Lucene search

K

EC-CUBE CO.,LTD. Security Vulnerabilities

osv
osv

Silver vulnerable to MitM attack against implants due to a cryptography vulnerability

Summary The current cryptography implementation in Sliver up to version 1.5.39 allows a MitM with access to the corresponding implant binary to execute arbitrary codes on implanted devices via intercepted and crafted responses. (Reserved CVE ID: CVE-2023-34758) Details Please see the PoC repo. PoC....

8.1CVSS

7AI Score

0.001EPSS

2023-06-21 10:08 PM
18
talos
talos

WPS Office ET Data use of uninitialized pointer vulnerability

Talos Vulnerability Report TALOS-2023-1748 WPS Office ET Data use of uninitialized pointer vulnerability November 27, 2023 CVE Number CVE-2023-31275 SUMMARY An uninitialized pointer use vulnerability exists in the functionality of WPS Office 11.2.0.11537 that handles Data elements in an Excel...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-27 12:00 AM
27
pentestpartners
pentestpartners

Are Vehicle to Grid spikes coming?

If you didn’t already know, I’m a massive fan of electric vehicles. One of the aspects that intrigues me is Vehicle to Grid (V2G), the potential for our car batteries to store and release electricity to and from the grid, providing balance for the peaks and troughs of demand. It’s a part of what...

7.5AI Score

2023-11-27 06:04 AM
5
prion
prion

Cross site request forgery (csrf)

Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted...

3.5CVSS

4.9AI Score

0.0004EPSS

2023-10-31 09:15 PM
8
cnvd
cnvd

SiYuan Notes Software Web App is a privacy-first personal knowledge management system that supports full offline use as well as end-to-end encrypted synchronization. Yunnan ChainDrop Technology Co., Ltd. has an XSS vulnerability in the Siyuan Notes Software Web application, which can be exploited by attackers to obtain sensitive information such as user cookies.

Apache Airflow is the United States Apache (Apache) Foundation's set of open source platform for creating, managing and monitoring workflow. The platform is scalable and dynamic monitoring and other characteristics. A code execution vulnerability exists in Apache Airflow HDFS Provider, which stems....

7.8CVSS

7.9AI Score

0.002EPSS

2023-09-18 12:00 AM
7
cnvd
cnvd

Arbitrary File Download Vulnerability in Yonyou UAP/NC of UFIDA Network Technology Co.

Founded in 1988, UFIDA is a global provider of advanced cloud services, software, and financial services for enterprises and public organizations. An arbitrary file download vulnerability exists in Yonyou UAP/NC, which can be exploited by attackers to obtain sensitive...

7AI Score

2023-10-09 12:00 AM
7
nvd
nvd

CVE-2023-32741

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IT Path Solutions PVT LTD Contact Form to Any API allows SQL Injection.This issue affects Contact Form to Any API: from n/a through...

7.2CVSS

7.3AI Score

0.001EPSS

2023-11-04 12:15 AM
cve
cve

CVE-2023-32741

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IT Path Solutions PVT LTD Contact Form to Any API allows SQL Injection.This issue affects Contact Form to Any API: from n/a through...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-04 12:15 AM
24
chrome
chrome

Stable Channel Update for ChromeOS/ChromeOS Flex

ChromeOS M119 Stable The Stable channel is being updated to OS version: 15633.44.0 Browser version: 119.0.6045.158 for most ChromeOS devices. If you find new issues, please let us know one of the following ways File a bug Visit our ChromeOS communities General: Chromebook Help Community Beta...

9.8CVSS

7.4AI Score

EPSS

2023-11-14 12:00 AM
42
cve
cve

CVE-2023-4272

A local non-privileged user can make GPU processing operations that expose sensitive data from previously freed...

5.5CVSS

5.4AI Score

0.001EPSS

2023-11-07 04:15 PM
28
cnvd
cnvd

Yunnan ChainDrop Technology Co., Ltd.'s Siyuan Notes Software Web Application Has XSS Vulnerability

SiYuan Notes Software Web App is a privacy-first personal knowledge management system that supports full offline use as well as end-to-end encrypted synchronization. Yunnan ChainDrop Technology Co., Ltd. has an XSS vulnerability in the Siyuan Notes Software Web application, which can be exploited.....

5.8AI Score

2023-09-26 12:00 AM
12
cve
cve

CVE-2023-30702

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-10 02:15 AM
16
nvd
nvd

CVE-2023-30702

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-08-10 02:15 AM
1
nvd
nvd

CVE-2023-30695

Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7AI Score

0.0004EPSS

2023-08-10 02:15 AM
1
cve
cve

CVE-2023-30695

Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-10 02:15 AM
17
nessus
nessus

Beckhoff CX9020 Authentication Bypass (CVE-2020-20741)

Incorrect Access Control in Beckhoff Automation GmbH & Co. KG CX9020 with firmware version CX9020_CB3011_WEC7_HPS_v602_TC31_B4016.6 allows remote attackers to bypass authentication via the CE Remote Display Tool as it does not close the incoming connection on the Windows CE side if the credentials....

9.8CVSS

9.9AI Score

0.008EPSS

2022-02-07 12:00 AM
13
cve
cve

CVE-2023-3889

A local non-privileged user can make improper GPU memory processing operations. If the operations are carefully prepared, then they could be used to gain access to already freed...

7.8CVSS

7.6AI Score

0.001EPSS

2023-11-07 04:15 PM
18
krebs
krebs

ID Theft Service Resold Access to USInfoSearch Data

One of the cybercrime underground's more active sellers of Social Security numbers, background and credit reports has been pulling data from hacked accounts at the U.S. consumer data broker USinfoSearch, KrebsOnSecurity has learned. Since at least February 2023, a service advertised on Telegram...

6.9AI Score

2023-11-28 03:57 PM
8
osv
osv

Data races in noise_search

Affected versions of the noise_search crate unconditionally implement Send/Sync for MvccRwLock. This can lead to data races when types that are either !Send or !Sync (e.g. Rc<T>, Arc<Cell<_>>) are contained inside MvccRwLock and sent across thread boundaries. The data races can po...

8.1CVSS

2.8AI Score

0.002EPSS

2021-08-25 08:56 PM
6
osv
osv

MvccRwLock allows data races & aliasing violations

Affected versions of this crate unconditionally implement Send/Sync for MvccRwLock. This can lead to data races when types that are either !Send or !Sync (e.g. Rc<T>, Arc<Cell<_>>) are contained inside MvccRwLock and sent across thread boundaries. The data races can potentially le...

8.1CVSS

3AI Score

0.002EPSS

2020-12-10 12:00 PM
6
prion
prion

Sql injection

Election Services Co. (ESC) Internet Election Service is vulnerable to SQL injection in multiple pages and parameters. These vulnerabilities allow an unauthenticated, remote attacker to read or modify data for any elections that share the same backend database. ESC deactivated older and unused...

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-10 06:15 PM
9
prion
prion

Design/Logic Flaw

An issue was discovered in RIPE NCC RPKI Validator 3.x before 3.1-2020.07.06.14.28. RRDP fetches proceed even with a lack of validation of a TLS HTTPS endpoint. This allows remote attackers to bypass intended access restrictions, or to trigger denial of service to traffic directed to co-dependent.....

9.1CVSS

9AI Score

0.003EPSS

2020-07-30 04:15 PM
6
github
github

Securing our home labs: Home Assistant code review

Introduction In July, the GitHub Security Lab team conducted a collaborative review of one of our favorite software pieces. While it's not uncommon for our Security Lab researchers to work together on audits and research projects, we found that conducting team audits occasionally provides a...

9CVSS

8.1AI Score

0.001EPSS

2023-11-30 01:52 PM
12
thn
thn

Key Cybercriminals Behind Notorious Ransomware Families Arrested in Ukraine

A coordinated law enforcement operation has led to the arrest of key individuals in Ukraine who are alleged to be a part of several ransomware schemes. "On 21 November, 30 properties were searched in the regions of Kyiv, Cherkasy, Rivne, and Vinnytsia, resulting in the arrest of the 32-year-old...

7.6AI Score

2023-11-28 10:33 AM
17
cvelist
cvelist

CVE-2023-46963

An issue in Beijing Yunfan Internet Technology Co., Ltd, Yunfan Learning Examination System v.6.5 allows a remote attacker to obtain sensitive information via the password parameter in the login...

5.5AI Score

0.001EPSS

2023-11-04 12:00 AM
1
osv
osv

Authentication Bypass in ADOdb/ADOdb

Impact An attacker can inject values into a PostgreSQL connection string by providing a parameter surrounded by single quotes. Depending on how the library is used in the client software, this may allow an attacker to bypass the login process, gain access to the server's IP address, etc. Patches...

9.1CVSS

0.4AI Score

0.004EPSS

2022-01-27 03:23 PM
6
ics
ics

Franklin Electric Fueling Systems Colibri

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.5 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available Vendor: Franklin Electric Fueling Systems Equipment: Colibri Vulnerability: Path Traversal 2. RISK EVALUATION Successful exploitation of this vulnerability could allow...

6.5CVSS

7.3AI Score

0.001EPSS

2023-11-28 12:00 PM
15
cnvd
cnvd

XSS Vulnerability in the Online Platform of Beijing MUHUA Information Technology Co.

Beijing Muhua Information Technology Co., Ltd. is an enterprise mainly engaged in software and information technology service industry. XSS vulnerability exists in the online platform of Beijing MUHUA Information Technology Co. Ltd.'s Academy, which can be exploited by attackers to obtain...

5.8AI Score

2023-07-26 12:00 AM
6
cnvd
cnvd

Command Execution Vulnerability in SenseLink Intelligent Internet of Things Platform of Shanghai Shangtang Intelligent Technology Co.

Shanghai Shangtang Intelligent Technology Co., Ltd. currently covers four business segments: Smart Business, Smart City, Smart Life, and Smart Car. Shanghai Shangtang Intelligent Technology Co., Ltd. SenseLink Intelligent Internet of Things platform has a command execution vulnerability that can...

7.6AI Score

2023-07-13 12:00 AM
9
cve
cve

CVE-2023-43295

Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted...

3.5CVSS

5AI Score

0.0004EPSS

2023-10-31 09:15 PM
18
nvd
nvd

CVE-2023-43295

Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted...

3.5CVSS

4.7AI Score

0.0004EPSS

2023-10-31 09:15 PM
1
fedora
fedora

[SECURITY] Fedora 39 Update: grafana-pcp-5.1.1-4.fc39

This Grafana plugin for Performance Co-Pilot includes data sources for scalable time series from pmseries(1) and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace(1), as well as several...

7.3AI Score

2023-11-03 06:53 PM
11
cvelist
cvelist

CVE-2023-46845

EC-CUBE 3 series (3.0.0 to 3.0.18-p6) and 4 series (4.0.0 to 4.0.6-p3, 4.1.0 to 4.1.2-p2, and 4.2.0 to 4.2.2) contain an arbitrary code execution vulnerability due to improper settings of the template engine Twig included in the product. As a result, arbitrary code may be executed on the server...

7.5AI Score

0.001EPSS

2023-11-07 07:39 AM
2
cnvd
cnvd

Binary Vulnerability in R230 of Xinhua San Technologies Ltd.

The H3C R230 is a home wireless router. A binary vulnerability exists in the H3C-R230 of Xinhua San Technologies Limited, which can be exploited by attackers to trigger a stack...

7AI Score

2023-07-12 12:00 AM
6
nvd
nvd

CVE-2017-9597

The "Blue Ridge Bank and Trust Co. Mobile Banking" by Blue Ridge Bank and Trust Co. app 3.0.1 -- aka blue-ridge-bank-and-trust-co-mobile-banking/id699679197 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive...

5.9CVSS

5.2AI Score

0.001EPSS

2017-06-16 12:29 PM
1
cnvd
cnvd

Arbitrary File Deletion Vulnerability in Intelligent Mobile Surveillance System of Zhejiang Zhongcheng Technology Co.

Zhejiang Zhongcheng Technology Co., Ltd. is a total solution provider of intelligent manufacturing for the process industry. An arbitrary file deletion vulnerability exists in the Intelligent Mobile Monitoring System of Zhejiang Zhongcheng Technology Co. Ltd, which can be exploited by...

7.3AI Score

2023-07-12 12:00 AM
5
cvelist
cvelist

CVE-2022-47442 WordPress UsersWP Plugin <= 1.2.3.9 is vulnerable to CSV Injection

Improper Neutralization of Formula Elements in a CSV File vulnerability in AyeCode Ltd UsersWP.This issue affects UsersWP: from n/a through...

8.9AI Score

0.001EPSS

2023-11-07 03:09 PM
2
cnvd
cnvd

Unauthorized Access Vulnerability in MOXA E1242 Ethernet IO Server

Mosa Technologies (Shanghai) Co., Ltd. is a company mainly engaged in professional and technical services. An unauthorized access vulnerability exists in MOXA E1242 Ethernet IO Server, which can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-07-29 12:00 AM
7
mmpc
mmpc

Microsoft named a Leader in 2023 Gartner® Magic Quadrant™ for Access Management for the 7th year​​

Protecting identity from compromise is top of mind for security professionals as identity attacks continue to intensify. Earlier this year we reported that we had observed a nearly three-fold increase in password attacks per second in the last two years, from 579 in 2021 to 4,000 in 2023.1...

7.1AI Score

2023-11-21 05:00 PM
7
mssecure
mssecure

Microsoft named a Leader in 2023 Gartner® Magic Quadrant™ for Access Management for the 7th year​​

Protecting identity from compromise is top of mind for security professionals as identity attacks continue to intensify. Earlier this year we reported that we had observed a nearly three-fold increase in password attacks per second in the last two years, from 579 in 2021 to 4,000 in 2023.1...

7.2AI Score

2023-11-21 05:00 PM
10
cve
cve

CVE-2023-42655

In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with System execution privileges...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42645

In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-01 10:15 AM
16
cve
cve

CVE-2017-15328

Huawei HG8245H version earlier than V300R018C00SPC110 has an authentication bypass vulnerability. An attacker can access a specific URL of the affect product. Due to improper verification of the privilege, successful exploitation may cause information...

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-22 05:29 PM
76
cve
cve

CVE-2017-8176

Huawei IPTV STB with earlier than IPTV STB V100R003C01LMYTa6SPC001 versions has an authentication bypass vulnerability. An attacker could exploit this vulnerability to access the serial interface and modify the configuration. Successful exploit could lead to the authentication bypass and view...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-20 03:29 PM
37
trellix
trellix

Scanning Danger: Unmasking the Threats of Quishing

Scanning Danger: Unmasking the Threats of Quishing By Shyava Tripathi, Raghav Kapoor and Rohan Shah · December 07, 2023 Phishing, a prevalent cybercrime worldwide, is responsible for as much as 90 percent of data breaches, making it a significant avenue for the theft of sensitive credentials and...

7.4AI Score

2023-12-07 12:00 AM
5
fedora
fedora

[SECURITY] Fedora 39 Update: mvfst-2023.10.16.00-1.fc39

mvfst (Pronounced move fast) is a client and server implementation of IETF QU IC protocol in C++ by Facebook. QUIC is a UDP based reliable, multiplexed transp ort protocol that will become an internet standard. The goal of mvfst is to build a performant implementation of the QUIC transport...

7.5CVSS

8.5AI Score

0.732EPSS

2023-11-03 07:01 PM
8
trellix
trellix

Scanning Danger: Unmasking the Threats of Quishing

Scanning Danger: Unmasking the Threats of Quishing By Shyava Tripathi and Rohan Shah · December 7, 2023 This blog was also written by Raghav Kapoor Phishing, a prevalent cybercrime worldwide, is responsible for as much as 90 percent of data breaches, making it a significant avenue for the theft...

7.4AI Score

2023-12-07 12:00 AM
5
cve
cve

CVE-2023-29863

Medical Systems Co. Medisys Weblab Products v19.4.03 was discovered to contain a SQL injection vulnerability via the tem:statement parameter in the WSDL...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-11 01:15 PM
26
nvd
nvd

CVE-2023-29863

Medical Systems Co. Medisys Weblab Products v19.4.03 was discovered to contain a SQL injection vulnerability via the tem:statement parameter in the WSDL...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-11 01:15 PM
cnvd
cnvd

Buffer Overflow Vulnerability in H3C B6 of Xinhua San Technologies Co.

H3C B6 Gigabit Dual Band Router is a newly designed Wi-Fi 6 home wireless intelligent router from Xinhua San Intelligent Terminal Co. A buffer overflow vulnerability exists in the H3C B6 of Xinhua San Technologies Limited, which can be exploited by an attacker to trigger a stack...

7.6AI Score

2023-07-12 12:00 AM
3
Total number of security vulnerabilities16035