Lucene search

K

MERIT LILIN ENT.CO.,LTD. Security Vulnerabilities

prion
prion

Information disclosure

An issue in Beijing Yunfan Internet Technology Co., Ltd, Yunfan Learning Examination System v.6.5 allows a remote attacker to obtain sensitive information via the password parameter in the login...

5.3CVSS

6.8AI Score

0.001EPSS

2023-11-04 11:15 PM
1
cve
cve

CVE-2023-46963

An issue in Beijing Yunfan Internet Technology Co., Ltd, Yunfan Learning Examination System v.6.5 allows a remote attacker to obtain sensitive information via the password parameter in the login...

5.3CVSS

7AI Score

0.001EPSS

2023-11-04 11:15 PM
31
cnvd
cnvd

Command Execution Vulnerability in ezEip System of Beijing Wando Network Technology Co.

The ezEip system is an enterprise website management system. A command execution vulnerability exists in the ezEip system of Beijing Wando Network Technology Co. Ltd, which can be exploited by an attacker to gain server...

7.5AI Score

2023-10-24 12:00 AM
8
cve
cve

CVE-2023-32741

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IT Path Solutions PVT LTD Contact Form to Any API allows SQL Injection.This issue affects Contact Form to Any API: from n/a through...

7.2CVSS

7.8AI Score

0.001EPSS

2023-11-04 12:15 AM
24
prion
prion

Sql injection

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IT Path Solutions PVT LTD Contact Form to Any API allows SQL Injection.This issue affects Contact Form to Any API: from n/a through...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-04 12:15 AM
25
cve
cve

CVE-2023-47583

Multiple out-of-bounds read vulnerabilities exist in TELLUS Simulator V4.0.17.0 and earlier. If a user opens a specially crafted file (X1 or V9 file), information may be disclosed and/or arbitrary code may be...

7.8CVSS

7.8AI Score

0.001EPSS

2023-11-15 06:15 AM
8
cve
cve

CVE-2023-47580

Multiple improper restriction of operations within the bounds of a memory buffer issues exist in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be...

7.8CVSS

7.9AI Score

0.001EPSS

2023-11-15 06:15 AM
8
cve
cve

CVE-2023-47585

Out-of-bounds read vulnerability exists in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be...

7.8CVSS

7.5AI Score

0.001EPSS

2023-11-15 06:15 AM
8
cve
cve

CVE-2023-47584

Out-of-bounds write vulnerability exists in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be...

7.8CVSS

7.6AI Score

0.001EPSS

2023-11-15 06:15 AM
11
cve
cve

CVE-2023-47582

Access of uninitialized pointer vulnerability exists in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be...

7.8CVSS

7.7AI Score

0.001EPSS

2023-11-15 06:15 AM
12
cve
cve

CVE-2023-47586

Multiple heap-based buffer overflow vulnerabilities exist in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be...

7.8CVSS

8.3AI Score

0.001EPSS

2023-11-15 06:15 AM
10
cve
cve

CVE-2023-47581

Out-of-bounds read vulnerability exists in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be...

7.8CVSS

7.6AI Score

0.001EPSS

2023-11-15 06:15 AM
8
packetstorm

7.4AI Score

2023-11-13 12:00 AM
128
zdi
zdi

Microsoft Teams Isolated Webview Prototype Pollution Privilege Escalation Vulnerability

This vulnerability allows remote attackers to escalate privileges on affected installations of Microsoft Teams. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Isolated Webview...

7.1AI Score

2023-12-13 12:00 AM
8
mssecure
mssecure

Star Blizzard increases sophistication and evasion in ongoing attacks

Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard (formerly SEABORGIUM, also known as COLDRIVER and Callisto Group). Star Blizzard has improved their detection evasion capabilities since 2022...

7.2AI Score

2023-12-07 12:01 PM
6
mmpc
mmpc

Star Blizzard increases sophistication and evasion in ongoing attacks

Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard (formerly SEABORGIUM, also known as COLDRIVER and Callisto Group). Star Blizzard has improved their detection evasion capabilities since 2022...

7.2AI Score

2023-12-07 12:01 PM
28
cve
cve

CVE-2023-4272

A local non-privileged user can make GPU processing operations that expose sensitive data from previously freed...

5.5CVSS

7.1AI Score

0.001EPSS

2023-11-07 04:15 PM
22
cvelist
cvelist

CVE-2023-43757

Inadequate encryption strength vulnerability in multiple routers provided by ELECOM CO.,LTD. and LOGITEC CORPORATION allows a network-adjacent unauthenticated attacker to guess the encryption key used for wireless LAN communication and intercept the communication. As for the affected...

6.8AI Score

0.001EPSS

2023-11-16 06:21 AM
cve
cve

CVE-2023-3889

A local non-privileged user can make improper GPU memory processing operations. If the operations are carefully prepared, then they could be used to gain access to already freed...

7.8CVSS

7.4AI Score

0.001EPSS

2023-11-07 04:15 PM
14
cve
cve

CVE-2023-5747

Bashis, a Security Researcher at IPVM has found a flaw that allows for a remote code execution during the installation of Wave on the camera device. The Wave server application in camera device was vulnerable to command injection allowing an attacker to run arbitrary code. HanwhaVision has...

8.8CVSS

8.9AI Score

0.001EPSS

2023-11-13 08:15 AM
20
cve
cve

CVE-2023-43295

Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted...

3.5CVSS

8AI Score

0.0004EPSS

2023-10-31 09:15 PM
15
prion
prion

Cross site request forgery (csrf)

Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted...

3.5CVSS

4.9AI Score

0.0004EPSS

2023-10-31 09:15 PM
7
cve
cve

CVE-2023-46845

EC-CUBE 3 series (3.0.0 to 3.0.18-p6) and 4 series (4.0.0 to 4.0.6-p3, 4.1.0 to 4.1.2-p2, and 4.2.0 to 4.2.2) contain an arbitrary code execution vulnerability due to improper settings of the template engine Twig included in the product. As a result, arbitrary code may be executed on the server...

7.2CVSS

8.2AI Score

0.001EPSS

2023-11-07 08:15 AM
10
cnvd
cnvd

Command Execution Vulnerability in Tianyue Network Security Audit System of Qixingchen Information Technology Group Co. Ltd (CNVD-2023-85472)

Providence Peak Network Security Audit System is a compliance management system for fine-grained auditing of network operation behaviors in business environments. A command execution vulnerability exists in the Tianyue Network Security Audit System of Qixing Information Technology Group Co., Ltd,.....

7.9AI Score

2023-10-12 12:00 AM
8
cve
cve

CVE-2023-30702

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-08-10 02:15 AM
16
cve
cve

CVE-2023-30695

Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-10 02:15 AM
16
cve
cve

CVE-2021-44596

Wondershare LTD Dr. Fone as of 2021-12-06 version is affected by Remote code execution. Due to software design flaws an unauthenticated user can communicate over UDP with the "InstallAssistService.exe" service(the service is running under SYSTEM privileges) and manipulate it to execute malicious...

9.8CVSS

9.9AI Score

0.125EPSS

2022-04-29 12:15 PM
49
4
osv
osv

Silver vulnerable to MitM attack against implants due to a cryptography vulnerability

Summary The current cryptography implementation in Sliver up to version 1.5.39 allows a MitM with access to the corresponding implant binary to execute arbitrary codes on implanted devices via intercepted and crafted responses. (Reserved CVE ID: CVE-2023-34758) Details Please see the PoC repo. PoC....

7AI Score

0.001EPSS

2023-06-21 10:08 PM
17
github
github

Silver vulnerable to MitM attack against implants due to a cryptography vulnerability

Summary The current cryptography implementation in Sliver up to version 1.5.39 allows a MitM with access to the corresponding implant binary to execute arbitrary codes on implanted devices via intercepted and crafted responses. (Reserved CVE ID: CVE-2023-34758) Details Please see the PoC repo. PoC....

7.4AI Score

0.001EPSS

2023-06-21 10:08 PM
8
osv
osv

Authentication Bypass in ADOdb/ADOdb

Impact An attacker can inject values into a PostgreSQL connection string by providing a parameter surrounded by single quotes. Depending on how the library is used in the client software, this may allow an attacker to bypass the login process, gain access to the server's IP address, etc. Patches...

9.1CVSS

0.4AI Score

0.004EPSS

2022-01-27 03:23 PM
6
cnvd
cnvd

Binary Vulnerability in R230 of Xinhua San Technologies Ltd.

The H3C R230 is a home wireless router. A binary vulnerability exists in the H3C-R230 of Xinhua San Technologies Limited, which can be exploited by attackers to trigger a stack...

7AI Score

2023-07-12 12:00 AM
3
talos
talos

WPS Office ET Data use of uninitialized pointer vulnerability

Talos Vulnerability Report TALOS-2023-1748 WPS Office ET Data use of uninitialized pointer vulnerability November 27, 2023 CVE Number CVE-2023-31275 SUMMARY An uninitialized pointer use vulnerability exists in the functionality of WPS Office 11.2.0.11537 that handles Data elements in an Excel...

7.7AI Score

0.001EPSS

2023-11-27 12:00 AM
27
cnvd
cnvd

SiYuan Notes Software Web App is a privacy-first personal knowledge management system that supports full offline use as well as end-to-end encrypted synchronization. Yunnan ChainDrop Technology Co., Ltd. has an XSS vulnerability in the Siyuan Notes Software Web application, which can be exploited by attackers to obtain sensitive information such as user cookies.

Apache Airflow is the United States Apache (Apache) Foundation's set of open source platform for creating, managing and monitoring workflow. The platform is scalable and dynamic monitoring and other characteristics. A code execution vulnerability exists in Apache Airflow HDFS Provider, which stems....

7.8CVSS

7.9AI Score

0.001EPSS

2023-09-18 12:00 AM
5
cve
cve

CVE-2023-45746

Cross-site scripting vulnerability in Movable Type series allows a remote authenticated attacker to inject an arbitrary script. Affected products/versions are as follows: Movable Type 7 r.5405 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.5405 and earlier (Movable Type 7 Series),.....

5.4CVSS

6.4AI Score

0.0005EPSS

2023-10-30 05:15 AM
14
ics
ics

Mitsubishi Electric FA Engineering Software Products

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Mitsubishi Electric Equipment: FA Engineering Software Products Vulnerability: External Control of File Name or Path 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a malicious...

7.9AI Score

0.001EPSS

2023-11-30 12:00 PM
5
cvelist
cvelist

CVE-2022-47442 WordPress UsersWP Plugin <= 1.2.3.9 is vulnerable to CSV Injection

Improper Neutralization of Formula Elements in a CSV File vulnerability in AyeCode Ltd UsersWP.This issue affects UsersWP: from n/a through...

8.7AI Score

0.001EPSS

2023-11-07 03:09 PM
cve
cve

CVE-2023-4393

HTML and SMTP injections on the registration page of LiquidFiles versions 3.7.13 and below, allow an attacker to perform more advanced phishing attacks against an...

6.1CVSS

7.3AI Score

0.0005EPSS

2023-10-30 12:15 AM
21
cnvd
cnvd

Yunnan ChainDrop Technology Co., Ltd.'s Siyuan Notes Software Web Application Has XSS Vulnerability

SiYuan Notes Software Web App is a privacy-first personal knowledge management system that supports full offline use as well as end-to-end encrypted synchronization. Yunnan ChainDrop Technology Co., Ltd. has an XSS vulnerability in the Siyuan Notes Software Web application, which can be exploited.....

5.8AI Score

2023-09-26 12:00 AM
10
cve
cve

CVE-2016-7067

Monit before version 5.20.0 is vulnerable to a cross site request forgery attack. Successful exploitation will enable an attacker to disable/enable all monitoring for a particular host or disable/enable monitoring for a specific...

6.5CVSS

6.1AI Score

0.001EPSS

2018-09-10 02:29 PM
34
cve
cve

CVE-2021-44730

snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binaries and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and...

8.8CVSS

8.7AI Score

0.0004EPSS

2022-02-17 11:15 PM
109
cve
cve

CVE-2021-4120

snapd 2.54.2 fails to perform sufficient validation of snap content interface and layout paths, resulting in the ability for snaps to inject arbitrary AppArmor policy rules via malformed content interface and layout declarations and hence escape strict snap confinement. Fixed in snapd versions...

7.8CVSS

8AI Score

0.001EPSS

2022-02-17 11:15 PM
86
cve
cve

CVE-2021-44731

A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute...

7.8CVSS

8AI Score

0.0005EPSS

2022-02-17 11:15 PM
179
2
ics
ics

Franklin Electric Fueling Systems Colibri

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.5 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available Vendor: Franklin Electric Fueling Systems Equipment: Colibri Vulnerability: Path Traversal 2. RISK EVALUATION Successful exploitation of this vulnerability could allow...

7.3AI Score

0.001EPSS

2023-11-28 12:00 PM
13
cve
cve

CVE-2023-42645

In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
16
cve
cve

CVE-2023-42655

In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with System execution privileges...

6.7CVSS

7.6AI Score

0.0004EPSS

2023-11-01 10:15 AM
14
cve
cve

CVE-2023-42750

In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

4.4CVSS

7.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
21
cve
cve

CVE-2023-42647

In Ifaa service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
24
cve
cve

CVE-2023-42634

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
10
cve
cve

CVE-2023-42653

In faceid service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42633

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
Total number of security vulnerabilities7864