Lucene search

K

B&R Industrial Automation Security Vulnerabilities

nvd
nvd

CVE-2024-5659

Rockwell Automation was made aware of a vulnerability that causes all affected controllers on the same network to result in a major nonrecoverable fault(MNRF/Assert). This vulnerability could be exploited by sending abnormal packets to the mDNS port. If exploited, the availability of the device...

0.0004EPSS

2024-06-14 05:15 PM
3
githubexploit
githubexploit

Exploit for Time-of-check Time-of-use (TOCTOU) Race Condition in Microsoft

PoC for the ThemeBleed CVE-2023-38146 exploit (Windows 11...

8.8CVSS

8.7AI Score

0.905EPSS

2023-10-13 03:33 PM
300
osv
osv

CVE-2020-36657

uptimed before 0.4.6-r1 on Gentoo allows local users (with access to the uptimed user account) to gain root privileges by creating a hard link within the /var/spool/uptimed directory, because there is an unsafe chown -R...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-26 09:15 PM
4
nuclei
nuclei

Oracle Business Intelligence Publisher - XML External Entity Injection

Oracle Business Intelligence Publisher is vulnerable to an XML external entity injection attack. The supported versions affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. This easily exploitable vulnerability allows unauthenticated attackers with network access via HTTP to compromise BI...

7.2CVSS

7.2AI Score

0.15EPSS

2021-06-08 04:19 PM
10
githubexploit
githubexploit

Exploit for CVE-2023-22515

CVE-2023-22515-Scan About This is simple scanner for...

9.8CVSS

9.6AI Score

0.973EPSS

2023-10-06 08:29 PM
433
nessus
nessus

Moxa Device Manager Tool MDM2_Gateway Response Remote Overflow

The remote Windows host has a version earlier than 2.3 of the Moxa Device Manager (MDM) Tool, used for managing embedded industrial control systems across the Internet. Such versions are affected by a buffer overflow vulnerability that can be triggered using a specially crafted MDM2_Gateway...

5.1AI Score

2011-02-21 12:00 AM
13
osv
osv

CVE-2022-41954

MPXJ is an open source library to read and write project plans from a variety of file formats and databases. On Unix-like operating systems (not Windows or macos), MPXJ's use of File.createTempFile(..) results in temporary files being created with the permissions -rw-r--r--. This means that any...

3.3CVSS

3.4AI Score

0.0004EPSS

2022-11-25 07:15 PM
6
cve
cve

CVE-2023-43490

Incorrect calculation in microcode keying mechanism for some Intel(R) Xeon(R) D Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-03-14 05:15 PM
45
nessus
nessus

F5 Networks BIG-IQ Detection

Nessus was able to obtain version information for an F5 Networks BIG-IQ device on the remote host via an SSH login or by examining HTTP services running on the device. BIG-IQ is a product for managing BIG-IP...

2.8AI Score

2014-05-09 12:00 AM
14
cvelist
cvelist

CVE-2023-43490

Incorrect calculation in microcode keying mechanism for some Intel(R) Xeon(R) D Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local...

5.3CVSS

5.7AI Score

0.0004EPSS

2024-03-14 04:45 PM
1
nvd
nvd

CVE-2024-37368

A user authentication vulnerability exists in the Rockwell Automation FactoryTalk® View SE. The vulnerability allows a user from a remote system with FTView to send a packet to the customer’s server to view an HMI project. Due to the lack of proper authentication, this action is allowed without...

0.0004EPSS

2024-06-14 03:15 PM
1
githubexploit
githubexploit

Exploit for CVE-2023-43208

CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)...

9.8CVSS

8.2AI Score

0.956EPSS

2024-03-15 12:03 PM
38
redhat
redhat

(RHSA-2021:4140) Moderate: kernel-rt security and bug fix update

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427) * kernel: Improper input validation in some Intel(R) Ethernet E810...

7.9AI Score

0.004EPSS

2021-11-09 08:21 AM
26
nessus
nessus

Siemens SIMATIC STEP 7 (TIA Portal) < 1300.100.2501.1 Multiple Vulnerabilities (SSA-315836)

The remote host is running a version of Siemens SIMATIC STEP 7 (TIA Portal) prior to version 13 Service Pack 1 Update 1. It is, therefore, affected by multiple vulnerabilities : An unspecified man-in-the-middle vulnerability allows remote attackers to intercept or modify Siemens ...

4.5AI Score

0.001EPSS

2015-02-26 12:00 AM
7
redhat
redhat

(RHSA-2024:3178) Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine...

7AI Score

0.0005EPSS

2024-05-22 06:35 AM
15
ibm
ibm

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Workload Automation.

Summary IBM Workload Automation has updated OpenSSL to address multiple vulnerabilities. (CVE-2023-2650, CVE-2023-0464, CVE-2023-0466, CVE-2023-0465). Vulnerability Details ** CVEID: CVE-2023-2650 DESCRIPTION: **OpenSSL is vulnerable to a denial of service, caused by a flaw when using...

7.5CVSS

7.6AI Score

0.003EPSS

2024-04-18 03:34 PM
14
redhat
redhat

(RHSA-2021:4356) Moderate: kernel security, bug fix, and enhancement update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427) * kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502) * kernel: Insufficient...

8.1AI Score

0.004EPSS

2021-11-09 09:08 AM
24
openvas
openvas

Nmap NSE net: ftp-libopie

This VT has been deprecated and is therefore no longer ...

9.5AI Score

0.869EPSS

2011-06-01 12:00 AM
70
debian
debian

[SECURITY] [DLA 3808-1] intel-microcode security update

Debian LTS Advisory DLA-3808-1 [email protected] https://www.debian.org/lts/security/ Tobias Frost May 04, 2024 https://wiki.debian.org/LTS Package : intel-microcode Version : 3.20240312.1~deb10u1 CVE...

6.5CVSS

7.8AI Score

0.001EPSS

2024-05-04 03:21 PM
12
nvd
nvd

CVE-2024-3331

Vulnerability in Spotfire Spotfire Enterprise Runtime for R - Server Edition, Spotfire Spotfire Statistics Services, Spotfire Spotfire Analyst, Spotfire Spotfire Desktop, Spotfire Spotfire Server allows The impact of this vulnerability depends on the privileges of the user running the affected...

6.8CVSS

0.0004EPSS

2024-06-27 07:15 PM
4
cve
cve

CVE-2024-3331

Vulnerability in Spotfire Spotfire Enterprise Runtime for R - Server Edition, Spotfire Spotfire Statistics Services, Spotfire Spotfire Analyst, Spotfire Spotfire Desktop, Spotfire Spotfire Server allows The impact of this vulnerability depends on the privileges of the user running the affected...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-06-27 07:15 PM
10
osv
osv

CVE-2023-22945

In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related...

4.3CVSS

4.6AI Score

0.001EPSS

2023-01-11 01:15 AM
2
osv
osv

CVE-2023-29383

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when.....

3.3CVSS

4.3AI Score

0.0004EPSS

2023-04-14 10:15 PM
1
openvas
openvas

Moxa EDR Router Detection (HTTP)

HTTP based detection of Moxa EDR Router...

7.4AI Score

2016-10-25 12:00 AM
11
f5
f5

K000135795: Downfall Attacks CVE-2022-40982

Security Advisory Description Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2022-40982) Impact...

6.5AI Score

0.001EPSS

2023-08-09 12:00 AM
15
openbugbounty
openbugbounty

r-sky.co.jp Improper Access Control vulnerability OBB-3844078

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-01-26 11:27 PM
7
debiancve
debiancve

CVE-2024-38661

In the Linux kernel, the following vulnerability has been resolved: s390/ap: Fix crash in AP internal function modify_bitmap() A system crash like this Failing address: 200000cb7df6f000 TEID: 200000cb7df6f403 Fault in home space mode while using kernel ASCE. AS:00000002d71bc007...

6.3AI Score

0.0004EPSS

2024-06-25 03:15 PM
cvelist
cvelist

CVE-2024-3331 Spotfire: NTLM token leakage

Vulnerability in Spotfire Spotfire Enterprise Runtime for R - Server Edition, Spotfire Spotfire Statistics Services, Spotfire Spotfire Analyst, Spotfire Spotfire Desktop, Spotfire Spotfire Server allows The impact of this vulnerability depends on the privileges of the user running the affected...

6.8CVSS

0.0004EPSS

2024-06-27 06:50 PM
4
osv
osv

CVE-2022-31150

undici is an HTTP/1.1 client, written from scratch for Node.js. It is possible to inject CRLF sequences into request headers in undici in versions less than 5.7.1. A fix was released in version 5.8.0. Sanitizing all HTTP headers from untrusted sources to eliminate \r\n is a workaround for this...

6.5CVSS

7.4AI Score

0.001EPSS

2022-07-19 09:15 PM
9
githubexploit
githubexploit

Exploit for Time-of-check Time-of-use (TOCTOU) Race Condition in Microsoft

CVE-2024-30088 Bug: Bug is inside function...

7CVSS

7.4AI Score

0.0004EPSS

2024-06-24 10:37 AM
142
cve
cve

CVE-2024-1657

A flaw was found in the ansible automation platform. An insecure WebSocket connection was being used in installation from the Ansible rulebook EDA server. An attacker that has access to any machine in the CIDR block could download all rulebook data from the WebSocket, resulting in loss of...

8.1CVSS

6.5AI Score

0.0004EPSS

2024-04-25 05:15 PM
61
nessus
nessus

Amazon Linux 2023 : libRmath, libRmath-devel, libRmath-static (ALAS2023-2024-638)

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-638 advisory. Deserialization of untrusted data can occur in the R statistical programming language, on any version starting at 1.4.0 up to and not including 4.4.0, enabling a maliciously crafted RDS (R Data...

8.8CVSS

7.3AI Score

0.0004EPSS

2024-06-10 12:00 AM
osv
osv

BIT-ruby-2020-5247

In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. CR, LF or/r, /n) to end the header and inject malicious content, such as additional headers or an entirely new response body....

7.5CVSS

6.2AI Score

0.011EPSS

2024-03-06 11:05 AM
7
osv
osv

BIT-airflow-2024-29735

Improper Preservation of Permissions vulnerability in Apache Airflow.This issue affects Apache Airflow from 2.8.2 through 2.8.3.Airflow's local file task handler in Airflow incorrectly set permissions for all parent folders of log folder, in default configuration adding write access to Unix...

6.7AI Score

0.0004EPSS

2024-03-28 07:16 AM
12
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

log4j-shell-poc A Proof-Of-Concept for the recently found...

8.6AI Score

2021-12-10 11:19 PM
674
cve
cve

CVE-2023-32042

OLE Automation Information Disclosure...

7.5CVSS

7.5AI Score

0.002EPSS

2023-07-11 06:15 PM
44
oraclelinux
oraclelinux

systemd security update

[239-82.0.1] - Fixed deletion issue for symlink when device is opened [Orabug: 36228608] - Fix local-fs and remote-fs targets during system boot (replaces old Orabug: 25897792) [Orabug: 35871376] - 1A) Add 'systemd-fstab-generator-reload-targets.service' file [Orabug: 35871376] - 1B) Add required.....

5.9CVSS

6.8AI Score

0.001EPSS

2024-05-23 12:00 AM
3
githubexploit
githubexploit

Exploit for Command Injection in Chamilo

CVE-2023-34960 Mass unauthenticated command injection...

9.8CVSS

9.7AI Score

0.922EPSS

2023-07-22 05:27 AM
341
openvas
openvas

Fedora: Security Advisory for qt6-qtserialbus (FEDORA-2024-bfb8617ba3)

The remote host is missing an update for...

6.8AI Score

0.0004EPSS

2024-06-07 12:00 AM
4
openvas
openvas

Fedora: Security Advisory for qt5-qtserialbus (FEDORA-2024-2e27372d4c)

The remote host is missing an update for...

6.8AI Score

0.0004EPSS

2024-06-07 12:00 AM
3
githubexploit
githubexploit

Exploit for Unrestricted Upload of File with Dangerous Type in Royal-Elementor-Addons Royal Elementor Addons

🚀 WordPress Royal Elementor Addons and Templates Exploit...

9.8CVSS

9.6AI Score

0.911EPSS

2023-11-02 03:28 AM
254
osv
osv

CVE-2023-25822

ReportPortal is an AI-powered test automation platform. Prior to version 5.10.0 of the com.epam.reportportal:service-api module, corresponding to ReportPortal version 23.2, the ReportPortal database becomes unstable and reporting almost fully stops except for small launches with approximately 1...

6.5CVSS

7AI Score

0.001EPSS

2023-10-09 02:15 PM
2
osv
osv

CVE-2023-41897

Home assistant is an open source home automation. Home Assistant server does not set any HTTP security headers, including the X-Frame-Options header, which specifies whether the web page is allowed to be framed. The omission of this and correlating headers facilitates covert clickjacking attacks...

9.6CVSS

7.8AI Score

0.002EPSS

2023-10-19 11:15 PM
2
githubexploit
githubexploit

Exploit for Code Injection in Provectus Ui

CVE-2023-52251-POC There is a Remote Code Execution...

8.8CVSS

9.7AI Score

0.936EPSS

2024-01-06 11:07 AM
97
nvd
nvd

CVE-2024-6188

A vulnerability was found in Parsec Automation TrackSYS 11.x.x and classified as problematic. This issue affects some unknown processing of the file /TS/export/pagedefinition. The manipulation of the argument ID leads to direct request. The attack may be initiated remotely. The exploit has been...

5.3CVSS

0.0004EPSS

2024-06-20 02:15 PM
4
githubexploit

10AI Score

2022-04-24 06:25 PM
265
nvd
nvd

CVE-2023-52488

In the Linux kernel, the following vulnerability has been resolved: serial: sc16is7xx: convert from raw to noinc regmap functions for FIFO The SC16IS7XX IC supports a burst mode to access the FIFOs where the initial register address is sent ($00), followed by all the FIFO data without having to...

7.4AI Score

0.0004EPSS

2024-03-11 06:15 PM
ibm
ibm

Security Bulletin: IBM Maximo Asset Management - There is a vulnerability in Java on z/OS used by IBM Maximo Asset Management application (CVE-2024-3933)

Summary There is a vulnerability in Java on z/OS used by IBM Maximo Asset Management application. Vulnerability Details ** CVEID: CVE-2024-3933 DESCRIPTION: **Eclipse Openj9 could allow a local authenticated attacker to bypass security restrictions, caused by the failure to restrict access to a...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-12 07:52 PM
5
githubexploit
githubexploit

Exploit for Expression Language Injection in Vmware Spring Cloud Gateway

Spring Cloud Gateway Actuator API...

9.8AI Score

2022-03-13 10:00 AM
519
nessus
nessus

Security Updates for Microsoft SharePoint Server and Microsoft Project Server (May 2018)

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a ...

7.8CVSS

7AI Score

0.293EPSS

2018-05-08 12:00 AM
105
Total number of security vulnerabilities126791