Lucene search

K

EC-CUBE CO.,LTD. Security Vulnerabilities

openvas
openvas

Debian: Security Advisory (DSA-1233)

The remote host is missing an update for the...

7.5CVSS

6.6AI Score

0.056EPSS

2008-01-17 12:00 AM
4
cnvd
cnvd

File Upload Vulnerability in Yonghong BI of Beijing Yonghong Business Intelligence Technology Co.

Beijing Yonghong Business Intelligence Technology Co., Ltd. is committed to providing global enterprises with big data technology products and services, relying on independent intellectual property rights of the one-stop big data platform to form a perfect product and service system, with...

7.4AI Score

2023-11-20 12:00 AM
15
openvas
openvas

Ubuntu: Security Advisory (USN-395-1)

The remote host is missing an update for...

7.5CVSS

7.5AI Score

0.074EPSS

2022-08-26 12:00 AM
1
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2020-801)

The openSUSE Leap 15.1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : CVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which...

7.8CVSS

8.6AI Score

0.008EPSS

2020-07-20 12:00 AM
33
cnvd
cnvd

Command Execution Vulnerability in Green Alliance Operations and Maintenance Security Management System

Beijing Shenzhou Green Alliance Technology Co., Ltd. is a company whose business scope includes technology development, technology consulting, technology services; computer system services and so on. A command execution vulnerability exists in the Green Alliance Operations and Maintenance Security....

7.9AI Score

2023-11-14 12:00 AM
17
osv
osv

Grav Server-side Template Injection (SSTI) via Denylist Bypass Vulnerability

Hi, actually we have sent the bug report to [email protected] on 27th March 2023 and on 10th April 2023. Grav Server-side Template Injection (SSTI) via Denylist Bypass Vulnerability Summary: | Product | Grav CMS | | ----------------------- |...

8.8CVSS

8.6AI Score

EPSS

2023-06-16 07:36 PM
10
github
github

Malicious input can provoke XSS when preserving comments

Impact There is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the preserveComments directive must be enabled in your policy file. As a result, certain crafty inputs can result in elements in....

6.1CVSS

6AI Score

0.0004EPSS

2024-02-02 06:10 PM
6
chrome
chrome

Stable Channel Update for ChromeOS / ChromeOS Flex

The Stable channel is being updated to OS version: 15699.58.0 Browser version: 121.0.6167.159 for most ChromeOS devices. If you find new issues, please let us know one of the following ways File a bug Visit our ChromeOS communities General: Chromebook Help Community Beta Specific: ChromeOS Beta...

9.8CVSS

7.7AI Score

EPSS

2024-02-07 12:00 AM
23
openvas
openvas

Huawei EulerOS: Security Advisory for openssl1.1.0f (EulerOS-SA-2019-2254)

The remote host is missing an update for the Huawei...

4.7CVSS

6AI Score

0.015EPSS

2020-01-23 12:00 AM
18
openvas
openvas

Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2020-1274)

The remote host is missing an update for the Huawei...

4.7CVSS

6AI Score

0.015EPSS

2020-03-19 12:00 AM
20
openvas
openvas

Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2019-2264)

The remote host is missing an update for the Huawei...

4.7CVSS

6AI Score

0.015EPSS

2020-01-23 12:00 AM
19
cve
cve

CVE-2024-22372

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-X1800GS-B v1.17 and...

6.8CVSS

7.1AI Score

0.0004EPSS

2024-01-24 05:15 AM
10
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 25, 2024 to March 31, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 405 vulnerabilities disclosed in 320...

10CVSS

9.7AI Score

EPSS

2024-04-04 05:35 PM
52
cve
cve

CVE-2023-30559

The firmware update package for the wireless card is not properly signed and can be...

5.7CVSS

5.7AI Score

0.0004EPSS

2023-07-13 06:15 PM
15
prion
prion

Buffer overflow

STMicroelectronics STSAFE-A1xx middleware before 3.3.7 allows MCU code execution if an adversary has the ability to read from and write to the I2C bus. This is caused by an StSafeA_ReceiveBytes buffer overflow in the X-CUBE-SAFEA1 Software Package for STSAFE-A sample applications (1.2.0), and thus....

7.5CVSS

8.1AI Score

0.001EPSS

2024-01-01 06:15 PM
2
openvas
openvas

Huawei EulerOS: Security Advisory for openssl110h (EulerOS-SA-2019-2218)

The remote host is missing an update for the Huawei...

5.9CVSS

6.5AI Score

0.015EPSS

2020-01-23 12:00 AM
27
openvas
openvas

Huawei EulerOS: Security Advisory for compat-openssl10 (EulerOS-SA-2019-2098)

The remote host is missing an update for the Huawei...

4.7CVSS

6.1AI Score

0.015EPSS

2020-01-23 12:00 AM
31
openvas
openvas

Huawei EulerOS: Security Advisory for openssl110f (EulerOS-SA-2019-2430)

The remote host is missing an update for the Huawei...

5.9CVSS

6.6AI Score

0.015EPSS

2020-01-23 12:00 AM
18
osv
osv

Grav Server-side Template Injection (SSTI) via Twig Default Filters

Hi, actually we have sent the bug report to [email protected] on 27th March 2023 and on 10th April 2023. Grav Server-side Template Injection (SSTI) via Insufficient Validation in filterFilter Summary: | Product | Grav CMS | |...

8.8CVSS

8.3AI Score

EPSS

2023-06-16 07:36 PM
13
wpvulndb
wpvulndb

Author Box, Guest Author and Co-Authors for Your Posts – Molongui < 4.7.5 - Information Exposure via ma_debug

Description The plugin is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.7.4 via the 'ma_debu' parameter. This makes it possible for unauthenticated attackers to extract sensitive data including post author emails and names if...

7.5CVSS

6.5AI Score

0.001EPSS

2024-01-20 12:00 AM
4
openvas
openvas

Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2019-2216)

The remote host is missing an update for the Huawei...

4.7CVSS

6.1AI Score

0.015EPSS

2020-01-23 12:00 AM
21
thn
thn

Ex-Google Engineer Arrested for Stealing AI Technology Secrets for China

The U.S. Department of Justice (DoJ) announced the indictment of a 38-year-old Chinese national and a California resident for allegedly stealing proprietary information from Google while covertly working for two China-based tech companies. Linwei Ding (aka Leon Ding), a former Google engineer who.....

6.8AI Score

2024-03-07 10:19 AM
16
cvelist
cvelist

CVE-2023-43996

An issue in Q co ltd mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access...

5.7AI Score

0.0004EPSS

2024-01-24 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2019-2464)

The remote host is missing an update for the Huawei...

4.7CVSS

6.1AI Score

0.015EPSS

2020-01-23 12:00 AM
24
openvas
openvas

Huawei EulerOS: Security Advisory for compat-openssl10 (EulerOS-SA-2020-1061)

The remote host is missing an update for the Huawei...

4.7CVSS

6.1AI Score

0.015EPSS

2020-01-23 12:00 AM
16
openvas
openvas

Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2020-1221)

The remote host is missing an update for the Huawei...

4.7CVSS

6.1AI Score

0.015EPSS

2020-03-13 12:00 AM
25
cnvd
cnvd

Command Execution Vulnerability in Isthmus Electronic Document Security Management System (CNVD-2024-03256)

Beijing Yisaitong Technology Development Co., Ltd. is an enterprise mainly engaged in science and technology promotion and application service industry. A command execution vulnerability exists in the Yisetong Electronic Document Security Management System, which can be exploited by an attacker to....

7.5AI Score

2023-12-12 12:00 AM
13
cnvd
cnvd

Command Injection Vulnerability in DIR-822+ V1.0.2 of AUO Electronic Equipment (Shanghai) Co.

DIR-822 is a wireless router from D-Link, a Chinese company. A command injection vulnerability exists in the AUO Electronic Devices (Shanghai) Co. DIR-822+ version V1.0.2, which stems from the SetStaticRouteSettings function failing to correctly filter constructor command special characters,...

9.8CVSS

7.7AI Score

0.001EPSS

2024-01-16 12:00 AM
14
cve
cve

CVE-2023-0839

Improper Protection for Outbound Error Messages and Alert Signals vulnerability in ProMIS Process Co. InSCADA allows Account Footprinting.This issue affects inSCADA: before...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-06 08:15 AM
26
nvd
nvd

CVE-2023-0839

Improper Protection for Outbound Error Messages and Alert Signals vulnerability in ProMIS Process Co. InSCADA allows Account Footprinting.This issue affects inSCADA: before...

9.8CVSS

9.6AI Score

0.002EPSS

2023-03-06 08:15 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2020-1063)

The remote host is missing an update for the Huawei...

5.3CVSS

6.2AI Score

0.015EPSS

2020-01-23 12:00 AM
25
openvas
openvas

Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2019-2097)

The remote host is missing an update for the Huawei...

5.3CVSS

6.2AI Score

0.015EPSS

2020-01-23 12:00 AM
14
openvas
openvas

Debian: Security Advisory (DSA-2971-1)

The remote host is missing an update for the...

6.4AI Score

0.001EPSS

2014-07-01 12:00 AM
10
cve
cve

CVE-2022-43701

When the installation directory does not have sufficiently restrictive file permissions, an attacker can modify files in the installation directory to cause execution of malicious...

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-27 10:15 PM
27
cnvd
cnvd

Shanghai Zhongyun Digital Win Cloud Computing Technology Co., Ltd Shanghai Old Cadre APP has Logic Flaw Vulnerability

Shanghai Old Cadre app is a senior activity software specially created for some party members and old cadres in Shanghai. Shanghai Zhongyun Digital Win Cloud Computing Technology Co. Shanghai Old Cadre App has a logic flaw vulnerability that can be exploited by attackers to cause SMS...

7AI Score

2023-12-14 12:00 AM
5
nessus
nessus

SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3372-1)

This update for ucode-intel fixes the following issues : Updated Intel CPU Microcode to 20201110 official release. CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446) CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594) CVE-2020-8696:...

5.5CVSS

6.5AI Score

0.0005EPSS

2020-12-09 12:00 AM
21
nessus
nessus

SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3373-1)

This update for ucode-intel fixes the following issues : Updated Intel CPU Microcode to 20201110 official release. CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446) CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594) CVE-2020-8696:...

5.5CVSS

6.5AI Score

0.0005EPSS

2020-12-09 12:00 AM
10
nessus
nessus

SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3457-1)

This update for ucode-intel fixes the following issues : Updated Intel CPU Microcode to 20201110 official release. CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) INTEL-SA-00389 (bsc#1170446) CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594) ...

5.5CVSS

6.5AI Score

0.0005EPSS

2020-12-09 12:00 AM
22
cve
cve

CVE-2024-22113

Open redirect vulnerability in Access analysis CGI An-Analyzer released in 2023 December 31 and earlier allows a remote unauthenticated attacker to redirect users to arbitrary websites and conduct phishing attacks via a specially crafted...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-22 05:15 AM
8
cnvd
cnvd

SQL Injection Vulnerability in Isthmus Electronic Document Security Management System (CNVD-2024-03265)

Beijing Yisaitong Technology Development Co., Ltd. is an enterprise mainly engaged in science and technology promotion and application service industry. A SQL injection vulnerability exists in the Yisetong electronic document security management system, which can be exploited by attackers to...

7.6AI Score

2023-12-12 12:00 AM
6
prion
prion

Design/Logic Flaw

An issue in MOKO TECHNOLOGY LTD MOKOSmart MKGW1 BLE Gateway v.1.1.1 and before allows a remote attacker to escalate privileges via the session management component of the administrative web...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-16 02:15 AM
6
nessus
nessus

SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3514-1)

This update for ucode-intel fixes the following issues : Updated Intel CPU Microcode to 20201118 official release. (bsc#1178971) Removed TGL/06-8c-01/80 due to functional issues with some OEM platforms. CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) INTEL-SA-00389...

5.5CVSS

6.5AI Score

0.0005EPSS

2020-12-09 12:00 AM
16
openvas
openvas

Huawei EulerOS: Security Advisory for nettle (EulerOS-SA-2016-1061)

The remote host is missing an update for the Huawei...

7.5CVSS

8.8AI Score

0.009EPSS

2020-01-23 12:00 AM
9
openvas
openvas

Debian: Security Advisory (DLA-1932-1)

The remote host is missing an update for the...

4.7CVSS

6.1AI Score

0.015EPSS

2019-09-26 12:00 AM
13
thn
thn

U.S. Charges Iranian Hacker, Offers $10 Million Reward for Capture

The U.S. Department of Justice (DoJ) on Friday unsealed an indictment against an Iranian national for his alleged involvement in a multi-year cyber-enabled campaign designed to compromise U.S. governmental and private entities. More than a dozen entities are said to have been targeted, including...

6.8AI Score

2024-03-02 04:38 AM
18
krebs
krebs

New Leak Shows Business Side of China’s APT Menace

A new data leak that appears to have come from one of China's top private cybersecurity firms provides a rare glimpse into the commercial side of China's many state-sponsored hacking groups. Experts say the leak illustrates how Chinese government agencies increasingly are contracting out foreign...

7.1AI Score

2024-02-22 01:27 PM
12
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2021:1933-1)

The remote host is missing an update for...

8.8CVSS

8.4AI Score

0.001EPSS

2021-06-11 12:00 AM
2
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2020:14546-1)

The remote host is missing an update for...

5.5CVSS

6.2AI Score

0.0005EPSS

2021-06-09 12:00 AM
3
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2020:3372-1)

The remote host is missing an update for...

5.5CVSS

6.2AI Score

0.0005EPSS

2021-06-09 12:00 AM
2
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2021:1929-1)

The remote host is missing an update for...

8.8CVSS

8.4AI Score

0.001EPSS

2021-06-11 12:00 AM
3
Total number of security vulnerabilities16024