Lucene search

K

KOYO ELECTRONICS INDUSTRIES CO., LTD. Security Vulnerabilities

cve

6.8AI Score

0.008EPSS

2013-06-30 07:28 PM
22
osv
osv

CVE-2023-46845

EC-CUBE 3 series (3.0.0 to 3.0.18-p6) and 4 series (4.0.0 to 4.0.6-p3, 4.1.0 to 4.1.2-p2, and 4.2.0 to 4.2.2) contain an arbitrary code execution vulnerability due to improper settings of the template engine Twig included in the product. As a result, arbitrary code may be executed on the server...

7.6AI Score

0.001EPSS

2023-11-07 08:15 AM
6
osv
osv

CVE-2022-40199

Directory traversal vulnerability in EC-CUBE 3 series (EC-CUBE 3.0.0 to 3.0.18-p4 ) and EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.1.2) allows a remote authenticated attacker with an administrative privilege to obtain the product's directory structure...

6.5AI Score

0.001EPSS

2022-09-27 11:15 PM
4
osv
osv

CVE-2022-38975

DOM-based cross-site scripting vulnerability in EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.1.2) allows a remote attacker to inject an arbitrary script by having an administrative user of the product to visit a specially crafted...

6.3AI Score

0.001EPSS

2022-09-27 11:15 PM
8
osv
osv

CVE-2023-25077

Cross-site scripting vulnerability in Authentication Key Settings of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary...

6.6AI Score

0.001EPSS

2023-03-06 12:15 AM
7
osv
osv

CVE-2023-22838

Cross-site scripting vulnerability in Product List Screen and Product Detail Screen of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary...

6.5AI Score

0.001EPSS

2023-03-06 12:15 AM
6
cve
cve

CVE-2023-6099

A vulnerability classified as critical has been found in Shenzhen Youkate Industrial Facial Love Cloud Payment System up to 1.0.55.0.0.1. This affects an unknown part of the file /SystemMng.ashx of the component Account Handler. The manipulation of the argument operatorRole with the input 00 leads....

9.8CVSS

7.3AI Score

0.001EPSS

2023-11-13 04:15 PM
30
cve
cve

CVE-2024-34947

Quanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 was discovered to be vulnerable to an ICMP redirect...

7.6AI Score

2024-05-20 05:15 PM
30
cve
cve

CVE-2024-34948

An issue in Quanxun Huiju Network Technology(Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 allows attackers to cause a Denial of Service (DoS) when attempting to make TCP...

7.2AI Score

2024-05-20 05:15 PM
28
osv
osv

CVE-2023-22438

Cross-site scripting vulnerability in Contents Management of EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0), EC-CUBE 3 series (EC-CUBE 3.0.0 to 3.0.18-p5), and EC-CUBE 2 series (EC-CUBE 2.11.0 to 2.11.5, EC-CUBE 2.12.0 to 2.12.6, EC-CUBE 2.13.0 to...

6.5AI Score

0.001EPSS

2023-03-06 12:15 AM
4
osv
osv

CVE-2021-20750

Cross-site scripting vulnerability in EC-CUBE EC-CUBE 3.0.0 to 3.0.18-p2 (EC-CUBE 3 series) and EC-CUBE 4.0.0 to 4.0.5-p1 (EC-CUBE 4 series) allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific...

6.1CVSS

6.6AI Score

0.002EPSS

2021-06-28 01:15 AM
8
nessus
nessus

Delta Electronics DIAEnergie Detection

Delta Electronics DIAEnergie, an industrial energy management system, is running on the remote...

2AI Score

2022-06-06 12:00 AM
16
nessus
nessus

Delta Electronics DIALink Detection

Delta Electronics DIALink, a data acquisition platform, is running on the remote...

1.9AI Score

2022-10-05 12:00 AM
33
osv
osv

CVE-2021-20751

Cross-site scripting vulnerability in EC-CUBE EC-CUBE 4.0.0 to 4.0.5-p1 (EC-CUBE 4 series) allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific...

6.1CVSS

6.6AI Score

0.001EPSS

2021-06-28 01:15 AM
5
osv
osv

CVE-2021-20717

Cross-site scripting vulnerability in EC-CUBE 4.0.0 to 4.0.5 allows a remote attacker to inject a specially crafted script in the specific input field of the EC web site which is created using EC-CUBE. As a result, it may lead to an arbitrary script execution on the administrator's web...

6.1CVSS

6.6AI Score

0.005EPSS

2021-05-10 10:15 AM
8
cve
cve

CVE-2024-31601

An issue in Beijing Panabit Network Software Co., Ltd Panalog big data analysis platform v. 20240323 and before allows attackers to execute arbitrary code via the exportpdf.php...

8.4AI Score

0.0004EPSS

2024-04-26 09:15 PM
28
krebs
krebs

Stark Industries Solutions: An Iron Hammer in the Cloud

The homepage of Stark Industries Solutions. Two weeks before Russia invaded Ukraine in February 2022, a large, mysterious new Internet hosting firm called Stark Industries Solutions materialized and quickly became the epicenter of massive distributed denial-of-service (DDoS) attacks on government.....

6.8AI Score

2024-05-23 11:32 PM
2
cve
cve

CVE-2024-32324

Buffer Overflow vulnerability in Shenzhen Libituo Technology Co., Ltd LBT-T300-T400 v.3.2 allows a local attacker to execute arbitrary code via the vpn_client_ip variable of the config_vpn_pptp function in rc...

8.1AI Score

0.0004EPSS

2024-04-25 08:15 PM
26
osv
osv

CVE-2019-25086

A vulnerability was found in IET-OU Open Media Player up to 1.5.0. It has been declared as problematic. This vulnerability affects the function webvtt of the file application/controllers/timedtext.php. The manipulation of the argument ttml_url leads to cross site scripting. The attack can be...

6.2AI Score

0.001EPSS

2022-12-27 09:15 AM
1
openbugbounty
openbugbounty

formation-industries-paysdelaloire.fr Cross Site Scripting vulnerability OBB-3884398

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-22 07:42 PM
4
nessus
nessus

Delta Electronics InfraSuite Device Master Gateway Detection

Delta Electronics InfraSuite Device Master Gateway, a component of a data center device monitoring software, is running on the remote...

1.9AI Score

2022-11-29 12:00 AM
8
nessus
nessus

Delta Electronics DIAEnergie Blind SQLi (CVE-2022-26013)

The Delta Electronics DIAEnergie running on the remote host is affected by a blind SQL injection vulnerability. An unauthenticated, remote attacker can exploit this, via a specially crafted message, to execute arbitrary code in the context of NT...

10AI Score

2022-09-15 12:00 AM
44
nessus
nessus

Delta Electronics DIAEnergie Blind SQLi (CVE-2021-38391)

The Delta Electronics DIAEnergie running on the remote host is affected by a blind SQL injection vulnerability. An unauthenticated, remote attacker can exploit this, via a specially crafted message, to execute arbitrary code in the context of NT...

3.2AI Score

2022-06-06 12:00 AM
32
openbugbounty
openbugbounty

co-vier.nl Improper Access Control vulnerability OBB-3863290

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-03-01 10:51 PM
2
openbugbounty
openbugbounty

co-matic.com Cross Site Scripting vulnerability OBB-3858335

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-25 09:46 AM
3
cve
cve

CVE-2024-31680

File Upload vulnerability in Shibang Communications Co., Ltd. IP network intercom broadcasting system v.1.0 allows a local attacker to execute arbitrary code via the my_parser.php...

8AI Score

0.0004EPSS

2024-04-17 12:15 AM
28
osv
osv

CVE-2022-36622

Samsung Electronics mTower v0.3.0 and earlier was discovered to contain a NULL pointer dereference via the function...

7.3AI Score

0.006EPSS

2022-09-01 09:15 PM
5
nessus
nessus

Delta Electronics DIAEnergie Hard-coded JWT Key (CVE-2022-3214)

The Delta Electronics DIAEnergie running on the remote host is affected by an authentication bypass vulnerability. An unauthenticated, remote attacker can exploit this, via a specially crafted message, to bypass access control to login to the...

7.3AI Score

2024-02-08 12:00 AM
10
openbugbounty
openbugbounty

co-free.julius-kuehn.de Cross Site Scripting vulnerability OBB-3870099

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-12 08:19 PM
4
osv
osv

CVE-2022-36621

Samsung Electronics mTower v0.3.0 and earlier was discovered to contain a NULL pointer dereference via the function...

7.3AI Score

0.007EPSS

2022-09-01 09:15 PM
3
cve
cve

CVE-2023-5944

Delta Electronics DOPSoft is vulnerable to a stack-based buffer overflow, which may allow for arbitrary code execution if an attacker can lead a legitimate user to execute a specially crafted...

7.8CVSS

8.2AI Score

0.001EPSS

2023-12-04 11:15 PM
12
cvelist
cvelist

CVE-2024-4548 Delta Electronics DIAEnergie SQL Injection

An SQLi vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior when CEBC.exe processes a 'RecalculateHDMWYC' message, which is split into 4 fields using the '~' character as the separator. An unauthenticated remote attacker can perform SQLi via the fourth...

7.2AI Score

0.0004EPSS

2024-05-06 01:51 PM
6
cvelist
cvelist

CVE-2024-4549 Delta Electronics DIAEnergie SQL Injection

A denial of service vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior. When processing an 'ICS Restart!' message, CEBC.exe restarts the...

6.8AI Score

0.0004EPSS

2024-05-06 01:54 PM
4
nessus
nessus

Delta Electronics InfraSuite Device Master Gateway Information Disclosure (CVE-2022-41629)

The Delta Electronics InfraSuite Device Master Gateway running on the remote host is affected by an information disclosure vulnerability. An unauthenticated, remote attacker can exploit this, via a specially crafted message, to download sensitive...

2.4AI Score

2022-11-29 12:00 AM
25
cvelist
cvelist

CVE-2024-34947

Quanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 was discovered to be vulnerable to an ICMP redirect...

7.4AI Score

2024-05-20 04:16 PM
6
nessus
nessus

Delta Electronics DIALink Known Cryptographic Key Authentication Bypass (CVE-2022-2660)

The Delta Electronics DIALink running on the remote host uses a known cryptographic key. An unauthenticated, remote attacker can exploit this, via a specially crafted message, to bypass authentication to perform otherwise restricted...

2.7AI Score

2022-10-05 12:00 AM
45
cve
cve

CVE-2023-23990

Improper Privilege Management vulnerability in Qube One Ltd. Redirection for Contact Form 7 wpcf7-redirect allows Privilege Escalation.This issue affects Redirection for Contact Form 7: from n/a through...

7.6CVSS

6.9AI Score

0.0004EPSS

2024-05-17 07:15 AM
23
cvelist
cvelist

CVE-2024-34948

An issue in Quanxun Huiju Network Technology(Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 allows attackers to cause a Denial of Service (DoS) when attempting to make TCP...

7AI Score

2024-05-20 04:20 PM
9
cvelist
cvelist

CVE-2024-4547 Delta Electronics DIAEnergie Unauthenticated SQL Injection

A SQLi vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior when CEBC.exe processes a 'RecalculateScript' message, which is splitted into 4 fields using the '~' character as the separator. An unauthenticated remote attacker can perform SQLi via the fourth...

7.2AI Score

0.0004EPSS

2024-05-06 01:48 PM
6
cve
cve

CVE-2024-4549

A denial of service vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior. When processing an 'ICS Restart!' message, CEBC.exe restarts the...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-05-06 02:15 PM
27
cve
cve

CVE-2023-5460

A vulnerability was found in Delta Electronics WPLSoft up to 2.51 and classified as problematic. This issue affects some unknown processing of the component Modbus Data Packet Handler. The manipulation leads to heap-based buffer overflow. The exploit has been disclosed to the public and may be...

5.7CVSS

7.4AI Score

0.0004EPSS

2023-10-09 07:15 PM
27
cve
cve

CVE-2024-1067

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. On Armv8.0 cores, there are certain combinations of the...

7.2AI Score

0.0004EPSS

2024-05-03 02:15 PM
27
exploitdb

7.1AI Score

0.008EPSS

2024-06-01 12:00 AM
42
cve
cve

CVE-2023-5459

A vulnerability has been found in Delta Electronics DVP32ES2 PLC 1.48 and classified as critical. This vulnerability affects unknown code of the component Password Transmission Handler. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used....

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-09 07:15 PM
23
openbugbounty
openbugbounty

wap-co-nop-sitiowebsc.azurewebsites.net Cross Site Scripting vulnerability OBB-3852309

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-13 03:28 PM
10
wpvulndb
wpvulndb

WP Post Author – Enhance Your Posts with the Author Bio, Co-Authors, Guest Authors, and Post Rating System, including User Registration Form Builder <= 3.6.4 - Missing Authorization

Description The WP Post Author plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on a function in all versions up to, and including, 3.6.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform an...

6.7AI Score

0.0004EPSS

2024-05-07 12:00 AM
6
cve
cve

CVE-2024-4548

An SQLi vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior when CEBC.exe processes a 'RecalculateHDMWYC' message, which is split into 4 fields using the '~' character as the separator. An unauthenticated remote attacker can perform SQLi via the fourth...

9.8CVSS

7.6AI Score

0.0004EPSS

2024-05-06 02:15 PM
25
cve
cve

CVE-2024-4547

A SQLi vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior when CEBC.exe processes a 'RecalculateScript' message, which is splitted into 4 fields using the '~' character as the separator. An unauthenticated remote attacker can perform SQLi via the fourth...

9.8CVSS

7.6AI Score

0.0004EPSS

2024-05-06 02:15 PM
27
openbugbounty
openbugbounty

co-iki.org Cross Site Scripting vulnerability OBB-3898416

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-03 12:40 PM
5
cvelist
cvelist

CVE-2024-34032 SQL Injection in Delta Electronics DIAEnergie

Delta Electronics DIAEnergie is vulnerable to an SQL injection vulnerability that exists in the GetDIACloudList endpoint. An authenticated attacker can exploit this issue to potentially compromise the system on which DIAEnergie is...

7.3AI Score

0.0004EPSS

2024-05-03 12:16 AM
4
Total number of security vulnerabilities18761