Lucene search

K

FURUNO SYSTEMS Co.,Ltd. Security Vulnerabilities

ubuntucve
ubuntucve

CVE-2024-35855

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update The rule activity update delayed work periodically traverses the list of configured rules and queries their activity from the device. As part of this...

6.7AI Score

0.0004EPSS

2024-05-17 12:00 AM
3
openvas
openvas

Chora RCE Vulnerability

The remote server is running at least one instance of Chora version 1.2.1 or earlier. Such versions have a flaw in the diff viewer that enables a remote attacker to run arbitrary code with the permissions of the web...

7.7AI Score

2005-11-03 12:00 AM
10
msupdate
msupdate

2024-05 Dynamic Cumulative Update for Windows 11 for ARM64-based Systems (KB5037770)

ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft...

7.2AI Score

2024-05-14 05:00 PM
5
msupdate
msupdate

2024-05 Cumulative Update for Windows Server 2016 for x64-based Systems (KB5037763)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-05-14 05:00 PM
136
cve
cve

CVE-2024-27062

In the Linux kernel, the following vulnerability has been resolved: nouveau: lock the client object tree. It appears the client object tree has no locking unless I've missed something else. Fix races around adding/removing client objects, mostly vram bar mappings. 4562.099306] general protection...

6.6AI Score

0.0004EPSS

2024-05-01 01:15 PM
30
cvelist
cvelist

CVE-2024-27062 nouveau: lock the client object tree.

In the Linux kernel, the following vulnerability has been resolved: nouveau: lock the client object tree. It appears the client object tree has no locking unless I've missed something else. Fix races around adding/removing client objects, mostly vram bar mappings. 4562.099306] general protection...

6.8AI Score

0.0004EPSS

2024-05-01 01:00 PM
2
cve
cve

CVE-2023-34309

Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a....

7.8CVSS

8AI Score

0.001EPSS

2024-05-03 02:15 AM
21
cvelist
cvelist

CVE-2023-34309 Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability

Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a....

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 01:57 AM
3
cve
cve

CVE-2024-36252

Improper restriction of communication channel to intended endpoints issue exists in Ricoh Streamline NX PC Client ver.3.6.x and earlier. If this vulnerability is exploited, arbitrary code may be executed on the PC where the product is...

7.3AI Score

0.0004EPSS

2024-06-19 07:15 AM
24
cve
cve

CVE-2024-37124

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, an attacker may create an arbitrary file in the PC where the product is...

7.1AI Score

0.0004EPSS

2024-06-19 07:15 AM
24
msupdate
msupdate

2024-05 Dynamic Cumulative Update for Windows 11 for x64-based Systems (KB5037770)

ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft...

7.2AI Score

2024-05-14 05:00 PM
4
vulnrichment
vulnrichment

CVE-2023-34309 Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability

Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a....

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 01:57 AM
nessus
nessus

RHEL 9 : pcp (RHSA-2024:2213)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2213 advisory. Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance...

6CVSS

6.4AI Score

0.0004EPSS

2024-04-30 12:00 AM
3
nessus
nessus

RHEL 7 : pcp (RHSA-2020:3869)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3869 advisory. Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level...

8.4CVSS

8.2AI Score

0.001EPSS

2020-09-29 12:00 AM
11
cve
cve

CVE-2024-32702

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Repute info systems ARForms allows Reflected XSS.This issue affects ARForms: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-04-24 11:15 AM
34
cve
cve

CVE-2023-41291

A path traversal vulnerability has been reported to affect QuFirewall. If exploited, the vulnerability could allow authenticated administrators to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following version:...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-04-26 03:15 PM
27
debiancve
debiancve

CVE-2024-26984

In the Linux kernel, the following vulnerability has been resolved: nouveau: fix instmem race condition around ptr stores Running a lot of VK CTS in parallel against nouveau, once every few hours you might see something like this crash. BUG: kernel NULL pointer dereference, address:...

6.4AI Score

0.0004EPSS

2024-05-01 06:15 AM
7
cvelist
cvelist

CVE-2024-30386 Junos OS and Junos OS Evolved: In a EVPN-VXLAN scenario state changes on adjacent systems can cause an l2ald process crash

A Use-After-Free vulnerability in the Layer 2 Address Learning Daemon (l2ald) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause l2ald to crash leading to a Denial-of-Service (DoS). In an EVPN-VXLAN scenario, when state updates are received and.....

5.3CVSS

5.5AI Score

0.0004EPSS

2024-04-12 03:23 PM
githubexploit
githubexploit

Exploit for Untrusted Pointer Dereference in Microsoft

CVE-2023-21768 Local Privilege Escalation POC authors:...

7.8CVSS

8.2AI Score

0.003EPSS

2023-03-13 08:32 PM
223
nessus
nessus

OpenSSL 1.0.2 < 1.0.2t Multiple Vulnerabilities

The version of OpenSSL installed on the remote host is prior to 1.0.2t. It is, therefore, affected by multiple vulnerabilities as referenced in the 1.0.2t advisory. In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker,...

4.7CVSS

5.8AI Score

0.015EPSS

2019-08-23 12:00 AM
72
nessus
nessus

OpenSSL 1.1.0 < 1.1.0l Multiple Vulnerabilities

The version of OpenSSL installed on the remote host is prior to 1.1.0l. It is, therefore, affected by multiple vulnerabilities as referenced in the 1.1.0l advisory. In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker,...

4.7CVSS

5.8AI Score

0.015EPSS

2019-08-23 12:00 AM
21
cve
cve

CVE-2024-21900

An injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.3.2578 build 20231110 and...

6.5CVSS

6.5AI Score

0.0005EPSS

2024-03-08 05:15 PM
45
cve
cve

CVE-2023-35710

Ashlar-Vellum Cobalt Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.1AI Score

0.001EPSS

2024-05-03 02:15 AM
22
vulnrichment
vulnrichment

CVE-2023-35710 Ashlar-Vellum Cobalt Stack-based Buffer Overflow Remote Code Execution Vulnerability

Ashlar-Vellum Cobalt Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 01:57 AM
1
ubuntucve
ubuntucve

CVE-2024-26984

In the Linux kernel, the following vulnerability has been resolved: nouveau: fix instmem race condition around ptr stores Running a lot of VK CTS in parallel against nouveau, once every few hours you might see something like this crash. BUG: kernel NULL pointer dereference, address:...

7.4AI Score

0.0004EPSS

2024-05-01 12:00 AM
7
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 22H2 for ARM64-based Systems (KB5037768)

Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your...

7.1AI Score

2024-05-14 05:00 PM
3
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 21H2 for ARM64-based Systems (KB5037768)

Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your...

7.1AI Score

2024-05-14 05:00 PM
4
cve
cve

CVE-2024-37387

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, files in the PC where the product is installed may be...

7AI Score

0.0004EPSS

2024-06-19 07:15 AM
24
cve
cve

CVE-2024-32764

A missing authentication for critical function vulnerability has been reported to affect myQNAPcloud Link. If exploited, the vulnerability could allow users with the privilege level of some functionality via a network. We have already fixed the vulnerability in the following version: myQNAPcloud...

9.9CVSS

9.3AI Score

0.001EPSS

2024-04-26 03:15 PM
27
cve
cve

CVE-2024-31122

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Prism IT Systems User Rights Access Manager allows Reflected XSS.This issue affects User Rights Access Manager: from n/a through...

5.8CVSS

9.3AI Score

0.0004EPSS

2024-03-31 07:15 PM
31
cve
cve

CVE-2023-47220

An OS command injection vulnerability has been reported to affect Media Streaming add-on. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following version: Media Streaming add-on 500.1.1.5...

6.6CVSS

7.5AI Score

0.0004EPSS

2024-05-03 03:16 AM
29
cve
cve

CVE-2023-47221

A path traversal vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated administrators to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following version:...

5.5CVSS

5.2AI Score

0.0004EPSS

2024-03-08 05:15 PM
30
cve
cve

CVE-2023-47222

An exposure of sensitive information vulnerability has been reported to affect Media Streaming add-on. If exploited, the vulnerability could allow users to compromise the security of the system via a network. We have already fixed the vulnerability in the following version: Media Streaming add-on ....

9.6CVSS

6.3AI Score

0.0004EPSS

2024-04-26 03:15 PM
28
cve
cve

CVE-2024-21901

A SQL injection vulnerability has been reported to affect myQNAPcloud. If exploited, the vulnerability could allow authenticated administrators to inject malicious code via a network. We have already fixed the vulnerability in the following versions: myQNAPcloud 1.0.52 ( 2023/11/24 ) and later QTS....

4.7CVSS

5.2AI Score

0.001EPSS

2024-03-08 05:15 PM
35
metasploit
metasploit

Adi IRC credential gatherer

PackRat is a post-exploitation module that gathers file and information artifacts from end users' systems. PackRat searches for and downloads files of interest (such as config files, and received and deleted emails) and extracts information (such as contacts and usernames and passwords), using...

7AI Score

2024-05-17 02:58 PM
19
openvas
openvas

Report default community names of the SNMP Agent

Simple Network Management Protocol (SNMP) is a protocol which can be used by administrators to remotely manage a computer or network device. There are typically 2 modes of remote SNMP monitoring. These modes are...

8.1CVSS

7.2AI Score

0.454EPSS

2014-03-12 12:00 AM
1295
cvelist
cvelist

CVE-2023-35710 Ashlar-Vellum Cobalt Stack-based Buffer Overflow Remote Code Execution Vulnerability

Ashlar-Vellum Cobalt Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 01:57 AM
1
debiancve
debiancve

CVE-2024-35854

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash The rehash delayed work migrates filters from one region to another according to the number of available credits. The migrated from region is destroyed at the...

6.6AI Score

0.0004EPSS

2024-05-17 03:15 PM
4
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5037763)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-05-14 05:00 PM
1
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems (KB5037765)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-05-14 05:00 PM
1
cve
cve

CVE-2022-40201

Bentley Systems MicroStation Connect versions 10.17.0.209 and prior are vulnerable to a Stack-Based Buffer Overflow when a malformed design (DGN) file is parsed. This may allow an attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-06 10:15 PM
21
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB5037763)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-05-14 05:00 PM
21
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5037768)

Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your...

7.1AI Score

2024-05-14 05:00 PM
22
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5037788)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-05-14 05:00 PM
6
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5037768)

Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your...

7.1AI Score

2024-05-14 05:00 PM
46
openvas
openvas

Microsoft Exchange Public Folders Information Leak

Microsoft Exchange Public Folders can be set to allow anonymous connections (set by default). If this is not changed it is possible for an attacker to gain critical information about the users (such as full email address, phone number, etc) that are present in the Exchange...

6.3AI Score

0.015EPSS

2005-11-03 12:00 AM
10
debiancve
debiancve

CVE-2024-35853

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash The rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority) in the region and in...

6.7AI Score

0.0004EPSS

2024-05-17 03:15 PM
2
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5037765)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-05-14 05:00 PM
8
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5037765)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-05-14 05:00 PM
16
msupdate
msupdate

2024-05 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5037768)

Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your...

7.1AI Score

2024-05-14 05:00 PM
56
Total number of security vulnerabilities949347