Lucene search

K

B&R Industrial Automation Security Vulnerabilities

githubexploit
githubexploit

Exploit for CVE-2024-4956

CVE-2024-4956 : Nexus Repository Manager 3 Dork: ...

7.5CVSS

7.3AI Score

0.013EPSS

2024-05-28 03:05 PM
65
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Fortra Goanywhere Managed File Transfer

CVE-2023-0669 GoAnywhere MFT suffers from a...

7.2CVSS

7.7AI Score

0.969EPSS

2023-02-10 01:02 PM
387
cvelist
cvelist

CVE-2023-34264 Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation FvDesigner. User interaction is required to exploit this vulnerability in that...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 01:56 AM
nessus
nessus

Hirschmann Automation and Control HiOS and HiSecOS Products Buffer Copy Without Checking Size of Input (CVE-2020-6994)

A buffer overflow vulnerability was found in some devices of Hirschmann Automation and Control HiOS and HiSecOS. The vulnerability is due to improper parsing of URL arguments. An attacker could exploit this vulnerability by specially crafting HTTP requests to overflow an internal buffer. The...

9.8CVSS

7.8AI Score

0.002EPSS

2024-06-10 12:00 AM
nuclei
nuclei

SuiteCRM Unauthenticated Graphql Introspection

Graphql Introspection is enabled without authentication, exposing the scheme defining all object types, arguments, and...

5.3CVSS

4.7AI Score

0.404EPSS

2024-01-28 06:06 AM
10
githubexploit
githubexploit

Exploit for Origin Validation Error in Trendmicro Apex One

NotProxyShellScanner Python implementation for NotProxyShell...

7.3AI Score

2022-10-07 08:10 AM
25
vulnrichment
vulnrichment

CVE-2023-34264 Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation FvDesigner. User interaction is required to exploit this vulnerability in that...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 01:56 AM
osv
osv

CVE-2023-46103

Sequence of processor instructions leads to unexpected behavior in Intel(R) Core(TM) Ultra Processors may allow an authenticated user to potentially enable denial of service via local...

4.7CVSS

4.5AI Score

0.0004EPSS

2024-05-16 09:15 PM
7
nessus
nessus

Rockwell Automation Studio 5000 Logix Designer Improper Control of Generation of Code (CVE-2022-1159)

Rockwell Automation Studio 5000 Logix Designer (all versions) are vulnerable when an attacker who achieves administrator access on a workstation running Studio 5000 Logix Designer could inject controller code undetectable to a user. This plugin only works with Tenable.ot. Please visit...

7.7CVSS

7.8AI Score

0.001EPSS

2022-04-28 12:00 AM
26
githubexploit
githubexploit

Exploit for Command Injection in Ivanti Connect Secure

🚨 CVE-2024-21887 Exploit Tool 🛠️ A robust tool for detecting...

9.1CVSS

8.2AI Score

0.969EPSS

2024-01-20 07:15 PM
209
f5
f5

K000139654: Intel oneAPI vulnerabilities CVE-2023-24592 and CVE-2023-27383

Security Advisory Description CVE-2023-24592 Path traversal in the some Intel(R) oneAPI Toolkits and Component software before version 2023.1 may allow authenticated user to potentially enable escalation of privilege via local access. CVE-2023-27383 Protection mechanism failure in some...

6.5AI Score

0.0004EPSS

2024-05-16 12:00 AM
6
nessus
nessus

RHEL 8 : Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update (Important) (RHSA-2023:4470)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4470 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT...

9.8CVSS

7.8AI Score

0.005EPSS

2024-04-28 12:00 AM
3
vulnrichment
vulnrichment

CVE-2023-34271 Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation FvDesigner. User interaction is required to exploit this vulnerability in that...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 01:57 AM
nessus
nessus

BMC Server Automation RSCD Agent Weak ACL NSH Arbitrary Command Execution

The BMC Server Automation RSCD agent running on the remote host is configured in such a manner as to publicly expose an API that can be used for unrestricted command execution. An unauthenticated, remote attacker can exploit this, via the NSH protocol, to execute arbitrary...

4.1AI Score

2016-07-05 12:00 AM
29
osv
osv

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-11 03:15 AM
66
nessus
nessus

Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-2917)

The Rockwell Automation ThinManager ThinServer running on the remote host is affected by a path traversal vulnerability due to the lack of proper validation of user-supplied data. An unauthenticated, remote attacker can exploit this, via specially crafted messages, to upload arbitrary files to any....

9.8CVSS

7.1AI Score

0.001EPSS

2023-08-25 12:00 AM
3
nessus
nessus

Rockwell Automation RSLinx Classic ENGINE.dll Stack Buffer Overflow (CVE-2019-6553)

The RSLinx Classic running on the remote host is affected by a remote code execution vulnerability due to a stack buffer overflow condition when handling an EtherNet/IP message received on TCP port 44818. An unauthenticated, remote attacker can exploit this issue, via a specially crafted message,.....

9.8CVSS

5.6AI Score

0.072EPSS

2019-03-22 12:00 AM
19
githubexploit
githubexploit

Exploit for CVE-2024-29895

CVE-2024-29895 Cacti CVE-2024-29895 POC A command injection...

10CVSS

8.6AI Score

0.001EPSS

2024-05-16 06:29 AM
175
ubuntucve
ubuntucve

CVE-2024-35796

In the Linux kernel, the following vulnerability has been resolved: net: ll_temac: platform_get_resource replaced by wrong function The function platform_get_resource was replaced with devm_platform_ioremap_resource_byname and is called using 0 as name. This eventually ends up in...

6.7AI Score

0.0004EPSS

2024-05-17 12:00 AM
7
debiancve
debiancve

CVE-2024-35796

In the Linux kernel, the following vulnerability has been resolved: net: ll_temac: platform_get_resource replaced by wrong function The function platform_get_resource was replaced with devm_platform_ioremap_resource_byname and is called using 0 as name. This eventually ends up in...

6.8AI Score

0.0004EPSS

2024-05-17 02:15 PM
4
nessus
nessus

Rockwell Automation MicroLogix 1100 PLC < Series B FRN 13.0 Multiple Vulnerabilities

The Rockwell Automation MicroLogix 1100 PLC integrated web server has a firmware version that is prior to Series B FRN 13.0. It is, therefore, affected by multiple vulnerabilities : An improper access control vulnerability exists when sending a 'stop' command, which causes a denial of ...

2.1AI Score

0.029EPSS

2015-07-07 12:00 AM
21
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Python Requests

POC for CVE-2023-32681 This is a Python 3 implementation of...

6.1CVSS

7.4AI Score

0.001EPSS

2023-07-22 05:24 AM
544
githubexploit
githubexploit

Exploit for Server-Side Request Forgery in Microsoft

ProxyShell (CVE-2021-34473) CVE-2021-34473 Microsoft Exchange...

8AI Score

2022-06-29 12:37 PM
4
osv
osv

CVE-2023-37302

An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title...

6.1CVSS

5.8AI Score

0.001EPSS

2023-06-30 05:15 PM
4
cvelist
cvelist

CVE-2024-4609 Rockwell Automation Datalog Function within in FactoryTalk® View SE contains SQL Injection Vulnerability

A vulnerability exists in the Rockwell Automation FactoryTalk® View SE Datalog function that could allow a threat actor to inject a malicious SQL statement if the SQL database has no authentication in place or if legitimate credentials were stolen. If exploited, the attack could result in...

7.2AI Score

0.0004EPSS

2024-05-16 03:13 PM
2
veracode
veracode

Denial Of Service (DOS)

Intel(R) Core(TM) Ultra Processors are vulnerable to Denial Of Service (DOS). The vulnerability is caused due to a Sequence of processor instructions leading to unexpected behavior. This can allow an authenticated user to potentially enable Denial Of Service (DOS) via local...

4.7CVSS

6.7AI Score

0.0004EPSS

2024-05-16 07:43 PM
2
openbugbounty
openbugbounty

r-models.eu Cross Site Scripting vulnerability OBB-3846919

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-01 07:29 AM
3
vulnrichment
vulnrichment

CVE-2024-4609 Rockwell Automation Datalog Function within in FactoryTalk® View SE contains SQL Injection Vulnerability

A vulnerability exists in the Rockwell Automation FactoryTalk® View SE Datalog function that could allow a threat actor to inject a malicious SQL statement if the SQL database has no authentication in place or if legitimate credentials were stolen. If exploited, the attack could result in...

7.3AI Score

0.0004EPSS

2024-05-16 03:13 PM
1
osv
osv

CVE-2022-21216

Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network...

7.5CVSS

6.8AI Score

0.0004EPSS

2023-02-16 08:15 PM
13
vulnrichment
vulnrichment

CVE-2023-38122 Inductive Automation Ignition OPC UA Quick Client Permissive Cross-domain Policy Remote Code Execution Vulnerability

Inductive Automation Ignition OPC UA Quick Client Permissive Cross-domain Policy Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Although authentication is required to exploit this....

7.2CVSS

7.9AI Score

0.0005EPSS

2024-05-03 01:59 AM
1
osv
osv

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local...

8.8CVSS

7.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
7
openbugbounty
openbugbounty

imet2000-pal.org Cross Site Scripting vulnerability OBB-3921694

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-24 05:07 AM
3
osv
osv

CVE-2023-43123

On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-23 10:15 AM
4
cve
cve

CVE-2023-50782

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive...

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-05 09:15 PM
156
cvelist
cvelist

CVE-2023-34271 Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation FvDesigner. User interaction is required to exploit this vulnerability in that...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 01:57 AM
wolfi
wolfi

GHSA-4V7X-PQXF-CX7M vulnerabilities

Vulnerabilities for packages: crossplane-provider-azure, falcoctl, nri-jmx, xcaddy, kaniko, capslock, nri-consul, spicedb, temporal-server, velero-plugin-for-aws, ollama, timestamp-authority, pulumi-language-dotnet, hubble, runc, vault-csi-provider, trivy, nats-server, telegraf, supercronic,...

7.5AI Score

2024-06-26 09:08 AM
20
wolfi
wolfi

CVE-2024-24790 vulnerabilities

Vulnerabilities for packages: crossplane-provider-azure, falcoctl, nri-jmx, xcaddy, kaniko, capslock, nri-consul, snyk-cli, spicedb, velero-plugin-for-aws, ollama, kube-vip, timestamp-authority, pulumi-language-dotnet, runc, vault-csi-provider, trivy, nats-server, telegraf, supercronic, nri-nginx,....

9.8CVSS

9.8AI Score

0.001EPSS

2024-06-26 09:08 AM
49
cvelist
cvelist

CVE-2023-38122 Inductive Automation Ignition OPC UA Quick Client Permissive Cross-domain Policy Remote Code Execution Vulnerability

Inductive Automation Ignition OPC UA Quick Client Permissive Cross-domain Policy Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Although authentication is required to exploit this....

7.2CVSS

7.7AI Score

0.0005EPSS

2024-05-03 01:59 AM
nessus
nessus

Zebra Industrial Printers Insufficiently Protected Credentials (CVE-2019-10960)

Zebra Industrial Printers All Versions, Zebra printers are shipped with unrestricted end-user access to front panel options. If the option to use a passcode to limit the functionality of the front panel is applied, specially crafted packets could be sent over the same network to a port on the...

7.5CVSS

6.5AI Score

0.002EPSS

2024-05-06 12:00 AM
3
nessus
nessus

RHEL 8 : Red Hat Ansible Automation Platform 2.0.1 Security and Bug fix Release (Important) (RHSA-2021:3874)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:3874 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-04-28 12:00 AM
7
githubexploit
githubexploit

Exploit for Injection in Glpi-Project Glpi

CVE-2022-35914 PoC References ...

9.8CVSS

7.9AI Score

0.974EPSS

2024-04-24 06:39 AM
223
metasploit
metasploit

Brocade Enable Login Check Scanner

This module will test a range of Brocade network devices for a privileged logins and report successes. The device authentication mode must be set as 'aaa authentication enable default local'. Telnet authentication, e.g. 'enable telnet authentication', should not be enabled in the device...

7.5AI Score

2015-03-06 02:41 PM
17
osv
osv

CVE-2023-4237

A flaw was found in the Ansible Automation Platform. When creating a new keypair, the ec2_key module prints out the private key directly to the standard output. This flaw allows an attacker to fetch those keys from the log files, compromising the system's confidentiality, integrity, and...

7.8CVSS

6.8AI Score

0.0004EPSS

2023-10-04 03:15 PM
11
githubexploit
githubexploit

Exploit for CVE-2021-3129

Laravel-debug-Checker...

9.9AI Score

2022-12-10 03:32 AM
182
vulnrichment
vulnrichment

CVE-2023-38123 Inductive Automation Ignition OPC UA Quick Client Missing Authentication for Critical Function Authentication Bypass Vulnerability

Inductive Automation Ignition OPC UA Quick Client Missing Authentication for Critical Function Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Inductive Automation Ignition. User interaction is required to...

7.5CVSS

6.9AI Score

0.0005EPSS

2024-05-03 01:59 AM
1
metasploit
metasploit

Metasploit Web Crawler

This auxiliary module is a modular web crawler, to be used in conjunction with wmap (someday) or...

7.3AI Score

2010-11-05 04:00 AM
20
githubexploit
githubexploit

Exploit for Missing Authentication for Critical Function in F5 Big-Ip Access Policy Manager

Vulnerability Details fofa: ``` (title="BIG-IP®" ||...

9.8CVSS

9.6AI Score

0.972EPSS

2023-11-01 09:31 AM
442
githubexploit
githubexploit

Exploit for Missing Authentication for Critical Function in F5 Big-Ip Access Policy Manager

Vulnerability Details fofa: ``` (title="BIG-IP®" ||...

9.8CVSS

9.6AI Score

0.972EPSS

2023-11-01 09:31 AM
343
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortios

CVE-2022-42475 Background This is the exploit for the...

9.8CVSS

9.9AI Score

0.321EPSS

2023-06-21 09:22 PM
186
ibm
ibm

Security Bulletin: IBM Integration Designer is vulnerable to a denial of service (CVE-2023-38264)

Summary Vulnerability in IBM® Runtime Environment Java™ Version 8 used by IBM Integration Designer. IBM Integration Designer has addressed the following CVE. Vulnerability Details ** CVEID: CVE-2023-38264 DESCRIPTION: **The IBM SDK, Java Technology Edition's Object Request Broker (ORB) 7.1.0.0...

5.9CVSS

6.1AI Score

0.0004EPSS

2024-05-17 08:57 PM
9
Total number of security vulnerabilities126718