Lucene search

K

Ricoh Company, Ltd. Security Vulnerabilities

packetstorm

7.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
106
osv
osv

CVE-2021-31678

An issue was discovered in PESCMS-V2.3.3. There is a CSRF vulnerability that can delete import information about a user's...

6.5CVSS

6.6AI Score

0.001EPSS

2022-07-06 01:15 PM
2
githubexploit
githubexploit

Exploit for CVE-2024-25733

ARC Browser Address Bar Spoofing - iOS/iPadOS...

7.3AI Score

2024-04-06 08:18 PM
82
osv
osv

CVE-2023-30789

MonicaHQ version 4.0.0 allows an authenticated remote attacker to execute malicious code in the application via CSTI in the people:id/work endpoint and job and company...

5.4CVSS

7.4AI Score

0.001EPSS

2023-05-08 08:15 PM
6
osv
osv

CVE-2024-22836

An OS command injection vulnerability exists in Akaunting v3.1.3 and earlier. An attacker can manipulate the company locale when installing an app to execute system commands on the hosting...

9.8CVSS

7.8AI Score

0.006EPSS

2024-02-08 08:15 PM
2
osv
osv

CVE-2023-32071

XWiki Platform is a generic wiki platform. Starting in versions 2.2-milestone-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, it's possible to execute javascript with the right of any user by leading him to a special URL on the wiki targeting a page which contains an attachment. This has...

9CVSS

7.3AI Score

0.003EPSS

2023-05-09 04:15 PM
2
osv
osv

CVE-2023-24687

Mojoportal v2.7.0.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Company Info Settings component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the txtCompanyName...

5.4CVSS

5.8AI Score

0.001EPSS

2023-02-09 08:15 PM
2
cvelist
cvelist

CVE-2024-1395 Mali GPU Kernel Driver allows improper GPU memory processing operations

Use After Free vulnerability in Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory. This.....

6.5AI Score

0.0004EPSS

2024-05-03 01:24 PM
1
cve
cve

CVE-2024-1395

Use After Free vulnerability in Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory. This.....

6.5AI Score

0.0004EPSS

2024-05-03 02:15 PM
32
packetstorm

7.2AI Score

0.0004EPSS

2024-05-30 12:00 AM
36
hackread
hackread

TeamViewer Confirms Security Breach by Russian Midnight Blizzard

TeamViewer reassures users after a security breach targeted an employee account. The company claims no customer data...

7.4AI Score

2024-06-28 08:12 PM
1
nessus
nessus

VMware vRealize Business Web UI Detection

The remote web server is running the web UI for VMware vRealize Business, an IT financial management...

2.4AI Score

2016-04-06 12:00 AM
12
cvelist
cvelist

CVE-2023-28574 Improper Input Validation in Core

Memory corruption in core services when Diag handler receives a command to configure event...

9CVSS

9.5AI Score

0.0004EPSS

2023-11-07 05:26 AM
cve
cve

CVE-2024-33335

SQL Injection vulnerability in H3C technology company SeaSQL DWS V2.0 allows a remote attacker to execute arbitrary code via a crafted...

8.2AI Score

0.0004EPSS

2024-06-20 05:15 PM
25
cve
cve

CVE-2023-33090

Transient DOS while processing channel information for speaker protection v2 module in...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-03-04 11:15 AM
48
vulnrichment
vulnrichment

CVE-2023-33090 Buffer Over-read in Audio

Transient DOS while processing channel information for speaker protection v2 module in...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-03-04 10:48 AM
1
osv
osv

CVE-2023-50256

Froxlor is open source server administration software. Prior to version 2.1.2, it was possible to submit the registration form with the essential fields, such as the username and password, left intentionally blank. This inadvertent omission allowed for a bypass of the mandatory field requirements.....

7.5CVSS

7AI Score

0.001EPSS

2024-01-03 11:15 PM
6
cvelist
cvelist

CVE-2023-33063 Use After Free in DSP Services

Memory corruption in DSP Services during a remote call from HLOS to...

7.8CVSS

8AI Score

0.001EPSS

2023-12-05 03:04 AM
cve
cve

CVE-2023-33106

Memory corruption while submitting a large list of sync points in an AUX command to the...

8.4CVSS

8.2AI Score

0.001EPSS

2023-12-05 03:15 AM
146
In Wild
vulnrichment
vulnrichment

CVE-2024-33335

SQL Injection vulnerability in H3C technology company SeaSQL DWS V2.0 allows a remote attacker to execute arbitrary code via a crafted...

8.6AI Score

0.0004EPSS

2024-06-20 12:00 AM
cvelist
cvelist

CVE-2024-33335

SQL Injection vulnerability in H3C technology company SeaSQL DWS V2.0 allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-20 12:00 AM
nvd
nvd

CVE-2024-33335

SQL Injection vulnerability in H3C technology company SeaSQL DWS V2.0 allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-20 05:15 PM
3
packetstorm

7.4AI Score

0.001EPSS

2024-04-30 12:00 AM
155
cvelist
cvelist

CVE-2023-33045 Buffer Copy Without Checking Size of Input in WLAN Firmware

Memory corruption in WLAN Firmware while parsing a NAN management frame carrying a S3...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-07 05:26 AM
cvelist
cvelist

CVE-2023-28571 Buffer Over-read in WLAN HOST

Information disclosure in WLAN HOST while processing the WLAN scan descriptor list during roaming...

6.1CVSS

6.4AI Score

0.0004EPSS

2023-10-03 05:00 AM
cve
cve

CVE-2023-33078

Information Disclosure while processing IOCTL request in...

5.1CVSS

5.1AI Score

0.0004EPSS

2024-03-04 11:15 AM
43
cvelist
cvelist

CVE-2023-33090 Buffer Over-read in Audio

Transient DOS while processing channel information for speaker protection v2 module in...

5.5CVSS

5.7AI Score

0.0004EPSS

2024-03-04 10:48 AM
osv
osv

apko Exposure of HTTP basic auth credentials in log output

Summary Exposure of HTTP basic auth credentials from repository and keyring URLs in log output Details There was a handful of instances where the apko tool was outputting error messages and log entries where HTTP basic authentication credentials were exposed for one of two reasons: The%s verb was.....

7.5CVSS

6.9AI Score

0.0004EPSS

2024-06-04 05:52 PM
15
cve
cve

CVE-2023-33027

Transient DOS in WLAN Firmware while parsing rsn...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-10-03 06:15 AM
36
cve
cve

CVE-2023-33048

Transient DOS in WLAN Firmware while parsing t2lm...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-07 06:15 AM
38
cvelist
cvelist

CVE-2023-33048 Buffer over-read in WLAN Firmware

Transient DOS in WLAN Firmware while parsing t2lm...

7.5CVSS

7.7AI Score

0.0004EPSS

2023-11-07 05:26 AM
cvelist
cvelist

CVE-2023-33026 Buffer over-read in WLAN Firmware

Transient DOS in WLAN Firmware while parsing a NAN management...

7.5CVSS

8.2AI Score

0.0004EPSS

2023-10-03 05:00 AM
schneier
schneier

The US Is Banning Kaspersky

This move has been coming for a long time. The Biden administration on Thursday said it’s banning the company from selling its products to new US-based customers starting on July 20, with the company only allowed to provide software updates to existing customers through September 29. The...

7.2AI Score

2024-06-26 11:06 AM
2
cvelist
cvelist

CVE-2022-40512 Buffer over-read in WLAN Firmware.

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or...

7.5CVSS

7.8AI Score

0.001EPSS

2023-02-09 06:58 AM
vulnrichment
vulnrichment

CVE-2023-33027 Buffer Over-read in WLAN Firmware

Transient DOS in WLAN Firmware while parsing rsn...

7.5CVSS

6.9AI Score

0.0004EPSS

2023-10-03 05:00 AM
cve
cve

CVE-2023-24847

Transient DOS in Modem while allocating DSM...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-03 06:15 AM
39
cve
cve

CVE-2023-43512

Transient DOS while parsing GATT service data when the total amount of memory that is required by the multiple services is greater than the actual size of the services...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
37
cve
cve

CVE-2023-33045

Memory corruption in WLAN Firmware while parsing a NAN management frame carrying a S3...

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-07 06:15 AM
46
cve
cve

CVE-2023-28571

Information disclosure in WLAN HOST while processing the WLAN scan descriptor list during roaming...

6.1CVSS

5.5AI Score

0.0004EPSS

2023-10-03 06:15 AM
29
vulnrichment
vulnrichment

CVE-2023-28571 Buffer Over-read in WLAN HOST

Information disclosure in WLAN HOST while processing the WLAN scan descriptor list during roaming...

6.1CVSS

6.8AI Score

0.0004EPSS

2023-10-03 05:00 AM
vulnrichment
vulnrichment

CVE-2023-33078 Buffer Over-read in DSP Services

Information Disclosure while processing IOCTL request in...

5.1CVSS

6.8AI Score

0.0004EPSS

2024-03-04 10:48 AM
vulnrichment
vulnrichment

CVE-2023-33048 Buffer over-read in WLAN Firmware

Transient DOS in WLAN Firmware while parsing t2lm...

7.5CVSS

7AI Score

0.0004EPSS

2023-11-07 05:26 AM
1
cve
cve

CVE-2023-33063

Memory corruption in DSP Services during a remote call from HLOS to...

7.8CVSS

8.1AI Score

0.001EPSS

2023-12-05 03:15 AM
139
In Wild
vulnrichment
vulnrichment

CVE-2023-33063 Use After Free in DSP Services

Memory corruption in DSP Services during a remote call from HLOS to...

7.8CVSS

7.4AI Score

0.001EPSS

2023-12-05 03:04 AM
1
cvelist
cvelist

CVE-2023-33106 Use of Out-of-range Pointer Offset in Graphics

Memory corruption while submitting a large list of sync points in an AUX command to the...

8.4CVSS

8.8AI Score

0.001EPSS

2023-12-05 03:04 AM
nvd
nvd

CVE-2024-35537

TVS Motor Company Limited TVS Connect Android v4.6.0 and IOS v5.0.0 was discovered to insecurely handle the RSA key pair, allowing attackers to possibly access sensitive information via...

7.5CVSS

0.001EPSS

2024-06-21 05:15 PM
2
cve
cve

CVE-2024-35537

TVS Motor Company Limited TVS Connect Android v4.6.0 and IOS v5.0.0 was discovered to insecurely handle the RSA key pair, allowing attackers to possibly access sensitive information via...

7.5CVSS

6.9AI Score

0.001EPSS

2024-06-21 05:15 PM
23
cvelist
cvelist

CVE-2024-35537

TVS Motor Company Limited TVS Connect Android v4.6.0 and IOS v5.0.0 was discovered to insecurely handle the RSA key pair, allowing attackers to possibly access sensitive information via...

0.001EPSS

2024-06-21 12:00 AM
3
apple
apple

About the security content of visionOS 1.2

About the security content of visionOS 1.2 This document describes the security content of visionOS 1.2. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are...

8.8CVSS

7.9AI Score

0.001EPSS

2024-06-10 12:00 AM
6
Total number of security vulnerabilities51334