memory corruption in Core while processing control...

9.3CVSS

7.8AI Score

0.0004EPSS

2024-02-06 06:16 AM
37
cve
cve

CVE-2023-33068

Memory corruption in Audio while processing IIR config data from AFE calibration...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-06 06:16 AM
39
cve
cve

CVE-2023-33067

Memory corruption in Audio while calling START command on host voice PCM multiple times for the same RX or TX tap...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-02-06 06:16 AM
31
cve
cve

CVE-2023-33069

Memory corruption in Audio while processing the calibration data returned from ACDB...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-06 06:16 AM
30
cve
cve

CVE-2023-6989

The Shield Security – Smart Bot Blocking & Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP.....

9.8CVSS

9.5AI Score

0.154EPSS

2024-02-05 10:15 PM
20
cve
cve

CVE-2024-22148

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Smart Editor JoomUnited allows Reflected XSS.This issue affects JoomUnited: from n/a through...

7.1CVSS

6.3AI Score

0.0005EPSS

2024-02-01 10:15 AM
11
cve
cve

CVE-2024-22163

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shield Security Shield Security – Smart Bot Blocking & Intrusion Prevention Security allows Stored XSS.This issue affects Shield Security – Smart Bot Blocking & Intrusion Prevention Security: from....

7.1CVSS

6.4AI Score

0.0005EPSS

2024-01-31 06:15 PM
22
cve
cve

CVE-2023-7043

Unquoted service path in ESET products allows to drop a prepared program to a specific location and run on boot with the NT...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-01-31 01:15 PM
15
cve
cve

CVE-2024-0664

The Meks Smart Social Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Meks Smart Social Widget in all versions up to, and including, 1.6.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.8CVSS

5.3AI Score

0.0004EPSS

2024-01-27 04:15 AM
17
cve
cve

CVE-2024-0939

A vulnerability has been found in Byzoro Smart S210 Management Platform up to 20240117 and classified as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be initiated...

9.8CVSS

9.4AI Score

0.023EPSS

2024-01-26 07:15 PM
31
Total number of security vulnerabilities624