Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2017-11632

An issue was discovered on Wireless IP Camera 360 devices. A root account with a known SHA-512 password hash exists, which makes it easier for remote attackers to obtain administrative access via a TELNET session.

9.8CVSS

9.2AI Score

0.012EPSS

2018-02-26 10:29 PM
26
cve
cve

CVE-2017-11633

An issue was discovered on Wireless IP Camera 360 devices. Remote attackers can discover RTSP credentials by connecting to TCP port 9527 and reading the InsertConnect field.

7.5CVSS

7.6AI Score

0.008EPSS

2018-02-26 10:29 PM
34
cve
cve

CVE-2017-11634

An issue was discovered on Wireless IP Camera 360 devices. Remote attackers can discover a weakly encoded admin password by connecting to TCP port 9527 and reading the password field of the debugging information, e.g., nTBCS19C corresponds to a password of 123456.

9.8CVSS

9.4AI Score

0.012EPSS

2018-02-26 10:29 PM
31
cve
cve

CVE-2017-11635

An issue was discovered on Wireless IP Camera 360 devices. Attackers can read recordings by navigating to /mnt/idea0 or /mnt/idea1 on the SD memory card.

7.5CVSS

7.4AI Score

0.006EPSS

2018-02-26 10:29 PM
31
cve
cve

CVE-2022-38392

Certain 5400 RPM hard drives, for laptops and other PCs in approximately 2005 and later, allow physically proximate attackers to cause a denial of service (device malfunction and system crash) via a resonant-frequency attack with the audio signal from the Rhythm Nation music video. A reported produ...

5.3CVSS

5.2AI Score

0.001EPSS

2022-08-17 06:15 PM
101
24
cve
cve

CVE-2024-43308

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Gutentor Gutentor - Gutenberg Blocks - Page Builder for Gutenberg Editor allows Stored XSS.This issue affects Gutentor - Gutenberg Blocks - Page Builder for Gutenberg Editor: from n/a throug...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-08-18 03:15 PM
26
cve
cve

CVE-2024-5225

An SQL Injection vulnerability exists in the berriai/litellm repository, specifically within the /global/spend/logs endpoint. The vulnerability arises due to improper neutralization of special elements used in an SQL command. The affected code constructs an SQL query by concatenating an unvalidated...

7.2CVSS

6.7AI Score

0.001EPSS

2024-06-06 07:16 PM
28
cve
cve

CVE-2024-5710

berriai/litellm version 1.34.34 is vulnerable to improper access control in its team management functionality. This vulnerability allows attackers to perform unauthorized actions such as creating, updating, viewing, deleting, blocking, and unblocking any teams, as well as adding or deleting any mem...

6.5CVSS

5.3AI Score

0.0005EPSS

2024-06-27 07:15 PM
27
cve
cve

CVE-2024-5751

BerriAI/litellm version v1.35.8 contains a vulnerability where an attacker can achieve remote code execution. The vulnerability exists in the add_deployment function, which decodes and decrypts environment variables from base64 and assigns them to os.environ. An attacker can exploit this by sending...

9.8CVSS

9.7AI Score

0.001EPSS

2024-06-27 07:15 PM
29
cve
cve

CVE-2024-6587

A Server-Side Request Forgery (SSRF) vulnerability exists in berriai/litellm version 1.38.10. This vulnerability allows users to specify the api_base parameter when making requests to POST /chat/completions, causing the application to send the request to the domain specified by api_base. This reque...

7.5CVSS

7.5AI Score

0.005EPSS

2024-09-13 04:15 PM
49