Lucene search

K

B&R Industrial Automation Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2023-45217

Improper access control in Intel(R) Power Gadget software for Windows all versions may allow an authenticated user to potentially enable escalation of privilege via local...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-05-16 08:47 PM
1
cve
cve

CVE-2023-45736

Insecure inherited permissions in Intel(R) Power Gadget software for Windows all versions may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:15 PM
26
vulnrichment
vulnrichment

CVE-2023-45736

Insecure inherited permissions in Intel(R) Power Gadget software for Windows all versions may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7.2AI Score

0.0004EPSS

2024-05-16 08:47 PM
cvelist
cvelist

CVE-2023-40071

Improper access control in some Intel(R) GPA software installers before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-16 08:47 PM
vulnrichment
vulnrichment

CVE-2022-37410

Improper access control for some Intel(R) Thunderbolt driver software before version 89 may allow an authenticated user to potentially enable escalation of privilege via local...

7CVSS

7.2AI Score

0.0004EPSS

2024-05-16 08:47 PM
1
cve
cve

CVE-2024-34500

An issue was discovered in the UnlinkedWikibase extension in MediaWiki before 1.39.6, 1.40.x before 1.40.2, and 1.41.x before 1.41.1. XSS can occur through an interface message. Error messages (in the $err var) are not escaped before being passed to Html::rawElement() in the getError() function in....

6.7AI Score

0.0004EPSS

2024-05-05 07:15 PM
37
nuclei
nuclei

Drupal - Remote Code Execution

Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10 V contain certain field types that do not properly sanitize data from non-form sources, which can lead to arbitrary PHP code execution in some...

8.1CVSS

8.3AI Score

0.975EPSS

2020-11-21 07:37 AM
10
vulnrichment
vulnrichment

CVE-2024-34500

An issue was discovered in the UnlinkedWikibase extension in MediaWiki before 1.39.6, 1.40.x before 1.40.2, and 1.41.x before 1.41.1. XSS can occur through an interface message. Error messages (in the $err var) are not escaped before being passed to Html::rawElement() in the getError() function in....

5.9AI Score

0.0004EPSS

2024-05-05 12:00 AM
1
cvelist
cvelist

CVE-2023-38654

Improper input validation for some some Intel(R) PROSet/Wireless WiFi software for Windows before version 23.20 may allow an unauthenticated user to potentially enable denial of service via adjacent...

8.2CVSS

8.1AI Score

0.0004EPSS

2024-05-16 08:47 PM
cvelist
cvelist

CVE-2023-27502

Insertion of sensitive information into log file for some Intel(R) Local Manageability Service software before version 2316.5.1.2 may allow an authenticated user to potentially enable information disclosure via local...

3.3CVSS

4.7AI Score

0.0004EPSS

2024-03-14 04:45 PM
cve
cve

CVE-2023-22662

Improper input validation of EpsdSrMgmtConfig in UEFI firmware for some Intel(R) Server Board S2600BP products may allow a privileged user to potentially enable denial of service via local...

5.8CVSS

6.5AI Score

0.0004EPSS

2024-05-16 09:15 PM
25
cvelist
cvelist

CVE-2023-25769

Uncontrolled resource consumption in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-02-14 01:37 PM
vulnrichment
vulnrichment

CVE-2024-21841

Uncontrolled search path for some Intel(R) Distribution for GDB software before version 2024.0 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7.2AI Score

0.0004EPSS

2024-05-16 08:47 PM
2
cve
cve

CVE-2023-38417

Improper input validation for some Intel(R) PROSet/Wireless WiFi software before version 23.20 may allow an unauthenticated user to potentially enable denial of service via adjacent...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-16 09:15 PM
28
cvelist
cvelist

CVE-2024-21774

Uncontrolled search path in some Intel(R) Processor Identification Utility software before versions 6.10.34.1129, 7.1.6 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-05-16 08:47 PM
1
cvelist
cvelist

CVE-2023-40070

Improper access control in some Intel(R) Power Gadget software for macOS all versions may allow an authenticated user to potentially enable escalation of privilege via local...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-05-16 08:47 PM
vulnrichment
vulnrichment

CVE-2023-40070

Improper access control in some Intel(R) Power Gadget software for macOS all versions may allow an authenticated user to potentially enable escalation of privilege via local...

8.8CVSS

7AI Score

0.0004EPSS

2024-05-16 08:47 PM
cve
cve

CVE-2023-46103

Sequence of processor instructions leads to unexpected behavior in Intel(R) Core(TM) Ultra Processors may allow an authenticated user to potentially enable denial of service via local...

4.7CVSS

5.9AI Score

0.0004EPSS

2024-05-16 09:15 PM
33
cvelist
cvelist

CVE-2023-45320

Uncontrolled search path element in some Intel(R) VTune(TM) Profiler software before version 2024.0 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-05-16 08:47 PM
1
osv
osv

CVE-2024-23644

Trillium is a composable toolkit for building internet applications with async rust. In trillium-http prior to 0.3.12 and trillium-client prior to 0.5.4, insufficient validation of outbound header values may lead to request splitting or response splitting attacks in scenarios where attackers have.....

8.1CVSS

7AI Score

0.001EPSS

2024-01-24 08:15 PM
4
nessus
nessus

Hirschmann HiOS Switches Null Pointer Dereference (CVE-2019-12259)

This vulnerability requires that at least one IPv4 multicast address has been assigned to the target in an incorrect way (e.g., using the API intended for assigning unicast-addresses). An attacker may use CVE-2019-12264 to incorrectly assign a multicast IP-address. An attacker on the same LAN as...

7.5CVSS

7.2AI Score

0.011EPSS

2024-06-10 12:00 AM
1
cvelist
cvelist

CVE-2023-46283

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.7AI Score

0.0005EPSS

2023-12-12 11:27 AM
1
cve
cve

CVE-2023-38654

Improper input validation for some some Intel(R) PROSet/Wireless WiFi software for Windows before version 23.20 may allow an unauthenticated user to potentially enable denial of service via adjacent...

8.2CVSS

6.9AI Score

0.0004EPSS

2024-05-16 09:15 PM
25
cve
cve

CVE-2024-21774

Uncontrolled search path in some Intel(R) Processor Identification Utility software before versions 6.10.34.1129, 7.1.6 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:16 PM
30
cvelist
cvelist

CVE-2023-47859

Improper access control for some Intel(R) Wireless Bluetooth products for Windows before version 23.20 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-05-16 08:47 PM
1
cvelist
cvelist

CVE-2023-46103

Sequence of processor instructions leads to unexpected behavior in Intel(R) Core(TM) Ultra Processors may allow an authenticated user to potentially enable denial of service via local...

4.7CVSS

5.5AI Score

0.0004EPSS

2024-05-16 08:47 PM
2
cvelist
cvelist

CVE-2024-22382

Improper input validation in PprRequestLog module in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-16 08:46 PM
cvelist
cvelist

CVE-2024-23487

Improper input validation in UserAuthenticationSmm driver in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-16 08:46 PM
2
cve
cve

CVE-2024-24981

Improper input validation in PfrSmiUpdateFw driver in UEFI firmware for some Intel(R) Server M50FCP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:16 PM
32
cvelist
cvelist

CVE-2024-24981

Improper input validation in PfrSmiUpdateFw driver in UEFI firmware for some Intel(R) Server M50FCP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-16 08:46 PM
1
cve
cve

CVE-2024-21792

Time-of-check Time-of-use race condition in Intel(R) Neural Compressor software before version 2.5.0 may allow an authenticated user to potentially enable information disclosure via local...

4.7CVSS

6AI Score

0.0004EPSS

2024-05-16 09:16 PM
28
vulnrichment
vulnrichment

CVE-2024-21792

Time-of-check Time-of-use race condition in Intel(R) Neural Compressor software before version 2.5.0 may allow an authenticated user to potentially enable information disclosure via local...

4.7CVSS

6.2AI Score

0.0004EPSS

2024-05-16 08:46 PM
1
cve
cve

CVE-2023-40536

Race condition for some some Intel(R) PROSet/Wireless WiFi software for Windows before version 23.20 may allow an unauthenticated user to potentially enable denial of service via adjacent...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-16 09:15 PM
24
cvelist
cvelist

CVE-2023-40536

Race condition for some some Intel(R) PROSet/Wireless WiFi software for Windows before version 23.20 may allow an unauthenticated user to potentially enable denial of service via adjacent...

4.3CVSS

5.1AI Score

0.0004EPSS

2024-05-16 08:47 PM
1
nessus
nessus

Hirschmann HiOS Switches Classic Buffer Overflow (CVE-2019-12260)

This vulnerability could lead to a buffer overflow of up to a full TCP receive-window (by default, 10k-64k depending on version). The buffer overflow happens in the task calling recv()/recvfrom()/recvmsg(). Applications that pass a buffer equal to or larger than a full TCP-window are not...

9.8CVSS

9.9AI Score

0.289EPSS

2024-06-10 12:00 AM
2
nessus
nessus

RHEL 8 : libyang (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libyang: NULL pointer dereference in read_yin_leaf() (CVE-2021-28906) libyang: NULL pointer dereference...

7.5CVSS

9.9AI Score

0.001EPSS

2024-06-03 12:00 AM
ibm
ibm

Security Bulletin: Multiple security vulnerabilities are addressed with IBM Cloud Pak for Business Automation iFixes for March 2024.

Summary In addition to OS level package updates, multiple security vulnerabilities are addressed with IBM Cloud Pak for Business Automation 21.0.3-IF031 and 23.0.2-IF003. Vulnerability Details ** CVEID: CVE-2023-44270 DESCRIPTION: **PostCSS could allow a remote attacker to bypass security...

9.8CVSS

9.8AI Score

0.963EPSS

2024-03-28 10:31 PM
23
cvelist
cvelist

CVE-2024-34500

An issue was discovered in the UnlinkedWikibase extension in MediaWiki before 1.39.6, 1.40.x before 1.40.2, and 1.41.x before 1.41.1. XSS can occur through an interface message. Error messages (in the $err var) are not escaped before being passed to Html::rawElement() in the getError() function in....

7AI Score

0.0004EPSS

2024-05-05 12:00 AM
cve
cve

CVE-2024-22095

Improper input validation in PlatformVariableInitDxe driver in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:16 PM
31
vulnrichment
vulnrichment

CVE-2024-22095

Improper input validation in PlatformVariableInitDxe driver in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local...

7.2CVSS

7.2AI Score

0.0004EPSS

2024-05-16 08:47 PM
2
cve
cve

CVE-2024-23487

Improper input validation in UserAuthenticationSmm driver in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:16 PM
32
vulnrichment
vulnrichment

CVE-2024-23487

Improper input validation in UserAuthenticationSmm driver in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-05-16 08:46 PM
2
cvelist
cvelist

CVE-2024-21792

Time-of-check Time-of-use race condition in Intel(R) Neural Compressor software before version 2.5.0 may allow an authenticated user to potentially enable information disclosure via local...

4.7CVSS

4.4AI Score

0.0004EPSS

2024-05-16 08:46 PM
1
githubexploit
githubexploit

Exploit for Improper Check for Unusual or Exceptional Conditions in Apple Ipados

CVE-2023-41993 PoC exploit for CVE-2023-41993. It's written...

9.8CVSS

9.4AI Score

0.003EPSS

2023-10-15 12:14 PM
529
cve
cve

CVE-2023-27502

Insertion of sensitive information into log file for some Intel(R) Local Manageability Service software before version 2316.5.1.2 may allow an authenticated user to potentially enable information disclosure via local...

3.3CVSS

5.9AI Score

0.0004EPSS

2024-03-14 05:15 PM
30
debiancve
debiancve

CVE-2024-27005

In the Linux kernel, the following vulnerability has been resolved: interconnect: Don't access req_list while it's being manipulated The icc_lock mutex was split into separate icc_lock and icc_bw_lock mutexes in [1] to avoid lockdep splats. However, this didn't adequately protect access to...

6.5AI Score

0.0004EPSS

2024-05-01 06:15 AM
5
ibm
ibm

Security Bulletin: IBM Cloud Pak for Network Automation 2.7.1 addresses multiple existing security vulnerabilities

Summary IBM Cloud Pak for Network Automation 2.7.1 addresses multiple security vulnerabilities, listed in the CVEs below. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID: CVE-2024-24680 DESCRIPTION: **Django is vulnerable to a denial of...

9.8CVSS

10AI Score

0.024EPSS

2024-04-02 10:47 AM
16
cvelist
cvelist

CVE-2024-0740 Eclipse Target Management <= 4.5.500 Command Injection

Eclipse Target Management: Terminal and Remote System Explorer (RSE) version &lt;= 4.5.400 has a remote code execution vulnerability that does not require authentication. The fixed version is included in Eclipse IDE...

9.8CVSS

10AI Score

0.0004EPSS

2024-04-26 09:36 AM
cvelist
cvelist

CVE-2023-46285

A vulnerability has been identified in Opcenter Quality (All versions &lt; V2312), SIMATIC PCS neo (All versions &lt; V4.1), SINEC NMS (All versions &lt; V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-12 11:27 AM
1
cve
cve

CVE-2024-0740

Eclipse Target Management: Terminal and Remote System Explorer (RSE) version &lt;= 4.5.400 has a remote code execution vulnerability that does not require authentication. The fixed version is included in Eclipse IDE...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-04-26 10:15 AM
38
Total number of security vulnerabilities126804