Lucene search

K

Switch Security Vulnerabilities

cve
cve

CVE-2024-26303

Authenticated Denial of Service Vulnerability in ArubaOS-Switch SSH...

4.9CVSS

6.8AI Score

0.0004EPSS

2024-03-26 09:15 PM
45
cve
cve

CVE-2023-42800

Moonlight-common-c contains the core GameStream client code shared between Moonlight clients. Moonlight-common-c is vulnerable to buffer overflow starting in commit 50c0a51b10ecc5b3415ea78c21d96d679e2288f9 due to unmitigated usage of unsafe C functions and improper bounds checking. A malicious...

8.8CVSS

8.9AI Score

0.004EPSS

2023-12-14 05:15 PM
25
cve
cve

CVE-2023-42801

Moonlight-common-c contains the core GameStream client code shared between Moonlight clients. Moonlight-common-c is vulnerable to buffer overflow starting in commit f57bd745b4cbed577ea654fad4701bea4d38b44c. A malicious game streaming server could exploit a buffer overflow vulnerability to crash a.....

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-14 05:15 PM
50
cve
cve

CVE-2023-42799

Moonlight-common-c contains the core GameStream client code shared between Moonlight clients. Moonlight-common-c is vulnerable to buffer overflow starting in commit 50c0a51b10ecc5b3415ea78c21d96d679e2288f9 due to unmitigated usage of unsafe C functions and improper bounds checking. A malicious...

8.8CVSS

8.9AI Score

0.004EPSS

2023-12-14 05:15 PM
26
cve
cve

CVE-2023-4149

A vulnerability in the web-based management allows an unauthenticated remote attacker to inject arbitrary system commands and gain full system control. Those commands are executed with root privileges. The vulnerability is located in the user request handling of the web-based...

9.8CVSS

9.6AI Score

0.0005EPSS

2023-11-21 07:15 AM
11
cve
cve

CVE-2023-5614

The Theme Switcha plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'theme_switcha_list' shortcode in all versions up to, and including, 3.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-20 05:15 AM
50
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2909
In Wild
cve
cve

CVE-2023-29235

Cross-Site Request Forgery (CSRF) vulnerability in Fugu Maintenance Switch plugin <= 1.5.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-06 02:15 PM
17
cve
cve

CVE-2023-20235

A vulnerability in the on-device application development workflow feature for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an authenticated, remote attacker to access the underlying operating system as the root user. This vulnerability exists because Docker....

8.8CVSS

8.4AI Score

0.001EPSS

2023-10-04 05:15 PM
51
cve
cve

CVE-2023-39266

A vulnerability in the ArubaOS-Switch web management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface provided certain configuration options are present. A successful exploit could allow an attacker to...

8.3CVSS

6AI Score

0.001EPSS

2023-08-29 08:15 PM
41
cve
cve

CVE-2023-39268

A memory corruption vulnerability in ArubaOS-Switch could lead to unauthenticated remote code execution by receiving specially crafted packets. Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-29 08:15 PM
34
cve
cve

CVE-2023-39267

An authenticated remote code execution vulnerability exists in the command line interface in ArubaOS-Switch. Successful exploitation results in a Denial-of-Service (DoS) condition in the...

6.6CVSS

6.9AI Score

0.001EPSS

2023-08-29 08:15 PM
26
cve
cve

CVE-2023-35085

An integer overflow vulnerability in all UniFi Access Points and Switches, excluding the Switch Flex Mini, with SNMP Monitoring and default settings enabled could allow a Remote Code Execution (RCE). Affected Products: All UniFi Access Points (Version 6.5.50 and earlier) All UniFi Switches...

9.8CVSS

9.2AI Score

0.002EPSS

2023-08-10 07:15 PM
33
cve
cve

CVE-2023-38034

A command injection vulnerability in the DHCP Client function of all UniFi Access Points and Switches, excluding the Switch Flex Mini, could allow a Remote Code Execution (RCE). Affected Products: All UniFi Access Points (Version 6.5.53 and earlier) All UniFi Switches (Version 6.5.32 and earlier) ....

9.8CVSS

8.6AI Score

0.003EPSS

2023-08-10 07:15 PM
30
cve
cve

CVE-2023-30673

Improper validation of integrity check vulnerability in Smart Switch PC prior to version 4.3.23052_1 allows local attackers to delete arbitrary directory using directory...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-07-06 03:15 AM
8
cve
cve

CVE-2023-30672

Improper privilege management vulnerability in Samsung Smart Switch for Windows Installer prior to version 4.3.23043_3 allows attackers to cause permanent DoS via directory...

6.8CVSS

5.5AI Score

0.0004EPSS

2023-07-06 03:15 AM
7
cve
cve

CVE-2023-2546

The WP User Switch plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.0.2. This is due to incorrect authentication checking in the 'wpus_allow_user_to_admin_bar_menu' function with the 'wpus_who_switch' cookie value. This makes it possible for...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-06 02:15 AM
20
cve
cve

CVE-2022-47590

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Fugu Maintenance Switch plugin <= 1.5.2...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-10 11:15 AM
21
cve
cve

CVE-2023-22581

White Rabbit Switch contains a vulnerability which makes it possible for an attacker to perform system commands under the context of the web application (the default installation makes the webserver run as the root...

9.8CVSS

9.5AI Score

0.003EPSS

2023-04-24 09:15 AM
15
cve
cve

CVE-2023-22577

Within White Rabbit Switch it's possible as an unauthenticated user to retrieve sensitive information such as password hashes and the SNMP community...

9.8CVSS

7.5AI Score

0.002EPSS

2023-04-24 09:15 AM
17
cve
cve

CVE-2023-20065

A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-23 05:15 PM
89
cve
cve

CVE-2023-20066

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker...

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-23 05:15 PM
38
cve
cve

CVE-2023-1168

An authenticated remote code execution vulnerability exists in the AOS-CX Network Analytics Engine. Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system, leading to a complete...

8.8CVSS

8.7AI Score

0.002EPSS

2023-03-22 06:15 AM
29
cve
cve

CVE-2022-37940

Potential security vulnerabilities have been identified in the HPE FlexFabric 5700 Switch Series. These vulnerabilities could be remotely exploited to allow host header injection and URL redirection. HPE has made the following software to resolve the vulnerability in HPE FlexFabric 5700 Switch...

6.1CVSS

6.6AI Score

0.001EPSS

2023-03-22 06:15 AM
19
cve
cve

CVE-2022-3843

In WAGO Unmanaged Switch (852-111/000-001) in firmware version 01 an undocumented configuration interface without authorization allows an remote attacker to read system information and configure a limited set of...

9.1CVSS

8.8AI Score

0.003EPSS

2023-02-16 03:15 PM
25
cve
cve

CVE-2022-41313

A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.Form field....

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-07 05:15 PM
21
cve
cve

CVE-2022-41312

A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.Form field....

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-07 05:15 PM
19
cve
cve

CVE-2022-40693

A cleartext transmission vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted network sniffing can lead to a disclosure of sensitive information. An attacker can sniff network traffic to trigger this...

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-07 05:15 PM
18
cve
cve

CVE-2022-41311

A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.Form field....

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-07 05:15 PM
15
cve
cve

CVE-2022-40224

A denial of service vulnerability exists in the web server functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP message header can lead to denial of service. An attacker can send an HTTP request to trigger this...

7.5CVSS

7.3AI Score

0.003EPSS

2023-02-07 05:15 PM
15
cve
cve

CVE-2022-40691

An information disclosure vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to a disclosure of sensitive information. An attacker can send an HTTP request to trigger this...

5.3CVSS

5AI Score

0.002EPSS

2023-02-07 05:15 PM
16
cve
cve

CVE-2022-37934

A potential security vulnerability has been identified in HPE OfficeConnect 1820, and 1850 switch series. The vulnerability could be remotely exploited to allow remote directory traversal in HPE OfficeConnect 1820 switch series version PT.02.17 and below, HPE OfficeConnect 1850 switch series...

7.5CVSS

7.5AI Score

0.002EPSS

2023-01-05 07:15 AM
32
cve
cve

CVE-2022-47949

The Nintendo NetworkBuffer class, as used in Animal Crossing: New Horizons before 2.0.6 and other products, allows remote attackers to execute arbitrary code via a large UDP packet that causes a buffer overflow, aka ENLBufferPwn. The victim must join a game session with the attacker. Other...

9.8CVSS

9.7AI Score

0.003EPSS

2022-12-24 11:15 PM
26
cve
cve

CVE-2022-33322

Cross-site scripting vulnerability in Mitsubishi Electric consumer electronics products (Air Conditioning, Wi-Fi Interface, Refrigerator, HEMS adapter, Remote control with Wi-Fi Interface, BATHROOM THERMO VENTILATOR, Rice cooker, Mitsubishi Electric HEMS control adapter, Energy Recovery...

6.1CVSS

6.3AI Score

0.002EPSS

2022-11-08 08:15 PM
54
8
cve
cve

CVE-2022-33321

Cleartext Transmission of Sensitive Information vulnerability due to the use of Basic Authentication for HTTP connections in Mitsubishi Electric consumer electronics products (PHOTOVOLTAIC COLOR MONITOR ECO-GUIDE, HEMS adapter, Wi-Fi Interface, Air Conditioning, Induction hob, Mitsubishi Electric.....

9.8CVSS

9.3AI Score

0.005EPSS

2022-11-08 08:15 PM
38
5
cve
cve

CVE-2018-18202

The QLogic 4Gb Fibre Channel 5.5.2.6.0 and 4/8Gb SAN 7.10.1.20.0 modules for IBM BladeCenter have an undocumented support account with a support password, an undocumented diags account with a diags password, and an undocumented prom account with a prom...

9.8CVSS

9.2AI Score

0.001EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2006-4352

The ArrowPoint cookie functionality for Cisco 11000 series Content Service Switches specifies an internal IP address if the administrator does not specify a string option, which allows remote attackers to obtain sensitive...

6.8AI Score

0.002EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-2706

Unspecified vulnerability in the In-band Agent on the HP ProCurve 2610 switch before R.11.30 allows remote attackers to cause a denial of service via unknown...

6.8AI Score

0.002EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2010-2708

Unspecified vulnerability on the HP ProCurve 2610 switch before R.11.22, when DHCP is enabled, allows remote attackers to cause a denial of service via unknown...

6.8AI Score

0.002EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2010-2707

Unspecified vulnerability on the HP ProCurve 2626 and 2650 switches before H.10.80 allows remote attackers to obtain sensitive information, modify data, and cause a denial of service via unknown...

6.9AI Score

0.002EPSS

2022-10-03 04:21 PM
31
cve
cve

CVE-2010-2705

Unspecified vulnerability on the HP ProCurve 1800-24G switch with software PB.03.02 and earlier, and the ProCurve 1800-8G switch with software PA.03.02 and earlier, when SNMP is enabled, allows remote attackers to obtain sensitive information via unknown...

6.3AI Score

0.001EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2014-4190

Multiple heap-based buffer overflows in Huawei Campus Series Switches S3700HI, S5700, S6700, S3300HI, S5300, S6300, S9300, S7700, and LSW S9700 with software V200R001 before V200R001SPH013; S5700, S6700, S5300, and S6300 with software V200R002 before V200R002SPH005; S7700, S9300, S9300E, S5300,...

6.9AI Score

0.002EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2003-1132

The DNS server for Cisco Content Service Switch (CSS) 11000 and 11500, when prompted for a nonexistent AAAA record, responds with response code 3 (NXDOMAIN or "Name Error") instead of response code 0 ("No Error"), which allows remote attackers to cause a denial of service (inaccessible domain) by.....

7.3AI Score

0.002EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2012-2064

Cross-site scripting (XSS) vulnerability in theme/views_lang_switch.theme.inc in the Views Language Switcher module before 7.x-1.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via the q...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2012-2486

The Cisco Discovery Protocol (CDP) implementation on Cisco TelePresence Multipoint Switch before 1.9.0, Cisco TelePresence Immersive Endpoint Devices before 1.9.1, Cisco TelePresence Manager before 1.9.0, and Cisco TelePresence Recording Server before 1.8.1 allows remote attackers to execute...

7.7AI Score

0.006EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-5216

Cross-site request forgery (CSRF) vulnerability on HP ProCurve 1700-8 (aka J9079A) switches with software before VA.02.09 and 1700-24 (aka J9080A) switches with software before VB.02.09 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.3AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-3073

The IP implementation on Cisco TelePresence Multipoint Switch before 1.8.1, Cisco TelePresence Manager before 1.9.0, and Cisco TelePresence Recording Server 1.8 and earlier allows remote attackers to cause a denial of service (networking outage or process crash) via (1) malformed IP packets, (2) a....

6.7AI Score

0.003EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-4023

Memory leak in libcmd in Cisco NX-OS 5.0 on Nexus switches allows remote authenticated users to cause a denial of service (memory consumption) via SNMP requests, aka Bug ID...

6.4AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2013-2340

Unspecified vulnerability on the HP ProCurve JC###A, JC###B, JD###A, JD###B, JE###A, JF###A, JF###B, JF###C, JG###A, 658250-B21, and 658247-B21; HP 3COM routers and switches; and HP H3C routers and switches allows remote attackers to execute arbitrary code or obtain sensitive information via...

7.5AI Score

0.01EPSS

2022-10-03 04:15 PM
57
cve
cve

CVE-2013-2341

Unspecified vulnerability on the HP ProCurve JC###A, JC###B, JD###A, JD###B, JE###A, JF###A, JF###B, JF###C, JG###A, 658250-B21, and 658247-B21; HP 3COM routers and switches; and HP H3C routers and switches allows remote authenticated users to execute arbitrary code or obtain sensitive information....

7.2AI Score

0.002EPSS

2022-10-03 04:15 PM
28
Total number of security vulnerabilities280