Lucene search

K

B&R Industrial Automation Security Vulnerabilities

metasploit
metasploit

Eaton Xpert Meter SSH Private Key Exposure Scanner

Eaton Power Xpert Meters running firmware below version 12.x.x.x or below version 13.3.x.x ship with a public/private key pair that facilitate remote administrative access to the devices. Tested on: Firmware 12.1.9.1 and...

7.5AI Score

2018-08-31 10:55 PM
47
cvelist
cvelist

CVE-2023-31211 Disabled automation users could still authenticate

Insufficient authentication flow in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows attacker to use locked...

8.8CVSS

9AI Score

0.0005EPSS

2024-01-12 07:49 AM
nessus
nessus

AVEVA InduSoft Web Studio / InTouch Edge HMI TCP/IP Server Detection

The remote host is running the TCP/IP server for AVEVA InduSoft Web Studio (IWS) or InTouch Edge HMI (formerly InTouch Machine Edition), a software application for managing and monitoring SCADA...

0.5AI Score

2018-01-22 12:00 AM
8
osv
osv

CVE-2022-39395

Vela is a Pipeline Automation (CI/CD) framework built on Linux container technology written in Golang. In Vela Server and Vela Worker prior to version 0.16.0 and Vela UI prior to version 0.17.0, some default configurations for Vela allow exploitation and container breakouts. Users should upgrade...

9.9CVSS

9.3AI Score

0.003EPSS

2022-11-10 06:15 PM
2
githubexploit
githubexploit

Exploit for Improper Access Control in Ruijie Rg-Ew1200G Firmware

Ruijie-RG-EW1200G CVE-2023-4169_CVE-2023-3306_CVE-2023-4415...

9.1AI Score

2023-10-16 05:08 AM
523
cve
cve

CVE-2023-32282

Race condition in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7AI Score

0.0004EPSS

2024-03-14 05:15 PM
33
cve
cve

CVE-2023-45733

Hardware logic contains race conditions in some Intel(R) Processors may allow an authenticated user to potentially enable partial information disclosure via local...

2.8CVSS

5.4AI Score

0.0004EPSS

2024-05-16 09:15 PM
35
osv
osv

CVE-2024-28236

Vela is a Pipeline Automation (CI/CD) framework built on Linux container technology written in Golang. Vela pipelines can use variable substitution combined with insensitive fields like parameters, image and entrypoint to inject secrets into a plugin/image and — by using common substitution string....

7.7CVSS

7.3AI Score

0.0004EPSS

2024-03-12 09:15 PM
2
kitploit
kitploit

Ars0N-Framework - A Modern Framework For Bug Bounty Hunting

Howdy! My name is Harrison Richardson, or rs0n (arson) when I want to feel cooler than I really am. The code in this repository started as a small collection of scripts to help automate many of the common Bug Bounty hunting processes I found myself repeating. Over time, I built a simple web...

7AI Score

2024-05-31 12:30 PM
13
cve
cve

CVE-2024-21835

Insecure inherited permissions in some Intel(R) XTU software before version 7.14.0.15 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-16 09:16 PM
28
nvd
nvd

CVE-2024-4511

A vulnerability classified as critical has been found in Shanghai Sunfull Automation BACnet Server HMI1002-ARM 2.0.4. This affects an unknown part of the component Message Handler. The manipulation leads to buffer overflow. The exploit has been disclosed to the public and may be used. The...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-05-06 01:15 AM
cve
cve

CVE-2024-2247

JFrog Artifactory versions below 7.77.7, 7.82.1, are vulnerable to DOM-based cross-site scripting due to improper handling of the import override...

8.8CVSS

8.2AI Score

0.0004EPSS

2024-03-13 02:15 PM
34
cvelist
cvelist

CVE-2024-2247 JFrog Artifactory Cross-Site Scripting

JFrog Artifactory versions below 7.77.7, 7.82.1, are vulnerable to DOM-based cross-site scripting due to improper handling of the import override...

8.8CVSS

8.5AI Score

0.0004EPSS

2024-03-13 02:06 PM
cve
cve

CVE-2024-4142

An Improper input validation vulnerability that could potentially lead to privilege escalation was discovered in JFrog Artifactory. Due to this vulnerability, users with low privileges may gain administrative access to the system. This issue can also be exploited in Artifactory platforms with...

9CVSS

6.9AI Score

0.0004EPSS

2024-05-01 09:15 PM
37
githubexploit
githubexploit

Exploit for CVE-2021-3129

CVE-2021-3129 - Laravel RCE About The script has been...

9.8CVSS

10AI Score

0.975EPSS

2022-04-16 05:22 PM
550
githubexploit
githubexploit

Exploit for CVE-2024-25600

CVE-2024-25600 Exploit Tool 🚀 Description 📝 This tool 🛠️...

10CVSS

9.9AI Score

0.001EPSS

2024-02-20 08:16 PM
261
githubexploit
githubexploit

Exploit for Code Injection in Citrix Netscaler Application Delivery Controller

CVE-2023-3519 Inspector The cve_2023_3519_inspector.py is...

7AI Score

2023-07-20 04:05 PM
30
githubexploit
githubexploit

Exploit for CVE-2024-4956

README.md CVE-2024-4956 Bulk Scanner Disclaimer ...

7.5CVSS

6.5AI Score

0.013EPSS

2024-05-26 06:50 AM
197
osv
osv

CVE-2023-50715

Home Assistant is open source home automation software. Prior to version 2023.12.3, the login page discloses all active user accounts to any unauthenticated browsing request originating on the Local Area Network. Version 2023.12.3 contains a patch for this issue. When starting the Home Assistant...

4.3CVSS

4.5AI Score

0.001EPSS

2023-12-15 03:15 AM
5
cvelist
cvelist

CVE-2024-4142 JFrog Artifactory Improper input validation within token creation flow

An Improper input validation vulnerability that could potentially lead to privilege escalation was discovered in JFrog Artifactory. Due to this vulnerability, users with low privileges may gain administrative access to the system. This issue can also be exploited in Artifactory platforms with...

9CVSS

9.4AI Score

0.0004EPSS

2024-05-01 08:18 PM
cve
cve

CVE-2024-21818

Uncontrolled search path in some Intel(R) PCM software before version 202311 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:16 PM
31
nuclei
nuclei

Caddy 2.4.6 - Open Redirect

Caddy 2.4.6 contains an open redirect vulnerability. An attacker can redirect a user to a malicious site via a crafted URL and possibly obtain sensitive information, modify data, and/or execute unauthorized...

6.1CVSS

6.1AI Score

0.003EPSS

2023-02-13 09:19 PM
17
cve
cve

CVE-2023-43745

Improper input validation in some Intel(R) CBI software before version 1.1.0 may allow an authenticated user to potentially enable denial of service via local...

2.8CVSS

6.5AI Score

0.0004EPSS

2024-05-16 09:15 PM
26
amazon
amazon

Important: microcode_ctl

Issue Overview: 2024-05-09: CVE-2021-33117 was added to this advisory. A flaw was found in microcode. Under complex microarchitectural conditions, an unexpected code breakpoint may cause a system hang. The hang was observed on a Skylake server processor, and subsequent analysis indicated...

6.8CVSS

7.2AI Score

0.001EPSS

2022-03-07 11:34 PM
5
osv
osv

Unsafe Reflection in base Component class in yiisoft/yii2

Yii2 supports attaching Behaviors to Components by setting properties having the format 'as <behaviour-name>'. Internally this is done using the __set() magic method. If the value passed to this method is not an instance of the Behavior class, a new object is instantiated using...

7.4AI Score

EPSS

2024-06-02 10:30 PM
16
githubexploit
githubexploit

Exploit for Missing Authentication for Critical Function in Microsoft

BadBlue (Windows) CVE-2024-21306 BadBlue implementation...

7.8AI Score

2024-05-06 02:05 AM
17
osv
osv

CVE-2024-27287

ESPHome is a system to control your ESP8266/ESP32 for Home Automation systems. Starting in version 2023.12.9 and prior to version 2024.2.2, editing the configuration file API in dashboard component of ESPHome version 2023.12.9 (command line installation and Home Assistant add-on) serves...

6.5CVSS

5.8AI Score

0.0004EPSS

2024-03-06 07:15 PM
6
githubexploit
githubexploit

Exploit for Improper Authentication in Ruijienetworks Rg-Ew1200G Firmware

Ruijie-RG-EW1200G CVE-2023-4169_CVE-2023-3306_CVE-2023-4415...

8.8CVSS

8.9AI Score

0.005EPSS

2023-10-16 05:08 AM
243
packetstorm

7AI Score

0.003EPSS

2024-05-29 12:00 AM
60
nvd
nvd

CVE-2024-21835

Insecure inherited permissions in some Intel(R) XTU software before version 7.14.0.15 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:16 PM
3
githubexploit
githubexploit

Exploit for Improper Authentication in Ruijienetworks Rg-Ew1200G Firmware

Ruijie-RG-EW1200G CVE-2023-4169_CVE-2023-3306_CVE-2023-4415...

8.8CVSS

8.9AI Score

0.005EPSS

2023-10-16 05:08 AM
82
cve
cve

CVE-2024-22390

Improper input validation in firmware for some Intel(R) FPGA products before version 2.9.1 may allow denial of...

4.4CVSS

7AI Score

0.0004EPSS

2024-05-16 09:16 PM
30
vulnrichment
vulnrichment

CVE-2024-22015

Improper input validation for some Intel(R) DLB driver software before version 8.5.0 may allow an authenticated user to potentially denial of service via local...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-16 08:47 PM
cvelist
cvelist

CVE-2024-22015

Improper input validation for some Intel(R) DLB driver software before version 8.5.0 may allow an authenticated user to potentially denial of service via local...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-05-16 08:47 PM
2
github
github

Unsafe Reflection in base Component class in yiisoft/yii2

Yii2 supports attaching Behaviors to Components by setting properties having the format 'as <behaviour-name>'. Internally this is done using the __set() magic method. If the value passed to this method is not an instance of the Behavior class, a new object is instantiated using...

7.4AI Score

EPSS

2024-06-02 10:30 PM
15
vulnrichment
vulnrichment

CVE-2023-43745

Improper input validation in some Intel(R) CBI software before version 1.1.0 may allow an authenticated user to potentially enable denial of service via local...

2.8CVSS

6.6AI Score

0.0004EPSS

2024-05-16 08:47 PM
cvelist
cvelist

CVE-2023-43745

Improper input validation in some Intel(R) CBI software before version 1.1.0 may allow an authenticated user to potentially enable denial of service via local...

2.8CVSS

3.8AI Score

0.0004EPSS

2024-05-16 08:47 PM
1
githubexploit
githubexploit

Exploit for Cross-site Scripting in Helpsystems Cobalt Strike

CVE-2022-39197-RCE First This project was modified from...

6.1CVSS

AI Score

0.008EPSS

2022-10-22 10:11 AM
241
nuclei
nuclei

IceWarp Mail Server - Open Redirect

IceWarp Mail Server contains an open redirect via the referer parameter. This can lead to phishing attacks or other unintended...

6.1CVSS

6.2AI Score

0.002EPSS

2023-02-16 11:16 AM
10
cve
cve

CVE-2023-39433

Improper access control for some Intel(R) CST software before version 2.1.10300 may allow an authenticated user to potentially enable escalation of privilege via local...

4.4CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:15 PM
24
cve
cve

CVE-2023-40155

Uncontrolled search path for some Intel(R) CST software before version 2.1.10300 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:15 PM
24
vulnrichment
vulnrichment

CVE-2024-21818

Uncontrolled search path in some Intel(R) PCM software before version 202311 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-05-16 08:47 PM
2
cve
cve

CVE-2023-41082

Null pointer dereference for some Intel(R) CST software before version 2.1.10300 may allow an authenticated user to potentially enable denial of service via local...

4.4CVSS

6.5AI Score

0.0004EPSS

2024-05-16 09:15 PM
26
cvelist
cvelist

CVE-2024-21818

Uncontrolled search path in some Intel(R) PCM software before version 202311 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-05-16 08:47 PM
1
vulnrichment
vulnrichment

CVE-2024-22390

Improper input validation in firmware for some Intel(R) FPGA products before version 2.9.1 may allow denial of...

4.4CVSS

7.1AI Score

0.0004EPSS

2024-05-16 08:47 PM
cvelist
cvelist

CVE-2024-2876

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient...

9.8CVSS

9.8AI Score

0.012EPSS

2024-05-02 04:52 PM
2
githubexploit
githubexploit

Exploit for Incorrect Implementation of Authentication Algorithm in Microsoft

🛑 Microsoft SharePoint: CVE-2023-29357 🛑 **Microsoft...

9.8CVSS

9.9AI Score

0.89EPSS

2023-09-26 04:18 PM
25
cvelist
cvelist

CVE-2023-48727

NULL pointer dereference in some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable information disclosure via local...

3.3CVSS

3.6AI Score

0.0004EPSS

2024-05-16 08:47 PM
2
vulnrichment
vulnrichment

CVE-2023-48727

NULL pointer dereference in some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable information disclosure via local...

3.3CVSS

6.2AI Score

0.0004EPSS

2024-05-16 08:47 PM
2
cvelist
cvelist

CVE-2023-43748

Improper access control in some Intel(R) GPA Framework software installers before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-05-16 08:47 PM
Total number of security vulnerabilities126804