Lucene search

K

Vios Security Vulnerabilities

cve
cve

CVE-2022-39164

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 235181.

6.2CVSS

5.7AI Score

0.0005EPSS

2022-12-23 08:15 PM
70
cve
cve

CVE-2022-39165

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in CAA to cause a denial of service. IBM X-Force ID: 235183.

6.2CVSS

5.8AI Score

0.0005EPSS

2022-12-23 07:15 PM
62
cve
cve

CVE-2022-40233

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX TCP/IP kernel extension to cause a denial of service. IBM X-Force ID: 235599.

6.2CVSS

5.7AI Score

0.0005EPSS

2022-12-23 07:15 PM
48
cve
cve

CVE-2022-41290

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the rm_rlcache_file command to obtain root privileges. IBM X-Force ID: 236690.

8.4CVSS

7.8AI Score

0.001EPSS

2022-12-23 08:15 PM
49
cve
cve

CVE-2022-43380

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX NFS kernel extension to cause a denial of service. IBM X-Force ID: 238640.

6.2CVSS

5.7AI Score

0.0005EPSS

2022-12-23 07:15 PM
50
cve
cve

CVE-2022-43381

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in the AIX SMB client to cause a denial of service. IBM X-Force ID: 238639.

6.2CVSS

6AI Score

0.0005EPSS

2022-12-23 07:15 PM
95
cve
cve

CVE-2022-43382

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a local user with elevated privileges to exploit a vulnerability in the lpd daemon to cause a denial of service. IBM X-Force ID: 238641.

6.2CVSS

4.4AI Score

0.0004EPSS

2022-12-20 09:15 PM
88
cve
cve

CVE-2022-43848

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX perfstat kernel extension to cause a denial of service. IBM X-Force ID: 239169.

6.2CVSS

5.7AI Score

0.0005EPSS

2022-12-23 08:15 PM
68
cve
cve

CVE-2022-43849

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in the AIX pfcdd kernel extension to cause a denial of service. IBM X-Force ID: 239170.

6.2CVSS

5.7AI Score

0.0005EPSS

2022-12-23 08:15 PM
66
cve
cve

CVE-2022-47990

IBM AIX 7.1, 7.2, 7.3 and VIOS , 3.1 could allow a non-privileged local user to exploit a vulnerability in X11 to cause a buffer overflow that could result in a denial of service or arbitrary code execution. IBM X-Force ID: 243556.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-18 07:15 PM
40
cve
cve

CVE-2023-26286

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX runtime services library to execute arbitrary commands. IBM X-Force ID: 248421.

8.4CVSS

7.4AI Score

0.0004EPSS

2023-04-26 12:15 PM
138
cve
cve

CVE-2023-28528

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the invscout command to execute arbitrary commands. IBM X-Force ID: 251207.

8.4CVSS

7.5AI Score

0.002EPSS

2023-04-28 03:15 AM
104
cve
cve

CVE-2023-40371

IBM AIX 7.2, 7.3, VIOS 3.1's OpenSSH implementation could allow a non-privileged local user to access files outside of those allowed due to improper access controls. IBM X-Force ID: 263476.

6.2CVSS

6AI Score

0.0004EPSS

2023-08-24 02:15 PM
81
cve
cve

CVE-2023-45166

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the piodmgrsu command to obtain elevated privileges. IBM X-Force ID: 267964.

8.4CVSS

7.2AI Score

0.0004EPSS

2023-12-13 11:15 PM
28
cve
cve

CVE-2023-45167

IBM AIX's 7.3 Python implementation could allow a non-privileged local user to exploit a vulnerability to cause a denial of service. IBM X-Force ID: 267965.

6.2CVSS

5.2AI Score

0.0004EPSS

2023-11-10 04:15 AM
57
cve
cve

CVE-2023-45168

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the invscout command to execute arbitrary commands. IBM X-Force ID: 267966.

8.4CVSS

7.6AI Score

0.0004EPSS

2023-12-01 03:15 PM
26
cve
cve

CVE-2023-45169

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the pmsvcs kernel extension to cause a denial of service. IBM X-Force ID: 267967.

6.2CVSS

5AI Score

0.0004EPSS

2024-01-11 03:15 AM
28
cve
cve

CVE-2023-45170

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the piobe command to escalate privileges or cause a denial of service. IBM X-Force ID: 267968.

8.4CVSS

7.4AI Score

0.0004EPSS

2023-12-13 11:15 PM
30
cve
cve

CVE-2023-45171

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the kernel to cause a denial of service. IBM X-Force ID: 267969.

6.2CVSS

5AI Score

0.0004EPSS

2024-01-11 03:15 AM
29
cve
cve

CVE-2023-45172

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in AIX windows to cause a denial of service. IBM X-Force ID: 267970.

6.2CVSS

5.3AI Score

0.0004EPSS

2023-12-19 11:15 PM
19
cve
cve

CVE-2023-45173

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the NFS kernel extension to cause a denial of service. IBM X-Force ID: 267971.

6.2CVSS

5AI Score

0.0004EPSS

2024-01-11 02:15 AM
20
cve
cve

CVE-2023-45174

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a privileged local user to exploit a vulnerability in the qdaemon command to escalate privileges or cause a denial of service. IBM X-Force ID: 267972.

8.4CVSS

7.3AI Score

0.0004EPSS

2023-12-13 11:15 PM
27
cve
cve

CVE-2023-45175

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the TCP/IP kernel extension to cause a denial of service. IBM X-Force ID: 267973.

6.2CVSS

5AI Score

0.0004EPSS

2024-01-11 02:15 AM
37
cve
cve

CVE-2024-27260

IBM AIX could 7.2, 7.3, VIOS 3.1, and VIOS 4.1 allow a non-privileged local user to exploit a vulnerability in the invscout command to execute arbitrary commands. IBM X-Force ID: 283985.

8.4CVSS

7AI Score

0.0004EPSS

2024-05-16 05:16 PM
63
Total number of security vulnerabilities74