Lucene search

K

SKYLARK HOLDINGS CO., LTD. Security Vulnerabilities

cve
cve

CVE-2022-42780

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
27
cve
cve

CVE-2022-42771

In wlan driver, there is a race condition, This could lead to local denial of service in wlan...

4.7CVSS

4.6AI Score

0.0004EPSS

2022-12-06 07:15 AM
36
cve
cve

CVE-2022-42766

In wlan driver, there is a possible missing permission check, This could lead to local information...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-06 07:15 AM
21
cnvd
cnvd

Command Execution Vulnerability in Black Shield Network Security Audit System of Fujian Strait Information Technology Co. Ltd (CNVD-2023-81307)

Fujian Strait Information Technology Co., Ltd. is one of the earliest companies in China specializing in independent research and development of network security, product sales and security services. A command execution vulnerability exists in the BlackShield Network Security Audit System of...

7.6AI Score

2023-09-18 12:00 AM
6
cve
cve

CVE-2022-44429

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
33
cve
cve

CVE-2022-44430

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
24
cve
cve

CVE-2022-44421

In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver, information...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-02-12 04:15 AM
16
cve
cve

CVE-2022-44426

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
31
cve
cve

CVE-2022-42772

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
57
cve
cve

CVE-2022-42767

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cve
cve

CVE-2022-42764

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
22
cve
cve

CVE-2022-42760

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
23
cve
cve

CVE-2022-42757

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
29
cve
cve

CVE-2022-39133

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
30
cve
cve

CVE-2022-42769

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
29
cve
cve

CVE-2022-42761

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
24
cve
cve

CVE-2022-42762

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
19
cve
cve

CVE-2022-42755

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cve
cve

CVE-2022-44446

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
25
cve
cve

CVE-2022-44432

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
38
cve
cve

CVE-2022-42774

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
25
cve
cve

CVE-2022-42770

In wlan driver, there is a race condition, This could lead to local denial of service in wlan...

4.7CVSS

4.6AI Score

0.0004EPSS

2022-12-06 07:15 AM
31
cve
cve

CVE-2022-42768

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

4.3CVSS

4.5AI Score

0.001EPSS

2022-12-06 07:15 AM
19
cve
cve

CVE-2022-42759

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
22
cve
cve

CVE-2022-42758

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
24
cve
cve

CVE-2022-38675

In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-02-12 04:15 AM
15
cve
cve

CVE-2022-44431

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
32
cve
cve

CVE-2022-44427

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
31
cve
cve

CVE-2022-42782

In wlan driver, there is a possible missing permission check, This could lead to local information...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-06 07:15 AM
25
cve
cve

CVE-2022-42781

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
20
cve
cve

CVE-2022-42779

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
29
cve
cve

CVE-2022-42773

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
21
cve
cve

CVE-2022-42763

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
27
cve
cve

CVE-2022-42765

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
30
cve
cve

CVE-2021-4120

snapd 2.54.2 fails to perform sufficient validation of snap content interface and layout paths, resulting in the ability for snaps to inject arbitrary AppArmor policy rules via malformed content interface and layout declarations and hence escape strict snap confinement. Fixed in snapd versions...

8.2CVSS

8AI Score

0.001EPSS

2022-02-17 11:15 PM
87
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (November 27, 2023 to December 3, 2023)

Wordfence just launched its bug bounty program. Through December 20th 2023, all researchers will earn 6.25x our normal bounty rates when Wordfence handles responsible disclosure for our Holiday Bug Extravaganza! Register as a researcher and submit your vulnerabilities today! Last week, there were.....

9.8CVSS

9.6AI Score

EPSS

2023-12-07 02:11 PM
46
cve
cve

CVE-2021-44730

snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binaries and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-02-17 11:15 PM
110
cnvd
cnvd

Arbitrary File Read Vulnerability in Reporter of Beijing Huaqing Xin'an Technology Co.

Beijing Huaqing Xinan Technology Co., Ltd. is a network security enterprise, a national high-tech enterprise and Zhongguancun high-tech enterprise. Reporter of Beijing Huaqing Xinan Technology Co., Ltd. has an arbitrary file reading vulnerability that can be exploited by attackers to obtain...

7.1AI Score

2023-09-05 12:00 AM
5
cve
cve

CVE-2021-44731

A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute...

7.8CVSS

8.4AI Score

0.0005EPSS

2022-02-17 11:15 PM
179
2
cvelist
cvelist

CVE-2023-43295

Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted...

5.1AI Score

0.0004EPSS

2023-10-31 12:00 AM
jvn
jvn

JVN#29195731: EC-CUBE 3 series and 4 series vulnerable to arbitrary code execution

EC-CUBE 3 series and 4 series provided by EC-CUBE CO.,LTD. contain an arbitrary code execution vulnerability (CWE-94) due to improper settings of the product's template engine "Twig". ## Impact Arbitrary code may be executed on the server where the product is running by a user with an...

7.2CVSS

7.8AI Score

0.001EPSS

2023-11-07 12:00 AM
17
cnvd
cnvd

Command Execution Vulnerability in Black Shield Network Security Audit System of Fujian Strait Information Technology Co.

Fujian Strait Information Technology Co., Ltd. is one of the earliest companies in China specializing in independent research and development of network security, product sales and security services. A command execution vulnerability exists in the BlackShield Network Security Audit System of...

7.6AI Score

2023-09-18 12:00 AM
3
prion
prion

Cross site scripting

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Shopfiles Ltd Ebook Store plugin <= 5.785...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-18 02:15 PM
2
jvn
jvn

JVN#03447226: "Skylark" App fails to restrict custom URL schemes properly

"Skylark" App provided by SKYLARK HOLDINGS CO., LTD. provides the function to access a requested URL using Custom URL Scheme. The App does not restrict access to the function properly (CWE-939) which may be exploited to direct the App to access any sites. ## Impact An arbitrary site may be...

4.7CVSS

6.6AI Score

0.001EPSS

2023-08-24 12:00 AM
18
malwarebytes
malwarebytes

Credit card skimming on the rise for the holiday shopping season

As we head into shopping season, customers aren't the only ones getting excited. More online shopping means more opportunities for cybercriminals to grab their share using scams and data theft. One particular threat we're following closely and expect to increase over the next several weeks is...

7AI Score

2023-11-14 01:55 PM
24
cve
cve

CVE-2018-8786

FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code...

9.8CVSS

9.7AI Score

0.037EPSS

2018-11-29 06:29 PM
158
cvelist
cvelist

CVE-2022-3059 SQL injection in Schoolbox version 21.0.2, by Schoolbox Pty Ltd

The application was vulnerable to multiple instances of SQL injection (authenticated and unauthenticated) through a vulnerable parameter. Due to the stacked query support, complex SQL commands could be crafted and injected into the vulnerable parameter and using a sleep based inferential SQL...

8.6CVSS

9.2AI Score

0.001EPSS

2022-10-31 08:06 PM
1
cvelist
cvelist

CVE-2022-39020 Cross-site scripting in Schoolbox version 21.0.2, by Schoolbox Pty Ltd

Multiple instances of XSS (stored and reflected) was found in the application. For example, features such as student assessment submission, file upload, news, ePortfolio and calendar event creation were found to be vulnerable to cross-site...

7.6CVSS

7.4AI Score

0.001EPSS

2022-10-31 08:06 PM
1
github
github

Administration Console authentication bypass in openfire xmppserver

An important security issue affects a range of versions of Openfire, the cross-platform real-time collaboration server based on the XMPP protocol that is created by the Ignite Realtime community. Impact Openfire's administrative console (the Admin Console), a web-based application, was found to...

8.6CVSS

7AI Score

0.974EPSS

2023-05-23 07:54 PM
163
krebs
krebs

Who’s Behind the SWAT USA Reshipping Service?

Last week, KrebsOnSecurity broke the news that one of the largest cybercrime services for laundering stolen merchandise was hacked recently, exposing its internal operations, finances and organizational structure. In today's Part II, we'll examine clues about the real-life identity of "Fearlless,"....

7.3AI Score

2023-11-06 01:51 PM
9
Total number of security vulnerabilities15504