Lucene search

K

Toolkit Security Vulnerabilities

cve
cve

CVE-2023-23580

Stack-based buffer overflow for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially escalation of privilege via local...

7.8CVSS

8AI Score

0.0004EPSS

2023-05-10 02:15 PM
12
cve
cve

CVE-2023-23909

Out-of-bounds read for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-05-10 02:15 PM
12
cve
cve

CVE-2023-23569

Stack-based buffer overflow for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

8AI Score

0.0004EPSS

2023-05-10 02:15 PM
7
cve
cve

CVE-2023-22355

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
29
cve
cve

CVE-2022-42878

Null pointer dereference for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-05-10 02:15 PM
12
cve
cve

CVE-2023-23786

Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in Christof Servit affiliate-toolkit plugin <= 3.3.3...

5.9CVSS

5.2AI Score

0.0005EPSS

2023-05-10 08:15 AM
10
cve
cve

CVE-2023-25511

NVIDIA CUDA Toolkit for Linux and Windows contains a vulnerability in cuobjdump, where a division-by-zero error may enable a user to cause a crash, which may lead to a limited denial of...

3.3CVSS

4.1AI Score

0.0004EPSS

2023-04-22 03:15 AM
26
cve
cve

CVE-2023-25513

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in cuobjdump, where an attacker may cause an out-of-bounds read by tricking a user into running cuobjdump on a malformed input file. A successful exploit of this vulnerability may lead to limited denial of service, code execution,.....

6.6CVSS

6.3AI Score

0.0005EPSS

2023-04-22 03:15 AM
26
cve
cve

CVE-2023-25512

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in cuobjdump, where an attacker may cause an out-of-bounds memory read by running cuobjdump on a malformed input file. A successful exploit of this vulnerability may lead to limited denial of service, code execution, and limited...

6.6CVSS

6.3AI Score

0.0005EPSS

2023-04-22 03:15 AM
22
cve
cve

CVE-2023-25514

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in cuobjdump, where an attacker may cause an out-of-bounds read by tricking a user into running cuobjdump on a malformed input file. A successful exploit of this vulnerability may lead to limited denial of service, code execution,.....

6.6CVSS

6.3AI Score

0.0005EPSS

2023-04-22 03:15 AM
26
cve
cve

CVE-2023-25510

NVIDIA CUDA Toolkit SDK for Linux and Windows contains a NULL pointer dereference in cuobjdump, where a local user running the tool against a malformed binary may cause a limited denial of...

3.3CVSS

4.1AI Score

0.0004EPSS

2023-04-22 03:15 AM
26
cve
cve

CVE-2023-29053

A vulnerability has been identified in JT Open (All versions < V11.3.2.0), JT Utilities (All versions < V13.3.0.0). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute ...

7.8CVSS

7.5AI Score

0.001EPSS

2023-04-11 10:15 AM
16
cve
cve

CVE-2023-22712

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TemplatesNext TemplatesNext ToolKit plugin <= 3.2.7...

6.5CVSS

5.2AI Score

0.001EPSS

2023-03-23 02:15 PM
14
cve
cve

CVE-2022-4224

In multiple products of CODESYS v3 in multiple versions a remote low privileged user could utilize this vulnerability to read and modify system files and OS resources or DoS the...

8.8CVSS

8.3AI Score

0.002EPSS

2023-03-23 12:15 PM
28
cve
cve

CVE-2018-25048

The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the...

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-23 11:15 AM
16
cve
cve

CVE-2023-0193

NVIDIA CUDA Toolkit SDK contains a vulnerability in cuobjdump, where a local user running the tool against a malicious binary may cause an out-of-bounds read, which may result in a limited denial of service and limited information...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-03-10 09:15 PM
48
cve
cve

CVE-2023-0196

NVIDIA CUDA Toolkit SDK contains a bug in cuobjdump, where a local user running the tool against an ill-formed binary may cause a null- pointer dereference, which may result in a limited denial of...

3.3CVSS

3.9AI Score

0.0004EPSS

2023-03-02 02:15 AM
33
cve
cve

CVE-2022-4492

The undertow client is not checking the server identity presented by the server certificate in https connections. This is a compulsory step (at least it should be performed by default) in https and in http/2. I would add it to any TLS client...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-23 08:15 PM
73
cve
cve

CVE-2022-21163

Improper access control in the Crypto API Toolkit for Intel(R) SGX before version 2.0 commit ID 91ee496 may allow an authenticated user to potentially enable escalation of privilege via local...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-02-16 09:15 PM
19
cve
cve

CVE-2022-26425

Uncontrolled search path element in the Intel(R) oneAPI Collective Communications Library (oneCCL) before version 2021.6 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 08:15 PM
18
cve
cve

CVE-2022-26512

Uncontrolled search path element in the Intel(R) FPGA Add-on for Intel(R) oneAPI Base Toolkit before version 2022.2 may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 08:15 PM
28
cve
cve

CVE-2022-26345

Uncontrolled search path element in the Intel(R) oneAPI Toolkit OpenMP before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 08:15 PM
21
cve
cve

CVE-2022-26052

Uncontrolled search path element in the Intel(R) MPI Library before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 08:15 PM
17
cve
cve

CVE-2022-26062

Uncontrolled search path element in the Intel(R) Trace Analyzer and Collector before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 08:15 PM
19
cve
cve

CVE-2022-25905

Uncontrolled search path element in the Intel(R) oneAPI Data Analytics Library (oneDAL) before version 2021.5 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 08:15 PM
27
cve
cve

CVE-2022-47977

A vulnerability has been identified in JT Open (All versions < V11.2.3.0), JT Utilities (All versions < V13.2.3.0). The affected application contains a memory corruption vulnerability while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the....

7.8CVSS

7.7AI Score

0.001EPSS

2023-02-14 11:15 AM
17
cve
cve

CVE-2022-47936

A vulnerability has been identified in JT Open (All versions < V11.2.3.0), JT Utilities (All versions < V13.2.3.0), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Parasolid V35.1 (All versions < V...

7.8CVSS

7.6AI Score

0.001EPSS

2023-02-14 11:15 AM
20
cve
cve

CVE-2023-0333

The TemplatesNext ToolKit WordPress plugin before 3.2.9 does not validate some of its shortcode attributes before using them to generate an HTML tag, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-13 03:15 PM
25
cve
cve

CVE-2022-4678

The TemplatesNext ToolKit WordPress plugin before 3.2.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
17
cve
cve

CVE-2022-4835

The Social Sharing Toolkit WordPress plugin through 2.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
25
cve
cve

CVE-2022-47935

A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains a memory corruption vulnerability while parsing specially crafted JT files. An attacker could leverage this vulnera...

7.8CVSS

7.7AI Score

0.001EPSS

2023-01-10 12:15 PM
23
cve
cve

CVE-2022-46146

Prometheus Exporter Toolkit is a utility package to build exporters. Prior to versions 0.7.2 and 0.8.2, if someone has access to a Prometheus web.yml file and users' bcrypted passwords, they can bypass security by poisoning the built-in authentication cache. Versions 0.7.2 and 0.8.2 contain a fix.....

8.8CVSS

8.8AI Score

0.007EPSS

2022-11-29 02:15 PM
273
9
cve
cve

CVE-2022-34667

NVIDIA CUDA Toolkit SDK contains a stack-based buffer overflow vulnerability in cuobjdump, where an unprivileged remote attacker could exploit this buffer overflow condition by persuading a local user to download a specially crafted corrupted file and execute cuobjdump against it locally, which...

4.4CVSS

5AI Score

0.001EPSS

2022-11-19 12:15 AM
51
6
cve
cve

CVE-2021-26251

Improper input validation in the Intel(R) Distribution of OpenVINO(TM) Toolkit may allow an authenticated user to potentially enable denial of service via network...

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-11 04:15 PM
507
3
cve
cve

CVE-2021-22716

A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could allow remote code execution when an unprivileged user modifies a file. Affected Product: C-Bus Toolkit (V1.15.9 and...

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-08 12:00 AM
34
6
cve
cve

CVE-2022-41851

A vulnerability has been identified in JTTK (All versions < V11.1.1.0), Simcenter Femap V2022.1 (All versions < V2022.1.3), Simcenter Femap V2022.2 (All versions < V2022.2.2). The JTTK library is vulnerable to an uninitialized pointer reference vulnerability while parsing specially crafted...

7.8CVSS

7.6AI Score

0.001EPSS

2022-10-11 11:15 AM
26
8
cve
cve

CVE-2017-9149

Metadata Anonymisation Toolkit (MAT) 0.6 and 0.6.1 silently fails to perform "Clean metadata" actions upon invocation from the Nautilus contextual menu, which allows context-dependent attackers to obtain sensitive information by reading a file for which cleaning had been...

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2010-4600

Dojo Toolkit, as used in the Web client in IBM Rational ClearQuest 7.1.1.x before 7.1.1.4 and 7.1.2.x before 7.1.2.1, allows remote attackers to read cookies by navigating to a Dojo file, related to an "open direct"...

6.5AI Score

0.002EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2011-5237

PayPal WPS ToolKit does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2013-2701

Cross-site request forgery (CSRF) vulnerability in the Social Sharing Toolkit plugin 2.1.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that manipulate plugin settings via unknown...

7.4AI Score

0.001EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2013-6280

Cross-site scripting (XSS) vulnerability in Social Sharing Toolkit plugin before 2.1.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified...

6AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2004-2160

Format string vulnerability in xml_elem.c for XMLStarlet Command Line XML Toolkit 0.9.3 may allow attackers to cause a denial of service or execute arbitrary...

7.5AI Score

0.001EPSS

2022-10-03 04:14 PM
26
cve
cve

CVE-2022-25899

Authentication bypass for the Open AMT Cloud Toolkit software maintained by Intel(R) before versions 2.0.2 and 2.2.2 may allow an unauthenticated user to potentially enable escalation of privilege via network...

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-18 08:15 PM
38
5
cve
cve

CVE-2022-35954

The GitHub Actions ToolKit provides a set of packages to make creating actions easier. The core.exportVariable function uses a well known delimiter that attackers can use to break out of that specific variable and assign values to other arbitrary variables. Workflows that write untrusted values to....

5CVSS

5.1AI Score

0.001EPSS

2022-08-15 11:21 AM
33
3
cve
cve

CVE-2022-30791

In CmpBlkDrvTcp of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new TCP connections. Existing connections are not...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-11 11:15 AM
38
4
cve
cve

CVE-2022-30792

In CmpChannelServer of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new communication channel connections. Existing connections are not...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-11 11:15 AM
22
2
cve
cve

CVE-2022-32142

Multiple CODESYS Products are prone to a out-of bounds read or write access. A low privileged remote attacker may craft a request with invalid offset, which can cause an out-of-bounds read or write access, resulting in denial-of-service condition or local memory overwrite, which can lead to a...

8.1CVSS

8.1AI Score

0.002EPSS

2022-06-24 08:15 AM
35
6
cve
cve

CVE-2022-32141

Multiple CODESYS Products are prone to a buffer over read. A low privileged remote attacker may craft a request with an invalid offset, which can cause an internal buffer over-read, resulting in a denial-of-service condition. User interaction is not...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-24 08:15 AM
37
4
cve
cve

CVE-2022-32143

In multiple CODESYS products, file download and upload function allows access to internal files in the working directory e.g. firmware files of the PLC. All requests are processed on the controller only if no level 1 password is configured on the controller or if remote attacker has previously...

8.8CVSS

8.5AI Score

0.003EPSS

2022-06-24 08:15 AM
37
4
cve
cve

CVE-2022-1965

Multiple products of CODESYS implement a improper error handling. A low privilege remote attacker may craft a request, which is not properly processed by the error handling. In consequence, the file referenced by the request could be deleted. User interaction is not...

8.1CVSS

8AI Score

0.002EPSS

2022-06-24 08:15 AM
33
4
Total number of security vulnerabilities333