Lucene search

K

Ricoh Company, Ltd. Security Vulnerabilities

osv
osv

CVE-2023-24687

Mojoportal v2.7.0.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Company Info Settings component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the txtCompanyName...

5.4CVSS

5.8AI Score

0.001EPSS

2023-02-09 08:15 PM
2
osv
osv

CVE-2023-32071

XWiki Platform is a generic wiki platform. Starting in versions 2.2-milestone-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, it's possible to execute javascript with the right of any user by leading him to a special URL on the wiki targeting a page which contains an attachment. This has...

9CVSS

7.3AI Score

0.003EPSS

2023-05-09 04:15 PM
2
packetstorm

7.4AI Score

0.001EPSS

2024-04-30 12:00 AM
155
cve
cve

CVE-2024-1395

Use After Free vulnerability in Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory. This.....

6.5AI Score

0.0004EPSS

2024-05-03 02:15 PM
32
osv
osv

CVE-2023-50256

Froxlor is open source server administration software. Prior to version 2.1.2, it was possible to submit the registration form with the essential fields, such as the username and password, left intentionally blank. This inadvertent omission allowed for a bypass of the mandatory field requirements.....

7.5CVSS

7AI Score

0.001EPSS

2024-01-03 11:15 PM
6
cvelist
cvelist

CVE-2024-1395 Mali GPU Kernel Driver allows improper GPU memory processing operations

Use After Free vulnerability in Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory. This.....

6.5AI Score

0.0004EPSS

2024-05-03 01:24 PM
packetstorm

7.2AI Score

0.0004EPSS

2024-05-30 12:00 AM
36
osv
osv

apko Exposure of HTTP basic auth credentials in log output

Summary Exposure of HTTP basic auth credentials from repository and keyring URLs in log output Details There was a handful of instances where the apko tool was outputting error messages and log entries where HTTP basic authentication credentials were exposed for one of two reasons: The%s verb was.....

7.5CVSS

6.9AI Score

0.0004EPSS

2024-06-04 05:52 PM
15
openvas
openvas

Check Point VPN-1 PAT Information Disclosure Vulnerability - Active Check

Check Point VPN-1 PAT is prone to an information disclosure ...

6.2AI Score

0.007EPSS

2008-11-05 12:00 AM
144
nessus
nessus

VMware vRealize Business Web UI Detection

The remote web server is running the web UI for VMware vRealize Business, an IT financial management...

2.4AI Score

2016-04-06 12:00 AM
12
cve
cve

CVE-2024-33335

SQL Injection vulnerability in H3C technology company SeaSQL DWS V2.0 allows a remote attacker to execute arbitrary code via a crafted...

8.2AI Score

0.0004EPSS

2024-06-20 05:15 PM
25
osv
osv

CVE-2023-36456

authentik is an open-source Identity Provider. Prior to versions 2023.4.3 and 2023.5.5, authentik does not verify the source of the X-Forwarded-For and X-Real-IP headers, both in the Python code and the go code. Only authentik setups that are directly accessible by users without a reverse proxy...

8.3CVSS

7.4AI Score

0.001EPSS

2023-07-06 07:15 PM
4
nvd
nvd

CVE-2024-33335

SQL Injection vulnerability in H3C technology company SeaSQL DWS V2.0 allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-20 05:15 PM
1
cvelist
cvelist

CVE-2024-33335

SQL Injection vulnerability in H3C technology company SeaSQL DWS V2.0 allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-20 12:00 AM
cvelist
cvelist

CVE-2023-33063 Use After Free in DSP Services

Memory corruption in DSP Services during a remote call from HLOS to...

7.8CVSS

8AI Score

0.001EPSS

2023-12-05 03:04 AM
cve
cve

CVE-2023-33106

Memory corruption while submitting a large list of sync points in an AUX command to the...

8.4CVSS

8.2AI Score

0.001EPSS

2023-12-05 03:15 AM
146
In Wild
cve
cve

CVE-2023-33027

Transient DOS in WLAN Firmware while parsing rsn...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-10-03 06:15 AM
36
cve
cve

CVE-2023-33048

Transient DOS in WLAN Firmware while parsing t2lm...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-07 06:15 AM
38
cvelist
cvelist

CVE-2023-33048 Buffer over-read in WLAN Firmware

Transient DOS in WLAN Firmware while parsing t2lm...

7.5CVSS

7.7AI Score

0.0004EPSS

2023-11-07 05:26 AM
cvelist
cvelist

CVE-2023-33026 Buffer over-read in WLAN Firmware

Transient DOS in WLAN Firmware while parsing a NAN management...

7.5CVSS

8.2AI Score

0.0004EPSS

2023-10-03 05:00 AM
debiancve
debiancve

CVE-2024-35855

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update The rule activity update delayed work periodically traverses the list of configured rules and queries their activity from the device. As part of this...

6.6AI Score

0.0004EPSS

2024-05-17 03:15 PM
7
ubuntucve
ubuntucve

CVE-2024-36007

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix warning during rehash As previously explained, the rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority)...

6.4AI Score

0.0004EPSS

2024-05-20 12:00 AM
2
cvelist
cvelist

CVE-2022-40512 Buffer over-read in WLAN Firmware.

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or...

7.5CVSS

7.8AI Score

0.001EPSS

2023-02-09 06:58 AM
vulnrichment
vulnrichment

CVE-2023-33027 Buffer Over-read in WLAN Firmware

Transient DOS in WLAN Firmware while parsing rsn...

7.5CVSS

6.9AI Score

0.0004EPSS

2023-10-03 05:00 AM
cve
cve

CVE-2023-24847

Transient DOS in Modem while allocating DSM...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-03 06:15 AM
39
cve
cve

CVE-2023-43512

Transient DOS while parsing GATT service data when the total amount of memory that is required by the multiple services is greater than the actual size of the services...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
36
nvd
nvd

CVE-2024-35537

TVS Motor Company Limited TVS Connect Android v4.6.0 and IOS v5.0.0 was discovered to insecurely handle the RSA key pair, allowing attackers to possibly access sensitive information via...

7.5CVSS

0.001EPSS

2024-06-21 05:15 PM
1
schneier
schneier

The US Is Banning Kaspersky

This move has been coming for a long time. The Biden administration on Thursday said it’s banning the company from selling its products to new US-based customers starting on July 20, with the company only allowed to provide software updates to existing customers through September 29. The...

7.2AI Score

2024-06-26 11:06 AM
2
vulnrichment
vulnrichment

CVE-2023-33048 Buffer over-read in WLAN Firmware

Transient DOS in WLAN Firmware while parsing t2lm...

7.5CVSS

7AI Score

0.0004EPSS

2023-11-07 05:26 AM
1
cve
cve

CVE-2024-35537

TVS Motor Company Limited TVS Connect Android v4.6.0 and IOS v5.0.0 was discovered to insecurely handle the RSA key pair, allowing attackers to possibly access sensitive information via...

7.5CVSS

6.9AI Score

0.001EPSS

2024-06-21 05:15 PM
21
cvelist
cvelist

CVE-2024-35537

TVS Motor Company Limited TVS Connect Android v4.6.0 and IOS v5.0.0 was discovered to insecurely handle the RSA key pair, allowing attackers to possibly access sensitive information via...

0.001EPSS

2024-06-21 12:00 AM
1
cve
cve

CVE-2023-33107

Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL...

8.4CVSS

8.2AI Score

0.001EPSS

2023-12-05 03:15 AM
133
In Wild
nvd
nvd

CVE-2024-34947

Quanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 was discovered to be vulnerable to an ICMP redirect...

6.8AI Score

EPSS

2024-05-20 05:15 PM
4
nvd
nvd

CVE-2023-33107

Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL...

7.8CVSS

0.001EPSS

2023-12-05 03:15 AM
cve
cve

CVE-2024-34947

Quanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 was discovered to be vulnerable to an ICMP redirect...

7.5AI Score

EPSS

2024-05-20 05:15 PM
31
vulnrichment
vulnrichment

CVE-2023-33106 Use of Out-of-range Pointer Offset in Graphics

Memory corruption while submitting a large list of sync points in an AUX command to the...

8.4CVSS

7.3AI Score

0.001EPSS

2023-12-05 03:04 AM
ubuntucve
ubuntucve

CVE-2024-35855

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update The rule activity update delayed work periodically traverses the list of configured rules and queries their activity from the device. As part of this...

6.7AI Score

0.0004EPSS

2024-05-17 12:00 AM
2
nessus
nessus

Liferay Portal 6.1.0 'addUser()' Security Bypass

The version of Liferay Portal hosted on the remote web server contains a flaw in the 'UserServiceUtil' class's 'addUser' method that allows a remote, unauthenticated attacker to create new administrative users. Since administrative users can install new plugins and extensions, this may lead to...

7.9AI Score

2012-05-22 12:00 AM
185
cvelist
cvelist

CVE-2024-34947

Quanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 was discovered to be vulnerable to an ICMP redirect...

6.8AI Score

EPSS

1976-01-01 12:00 AM
2
cve
cve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.6AI Score

0.0004EPSS

2024-05-20 10:15 AM
28
apple
apple

About the security content of visionOS 1.2

About the security content of visionOS 1.2 This document describes the security content of visionOS 1.2. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are...

7.9AI Score

0.0005EPSS

2024-06-10 12:00 AM
5
cve
cve

CVE-2024-23910

Cross-site request forgery (CSRF) vulnerability in ELECOM wireless LAN routers and wireless LAN repeater allows a remote unauthenticated attacker to hijack the authentication of administrators and to perform unintended operations to the affected product. Note that WMC-X1800GST-B and WSC-X1800GS-B.....

7.1AI Score

0.0004EPSS

2024-02-28 11:15 PM
2010
debiancve
debiancve

CVE-2024-36007

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix warning during rehash As previously explained, the rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority)...

6.5AI Score

0.0004EPSS

2024-05-20 10:15 AM
7
cve
cve

CVE-2024-25579

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product. Note that WMC-X1800GST-B is also included in e-Mesh Starter Kit...

7.8AI Score

0.0004EPSS

2024-02-28 11:15 PM
2035
cve
cve

CVE-2024-26258

OS command injection vulnerability in WRC-X3200GST3-B v1.25 and earlier, and WRC-G01-W v1.24 and earlier allows a network-adjacent attacker with credentials to execute arbitrary OS commands by sending a specially crafted request to the...

8.1AI Score

0.0004EPSS

2024-04-04 12:15 AM
6
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
51
vulnrichment
vulnrichment

CVE-2022-40512 Buffer over-read in WLAN Firmware.

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or...

7.5CVSS

7.1AI Score

0.001EPSS

2023-02-09 06:58 AM
vulnrichment
vulnrichment

CVE-2023-24847 NULL pointer Dereference in Modem

Transient DOS in Modem while allocating DSM...

7.5CVSS

6.9AI Score

0.0005EPSS

2023-10-03 05:00 AM
vulnrichment
vulnrichment

CVE-2023-43512 Buffer Over-read in Qualcomm ESL

Transient DOS while parsing GATT service data when the total amount of memory that is required by the multiple services is greater than the actual size of the services...

7.5CVSS

7AI Score

0.0004EPSS

2024-01-02 05:38 AM
Total number of security vulnerabilities51296