Lucene search

K

MERIT LILIN ENT.CO.,LTD. Security Vulnerabilities

apple
apple

About the security content of iOS 16.7.5 and iPadOS 16.7.5

About the security content of iOS 16.7.5 and iPadOS 16.7.5 This document describes the security content of iOS 16.7.5 and iPadOS 16.7.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and...

8.6AI Score

0.001EPSS

2024-01-22 12:00 AM
14
cve
cve

CVE-2023-48348

In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-01-18 03:15 AM
16
cve
cve

CVE-2023-48344

In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-01-18 03:15 AM
13
cve
cve

CVE-2023-48343

In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-01-18 03:15 AM
10
cve
cve

CVE-2023-48347

In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-01-18 03:15 AM
10
cve
cve

CVE-2023-48342

In media service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

4.4CVSS

7.2AI Score

0.0004EPSS

2024-01-18 03:15 AM
13
cve
cve

CVE-2023-48340

In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-01-18 03:15 AM
17
cve
cve

CVE-2023-48349

In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-01-18 03:15 AM
18
cve
cve

CVE-2023-48345

In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-01-18 03:15 AM
11
cve
cve

CVE-2023-48350

In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-01-18 03:15 AM
18
cve
cve

CVE-2023-48346

In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-01-18 03:15 AM
10
cnvd
cnvd

SQL Injection Vulnerability in Electronic Document Security Management System of Beijing Yisaitong Technology Development Co., Ltd (CNVD-2024-00987)

Electronic document security management system is a controllable authorization of electronic document security sharing management system, using real-time dynamic encryption and decryption protection technology and real-time rights recovery mechanism, to provide all kinds of electronic documents...

7.5AI Score

2023-12-04 12:00 AM
9
openvas
openvas

Debian: Security Advisory (DSA-2053-1)

The remote host is missing an update for the...

8AI Score

0.573EPSS

2010-06-03 12:00 AM
32
cve
cve

CVE-2023-48351

In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-01-18 03:15 AM
15
cve
cve

CVE-2023-48341

In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-01-18 03:15 AM
16
apple
apple

About the security content of tvOS 17.3

About the security content of tvOS 17.3 This document describes the security content of tvOS 17.3. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available....

8.5AI Score

0.001EPSS

2024-01-22 12:00 AM
11
cert
cert

OpenSSL 3.0.0 to 3.0.6 decodes some punycode email addresses in X.509 certificates improperly

Overview Two buffer overflow vulnerabilities were discovered in OpenSSL versions 3.0.0 through 3.0.6. These vulnerabilities were introduced in version 3.0.0 with the inclusion of support for punycode email address parsing for X.509 certificates. OpenSSL's assessment of the severity of the...

7.9AI Score

0.077EPSS

2022-11-01 12:00 AM
693
cnvd
cnvd

Unauthorized Access Vulnerability in Website Monitoring and Warning Platform of Yuanjiang Shengbang (Beijing) Network Security Technology Co.

Ltd. is an independent innovative enterprise dedicated to WEB application security solutions and application delivery. There is an unauthorized access vulnerability in the website monitoring and warning platform of Yuanjiang Shengbang (Beijing) Network Security Technology Co., Ltd, which can be...

7.1AI Score

2023-12-08 12:00 AM
5
cve
cve

CVE-2023-50837

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WebFactory Ltd Login Lockdown – Protect Login Form.This issue affects Login Lockdown – Protect Login Form: from n/a through...

7.2CVSS

8.2AI Score

0.001EPSS

2023-12-29 12:15 PM
16
prion
prion

Sql injection

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WebFactory Ltd Login Lockdown – Protect Login Form.This issue affects Login Lockdown – Protect Login Form: from n/a through...

7.2CVSS

7.9AI Score

0.001EPSS

2023-12-29 12:15 PM
15
cve
cve

CVE-2022-3328

Race condition in snap-confine's...

7CVSS

7.5AI Score

0.0004EPSS

2024-01-08 06:15 PM
1178
2
apple
apple

About the security content of macOS Sonoma 14.3

About the security content of macOS Sonoma 14.3 This document describes the security content of macOS Sonoma 14.3. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are....

8.9AI Score

0.001EPSS

2024-01-22 12:00 AM
21
cnvd
cnvd

Unauthorized Access Vulnerability in the MEGVII Face Recognition Passing Platform of Beijing Kuangyi Technology Co.

Beijing Kuangshi Technology Co., Ltd. is an artificial intelligence company focusing on IoT scenarios. An unauthorized access vulnerability exists in the Kuangxiang MEGVII face recognition pass platform of Beijing Kuangxiang Technology Co. that can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-12-06 12:00 AM
5
cnvd
cnvd

Directory Traversal Vulnerability in the Training Platform of Shenzhen Sigma Data Technology Co.

Shenzhen Sigma Data Technology Co., Ltd. is an enterprise mainly engaged in software and information technology service industry. Shenzhen Sigma Data Technology Co., Ltd. practical training teaching platform (to fish with the party) there is a directory traversal vulnerability, an attacker can use....

6.6AI Score

2023-11-08 12:00 AM
3
openvas
openvas

Debian: Security Advisory (DLA-993-1)

The remote host is missing an update for the...

7.9AI Score

0.905EPSS

2018-01-28 12:00 AM
96
cnvd
cnvd

Unauthorized Access Vulnerability in SuperMap iServer of Beijing SuperMap Software Co.

SuperMap iServer is a cloud GIS application server based on high-performance cross-platform GIS kernel. An unauthorized access vulnerability exists in SuperMap iServer of Beijing SuperMap Software Co. Ltd, which can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-02-01 12:00 AM
7
cvelist
cvelist

CVE-2023-5091 Mali GPU Kernel Driver allows improper GPU processing operations

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory. This issue affects Valhall GPU Kernel Driver: from r37p0 through...

5.7AI Score

0.001EPSS

2024-01-08 09:23 AM
1
malwarebytes
malwarebytes

Malicious ads for restricted messaging applications target Chinese users

An ongoing campaign of malicious ads has been targeting Chinese-speaking users with lures for popular messaging applications such as Telegram or LINE with the intent of dropping malware. Interestingly, software like Telegram is heavily restricted and was previously banned in China. Many Google...

7.4AI Score

2024-01-25 09:09 PM
11
apple
apple

About the security content of iOS 17.3 and iPadOS 17.3

About the security content of iOS 17.3 and iPadOS 17.3 This document describes the security content of iOS 17.3 and iPadOS 17.3. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches...

9AI Score

0.001EPSS

2024-01-22 12:00 AM
20
cnvd
cnvd

Unauthorized Access Vulnerability in Jianguoyun-Engineering Digitization Cloud Platform of Zhuhai Enterprise Surplus Information Technology Co.

Zhuhai Enterprise Information Technology Co., Ltd. focuses on the development and operation services of the SaaS platform (Jian Guo Yun) for the digital intelligence of the engineering and construction industry. There is an unauthorized access vulnerability in the Engineering Digital Cloud...

6.9AI Score

2023-12-01 12:00 AM
8
jvn
jvn

JVN#46895889: RakRak Document Plus vulnerable to path traversal

RakRak Document Plus provided by Sumitomo Electric Information Systems Co., Ltd. contains a path traversal vulnerability (CWE-22). ## Impact Arbitrary files on the server may be obtained or deleted by a user of the product with specific privileges. ## Solution Update the Software Update the...

8.7AI Score

0.0005EPSS

2023-12-04 12:00 AM
9
thn
thn

Chinese Hackers Operate Undetected in U.S. Critical Infrastructure for Half a Decade

The U.S. government on Wednesday said the Chinese state-sponsored hacking group known as Volt Typhoon had been embedded into some critical infrastructure networks in the country for at least five years. Targets of the threat actor include communications, energy, transportation, and water and...

7.2AI Score

2024-02-08 01:05 PM
23
jvn
jvn

JVN#73587943: Access analysis CGI An-Analyzer vulnerable to open redirect

Access analysis CGI An-Analyzer provided by ANGLERSNET Co,.Ltd. contains an open redirect vulnerability (CWE-601). ## Impact When accessing a specially crafted URL, the user may be redirected to an arbitrary website. As a result, the user may become a victim of a phishing attack. ## Solution Apply....

6.9AI Score

0.001EPSS

2024-01-22 12:00 AM
7
rapid7blog
rapid7blog

CVE-2024-27198 and CVE-2024-27199: JetBrains TeamCity Multiple Authentication Bypass Vulnerabilities (FIXED)

Overview In February 2024, Rapid7’s vulnerability research team identified two new vulnerabilities affecting JetBrains TeamCity CI/CD server: CVE-2024-27198 is an authentication bypass vulnerability in the web component of TeamCity that arises from an alternative path issue (CWE-288) and has a...

9.8CVSS

10AI Score

0.972EPSS

2024-03-04 07:17 PM
34
openvas
openvas

Debian: Security Advisory (DLA-1799-1)

The remote host is missing an update for the...

8.3AI Score

0.002EPSS

2019-06-01 12:00 AM
24
cnvd
cnvd

Information Leakage Vulnerability in BlueLine OA of Shenzhen BlueLine Software Co.

Shenzhen BlueLine Software Co., Ltd. is a company that provides integrated solutions for all kinds of organizations, such as smart office, mobile portal, knowledge management, contract management, digital operation and financial sharing. An information leakage vulnerability exists in BlueLine OA...

6.6AI Score

2023-11-24 12:00 AM
23
cve
cve

CVE-2023-51654

Improper link resolution before file access ('Link Following') issue exists in iPrint&Scan Desktop for Windows versions 11.0.0 and earlier. A symlink attack by a malicious user may cause a Denial-of-service (DoS) condition on the...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-12-26 06:15 AM
5
openvas
openvas

Debian: Security Advisory (DSA-3886-1)

The remote host is missing an update for the...

7.3AI Score

0.905EPSS

2017-06-18 12:00 AM
27
cve
cve

CVE-2023-4295

A local non-privileged user can make improper GPU memory processing operations to gain access to already freed...

7.8CVSS

7.4AI Score

0.001EPSS

2023-11-07 04:15 PM
17
cnvd
cnvd

Weak Password Vulnerability in the Application Basic Service Management System of Xiamen Nalon Health Technology Co.

Founded in 2002, Xiamen Nalon Health Science & Technology Co., Ltd. is a high-tech enterprise integrating the research and development, production, sales and software service of medical electronic instruments and equipment. A weak password vulnerability exists in the application infrastructure...

7AI Score

2023-11-24 12:00 AM
10
cve
cve

CVE-2023-49747

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebFactory Ltd Guest Author allows Stored XSS.This issue affects Guest Author: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2023-12-15 04:15 PM
37
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebFactory Ltd Guest Author allows Stored XSS.This issue affects Guest Author: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2023-12-15 04:15 PM
6
cve
cve

CVE-2023-49763

Cross-Site Request Forgery (CSRF) vulnerability in Creatomatic Ltd CSprite.This issue affects CSprite: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-18 11:15 PM
40
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Creatomatic Ltd CSprite.This issue affects CSprite: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-18 11:15 PM
4
cvelist
cvelist

CVE-2023-50837 WordPress Login Lockdown Plugin <= 2.06 is vulnerable to SQL Injection

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WebFactory Ltd Login Lockdown – Protect Login Form.This issue affects Login Lockdown – Protect Login Form: from n/a through...

7.7AI Score

0.001EPSS

2023-12-29 11:43 AM
3
ics
ics

Mitsubishi Electric CNC Series (Update E)

EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: CNC Series devices Vulnerability: Classic Buffer Overflow 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a malicious remote attacker to...

9.8AI Score

0.005EPSS

2024-01-30 12:00 PM
24
openvas
openvas

Gentoo Security Advisory GLSA 200403-03 (OpenSSL)

The remote host is missing updates announced in advisory GLSA...

7.6AI Score

0.006EPSS

2008-09-24 12:00 AM
3
cnvd
cnvd

Command Execution Vulnerability in Electronic Document Security Management System of Beijing Yisaitong Technology Development Co., Ltd (CNVD-2023-99981)

Ltd. is a leading provider of Data Leakage Protection (DLP) products, solutions and security services in China. A command execution vulnerability exists in the electronic document security management system of Beijing Yisetong Technology Development Co., Ltd. that can be exploited by an attacker...

7.6AI Score

2023-11-17 12:00 AM
5
cve
cve

CVE-2023-50469

Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 was discovered to contain a buffer overflow via the ApCliEncrypType parameter at...

9.8CVSS

8.3AI Score

0.001EPSS

2023-12-15 09:15 PM
11
prion
prion

Buffer overflow

Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 was discovered to contain a buffer overflow via the ApCliEncrypType parameter at...

9.8CVSS

8.1AI Score

0.001EPSS

2023-12-15 09:15 PM
5
Total number of security vulnerabilities7812