Lucene search

K

ALL NIPPON AIRWAYS CO., LTD Security Vulnerabilities

zdi
zdi

Microsoft Teams Isolated Webview Prototype Pollution Privilege Escalation Vulnerability

This vulnerability allows remote attackers to escalate privileges on affected installations of Microsoft Teams. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Isolated Webview...

7.1AI Score

2023-12-13 12:00 AM
10
prion
prion

Input validation

Improper Neutralization of Formula Elements in a CSV File vulnerability in AyeCode Ltd UsersWP.This issue affects UsersWP: from n/a through...

8.8CVSS

7.1AI Score

0.001EPSS

2023-11-07 03:15 PM
3
wordfence
wordfence

Vulnerability Researchers: Check out The Critical Thinking Podcast

Today, The Wordfence Bug Bounty Program was featured on an episode of the Critical Thinking Podcast, a top resource and community for bug bounty researchers. Critical Thinking is a podcast focused on ethical hacking and security analysis and is described as a “by Hackers for Hackers podcast...

7.2AI Score

2023-12-07 08:21 PM
4
cvelist
cvelist

CVE-2023-43757

Inadequate encryption strength vulnerability in multiple routers provided by ELECOM CO.,LTD. and LOGITEC CORPORATION allows a network-adjacent unauthenticated attacker to guess the encryption key used for wireless LAN communication and intercept the communication. As for the affected...

6.6AI Score

0.001EPSS

2023-11-16 06:21 AM
2
cve
cve

CVE-2012-3421

The pduread function in pdu.c in libpcp in Performance Co-Pilot (PCP) before 3.6.5 does not properly time out connections, which allows remote attackers to cause a denial of service (pmcd hang) by sending individual bytes of a PDU separately, related to an "event-driven programming...

6.3AI Score

0.049EPSS

2012-08-27 11:55 PM
33
cve
cve

CVE-2012-3419

Performance Co-Pilot (PCP) before 3.6.5 exports some of the /proc file system, which allows attackers to obtain sensitive information such as proc/pid/maps and command line...

5.8AI Score

0.006EPSS

2012-08-27 11:55 PM
27
osv
osv

Malicious code in co-browsing (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (d77c18f02a834ec52bf40d097be7a0b897d357470e864c8ee0fe67110e19656d) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:20 PM
4
cve
cve

CVE-2006-5328

OpenBase SQL 10.0 and earlier, as used in Apple Xcode 2.2 2.2 and earlier and possibly other products, allows local users to create arbitrary files via a symlink attack on the simulation.sql...

6.4AI Score

0.001EPSS

2006-10-17 09:07 PM
21
cvelist
cvelist

CVE-2023-4309

Election Services Co. (ESC) Internet Election Service is vulnerable to SQL injection in multiple pages and parameters. These vulnerabilities allow an unauthenticated, remote attacker to read or modify data for any elections that share the same backend database. ESC deactivated older and unused...

10CVSS

10AI Score

0.001EPSS

2023-10-10 05:27 PM
cve
cve

CVE-2012-3418

libpcp in Performance Co-Pilot (PCP) before 3.6.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via (1) a PDU with the numcreds field value greater than the number of actual elements to the __pmDecodeCreds function in p_creds.c; (2) the string byte number....

7.8AI Score

0.099EPSS

2012-08-27 11:55 PM
30
cve
cve

CVE-2012-3420

Multiple memory leaks in Performance Co-Pilot (PCP) before 3.6.5 allow remote attackers to cause a denial of service (memory consumption or daemon crash) via a large number of PDUs with (1) a crafted context number to the DoFetch function in pmcd/src/dofetch.c or (2) a negative type value to the...

6.3AI Score

0.094EPSS

2012-08-27 11:55 PM
34
osv
osv

Malicious code in @icbc-ltd/fetlife-assets (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (92afc232f13b9d167073ab50c37956579f3bcbd5801bc586dca168230aeb215a) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 06:20 PM
2
cve
cve

CVE-2006-5327

Untrusted search path vulnerability in OpenBase SQL 10.0 and earlier, as used in Apple Xcode 2.2 2.2 and earlier and possibly other products, allows local users to execute arbitrary code via a modified PATH that references a malicious gzip program, which is executed by gnutar with certain...

7.7AI Score

0.001EPSS

2006-10-17 09:07 PM
31
mssecure
mssecure

Star Blizzard increases sophistication and evasion in ongoing attacks

Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard (formerly SEABORGIUM, also known as COLDRIVER and Callisto Group). Star Blizzard has improved their detection evasion capabilities since 2022...

7.2AI Score

2023-12-07 12:01 PM
9
mmpc
mmpc

Star Blizzard increases sophistication and evasion in ongoing attacks

Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard (formerly SEABORGIUM, also known as COLDRIVER and Callisto Group). Star Blizzard has improved their detection evasion capabilities since 2022...

7.2AI Score

2023-12-07 12:01 PM
29
nvd
nvd

CVE-2023-46963

An issue in Beijing Yunfan Internet Technology Co., Ltd, Yunfan Learning Examination System v.6.5 allows a remote attacker to obtain sensitive information via the password parameter in the login...

5.3CVSS

5.2AI Score

0.001EPSS

2023-11-04 11:15 PM
cve
cve

CVE-2023-46963

An issue in Beijing Yunfan Internet Technology Co., Ltd, Yunfan Learning Examination System v.6.5 allows a remote attacker to obtain sensitive information via the password parameter in the login...

5.3CVSS

5.2AI Score

0.001EPSS

2023-11-04 11:15 PM
32
cvelist
cvelist

CVE-2023-6099 Shenzhen Youkate Industrial Facial Love Cloud Payment System Account SystemMng.ashx privileges management

A vulnerability classified as critical has been found in Shenzhen Youkate Industrial Facial Love Cloud Payment System up to 1.0.55.0.0.1. This affects an unknown part of the file /SystemMng.ashx of the component Account Handler. The manipulation of the argument operatorRole with the input 00 leads....

7.3CVSS

9.8AI Score

0.001EPSS

2023-11-13 03:31 PM
2
openbugbounty
openbugbounty

co-wars.de Cross Site Scripting vulnerability OBB-3584926

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-08-15 08:45 AM
13
prion
prion

Sql injection

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IT Path Solutions PVT LTD Contact Form to Any API allows SQL Injection.This issue affects Contact Form to Any API: from n/a through...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-04 12:15 AM
26
cve
cve

CVE-2017-9597

The "Blue Ridge Bank and Trust Co. Mobile Banking" by Blue Ridge Bank and Trust Co. app 3.0.1 -- aka blue-ridge-bank-and-trust-co-mobile-banking/id699679197 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive...

5.9CVSS

5.1AI Score

0.001EPSS

2017-06-16 12:29 PM
24
packetstorm

7.4AI Score

0.001EPSS

2023-11-13 12:00 AM
139
cnvd
cnvd

Command Execution Vulnerability in Tianyue Network Security Audit System of Qixingchen Information Technology Group Co. Ltd (CNVD-2023-85472)

Providence Peak Network Security Audit System is a compliance management system for fine-grained auditing of network operation behaviors in business environments. A command execution vulnerability exists in the Tianyue Network Security Audit System of Qixing Information Technology Group Co., Ltd,.....

7.9AI Score

2023-10-12 12:00 AM
10
cve
cve

CVE-2023-46845

EC-CUBE 3 series (3.0.0 to 3.0.18-p6) and 4 series (4.0.0 to 4.0.6-p3, 4.1.0 to 4.1.2-p2, and 4.2.0 to 4.2.2) contain an arbitrary code execution vulnerability due to improper settings of the template engine Twig included in the product. As a result, arbitrary code may be executed on the server...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-07 08:15 AM
11
cve
cve

CVE-2023-5747

Bashis, a Security Researcher at IPVM has found a flaw that allows for a remote code execution during the installation of Wave on the camera device. The Wave server application in camera device was vulnerable to command injection allowing an attacker to run arbitrary code. HanwhaVision has...

8.8CVSS

9.1AI Score

0.001EPSS

2023-11-13 08:15 AM
24
ics
ics

Mitsubishi Electric FA Engineering Software Products

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Mitsubishi Electric Equipment: FA Engineering Software Products Vulnerability: External Control of File Name or Path 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a malicious...

7.8CVSS

7.9AI Score

0.001EPSS

2023-11-30 12:00 PM
5
nvd
nvd

CVE-2022-47442

Improper Neutralization of Formula Elements in a CSV File vulnerability in AyeCode Ltd UsersWP.This issue affects UsersWP: from n/a through...

8.8CVSS

0.001EPSS

2023-11-07 03:15 PM
1
cve
cve

CVE-2022-47442

Improper Neutralization of Formula Elements in a CSV File vulnerability in AyeCode Ltd UsersWP.This issue affects UsersWP: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-07 03:15 PM
13
github
github

Silver vulnerable to MitM attack against implants due to a cryptography vulnerability

Summary The current cryptography implementation in Sliver up to version 1.5.39 allows a MitM with access to the corresponding implant binary to execute arbitrary codes on implanted devices via intercepted and crafted responses. (Reserved CVE ID: CVE-2023-34758) Details Please see the PoC repo. PoC....

8.1CVSS

7.4AI Score

0.001EPSS

2023-06-21 10:08 PM
9
osv
osv

Silver vulnerable to MitM attack against implants due to a cryptography vulnerability

Summary The current cryptography implementation in Sliver up to version 1.5.39 allows a MitM with access to the corresponding implant binary to execute arbitrary codes on implanted devices via intercepted and crafted responses. (Reserved CVE ID: CVE-2023-34758) Details Please see the PoC repo. PoC....

8.1CVSS

7AI Score

0.001EPSS

2023-06-21 10:08 PM
18
talos
talos

WPS Office ET Data use of uninitialized pointer vulnerability

Talos Vulnerability Report TALOS-2023-1748 WPS Office ET Data use of uninitialized pointer vulnerability November 27, 2023 CVE Number CVE-2023-31275 SUMMARY An uninitialized pointer use vulnerability exists in the functionality of WPS Office 11.2.0.11537 that handles Data elements in an Excel...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-27 12:00 AM
27
prion
prion

Cross site request forgery (csrf)

Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted...

3.5CVSS

4.9AI Score

0.0004EPSS

2023-10-31 09:15 PM
8
cnvd
cnvd

SiYuan Notes Software Web App is a privacy-first personal knowledge management system that supports full offline use as well as end-to-end encrypted synchronization. Yunnan ChainDrop Technology Co., Ltd. has an XSS vulnerability in the Siyuan Notes Software Web application, which can be exploited by attackers to obtain sensitive information such as user cookies.

Apache Airflow is the United States Apache (Apache) Foundation's set of open source platform for creating, managing and monitoring workflow. The platform is scalable and dynamic monitoring and other characteristics. A code execution vulnerability exists in Apache Airflow HDFS Provider, which stems....

7.8CVSS

7.9AI Score

0.002EPSS

2023-09-18 12:00 AM
7
cnvd
cnvd

Arbitrary File Download Vulnerability in Yonyou UAP/NC of UFIDA Network Technology Co.

Founded in 1988, UFIDA is a global provider of advanced cloud services, software, and financial services for enterprises and public organizations. An arbitrary file download vulnerability exists in Yonyou UAP/NC, which can be exploited by attackers to obtain sensitive...

7AI Score

2023-10-09 12:00 AM
7
pentestpartners
pentestpartners

Are Vehicle to Grid spikes coming?

If you didn’t already know, I’m a massive fan of electric vehicles. One of the aspects that intrigues me is Vehicle to Grid (V2G), the potential for our car batteries to store and release electricity to and from the grid, providing balance for the peaks and troughs of demand. It’s a part of what...

7.5AI Score

2023-11-27 06:04 AM
5
nvd
nvd

CVE-2023-32741

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IT Path Solutions PVT LTD Contact Form to Any API allows SQL Injection.This issue affects Contact Form to Any API: from n/a through...

7.2CVSS

7.3AI Score

0.001EPSS

2023-11-04 12:15 AM
cve
cve

CVE-2023-32741

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IT Path Solutions PVT LTD Contact Form to Any API allows SQL Injection.This issue affects Contact Form to Any API: from n/a through...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-04 12:15 AM
24
chrome
chrome

Stable Channel Update for ChromeOS/ChromeOS Flex

ChromeOS M119 Stable The Stable channel is being updated to OS version: 15633.44.0 Browser version: 119.0.6045.158 for most ChromeOS devices. If you find new issues, please let us know one of the following ways File a bug Visit our ChromeOS communities General: Chromebook Help Community Beta...

9.8CVSS

7.4AI Score

EPSS

2023-11-14 12:00 AM
42
cve
cve

CVE-2023-4272

A local non-privileged user can make GPU processing operations that expose sensitive data from previously freed...

5.5CVSS

5.4AI Score

0.001EPSS

2023-11-07 04:15 PM
28
cnvd
cnvd

Yunnan ChainDrop Technology Co., Ltd.'s Siyuan Notes Software Web Application Has XSS Vulnerability

SiYuan Notes Software Web App is a privacy-first personal knowledge management system that supports full offline use as well as end-to-end encrypted synchronization. Yunnan ChainDrop Technology Co., Ltd. has an XSS vulnerability in the Siyuan Notes Software Web application, which can be exploited.....

5.8AI Score

2023-09-26 12:00 AM
12
cve
cve

CVE-2023-30702

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-10 02:15 AM
16
nvd
nvd

CVE-2023-30702

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-08-10 02:15 AM
1
nvd
nvd

CVE-2023-30695

Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7AI Score

0.0004EPSS

2023-08-10 02:15 AM
1
cve
cve

CVE-2023-30695

Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-10 02:15 AM
17
nessus
nessus

Beckhoff CX9020 Authentication Bypass (CVE-2020-20741)

Incorrect Access Control in Beckhoff Automation GmbH & Co. KG CX9020 with firmware version CX9020_CB3011_WEC7_HPS_v602_TC31_B4016.6 allows remote attackers to bypass authentication via the CE Remote Display Tool as it does not close the incoming connection on the Windows CE side if the credentials....

9.8CVSS

9.9AI Score

0.008EPSS

2022-02-07 12:00 AM
13
cve
cve

CVE-2023-3889

A local non-privileged user can make improper GPU memory processing operations. If the operations are carefully prepared, then they could be used to gain access to already freed...

7.8CVSS

7.6AI Score

0.001EPSS

2023-11-07 04:15 PM
17
krebs
krebs

ID Theft Service Resold Access to USInfoSearch Data

One of the cybercrime underground's more active sellers of Social Security numbers, background and credit reports has been pulling data from hacked accounts at the U.S. consumer data broker USinfoSearch, KrebsOnSecurity has learned. Since at least February 2023, a service advertised on Telegram...

6.9AI Score

2023-11-28 03:57 PM
8
osv
osv

Data races in noise_search

Affected versions of the noise_search crate unconditionally implement Send/Sync for MvccRwLock. This can lead to data races when types that are either !Send or !Sync (e.g. Rc<T>, Arc<Cell<_>>) are contained inside MvccRwLock and sent across thread boundaries. The data races can po...

8.1CVSS

2.8AI Score

0.002EPSS

2021-08-25 08:56 PM
6
osv
osv

MvccRwLock allows data races & aliasing violations

Affected versions of this crate unconditionally implement Send/Sync for MvccRwLock. This can lead to data races when types that are either !Send or !Sync (e.g. Rc<T>, Arc<Cell<_>>) are contained inside MvccRwLock and sent across thread boundaries. The data races can potentially le...

8.1CVSS

3AI Score

0.002EPSS

2020-12-10 12:00 PM
6
prion
prion

Sql injection

Election Services Co. (ESC) Internet Election Service is vulnerable to SQL injection in multiple pages and parameters. These vulnerabilities allow an unauthenticated, remote attacker to read or modify data for any elections that share the same backend database. ESC deactivated older and unused...

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-10 06:15 PM
9
Total number of security vulnerabilities15506