Lucene search

K

Solo Security Vulnerabilities

cve
cve

CVE-2023-49225

A cross-site-scripting vulnerability exists in Ruckus Access Point products (ZoneDirector, SmartZone, and AP Solo). If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is logging in the product. As for the affected products/models/versions,...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-12-07 07:15 AM
20
cve
cve

CVE-2023-41009

File Upload vulnerability in adlered bolo-solo v.2.6 allows a remote attacker to execute arbitrary code via a crafted script to the authorization field in the...

9.8CVSS

9.5AI Score

0.004EPSS

2023-09-05 08:15 PM
12
cve
cve

CVE-2021-3555

A Buffer Overflow vulnerability in the RSTP server component of Eufy Indoor 2K Indoor Camera allows a local attacker to achieve remote code execution. This issue affects: Eufy Indoor 2K Indoor Camera 2.0.9.3 version and prior...

8.8CVSS

8.7AI Score

0.001EPSS

2022-05-31 10:15 AM
49
9
cve
cve

CVE-2020-27208

The flash read-out protection (RDP) level is not enforced during the device initialization phase of the SoloKeys Solo 4.0.0 & Somu and the Nitrokey FIDO2 token. This allows an adversary to downgrade the RDP level and access secrets such as private ECC keys from SRAM via the debug...

6.8CVSS

6.5AI Score

0.001EPSS

2021-05-21 12:15 PM
107
2
cve
cve

CVE-2018-16248

b3log Solo 2.9.3 has XSS in the Input page under the "Publish Articles" menu with an ID of "articleTags" stored in the "tag" JSON field, which allows remote attackers to inject arbitrary Web scripts or HTML via a carefully crafted site name in an admin-authenticated HTTP...

6.1CVSS

5.9AI Score

0.001EPSS

2019-06-20 04:15 PM
91
cve
cve

CVE-2018-17490

EasyLobby Solo is vulnerable to a denial of service. By visiting the kiosk and accessing the task manager, a local attacker could exploit this vulnerability to kill the process or launch new processes at...

7.7CVSS

6.7AI Score

0.0004EPSS

2019-03-21 04:00 PM
22
cve
cve

CVE-2018-17489

EasyLobby Solo could allow a local attacker to obtain sensitive information, caused by the storing of the social security number in plaintext. By visiting the kiosk and viewing the Visitor table of the database, an attacker could exploit this vulnerability to view stored social security...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-03-21 04:00 PM
22
cve
cve

CVE-2018-17491

EasyLobby Solo could allow a local attacker to gain elevated privileges on the system. By visiting the kiosk and typing "esc" to exit the program, an attacker could exploit this vulnerability to perform unauthorized actions on the...

8.4CVSS

7.6AI Score

0.0004EPSS

2019-03-21 04:00 PM
22
cve
cve

CVE-2018-17492

EasyLobby Solo contains default administrative credentials. An attacker could exploit this vulnerability to gain full access to the...

8.4CVSS

7.7AI Score

0.0004EPSS

2019-03-21 04:00 PM
23
cve
cve

CVE-2018-16805

In b3log Solo 2.9.3, XSS in the Input page under the Publish Articles menu, with an ID of linkAddress stored in the link JSON field, allows remote attackers to inject arbitrary Web scripts or HTML via a crafted site name provided by an...

4.8CVSS

4.8AI Score

0.001EPSS

2018-09-10 11:29 PM
26
cve
cve

CVE-2018-3628

Buffer overflow in HTTP handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to execute arbitrary code via the same...

8.8CVSS

8.9AI Score

0.003EPSS

2018-07-10 09:29 PM
43
cve
cve

CVE-2018-3632

Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 6.x / 7.x / 8.x / 9.x / 10.x / 11.0 / 11.5 / 11.6 / 11.7 / 11.10 / 11.20 could be triggered by an attacker with local administrator permission on the...

6.7CVSS

7.4AI Score

0.0004EPSS

2018-07-10 09:29 PM
33
cve
cve

CVE-2018-3629

Buffer overflow in event handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to cause a denial of service via the same...

6.5CVSS

7.2AI Score

0.001EPSS

2018-07-10 09:29 PM
37
cve
cve

CVE-2017-6230

Ruckus Networks Solo APs firmware releases R110.x or before and Ruckus Networks SZ managed APs firmware releases R5.x or before contain authenticated Root Command Injection in the web-GUI that could allow authenticated valid users to execute privileged commands on the respective...

8.8CVSS

8.8AI Score

0.001EPSS

2018-02-14 07:29 PM
38
cve
cve

CVE-2017-14020

In AutomationDirect CLICK Programming Software (Part Number C0-PGMSW) Versions 2.10 and prior; C-More Programming Software (Part Number EA9-PGMSW) Versions 6.30 and prior; C-More Micro (Part Number EA-PGMSW) Versions 4.20.01.0 and prior; Do-more Designer Software (Part Number DM-PGMSW) Versions...

7.8CVSS

7.6AI Score

0.001EPSS

2017-11-13 08:29 PM
33