Lucene search

K

Ricoh Company, Ltd. Security Vulnerabilities

cve
cve

CVE-2023-37057

An issue in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to execute arbitrary code via the router's authentication...

8.1AI Score

0.0004EPSS

2024-06-17 09:15 PM
25
nvd
nvd

CVE-2023-37057

An issue in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to execute arbitrary code via the router's authentication...

0.0004EPSS

2024-06-17 09:15 PM
2
cvelist
cvelist

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-24 12:00 AM
1
nvd
nvd

CVE-2024-37681

An issue the background management system of Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 allows a remote attacker to cause a denial of service via the index.html...

0.0004EPSS

2024-06-24 08:15 PM
3
cve
cve

CVE-2024-1067

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. On Armv8.0 cores, there are certain combinations of the...

6.5AI Score

0.0004EPSS

2024-05-03 02:15 PM
32
osv
osv

CVE-2023-46865

/api/v1/company/upload-logo in CompanyController.php in crater through 6.0.6 allows a superadmin to execute arbitrary PHP code by placing this code into an image/png IDAT chunk of a Company Logo...

7.2CVSS

7.9AI Score

0.001EPSS

2023-10-30 01:15 AM
2
vulnrichment
vulnrichment

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

7.2AI Score

0.0004EPSS

2024-06-24 12:00 AM
cvelist
cvelist

CVE-2024-37681

An issue the background management system of Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 allows a remote attacker to cause a denial of service via the index.html...

0.0004EPSS

2024-06-24 12:00 AM
2
cve
cve

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

7.3AI Score

0.0004EPSS

2024-06-24 08:15 PM
9
cvelist
cvelist

CVE-2024-1067 Mali GPU Kernel Driver allows improper GPU memory processing operations

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. On Armv8.0 cores, there are certain combinations of the...

6.5AI Score

0.0004EPSS

2024-05-03 01:25 PM
2
nvd
nvd

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-24 08:15 PM
5
cve
cve

CVE-2024-37681

An issue the background management system of Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 allows a remote attacker to cause a denial of service via the index.html...

7AI Score

0.0004EPSS

2024-06-24 08:15 PM
9
cvelist
cvelist

CVE-2023-37058

Insecure Permissions vulnerability in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to escalate privileges via a crafted...

0.0004EPSS

2024-06-17 12:00 AM
2
cvelist
cvelist

CVE-2023-37057

An issue in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to execute arbitrary code via the router's authentication...

0.0004EPSS

2024-06-17 12:00 AM
2
vulnrichment
vulnrichment

CVE-2023-37057

An issue in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to execute arbitrary code via the router's authentication...

8.3AI Score

0.0004EPSS

2024-06-17 12:00 AM
3
githubexploit
githubexploit

Exploit for Insertion of Sensitive Information into Log File in Milesight Ur5X Firmware

CVE-2023-43261 - PoC Critical Vulnerability Exposes...

7.5CVSS

7.9AI Score

0.007EPSS

2023-09-28 08:45 AM
122
cve
cve

CVE-2024-37679

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp...

6.9AI Score

0.0004EPSS

2024-06-24 07:15 PM
10
nvd
nvd

CVE-2024-37679

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp...

0.0004EPSS

2024-06-24 07:15 PM
2
vulnrichment
vulnrichment

CVE-2024-37679

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp...

7.2AI Score

0.0004EPSS

2024-06-24 12:00 AM
cvelist
cvelist

CVE-2024-37679

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp...

0.0004EPSS

2024-06-24 12:00 AM
githubexploit
githubexploit

Exploit for Authentication Bypass Using an Alternate Path or Channel in Connectwise Screenconnect

How to use I'm using Python3.9 ``` pip install requests...

7.4AI Score

2024-02-21 09:42 AM
29
debiancve
debiancve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.6AI Score

0.0004EPSS

2024-05-20 10:15 AM
3
nvd
nvd

CVE-2024-37680

Hangzhou Meisoft Information Technology Co., Ltd. FineSoft <=8.0 is affected by Cross Site Scripting (XSS) which allows remote attackers to execute arbitrary code. Enter any account and password, click Login, the page will report an error, and a controllable parameter will appear at the...

0.0004EPSS

2024-06-24 07:15 PM
2
ubuntucve
ubuntucve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.5AI Score

0.0004EPSS

2024-05-20 12:00 AM
3
cvelist
cvelist

CVE-2024-37680

Hangzhou Meisoft Information Technology Co., Ltd. FineSoft <=8.0 is affected by Cross Site Scripting (XSS) which allows remote attackers to execute arbitrary code. Enter any account and password, click Login, the page will report an error, and a controllable parameter will appear at the...

0.0004EPSS

2024-06-24 12:00 AM
zdt

4.9CVSS

6.7AI Score

0.013EPSS

2024-06-02 12:00 AM
12
cve
cve

CVE-2024-37680

Hangzhou Meisoft Information Technology Co., Ltd. FineSoft <=8.0 is affected by Cross Site Scripting (XSS) which allows remote attackers to execute arbitrary code. Enter any account and password, click Login, the page will report an error, and a controllable parameter will appear at the...

6.5AI Score

0.0004EPSS

2024-06-24 07:15 PM
8
exploitdb

4.9CVSS

7AI Score

EPSS

2024-06-01 12:00 AM
86
githubexploit
githubexploit

Exploit for CVE-2023-23752

Joomla! information disclosure - CVE-2023-23752 exploit ...

5.3CVSS

5.6AI Score

0.949EPSS

2023-03-24 11:50 AM
384
packetstorm

7.4AI Score

2024-05-28 12:00 AM
76
vulnrichment
vulnrichment

CVE-2023-48745 WordPress Captcha Code plugin <= 2.9 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in WebFactory Ltd Captcha Code allows Functionality Bypass.This issue affects Captcha Code: from n/a through...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-06-04 10:41 AM
1
cve
cve

CVE-2023-48745

Improper Restriction of Excessive Authentication Attempts vulnerability in WebFactory Ltd Captcha Code allows Functionality Bypass.This issue affects Captcha Code: from n/a through...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-06-04 11:15 AM
41
nvd
nvd

CVE-2023-48745

Improper Restriction of Excessive Authentication Attempts vulnerability in WebFactory Ltd Captcha Code allows Functionality Bypass.This issue affects Captcha Code: from n/a through...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-06-04 11:15 AM
cvelist
cvelist

CVE-2023-48745 WordPress Captcha Code plugin <= 2.9 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in WebFactory Ltd Captcha Code allows Functionality Bypass.This issue affects Captcha Code: from n/a through...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-06-04 10:41 AM
1
cve
cve

CVE-2024-29129

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPLIT Pty Ltd OxyExtras allows Reflected XSS.This issue affects OxyExtras: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-19 02:15 PM
32
packetstorm

7.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
102
cve
cve

CVE-2024-29104

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zimma Ltd. Ticket Tailor allows Stored XSS.This issue affects Ticket Tailor: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-19 04:15 PM
33
cvelist
cvelist

CVE-2024-23501 WordPress Ebook Store Plugin <= 5.788 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shopfiles Ltd Ebook Store allows Stored XSS.This issue affects Ebook Store: from n/a through...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-02-29 05:39 AM
1
githubexploit
githubexploit

Exploit for CVE-2024-25733

ARC Browser Address Bar Spoofing - iOS/iPadOS...

7.3AI Score

2024-04-06 08:18 PM
82
cvelist
cvelist

CVE-2024-29129 WordPress OxyExtras plugin <= 1.4.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPLIT Pty Ltd OxyExtras allows Reflected XSS.This issue affects OxyExtras: from n/a through...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-03-19 01:58 PM
osv
osv

CVE-2021-31678

An issue was discovered in PESCMS-V2.3.3. There is a CSRF vulnerability that can delete import information about a user's...

6.5CVSS

6.6AI Score

0.001EPSS

2022-07-06 01:15 PM
2
cvelist
cvelist

CVE-2023-23990 WordPress Redirection for Contact Form 7 plugin <= 2.7.0 - Privilege Escalation vulnerability

Improper Privilege Management vulnerability in Qube One Ltd. Redirection for Contact Form 7 wpcf7-redirect allows Privilege Escalation.This issue affects Redirection for Contact Form 7: from n/a through...

7.6CVSS

7.6AI Score

0.0004EPSS

2024-05-17 06:33 AM
2
cvelist
cvelist

CVE-2024-29104 WordPress Ticket Tailor plugin <= 1.10 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zimma Ltd. Ticket Tailor allows Stored XSS.This issue affects Ticket Tailor: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-19 03:42 PM
vulnrichment
vulnrichment

CVE-2023-23990 WordPress Redirection for Contact Form 7 plugin <= 2.7.0 - Privilege Escalation vulnerability

Improper Privilege Management vulnerability in Qube One Ltd. Redirection for Contact Form 7 wpcf7-redirect allows Privilege Escalation.This issue affects Redirection for Contact Form 7: from n/a through...

7.6CVSS

7AI Score

0.0004EPSS

2024-05-17 06:33 AM
4
cve
cve

CVE-2024-23501

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shopfiles Ltd Ebook Store allows Stored XSS.This issue affects Ebook Store: from n/a through...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-02-29 06:15 AM
61
cve
cve

CVE-2023-23990

Improper Privilege Management vulnerability in Qube One Ltd. Redirection for Contact Form 7 wpcf7-redirect allows Privilege Escalation.This issue affects Redirection for Contact Form 7: from n/a through...

7.6CVSS

6.9AI Score

0.0004EPSS

2024-05-17 07:15 AM
24
osv
osv

CVE-2023-30789

MonicaHQ version 4.0.0 allows an authenticated remote attacker to execute malicious code in the application via CSTI in the people:id/work endpoint and job and company...

5.4CVSS

7.4AI Score

0.001EPSS

2023-05-08 08:15 PM
6
cvelist
cvelist

CVE-2024-25972

Initialization of a resource with an insecure default vulnerability in OET-213H-BTS1 sold in Japan by Atsumi Electric Co., Ltd. allows a network-adjacent unauthenticated attacker to configure and control the affected...

6.8AI Score

0.0004EPSS

2024-03-01 09:31 AM
2
cve
cve

CVE-2024-25972

Initialization of a resource with an insecure default vulnerability in OET-213H-BTS1 sold in Japan by Atsumi Electric Co., Ltd. allows a network-adjacent unauthenticated attacker to configure and control the affected...

6.8AI Score

0.0004EPSS

2024-03-01 10:15 AM
47
osv
osv

CVE-2024-22836

An OS command injection vulnerability exists in Akaunting v3.1.3 and earlier. An attacker can manipulate the company locale when installing an app to execute system commands on the hosting...

9.8CVSS

7.8AI Score

0.004EPSS

2024-02-08 08:15 PM
2
Total number of security vulnerabilities51296