Lucene search

K

Smart Security Security Vulnerabilities

cve
cve

CVE-2024-2003

Local privilege escalation vulnerability allowed an attacker to misuse ESET's file operations during a restore operation from...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-21 08:15 AM
23
cve
cve

CVE-2024-5313

CWE-668: Exposure of the Resource Wrong Sphere vulnerability exists that exposes a SSH interface over the product network interface. This does not allow to directly exploit the product or make any unintended operation as the SSH interface access is protected by an authentication mechanism. Impacts....

6.5CVSS

7.1AI Score

0.0004EPSS

2024-06-12 01:15 PM
22
cve
cve

CVE-2024-4344

The Shield Security – Smart Bot Blocking & Intrusion Prevention Security plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 19.1.13. This is due to missing or incorrect nonce validation on the exec function. This makes it possible for...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-06-02 05:15 AM
cve
cve

CVE-2024-3911

An unauthenticated remote attacker can deceive users into performing unintended actions due to improper restriction of rendered UI layers or...

6.5CVSS

7.1AI Score

0.0005EPSS

2024-04-23 01:15 PM
36
cve
cve

CVE-2023-43491

An information disclosure vulnerability exists in the web interface /cgi-bin/debug_dump.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can make an unauthenticated HTTP request to trigger...

5.3CVSS

8.6AI Score

0.0005EPSS

2024-04-17 01:15 PM
34
cve
cve

CVE-2023-40146

A privilege escalation vulnerability exists in the /bin/login functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted command line argument can lead to a limited-shell escape and elevated capabilities. An attacker can authenticate with hard-coded credentials and execute...

6.8CVSS

7AI Score

0.001EPSS

2024-04-17 01:15 PM
30
cve
cve

CVE-2023-45744

A data integrity vulnerability exists in the web interface /cgi-bin/upload_config.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to configuration modification. An attacker can make an unauthenticated HTTP request to trigger this...

8.3CVSS

6.6AI Score

0.0005EPSS

2024-04-17 01:15 PM
33
cve
cve

CVE-2023-45209

An information disclosure vulnerability exists in the web interface /cgi-bin/download_config.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can make an unauthenticated HTTP request to...

5.3CVSS

6.1AI Score

0.0005EPSS

2024-04-17 01:15 PM
37
cve
cve

CVE-2023-39367

An OS command injection vulnerability exists in the web interface mac2name functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

7.1AI Score

0.001EPSS

2024-04-17 01:15 PM
36
cve
cve

CVE-2023-6494

The WPC Smart Quick View for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.4CVSS

5.7AI Score

0.0004EPSS

2024-04-13 09:15 AM
31
cve
cve

CVE-2024-3027

The Smart Slider 3 plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the upload function in all versions up to, and including, 3.5.1.22. This makes it possible for authenticated attackers, with contributor-level access and above, to upload....

6.4CVSS

5.6AI Score

0.0004EPSS

2024-04-13 02:15 AM
32
cve
cve

CVE-2024-1995

The Smart Custom Fields plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the relational_posts_search() function in all versions up to, and including, 4.2.2. This makes it possible for authenticated attackers, with subscrber-level access and...

4.3CVSS

5.3AI Score

0.0004EPSS

2024-03-20 02:15 AM
9
cve
cve

CVE-2024-0353

Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-15 08:15 AM
20
cve
cve

CVE-2023-43536

Transient DOS while parse fils IE with length equal to...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
35
cve
cve

CVE-2023-43522

Transient DOS while key unwrapping process, when the given encrypted key is empty or...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
38
cve
cve

CVE-2023-43533

Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
38
cve
cve

CVE-2023-43513

Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-02-06 06:16 AM
41
cve
cve

CVE-2023-33072

Memory corruption in Core while processing control...

9.3CVSS

7.8AI Score

0.0004EPSS

2024-02-06 06:16 AM
37
cve
cve

CVE-2023-33068

Memory corruption in Audio while processing IIR config data from AFE calibration...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-06 06:16 AM
39
cve
cve

CVE-2023-33069

Memory corruption in Audio while processing the calibration data returned from ACDB...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-06 06:16 AM
30
cve
cve

CVE-2023-33067

Memory corruption in Audio while calling START command on host voice PCM multiple times for the same RX or TX tap...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-02-06 06:16 AM
31
cve
cve

CVE-2023-6989

The Shield Security – Smart Bot Blocking & Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP.....

9.8CVSS

9.5AI Score

0.154EPSS

2024-02-05 10:15 PM
20
cve
cve

CVE-2024-22163

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shield Security Shield Security – Smart Bot Blocking & Intrusion Prevention Security allows Stored XSS.This issue affects Shield Security – Smart Bot Blocking & Intrusion Prevention Security: from....

7.1CVSS

6.4AI Score

0.0005EPSS

2024-01-31 06:15 PM
22
cve
cve

CVE-2023-7043

Unquoted service path in ESET products allows to drop a prepared program to a specific location and run on boot with the NT...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-01-31 01:15 PM
14
cve
cve

CVE-2024-0664

The Meks Smart Social Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Meks Smart Social Widget in all versions up to, and including, 1.6.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.8CVSS

5.3AI Score

0.0004EPSS

2024-01-27 04:15 AM
17
cve
cve

CVE-2024-20263

A vulnerability with the access control list (ACL) management within a stacked switch configuration of Cisco Business 250 Series Smart Switches and Business 350 Series Managed Switches could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected...

7.2CVSS

7AI Score

0.001EPSS

2024-01-26 06:15 PM
22
cve
cve

CVE-2023-50124

Flient Smart Door Lock v1.0 is vulnerable to Use of Default Credentials. Due to default credentials on a debug interface, in combination with certain design choices, an attacker can unlock the Flient Smart Door Lock by replacing the fingerprint that is stored on the...

6.8CVSS

6.5AI Score

0.001EPSS

2024-01-11 09:15 PM
15
cve
cve

CVE-2023-50129

Missing encryption in the NFC tags of the Flient Smart Door Lock v1.0 allows attackers to create a cloned tag via brief physical proximity to the original tags, which results in an attacker gaining access to the...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-01-11 09:15 PM
13
cve
cve

CVE-2023-43511

Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains IPPROTO_NONE as the next...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33118

Memory corruption while processing Listen Sound Model client payload buffer when there is a request for Listen Sound session get parameter from ST...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-01-02 06:15 AM
33
cve
cve

CVE-2023-33120

Memory corruption in Audio when memory map command is executed consecutively in...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-01-02 06:15 AM
34
cve
cve

CVE-2023-33117

Memory corruption when HLOS allocates the response payload buffer to copy the data received from ADSP in response to AVCS_LOAD_MODULE...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
39
cve
cve

CVE-2023-33113

Memory corruption when resource manager sends the host kernel a reply message with multiple...

8.4CVSS

7.7AI Score

0.0004EPSS

2024-01-02 06:15 AM
28
cve
cve

CVE-2023-33114

Memory corruption while running NPU, when NETWORK_UNLOAD and (NETWORK_UNLOAD or NETWORK_EXECUTE_V2) commands are submitted at the same...

8.4CVSS

7.9AI Score

0.0004EPSS

2024-01-02 06:15 AM
31
cve
cve

CVE-2023-33109

Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-02 06:15 AM
27
cve
cve

CVE-2023-33112

Transient DOS when WLAN firmware receives "reassoc response" frame including RIC_DATA...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-02 06:15 AM
29
cve
cve

CVE-2023-33094

Memory corruption while running VK synchronization with KASAN...

8.4CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
32
cve
cve

CVE-2023-33038

Memory corruption while receiving a message in Bus Socket Transport...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-02 06:15 AM
26
cve
cve

CVE-2023-33040

Transient DOS in Data Modem during DTLS...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-02 06:15 AM
28
cve
cve

CVE-2023-33062

Transient DOS in WLAN Firmware while parsing a BTM...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33033

Memory corruption in Audio during playback with speaker...

8.4CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33030

Memory corruption in HLOS while running playready...

9.3CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33032

Memory corruption in TZ Secure OS while requesting a memory allocation from TA...

9.3CVSS

7.7AI Score

0.0004EPSS

2024-01-02 06:15 AM
33
cve
cve

CVE-2023-5594

Improper validation of the server’s certificate chain in secure traffic scanning feature considered intermediate certificate signed using the MD5 or SHA1 algorithm as...

8.6CVSS

8.5AI Score

0.0005EPSS

2023-12-21 12:15 PM
24
cve
cve

CVE-2023-33106

Memory corruption while submitting a large list of sync points in an AUX command to the...

8.4CVSS

8.2AI Score

0.001EPSS

2023-12-05 03:15 AM
146
In Wild
cve
cve

CVE-2023-33107

Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL...

8.4CVSS

8.2AI Score

0.001EPSS

2023-12-05 03:15 AM
134
In Wild
cve
cve

CVE-2023-33098

Transient DOS while parsing WPA IES, when it is passed with length more than expected...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-12-05 03:15 AM
28
cve
cve

CVE-2023-33088

Memory corruption when processing cmd parameters while parsing...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
23
cve
cve

CVE-2023-28588

Transient DOS in Bluetooth Host while rfc slot...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-05 03:15 AM
35
cve
cve

CVE-2023-28586

Information disclosure when the trusted application metadata symbol addresses are accessed while loading an ELF in...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-12-05 03:15 AM
27
Total number of security vulnerabilities278