Lucene search

K

ALL NIPPON AIRWAYS CO., LTD Security Vulnerabilities

cve
cve

CVE-2023-39341

"FFRI yarai", "FFRI yarai Home and Business Edition" and their OEM products handle exceptional conditions improperly, which may lead to denial-of-service (DoS) condition. Affected products and versions are as follows: FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0, FFRI yarai Home and Business...

3.3CVSS

4.2AI Score

0.0005EPSS

2023-08-09 03:15 AM
23
cve
cve

CVE-2023-42646

In Ifaa service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2023-42635

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
14
cve
cve

CVE-2023-42637

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
19
cve
cve

CVE-2023-42634

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
11
cve
cve

CVE-2022-48455

In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2022-48458

In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-11-01 10:15 AM
8
cve
cve

CVE-2022-48460

In setting service, there is a possible undefined behavior due to incorrect error handling. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-01 10:15 AM
8
cve
cve

CVE-2023-4947

The WooCommerce EAN Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_ean_data AJAX action in versions up to 6.1.0. This makes it possible for authenticated attackers with contributor-level access and...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-10-20 07:15 AM
17
cve
cve

CVE-2023-4948

The WooCommerce CVR Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_cvr_data AJAX action in versions up to 6.1.0. This makes it possible for authenticated attackers with contributor-level access and...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-09-14 04:15 AM
14
cve
cve

CVE-2023-42644

In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
30
cve
cve

CVE-2023-42654

In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
27
cve
cve

CVE-2023-42636

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
23
cve
cve

CVE-2023-42643

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
12
cve
cve

CVE-2023-42638

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
10
cve
cve

CVE-2023-42639

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2023-42650

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
17
cve
cve

CVE-2023-42652

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
10
cve
cve

CVE-2016-7067

Monit before version 5.20.0 is vulnerable to a cross site request forgery attack. Successful exploitation will enable an attacker to disable/enable all monitoring for a particular host or disable/enable monitoring for a specific...

6.5CVSS

6.2AI Score

0.001EPSS

2018-09-10 02:29 PM
35
cvelist
cvelist

CVE-2023-32741 WordPress Contact Form to Any API Plugin <= 1.1.2 is vulnerable to SQL Injection

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IT Path Solutions PVT LTD Contact Form to Any API allows SQL Injection.This issue affects Contact Form to Any API: from n/a through...

7.5AI Score

0.001EPSS

2023-11-03 11:04 PM
cve
cve

CVE-2022-48459

In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-11-01 10:15 AM
8
cve
cve

CVE-2023-42642

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42648

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
18
cve
cve

CVE-2023-42651

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
nvd
nvd

CVE-2012-3418

libpcp in Performance Co-Pilot (PCP) before 3.6.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via (1) a PDU with the numcreds field value greater than the number of actual elements to the __pmDecodeCreds function in p_creds.c; (2) the string byte number....

7.6AI Score

0.099EPSS

2012-08-27 11:55 PM
1
cve
cve

CVE-2022-48454

In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-01 10:15 AM
16
cve
cve

CVE-2022-48456

In camera driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
14
cve
cve

CVE-2022-48457

In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-11-01 10:15 AM
12
cve
cve

CVE-2022-48461

In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
12
cve
cve

CVE-2023-42641

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42649

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
14
cve
cve

CVE-2022-44428

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
25
cve
cve

CVE-2022-44425

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
40
cve
cve

CVE-2022-42780

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
27
cve
cve

CVE-2022-42771

In wlan driver, there is a race condition, This could lead to local denial of service in wlan...

4.7CVSS

4.6AI Score

0.0004EPSS

2022-12-06 07:15 AM
36
cve
cve

CVE-2022-42766

In wlan driver, there is a possible missing permission check, This could lead to local information...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-06 07:15 AM
21
cnvd
cnvd

Command Execution Vulnerability in Black Shield Network Security Audit System of Fujian Strait Information Technology Co. Ltd (CNVD-2023-81307)

Fujian Strait Information Technology Co., Ltd. is one of the earliest companies in China specializing in independent research and development of network security, product sales and security services. A command execution vulnerability exists in the BlackShield Network Security Audit System of...

7.6AI Score

2023-09-18 12:00 AM
6
cve
cve

CVE-2022-42769

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
29
cve
cve

CVE-2022-42761

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
24
cve
cve

CVE-2022-42762

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
19
cve
cve

CVE-2022-42755

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cve
cve

CVE-2022-44446

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
25
cve
cve

CVE-2022-44432

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
38
cve
cve

CVE-2022-42774

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
25
cve
cve

CVE-2022-42770

In wlan driver, there is a race condition, This could lead to local denial of service in wlan...

4.7CVSS

4.6AI Score

0.0004EPSS

2022-12-06 07:15 AM
31
cve
cve

CVE-2022-42768

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

4.3CVSS

4.5AI Score

0.001EPSS

2022-12-06 07:15 AM
19
cve
cve

CVE-2022-42759

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
22
cve
cve

CVE-2022-42758

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
24
cve
cve

CVE-2022-38675

In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-02-12 04:15 AM
15
cve
cve

CVE-2022-44431

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
32
Total number of security vulnerabilities15506