Lucene search

K

MEIKYO ELECTRIC CO.,LTD. Security Vulnerabilities

cve

6.8AI Score

0.001EPSS

2013-04-04 11:58 AM
28
cve
cve

CVE-2022-26507

A heap-based buffer overflow exists in XML Decompression DecodeTreeBlock in AT&T Labs Xmill 0.7. A crafted input file can lead to remote code execution. This is not the same as any of: CVE-2021-21810, CVE-2021-21811, CVE-2021-21812, CVE-2021-21815, CVE-2021-21825, CVE-2021-21826, CVE-2021-21828,...

9.8CVSS

9AI Score

0.012EPSS

2022-04-14 01:15 PM
45
cve
cve

CVE-2021-22766

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service via a specially crafted HTTP...

7.5CVSS

7.3AI Score

0.001EPSS

2021-06-11 04:15 PM
23
4
cve
cve

CVE-2021-22767

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet.This CVE ID is unique from...

9.8CVSS

9.5AI Score

0.002EPSS

2021-06-11 04:15 PM
79
4
cve
cve

CVE-2021-22765

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP...

9.8CVSS

9.4AI Score

0.002EPSS

2021-06-11 04:15 PM
22
4
cve
cve

CVE-2021-22768

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet.This CVE ID is unique from...

9.8CVSS

9.5AI Score

0.002EPSS

2021-06-11 04:15 PM
20
4
osv
osv

CVE-2022-40199

Directory traversal vulnerability in EC-CUBE 3 series (EC-CUBE 3.0.0 to 3.0.18-p4 ) and EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.1.2) allows a remote authenticated attacker with an administrative privilege to obtain the product's directory structure...

6.5AI Score

0.001EPSS

2022-09-27 11:15 PM
4
osv
osv

CVE-2023-46845

EC-CUBE 3 series (3.0.0 to 3.0.18-p6) and 4 series (4.0.0 to 4.0.6-p3, 4.1.0 to 4.1.2-p2, and 4.2.0 to 4.2.2) contain an arbitrary code execution vulnerability due to improper settings of the template engine Twig included in the product. As a result, arbitrary code may be executed on the server...

7.6AI Score

0.001EPSS

2023-11-07 08:15 AM
6
osv
osv

CVE-2022-38975

DOM-based cross-site scripting vulnerability in EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.1.2) allows a remote attacker to inject an arbitrary script by having an administrative user of the product to visit a specially crafted...

6.3AI Score

0.001EPSS

2022-09-27 11:15 PM
8
cve
cve

CVE-2023-6099

A vulnerability classified as critical has been found in Shenzhen Youkate Industrial Facial Love Cloud Payment System up to 1.0.55.0.0.1. This affects an unknown part of the file /SystemMng.ashx of the component Account Handler. The manipulation of the argument operatorRole with the input 00 leads....

9.8CVSS

7.3AI Score

0.001EPSS

2023-11-13 04:15 PM
30
osv
osv

CVE-2023-25077

Cross-site scripting vulnerability in Authentication Key Settings of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary...

6.6AI Score

0.001EPSS

2023-03-06 12:15 AM
7
osv
osv

CVE-2023-22838

Cross-site scripting vulnerability in Product List Screen and Product Detail Screen of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary...

6.5AI Score

0.001EPSS

2023-03-06 12:15 AM
6
cve
cve

CVE-2024-34947

Quanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 was discovered to be vulnerable to an ICMP redirect...

7.6AI Score

2024-05-20 05:15 PM
30
cve

9.3AI Score

0.003EPSS

2018-04-18 08:29 PM
25
cve

9.3AI Score

0.004EPSS

2018-04-18 08:29 PM
38
cve

6.7AI Score

0.071EPSS

2015-12-21 11:59 AM
30
cve
cve

CVE-2020-7541

A CWE-425: Direct Request ('Forced Browsing') vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause disclosure of sensitive data when sending....

5.3CVSS

6.6AI Score

0.001EPSS

2020-12-11 01:15 AM
38
cve
cve

CVE-2020-7535

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal' Vulnerability Type) vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected...

7.5CVSS

6.4AI Score

0.003EPSS

2020-12-11 01:15 AM
121
cve
cve

CVE-2024-34948

An issue in Quanxun Huiju Network Technology(Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 allows attackers to cause a Denial of Service (DoS) when attempting to make TCP...

7.2AI Score

2024-05-20 05:15 PM
28
cve
cve

CVE-2020-7542

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

6.8AI Score

0.001EPSS

2020-12-11 01:15 AM
44
3
cve

9.3AI Score

0.005EPSS

2018-04-18 08:29 PM
31
cve

7.5AI Score

0.001EPSS

2018-04-18 08:29 PM
20
cve

7.5AI Score

0.001EPSS

2018-04-18 08:29 PM
28
cve
cve

CVE-2020-7540

A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause unauthenticated command...

9.8CVSS

7.2AI Score

0.003EPSS

2020-12-11 01:15 AM
38
cve

9.3AI Score

0.002EPSS

2018-04-18 08:29 PM
25
cve
cve

CVE-2020-7539

A CWE-754 Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause a denial of service...

7.5CVSS

6.9AI Score

0.001EPSS

2020-12-11 01:15 AM
35
1
cve
cve

CVE-2021-22788

A CWE-787: Out-of-bounds Write vulnerability exists that could cause denial of service when an attacker sends a specially crafted HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet Communication Modules:...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-11 06:15 PM
30
cve
cve

CVE-2020-7549

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause denial of HTTP and FTP.....

5.3CVSS

6.8AI Score

0.001EPSS

2020-12-11 01:15 AM
39
cve
cve

CVE-2020-7533

A CWE-255: Credentials Management vulnerability exists in Web Server on Modicon M340, Modicon Quantum and ModiconPremium Legacy offers and their Communication Modules (see security notification for version information) which could cause the execution of commands on the webserver without...

9.8CVSS

7.3AI Score

0.002EPSS

2020-12-01 03:15 PM
29
cve
cve

CVE-2021-22785

A CWE-200: Information Exposure vulnerability exists that could cause sensitive information of files located in the web root directory to leak when an attacker sends a HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-02-11 06:15 PM
36
cve
cve

CVE-2021-22787

A CWE-20: Improper Input Validation vulnerability exists that could cause denial of service of the device when an attacker sends a specially crafted HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-11 06:15 PM
37
cve
cve

CVE-2018-7851

CWE-119: Buffer errors vulnerability exists in Modicon M580 with firmware prior to V2.50, Modicon M340 with firmware prior to V3.01, BMxCRA312xx with firmware prior to V2.40, All firmware versions of Modicon Premium and 140CRA312xxx when sending a specially crafted Modbus packet, which could cause....

6.5CVSS

6.8AI Score

0.001EPSS

2019-05-22 08:29 PM
33
cve

7.5AI Score

0.004EPSS

2017-06-30 03:29 AM
31
cve
cve

CVE-2020-7534

A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists on the web server used, that could cause a leak of sensitive data or unauthorized actions on the web server during the time the user is logged in. Affected Products: Modicon M340 CPUs: BMXP34 (All Versions), Modicon Quantum CPUs...

8.8CVSS

6.9AI Score

0.001EPSS

2022-02-04 11:15 PM
29
cve

5.5AI Score

0.001EPSS

2019-03-21 07:29 PM
23
cve
cve

CVE-2020-7537

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

6.8AI Score

0.001EPSS

2020-12-11 01:15 AM
46
2
cve
cve

CVE-2020-7543

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

6.8AI Score

0.001EPSS

2020-12-11 01:15 AM
32
3
cve

5.5AI Score

0.001EPSS

2019-03-21 07:29 PM
23
cve
cve

CVE-2019-6819

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.01, Modicon M580 - firmware versions prior to...

7.5CVSS

7.4AI Score

0.001EPSS

2019-05-22 08:29 PM
52
2
cve
cve

CVE-2020-7536

A CWE-754:Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M340 CPUs (BMXP34* versions prior to V3.30) Modicon M340 Communication Ethernet modules (BMXNOE0100 (H) versions prior to V3.4 BMXNOE0110 (H) versions prior to V6.6 BMXNOR0200H all versions), that could.....

7.5CVSS

6.7AI Score

0.001EPSS

2020-12-11 01:15 AM
37
osv
osv

CVE-2023-22438

Cross-site scripting vulnerability in Contents Management of EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0), EC-CUBE 3 series (EC-CUBE 3.0.0 to 3.0.18-p5), and EC-CUBE 2 series (EC-CUBE 2.11.0 to 2.11.5, EC-CUBE 2.12.0 to 2.12.6, EC-CUBE 2.13.0 to...

6.5AI Score

0.001EPSS

2023-03-06 12:15 AM
4
osv
osv

CVE-2021-20750

Cross-site scripting vulnerability in EC-CUBE EC-CUBE 3.0.0 to 3.0.18-p2 (EC-CUBE 3 series) and EC-CUBE 4.0.0 to 4.0.5-p1 (EC-CUBE 4 series) allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific...

6.1CVSS

6.6AI Score

0.002EPSS

2021-06-28 01:15 AM
8
osv
osv

CVE-2021-20751

Cross-site scripting vulnerability in EC-CUBE EC-CUBE 4.0.0 to 4.0.5-p1 (EC-CUBE 4 series) allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific...

6.1CVSS

6.6AI Score

0.001EPSS

2021-06-28 01:15 AM
5
osv
osv

CVE-2021-20717

Cross-site scripting vulnerability in EC-CUBE 4.0.0 to 4.0.5 allows a remote attacker to inject a specially crafted script in the specific input field of the EC web site which is created using EC-CUBE. As a result, it may lead to an arbitrary script execution on the administrator's web...

6.1CVSS

6.6AI Score

0.005EPSS

2021-05-10 10:15 AM
8
cve
cve

CVE-2024-31601

An issue in Beijing Panabit Network Software Co., Ltd Panalog big data analysis platform v. 20240323 and before allows attackers to execute arbitrary code via the exportpdf.php...

8.4AI Score

0.0004EPSS

2024-04-26 09:15 PM
28
cve
cve

CVE-2024-32324

Buffer Overflow vulnerability in Shenzhen Libituo Technology Co., Ltd LBT-T300-T400 v.3.2 allows a local attacker to execute arbitrary code via the vpn_client_ip variable of the config_vpn_pptp function in rc...

8.1AI Score

0.0004EPSS

2024-04-25 08:15 PM
26
osv
osv

CVE-2019-25086

A vulnerability was found in IET-OU Open Media Player up to 1.5.0. It has been declared as problematic. This vulnerability affects the function webvtt of the file application/controllers/timedtext.php. The manipulation of the argument ttml_url leads to cross site scripting. The attack can be...

6.2AI Score

0.001EPSS

2022-12-27 09:15 AM
1
nuclei
nuclei

SpaceLogic C-Bus Home Controller <=1.31.460 - Remote Command Execution

SpaceLogic C-Bus Home Controller through 1.31.460 is susceptible to remote command execution via improper neutralization of special elements. Remote root exploit can be enabled when the command is compromised, and an attacker can potentially execute malware, obtain sensitive information, modify...

9.1AI Score

0.969EPSS

2022-07-30 11:24 AM
4
nuclei
nuclei

EVlink City < R8 V3.4.0.1 - Authentication Bypass

A CWE-798: Use of Hard-coded Credentials vulnerability exists in EVlink City (EVC1S22P4 / EVC1S7P4 all versions prior to R8 V3.4.0.1), EVlink Parking (EVW2 / EVF2 / EV.2 all versions prior to R8 V3.4.0.1), and EVlink Smart Wallbox (EVB1A all versions prior to R8 V3.4.0.1 ) that could allow an...

9.5AI Score

0.4EPSS

2023-08-10 06:30 AM
2
nessus
nessus

Fuji Electric V-Server Detection

Fuji Electric V-Server, a SCADA application used to connect to a PLC via MONITOUCH, is running on the remote...

1.6AI Score

2017-07-24 12:00 AM
9
Total number of security vulnerabilities19959