Lucene search

K

Soar Cloud System Co., Ltd. Security Vulnerabilities

cve
cve

CVE-2023-6460

A potential logging of the firestore key via logging within nodejs-firestore exists - Developers who were logging objects through this._settings would be logging the firestore key as well potentially exposing it to anyone with logs read access. We recommend upgrading to version 6.1.0 to avoid this....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-12-04 01:15 PM
33
osv
osv

CVE-2023-46740

CubeFS is an open-source cloud-native file storage system. Prior to version 3.3.1, CubeFS used an insecure random string generator to generate user-specific, sensitive keys used to authenticate users in a CubeFS deployment. This could allow an attacker to predict and/or guess the generated string.....

9.8CVSS

6.2AI Score

0.001EPSS

2024-01-03 05:15 PM
13
osv
osv

CVE-2023-46741

CubeFS is an open-source cloud-native file storage system. A vulnerability was found in CubeFS prior to version 3.3.1 that could allow users to read sensitive data from the logs which could allow them escalate privileges. CubeFS leaks configuration keys in plaintext format in the logs. These keys.....

9.8CVSS

6.7AI Score

0.001EPSS

2024-01-03 05:15 PM
3
osv
osv

[Crafted AVRCP Ctrl Response Packet Causes Out-of-bounds Read in Bluetooth]

In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

6.1AI Score

0.001EPSS

2022-04-01 12:00 AM
4
osv
osv

[Bluetooth information disclosure vulnerability in avrc_proc_vendor_command]

In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

7.2AI Score

0.001EPSS

2021-04-01 12:00 AM
9
osv
osv

bluetooth stack use after free, we have already implement a remote code execution

In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

9.5AI Score

0.001EPSS

2021-03-01 12:00 AM
8
githubexploit

10CVSS

10AI Score

0.975EPSS

2022-03-08 09:32 AM
292
osv
osv

Decryption of malicious PBES2 JWE objects can consume unbounded system resources

The go-jose package is subject to a "billion hashes attack" causing denial-of-service when decrypting JWE inputs. This occurs when an attacker can provide a PBES2 encrypted JWE blob with a very large p2c value that, when decrypted, produces a...

7AI Score

2023-11-21 10:17 PM
24
cve
cve

CVE-2021-42303

Azure RTOS Elevation of Privilege...

6.6CVSS

6.5AI Score

0.001EPSS

2021-11-10 01:19 AM
38
cve
cve

CVE-2021-42302

Azure RTOS Elevation of Privilege...

6.6CVSS

6.5AI Score

0.001EPSS

2021-11-10 01:19 AM
41
ibm
ibm

Security Bulletin: IBM Decision Optimization for Cloud Pak for Data may be vulnerable to a remote attacker (CVE-2024-29041)

Summary There is a vulnerability in Express.js Express used by IBM Decision Optimization for IBM Cloud Pak for Data. IBM Decision Optimization for IBM Cloud Pak for Data has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2024-29041 DESCRIPTION: **Express.js Express could allow...

6.1CVSS

6.7AI Score

0.0004EPSS

2024-04-30 07:39 AM
10
nessus
nessus

PostNuke Rating System DoS

The remote host is running PostNuke. PostNuke Phoenix 0.721, 0.722 and 0.723 allows a remote attacker causes a denial of service to legitmate users, by submitting a string to its rating...

7.3AI Score

2003-06-02 12:00 AM
10
osv
osv

Android com.android.bluetooth Use-After-Free in btm_sec_connected and btm_sec_disconnected

In btm_sec_connected and btm_sec_disconnected of btm_sec.cc file , there is a possible use after free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-01 12:00 AM
17
osv
osv

Use after free in libbluetooth.so

In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7CVSS

7.1AI Score

0.0004EPSS

2021-05-01 12:00 AM
9
openbugbounty
openbugbounty

cloud-clone.us Cross Site Scripting vulnerability OBB-3879562

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-19 06:55 PM
4
ibm
ibm

Security Bulletin: Security fixes available for The IBM® Engineering System Design Rhapsody products on IBM Jazz Technology

Summary The IBM® Engineering System Design Rhapsody 10.0 iFix001, The IBM® Engineering System Design Rhapsody 9.0.2 iFix002 and The IBM® Engineering System Design Rhapsody 9.0.1 iFix006 contain fixes for vulnerabilities identified in the Vulnerabilities Details section. The refererred iFix...

5.3CVSS

8AI Score

0.033EPSS

2024-06-07 06:01 AM
8
openbugbounty
openbugbounty

1895.cloud Cross Site Scripting vulnerability OBB-3909567

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-08 01:06 PM
3
cvelist
cvelist

CVE-2024-6267 SourceCodester Service Provider Management System System Info Page index.php cross site scripting

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short...

2.4CVSS

0.0004EPSS

2024-06-23 06:00 AM
3
openbugbounty
openbugbounty

cloud-clone.us Cross Site Scripting vulnerability OBB-3881425

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-20 11:45 PM
2
cisco
cisco

Multiple Cisco Products Snort 3 HTTP Intrusion Prevention System Rule Bypass Vulnerability

Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to bypass the configured rules on an affected system. This vulnerability is due to incorrect HTTP packet handling. An attacker...

7.2AI Score

0.0004EPSS

2024-05-22 04:00 PM
9
ibm
ibm

Security Bulletin: IBM Decision Optimization for Cloud Pak for Data may be vulnerable to a remote attacker (CVE-2024-28849)

Summary There is a vulnerability in follow-redirects used by IBM Decision Optimization for IBM Cloud Pak for Data. IBM Decision Optimization for IBM Cloud Pak for Data has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2024-28849 DESCRIPTION: **Node.js follow-redirects module...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-04-30 07:36 AM
11
cve
cve

CVE-2021-42323

Azure RTOS Information Disclosure...

3.3CVSS

4.1AI Score

0.001EPSS

2021-11-10 01:19 AM
38
osv
osv

Attackers may able to persist arbitrary files in ART APEX Dalvik cache when the system is compromised

In multiple functions of odsign_main.cpp, there is a possible way to persist system attack due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-03-01 12:00 AM
9
osv
osv

Sensitive Information leak via Log File in Kubernetes

In Kubernetes clusters using VSphere as a cloud provider, with a logging level set to 4 or above, VSphere cloud credentials will be leaked in the cloud controller manager's log. This affects <...

5.5CVSS

5.2AI Score

0.0005EPSS

2024-04-24 08:02 PM
6
osv
osv

Selinux Fix to allow CTS Listening Ports Test to work android.appsecurity.cts.ListeningPortsTest#testNoRemotelyAccessibleListeningUdpPorts

In the policies of adbd.te, there was a logic error which caused the CTS Listening Ports Test to report invalid results. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-01 12:00 AM
5
redhat
redhat

(RHSA-2024:3323) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 08:52 AM
9
cve
cve

CVE-2022-38710

IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID:...

5.3CVSS

4.9AI Score

0.001EPSS

2022-11-03 08:15 PM
55
4
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-azure-5.4 - Linux kernel...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-05-07 12:00 AM
11
nuclei
nuclei

JumpServer > 3.6.4 - Information Disclosure

JumpServer is an open source bastion host and a professional operation and maintenance security audit system. Starting in version 3.0.0 and prior to versions 3.5.5 and 3.6.4, session replays can download without authentication. Session replays stored in S3, OSS, or other cloud storage are not...

8.2CVSS

6.5AI Score

0.831EPSS

2023-09-20 10:44 AM
10
osv
osv

Rancher 'Audit Log' leaks sensitive information

Impact A vulnerability has been identified which may lead to sensitive data being leaked into Rancher's audit logs. Rancher Audit Logging is an opt-in feature, only deployments that have it enabled and have AUDIT_LEVEL set to 1 or above are impacted by this issue. The leaks might be caught in the.....

6.4AI Score

EPSS

2024-02-08 06:44 PM
14
openvas
openvas

Western Digital My Cloud Multiple Products < 1.05.21 'Shellshock' Vulnerability

Multiple Western Digital My Cloud products are prone to a remote code execution (RCE)...

9.8CVSS

8.4AI Score

0.976EPSS

2020-09-02 12:00 AM
8
nessus
nessus

NETGEAR ProSAFE Network Management System (NMS) Detection

NETGEAR ProSAFE Network Management System (NMS), a network management application, is running on the remote...

7AI Score

2023-09-15 12:00 AM
6
redhat
redhat

(RHSA-2024:3325) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 09:04 AM
6
redhat
redhat

(RHSA-2024:3322) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 08:52 AM
6
redhat
redhat

(RHSA-2024:3321) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 08:52 AM
7
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable due to disclosure of sensitive information (CVE-2024-35119)

Summary A sensitive information disclosure vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2024-35119 DESCRIPTION: **IBM InfoSphere Information Server could allow a remote attacker to obtain sensitive information when a detailed technical...

6AI Score

EPSS

2024-06-28 10:37 PM
2
rocky
rocky

ipa security update

An update is available for ipa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized.....

8.1CVSS

6.9AI Score

0.0005EPSS

2024-06-14 02:00 PM
1
nessus
nessus

Malicious File Detection: APT1 Software on System

The md5sum of one or more files on the remote Windows host matches the signature distributed by Mandiant of software known to be involved in corporate espionage by a unit called APT1. Verify that the remote files are legitimate and authorized in your...

2.1AI Score

2016-04-11 12:00 AM
14
nessus
nessus

3S CODESYS Development System V2 Installed (Windows)

3S CODESYS Development System, a SCADA development environment for industrial control systems, is installed on the remote Windows...

7.1AI Score

2014-02-18 12:00 AM
12
nessus
nessus

Microsoft System Center Configuration Manager Database Information

ConfigMgr stores information such as clients it manages, OS version and software packages installed on the client in a database. Much of this information is exposed through Windows Management Instrumentation (WMI). By querying WMI, information about managed clients can be obtained. This script...

1.8AI Score

2011-02-08 12:00 AM
8
redhat
redhat

(RHSA-2024:3324) Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 09:04 AM
4
nessus
nessus

Unix Operating System Unsupported Version Detection

According to its self-reported version number, the Unix operating system running on the remote host is no longer supported. Lack of support implies that no new security patches for the product will be released by the vendor. As a result, it is likely to contain security...

7.6AI Score

2008-08-08 12:00 AM
5454
ibm
ibm

Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Node.js

Summary IBM Watson Discovery for IBM Cloud Pak for Data contains a vulnerable version of Node.js Vulnerability Details ** CVEID: CVE-2024-25180 DESCRIPTION: **pdfmake could allow a remote attacker to execute arbitrary code on the system, caused by improper neutralization of user supplied-input....

9.8CVSS

8.7AI Score

0.001EPSS

2024-05-24 04:46 PM
4
nuclei
nuclei

ReadToMyShoe - Generation of Error Message Containing Sensitive Information

ReadToMyShoe generates an error message containing sensitive information prior to commit 8533b01. If an error occurs when adding an article, the website shows the user an error message. If the error originates from the Google Cloud TTS request, it will include the full URL of the request, which...

7.4CVSS

6.3AI Score

0.172EPSS

2023-03-15 04:39 PM
3
ibm
ibm

Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in net-ssh-4.2.0.gem

Summary IBM Watson Discovery for IBM Cloud Pak for Data contains a vulnerable version of net-ssh-4.2.0.gem Vulnerability Details ** CVEID: CVE-2023-48795 DESCRIPTION: **OpenSSH is vulnerable to a machine-in-the-middle attack, caused by a flaw in the extension negotiation process in the SSH...

5.9CVSS

6.2AI Score

0.963EPSS

2024-05-30 07:47 AM
9
openbugbounty
openbugbounty

cloud-clone.us Cross Site Scripting vulnerability OBB-3874711

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-17 04:53 PM
5
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable due to improper error handling (CVE-2023-50953)

Summary An improper error handling vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2023-50953 DESCRIPTION: **IBM InfoSphere Information Server could allow a remote attacker to obtain sensitive information when a detailed technical error...

5.8AI Score

EPSS

2024-06-28 10:42 PM
1
osv
osv

OOB Write in NFC stack when handling MIFARE Classic TLVs

In rw_mfc_handle_read_op of rw_mfc.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution via a malicious NFC packet with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

9.5AI Score

0.001EPSS

2021-04-01 12:00 AM
7
githubexploit
githubexploit

Exploit for CVE-2024-30043

CVE-2024-30043-XXE Credit The impact of the vulnerability...

6.5CVSS

6.9AI Score

0.001EPSS

2024-06-06 06:31 PM
126
nessus
nessus

Ivanti Endpoint Manager Cloud Services Appliance web interface detection

The web portal for Ivanti Endpoint Manager Cloud Services Appliance was detected on the remote host. Note: To obtain accurate version and build information provide HTTP basic authentication...

7.5AI Score

2024-04-09 12:00 AM
6
Total number of security vulnerabilities461824