Lucene search

K

B&R Industrial Automation Security Vulnerabilities

nessus
nessus

Siemens TIA Administrator Detection

The remote host is running Siemens TIA (Totally Integrated Automation) Administrator. This software is used to manage Siemens TIA...

2.3AI Score

2021-02-12 12:00 AM
8
osv
osv

CVE-2023-37305

An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3. In includes/Page/PageContentHandler.php and includes/Page/PageDisplayHandler.php, hidden users can be exposed via public...

5.3CVSS

7.1AI Score

0.001EPSS

2023-06-30 05:15 PM
5
osv
osv

CVE-2023-37300

An issue was discovered in the CheckUserLog API in the CheckUser extension for MediaWiki through 1.39.3. There is incorrect access control for visibility of hidden...

5.3CVSS

7.2AI Score

0.001EPSS

2023-06-30 05:15 PM
5
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Microsoft

CVE-2022-41082-POC PoC for the CVE-2022-41082 NotProxyShell...

8CVSS

8.3AI Score

0.216EPSS

2022-12-22 09:35 AM
224
ibm
ibm

Security Bulletin: IBM Event Streams are vulnerable in terms of both confidentiality and integrity. (CVE-2024-20918, CVE-2024-20926, CVE-2024-20952).

Summary IBM Event Streams are vulnerable in terms of both confidentiality and integrity. Multiple Java components within IBM Event Streams are susceptible to these vulnerabilities, enabling remote attackers to execute malicious actions through these components. Vulnerability Details ** CVEID:...

7.4CVSS

7.1AI Score

0.001EPSS

2024-06-25 09:10 AM
9
osv
osv

CVE-2023-37303

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In certain situations, an attempt to block a user fails after a temporary browser hang and a DBQueryDisconnectedError error...

9.8CVSS

7AI Score

0.001EPSS

2023-06-30 05:15 PM
3
githubexploit

8.6CVSS

7.2AI Score

0.945EPSS

2024-05-31 01:11 PM
151
wpvulndb
wpvulndb

Propovoice CRM <= 1.7.6.2 - Unauthenticated Stored Cross-Site Scripting

Description The Propovoice CRM – Best CRM & Invoicing Plugin to Manage Leads, Clients and Billings automation plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.7.6.2 due to insufficient input sanitization and output escaping. This makes it...

7.1CVSS

5.7AI Score

0.0004EPSS

2024-05-15 12:00 AM
2
nessus
nessus

Siemens SIMATIC WinCC (TIA Portal) Detection

Siemens SIMATIC WinCC Totally Integrated Automation Portal (TIA Portal) is installed on the remote Windows host. This software is commonly used for engineering SIMATIC S7 programmable logic...

3.9AI Score

2015-03-01 12:00 AM
7
zdt

10CVSS

6.7AI Score

0.001EPSS

2024-06-02 12:00 AM
13
cve
cve

CVE-2023-38122

Inductive Automation Ignition OPC UA Quick Client Permissive Cross-domain Policy Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Although authentication is required to exploit this....

7.2CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
osv
osv

CVE-2023-45674

Farmbot-Web-App is a web control interface for the Farmbot farm automation platform. An SQL injection vulnerability was found in FarmBot's web app that allows authenticated attackers to extract arbitrary data from its database (including the user table). This issue may lead to Information...

7.7CVSS

7.8AI Score

0.0005EPSS

2023-10-14 12:15 AM
3
osv
osv

CVE-2021-42048

An issue was discovered in the Growth extension in MediaWiki through 1.36.2. Any admin can add arbitrary JavaScript code to the Newcomer home page footer, which can be executed by viewers with zero...

4.8CVSS

7AI Score

0.001EPSS

2022-09-29 03:15 AM
6
osv
osv

CVE-2021-42049

An issue was discovered in the Translate extension in MediaWiki through 1.36.2. Oversighters cannot undo revisions or oversight on pages where they suppressed information (such as PII). This allows oversighters to whitewash...

6.5CVSS

6.5AI Score

0.001EPSS

2022-09-29 03:15 AM
3
nessus
nessus

Oracle Web Determinations Detection

The remote web server hosts Oracle Web Determinations, a web-based interactive assessment system that is a component of Oracle Policy...

1.7AI Score

2014-09-12 12:00 AM
7
ibm
ibm

Security Bulletin: AIX is affected by a denial of service due to Python (CVE-2024-0450)

Summary Vulnerability in Python could allow a remote attacker to cause a denial of service (CVE-2024-0450). Python is used by AIX as part of Ansible node management automation. Vulnerability Details ** CVEID: CVE-2024-0450 DESCRIPTION: **Python CPython is vulnerable to a denial of service, caused.....

6.2CVSS

7.3AI Score

0.0005EPSS

2024-06-24 10:05 PM
2
nessus
nessus

Siemens SIMATIC STEP 7 (TIA Portal) Detection

Siemens SIMATIC STEP 7 Totally Integrated Automation Portal (TIA Portal) is installed on the remote Windows host. This software is commonly used for engineering SIMATIC S7 programmable logic...

3.6AI Score

2015-03-12 12:00 AM
12
githubexploit
githubexploit

Exploit for Command Injection in Tp-Link Tapo C200 Firmware

TP-Link Tapo c200 1.1.15 - Remote Code Execution (RCE)...

9.8CVSS

9.9AI Score

0.251EPSS

2023-12-26 08:20 AM
179
osv
osv

CVE-2021-42045

An issue was discovered in SecurePoll in the Growth extension in MediaWiki through 1.36.2. Simple polls allow users to create alerts by changing their User-Agent HTTP header and submitting a...

5.4CVSS

6.8AI Score

0.001EPSS

2022-09-29 03:15 AM
5
openvas
openvas

Operating System (OS) Detection (SNMP)

SNMP sysDescr based Operating System (OS)...

7.3AI Score

2012-02-17 12:00 AM
31
nuclei
nuclei

MovableType - Remote Command Injection

MovableType 5002 and earlier (Movable Type Advanced 7 Series), Movable Type Advanced 6.8. 2 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.46 and earlier, and Movable Type Premium Advanced 1.46 and earlier allow remote attackers to execute arbitrary OS commands via...

9.8CVSS

9.7AI Score

0.97EPSS

2021-10-29 12:43 PM
9
nessus
nessus

Rockwell Automation MicroLogix 1100 PLC < Series B FRN 12.0 MitM Replay Authentication Bypass

The Rockwell Automation MicroLogix 1100 PLC integrated web server has a firmware version that is prior to Series B FRN 12.0. It is, therefore, affected by an authentication bypass vulnerability due to a failure to properly restrict session replays. A man-in-the-middle attacker via HTTP traffic can....

0.6AI Score

2015-07-07 12:00 AM
11
osv
osv

CVE-2023-35946

Gradle is a build tool with a focus on build automation and support for multi-language development. When Gradle writes a dependency into its dependency cache, it uses the dependency's coordinates to compute a file location. With specially crafted dependency coordinates, Gradle can be made to write....

6.9CVSS

7AI Score

0.001EPSS

2023-06-30 09:15 PM
6
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Microsoft

CVE-2022-41082-POC PoC for the CVE-2022-41082 NotProxyShell...

8CVSS

8.3AI Score

0.216EPSS

2022-12-22 09:35 AM
240
exploitdb

10CVSS

7.1AI Score

0.001EPSS

2024-05-31 12:00 AM
42
packetstorm

7.1AI Score

0.001EPSS

2024-05-31 12:00 AM
42
nvd
nvd

CVE-2024-28830

Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions &lt;2.3.0p7, &lt;2.2.0p28, &lt;2.1.0p45 and &lt;=2.0.0p39 (EOL) causes automation user secrets to be written to audit log files accessible to...

2.7CVSS

0.0004EPSS

2024-06-26 08:15 AM
2
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Telerik Report Server 2024

CVE-2024-4358 An Vulnerability detection and Mass...

9.8CVSS

9.7AI Score

0.938EPSS

2024-06-04 11:32 AM
178
osv
osv

Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine...

8.2CVSS

6.8AI Score

0.0005EPSS

2024-05-22 12:00 AM
3
almalinux
almalinux

Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine...

8.2CVSS

6.9AI Score

0.0005EPSS

2024-05-22 12:00 AM
18
nuclei
nuclei

Ivanti EPM Cloud Services Appliance Code Injection

Ivanti EPM Cloud Services Appliance (CSA) before version 4.6.0-512 is susceptible to a code injection vulnerability because it allows an unauthenticated user to execute arbitrary code with limited permissions...

9.8CVSS

9.6AI Score

0.971EPSS

2022-03-20 07:44 AM
36
nessus
nessus

StruxureWare SCADA Expert ClearSCADA Detection

StruxureWare SCADA Expert ClearSCADA (formerly Schneider Electric ClearSCADA), a suite of tools targeting factory and process automation solutions, is installed on the remote Windows...

2.7AI Score

2014-02-26 12:00 AM
22
osv
osv

CVE-2024-34707

Nautobot is a Network Source of Truth and Network Automation Platform. A Nautobot user with admin privileges can modify the BANNER_TOP, BANNER_BOTTOM, and BANNER_LOGIN configuration settings via the /admin/constance/config/ endpoint. Normally these settings are used to provide custom banner text...

7.5CVSS

6.1AI Score

0.0004EPSS

2024-05-14 03:39 PM
4
cve
cve

CVE-2023-50232

Inductive Automation Ignition getParams Argument Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the...

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 03:16 AM
27
nessus
nessus

Siemens SIMATIC TIA Portal Detection

The remote host is running Siemens SIMATIC TIA (Totally Integrated Automation) Portal. This software is commonly used for engineering SIMATIC S7 programmable logic...

3.2AI Score

2015-02-11 12:00 AM
10
githubexploit
githubexploit

Exploit for CVE-2022-36537

CVE-2022-36537 Summary R1Soft Server Backup Manager uses...

7.5CVSS

8.2AI Score

0.958EPSS

2022-12-09 02:15 PM
276
nuclei
nuclei

Apache APISIX - Remote Code Execution

A default configuration of Apache APISIX (with default API key) is vulnerable to remote code execution. An attacker can abuse the batch-requests plugin to send requests to bypass the IP restriction of Admin API. When the admin key was changed or the port of Admin API was changed to a port...

9.8CVSS

9.6AI Score

0.974EPSS

2022-02-23 07:55 AM
9
nessus
nessus

Loxone Smart Home Miniserver Web Server Version Detection

The remote device is a Loxone Smart Home Miniserver, a home automation solution. Nessus was able to extract the version from the web sever's...

2.5AI Score

2015-03-13 12:00 AM
9
nuclei
nuclei

WordPress BulletProof Security 5.1 Information Disclosure

The BulletProof Security WordPress plugin is vulnerable to sensitive information disclosure due to a file path disclosure in the publicly accessible ~/db_backup_log.txt file which grants attackers the full path of the site, in addition to the path of database backup files. This affects versions up....

5.3CVSS

4.9AI Score

0.314EPSS

2021-10-08 01:31 PM
9
githubexploit
githubexploit

Exploit for Code Injection in Vmware Spring Framework

Spring Core RCE/CVE-2022-22965 影响范围:JDK&gt;=9...

0.1AI Score

2022-03-31 12:41 PM
152
githubexploit

7.3AI Score

2023-10-14 09:35 AM
26
githubexploit

7.3AI Score

2023-10-14 09:35 AM
28
nessus
nessus

Siemens Web Server Login Page of Industrial Controllers Cross-Site Request Forgery (CVE-2022-30694)

The login endpoint /FormLogin in affected web services does not apply proper origin checking. This could allow authenticated remote attackers to track the activities of other users via a login cross- site request forgery attack. This plugin only works with Tenable.ot. Please visit...

6.5CVSS

5.2AI Score

0.001EPSS

2022-12-16 12:00 AM
15
cvelist
cvelist

CVE-2024-5990 ThinManager® ThinServer™ Improper Input Validation Vulnerability

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to a monitor thread within Rockwell Automation ThinServer™ and cause a denial-of-service condition on the affected...

0.0004EPSS

2024-06-25 04:11 PM
5
nessus
nessus

Jenkins LTS < 2.277.2 / Jenkins weekly < 2.287 Multiple Vulnerabilities

According to its its self-reported version number, the version of Jenkins running on the remote web server is Jenkins LTS prior to 2.277.2 or Jenkins weekly prior to 2.287. It is, therefore, affected by multiple vulnerabilities: Jenkins 2.286 and earlier, LTS 2.277.1 and earlier does not...

6.5CVSS

5.2AI Score

0.001EPSS

2021-04-09 12:00 AM
250
nvd
nvd

CVE-2024-5990

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to a monitor thread within Rockwell Automation ThinServer™ and cause a denial-of-service condition on the affected...

0.0004EPSS

2024-06-25 04:15 PM
3
cve
cve

CVE-2024-4563

The Progress MOVEit Automation configuration export function prior to 2024.0.0 uses a cryptographic method with insufficient bit...

6.1CVSS

6.7AI Score

0.0004EPSS

2024-05-22 05:16 PM
36
cisco
cisco

Cisco Adaptive Security Appliance and Firepower Threat Defense Software Web Services Denial of Service Vulnerability

A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.....

7.4AI Score

0.002EPSS

2024-04-24 04:00 PM
24
debiancve
debiancve

CVE-2023-45733

Hardware logic contains race conditions in some Intel(R) Processors may allow an authenticated user to potentially enable partial information disclosure via local...

2.8CVSS

3.3AI Score

0.0004EPSS

2024-05-16 09:15 PM
11
githubexploit
githubexploit

Exploit for Command Injection in Tp-Link Archer Ax21 Firmware

Description CVE-2023–1389 is an Unauthenticated Command...

8.8CVSS

7.7AI Score

0.059EPSS

2023-07-28 03:09 AM
219
Total number of security vulnerabilities126791