Lucene search

K

Ricoh Company, Ltd. Security Vulnerabilities

cvelist
cvelist

CVE-2023-21653 Reachable Assertion in Modem

Transient DOS in Modem while processing RRC reconfiguration...

7.5CVSS

7.7AI Score

0.0005EPSS

2023-09-05 06:23 AM
vulnrichment
vulnrichment

CVE-2023-21635 Buffer Copy without Checking Size of Input in Data Network Stack & Connectivity

Memory Corruption in Data Network Stack & Connectivity when sim gets detected on...

6.7CVSS

7AI Score

0.0004EPSS

2023-07-04 04:46 AM
cve
cve

CVE-2023-21661

Transient DOS while parsing WLAN beacon or probe-response...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
44
cvelist
cvelist

CVE-2023-21661 Buffer Over-read in WLAN Firmware

Transient DOS while parsing WLAN beacon or probe-response...

7.5CVSS

7.8AI Score

0.001EPSS

2023-06-06 07:39 AM
cve
cve

CVE-2023-21646

Transient DOS in Modem while processing invalid System Information Block...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-05 07:15 AM
31
vulnrichment
vulnrichment

CVE-2022-33304 NULL pointers dereference in Modem

Transient DOS due to NULL pointer dereference in Modem while performing pullup for received TCP/UDP...

7.5CVSS

6.9AI Score

0.001EPSS

2023-05-02 05:08 AM
vulnrichment
vulnrichment

CVE-2022-33244 Reachable assertion in Modem

Transient DOS due to reachable assertion in modem during MIB reception and SIB...

7.5CVSS

6.9AI Score

0.001EPSS

2023-03-07 04:43 AM
cve
cve

CVE-2022-34146

Transient DOS due to improper input validation in WLAN Host while parsing frame during...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
46
cvelist
cvelist

CVE-2022-34146 Improper input validation in WLAN Host

Transient DOS due to improper input validation in WLAN Host while parsing frame during...

7.5CVSS

7.7AI Score

0.001EPSS

2023-02-09 06:58 AM
vulnrichment
vulnrichment

CVE-2022-34146 Improper input validation in WLAN Host

Transient DOS due to improper input validation in WLAN Host while parsing frame during...

7.5CVSS

6.9AI Score

0.001EPSS

2023-02-09 06:58 AM
cve
cve

CVE-2022-40535

Transient DOS due to buffer over-read in WLAN while sending a packet to...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-10 09:15 PM
43
cvelist
cvelist

CVE-2022-40502 Improper input validation in WLAN Host

Transient DOS due to improper input validation in WLAN...

7.5CVSS

7.7AI Score

0.001EPSS

2023-02-09 06:58 AM
cve
cve

CVE-2022-40533

Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI...

6.2CVSS

5.4AI Score

0.0004EPSS

2023-06-06 08:15 AM
34
vulnrichment
vulnrichment

CVE-2022-40533 Untrusted Pointer Dereference in Core

Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI...

6.2CVSS

6.9AI Score

0.0004EPSS

2023-06-06 07:39 AM
vulnrichment
vulnrichment

CVE-2022-40527 Reachable Assertion in WLAN Embedded SW

Transient DOS due to reachable assertion in WLAN while processing PEER ID populated by...

7.5CVSS

6.9AI Score

0.001EPSS

2023-03-07 04:43 AM
cve
cve

CVE-2022-25730

Information disclosure in modem due to improper check of IP type while processing DNS server...

8.2CVSS

7.3AI Score

0.001EPSS

2023-04-13 07:15 AM
38
vulnrichment
vulnrichment

CVE-2022-25730 Buffer Over-read in MODEM

Information disclosure in modem due to improper check of IP type while processing DNS server...

8.2CVSS

6.8AI Score

0.001EPSS

2023-04-04 04:46 AM
cvelist
cvelist

CVE-2022-25729 Improper Input Validation in MODEM

Memory corruption in modem due to improper length check while copying into...

9.8CVSS

9.8AI Score

0.001EPSS

2023-02-09 06:58 AM
nessus
nessus

Ivanti Policy Secure Detection

The web interface for Ivanti Policy Secure (formerly known as Pulse Policy Secure), a network access control (NAC) server, was detected on the remote host. Note that Nessus attempts to retrieve the version information without credentials. If HTTP credentials are specified then an attempt to...

7.1AI Score

2017-09-08 12:00 AM
16
wired
wired

Inside the Biggest FBI Sting Operation in History

When a drug kingpin named Microsoft tried to seize control of an encrypted phone company for criminals, he was playing right into its real owners’...

7.3AI Score

2024-06-04 10:00 AM
21
vulnrichment
vulnrichment

CVE-2024-1662 Information Disclosure in Porty's PowerBank

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in PORTY Smart Tech Technology Joint Stock Company PowerBank Application allows Retrieve Embedded Sensitive Data.This issue affects PowerBank Application: before...

7.2CVSS

6.8AI Score

0.001EPSS

2024-06-05 11:51 AM
cve
cve

CVE-2023-28555

Transient DOS in Audio while remapping channel buffer in media codec...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-08-08 10:15 AM
57
cve
cve

CVE-2023-21653

Transient DOS in Modem while processing RRC reconfiguration...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-05 07:15 AM
34
cvelist
cvelist

CVE-2023-21658 Buffer Over-Read in WLAN Firmware

Transient DOS in WLAN Firmware while processing the received beacon or probe response...

7.5CVSS

7.7AI Score

0.001EPSS

2023-06-06 07:39 AM
cvelist
cvelist

CVE-2022-33246 Use of out-of-range pointer offset in Audio

Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session...

6.7CVSS

8AI Score

0.0004EPSS

2023-02-09 06:58 AM
cvelist
cvelist

CVE-2022-34145 Buffer over-read in WLAN Host

Transient DOS due to buffer over-read in WLAN Host while parsing frame...

7.5CVSS

7.8AI Score

0.001EPSS

2023-02-09 06:58 AM
vulnrichment
vulnrichment

CVE-2022-40538 Reachable assertion in Modem

Transient DOS due to reachable assertion in modem while processing sib with incorrect values from...

7.5CVSS

6.9AI Score

0.001EPSS

2023-06-06 07:39 AM
1
cvelist
cvelist

CVE-2022-40536 Improper authentication in Modem

Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from...

7.5CVSS

7.8AI Score

0.001EPSS

2023-06-06 07:39 AM
cvelist
cvelist

CVE-2022-25730 Buffer Over-read in MODEM

Information disclosure in modem due to improper check of IP type while processing DNS server...

8.2CVSS

8.2AI Score

0.001EPSS

2023-04-04 04:46 AM
cve
cve

CVE-2022-25729

Memory corruption in modem due to improper length check while copying into...

9.8CVSS

9.5AI Score

0.001EPSS

2023-02-12 04:15 AM
39
cve
cve

CVE-2023-21658

Transient DOS in WLAN Firmware while processing the received beacon or probe response...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
41
vulnrichment
vulnrichment

CVE-2022-33250 Reachable assertion in Modem

Transient DOS due to reachable assertion in modem when network repeatedly sent invalid message container for NR to LTE...

7.5CVSS

6.9AI Score

0.001EPSS

2023-03-07 04:43 AM
cve
cve

CVE-2022-33246

Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-12 04:15 AM
38
vulnrichment
vulnrichment

CVE-2022-33246 Use of out-of-range pointer offset in Audio

Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session...

6.7CVSS

7.1AI Score

0.0004EPSS

2023-02-09 06:58 AM
cve
cve

CVE-2022-33244

Transient DOS due to reachable assertion in modem during MIB reception and SIB...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-10 09:15 PM
40
cvelist
cvelist

CVE-2022-33254 Reachable assertion in Modem

Transient DOS due to reachable assertion in Modem while processing SIB1...

7.5CVSS

7.7AI Score

0.001EPSS

2023-03-07 04:43 AM
cvelist
cvelist

CVE-2022-40535 Buffer Over-read in WLAN

Transient DOS due to buffer over-read in WLAN while sending a packet to...

7.5CVSS

7.8AI Score

0.001EPSS

2023-03-07 04:43 AM
cve
cve

CVE-2022-40538

Transient DOS due to reachable assertion in modem while processing sib with incorrect values from...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-06 08:15 AM
32
cvelist
cvelist

CVE-2022-40538 Reachable assertion in Modem

Transient DOS due to reachable assertion in modem while processing sib with incorrect values from...

7.5CVSS

7.7AI Score

0.001EPSS

2023-06-06 07:39 AM
cve
cve

CVE-2022-40536

Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-06 08:15 AM
33
vulnrichment
vulnrichment

CVE-2022-25729 Improper Input Validation in MODEM

Memory corruption in modem due to improper length check while copying into...

9.8CVSS

7.1AI Score

0.001EPSS

2023-02-09 06:58 AM
cve
cve

CVE-2022-0555

Subiquity Shows Guided Storage Passphrase in Plaintext with Read-all...

7.1AI Score

0.0004EPSS

2024-06-03 07:15 PM
26
cvelist
cvelist

CVE-2024-35634 Woocommerce – Recent Purchases plugin <= 1.0.1 - File Inclusion vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Wow-Company Woocommerce – Recent Purchases allows PHP Local File Inclusion.This issue affects Woocommerce – Recent Purchases: from n/a through...

4.9CVSS

5.5AI Score

0.001EPSS

2024-06-04 01:36 PM
hackread
hackread

One Phish, Two Phish, Red Phish, Blue Phish

One of the interesting things about working for a cybersecurity company is that you get to talk...

7.2AI Score

2024-05-30 10:57 PM
5
cve
cve

CVE-2023-4039

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style...

4.8CVSS

5.3AI Score

0.0005EPSS

2023-09-13 09:15 AM
217
malwarebytes
malwarebytes

Adobe clarifies Terms of Service change, says it doesn&#8217;t train AI on customer content

Following days of user pushback that included allegations of forcing a "spyware-like" Terms of Service (ToS) update into its products, design software giant Adobe explained itself with several clarifications. Apparently, the concerns raised by the community, especially among Photoshop and...

6.9AI Score

2024-06-12 03:28 PM
13
cve
cve

CVE-2022-1242

Apport can be tricked into connecting to arbitrary sockets as the root...

6.7AI Score

0.0004EPSS

2024-06-03 07:15 PM
535
2
wired
wired

The Ticketmaster Data Breach May Be Just the Beginning

Data breaches at Ticketmaster and financial services company Santander have been linked to attacks against cloud provider Snowflake. Researchers fear more breaches will soon be...

7.4AI Score

2024-06-01 01:43 PM
6
cvelist
cvelist

CVE-2024-35629 WordPress Easy Digital Downloads – Recent Purchases plugin <= 1.0.2 - Remote File Inclusion vulnerability

Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Wow-Company Easy Digital Downloads – Recent Purchases allows PHP Remote File Inclusion.This issue affects Easy Digital Downloads – Recent Purchases: from n/a through...

9.6CVSS

9.6AI Score

0.001EPSS

2024-06-04 01:34 PM
4
vulnrichment
vulnrichment

CVE-2024-36006 mlxsw: spectrum_acl_tcam: Fix incorrect list API usage

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.8AI Score

0.0004EPSS

2024-05-20 09:48 AM
Total number of security vulnerabilities51296