Lucene search

K

Trend Micro, Inc. Security Vulnerabilities

cvelist
cvelist

CVE-2024-33218

An issue in the component AsUpIO64.sys of ASUSTeK Computer Inc ASUS USB 3.0 Boost Storage Driver 5.30.20.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

7.6AI Score

EPSS

1976-01-01 12:00 AM
nvd
nvd

CVE-2023-2420

A vulnerability was found in MLECMS 3.0. It has been rated as critical. This issue affects the function get_url in the library /upload/inc/lib/admin of the file upload\inc\include\common.func.php. The manipulation of the argument $_SERVER['REQUEST_URI'] leads to sql injection. The attack may be...

9.8CVSS

7.4AI Score

0.003EPSS

2023-04-29 02:15 AM
1
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:4351-1)

The remote host is missing an update for...

10CVSS

7.9AI Score

0.024EPSS

2024-03-04 12:00 AM
7
cve
cve

CVE-2024-33620

Absolute path traversal vulnerability exists in ID Link Manager and FUJITSU Software TIME CREATOR. If this vulnerability is exploited, the file contents including sensitive information on the server may be retrieved by an unauthenticated remote...

6.8AI Score

0.0004EPSS

2024-06-18 06:15 AM
28
freebsd
freebsd

glpi -- stored XSS

MITRE Corporation reports: inc/user.class.php in GLPI before 9.4.3 allows XSS via a user...

6.1CVSS

2.7AI Score

0.001EPSS

2019-02-25 12:00 AM
8
cve
cve

CVE-2024-20052

In flashc, there is a possible information disclosure due to an uncaught exception. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID:...

6AI Score

0.0004EPSS

2024-04-01 03:15 AM
30
cve
cve

CVE-2024-20034

In battery, there is a possible escalation of privilege due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08488849; Issue ID:...

6.9AI Score

0.0004EPSS

2024-03-04 03:15 AM
27
cve
cve

CVE-2024-20067

In modem, there is a possible out of bounds write due to improper input invalidation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01267285; Issue ID:...

6.9AI Score

0.0004EPSS

2024-06-03 02:15 AM
24
debiancve
debiancve

CVE-2024-36919

In the Linux kernel, the following vulnerability has been resolved: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload The session resources are used by FW and driver when session is offloaded, once session is uploaded these resources are not used. The lock is not required...

6.6AI Score

0.0004EPSS

2024-05-30 04:15 PM
5
cve
cve

CVE-2023-33090

Transient DOS while processing channel information for speaker protection v2 module in...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-03-04 11:15 AM
48
cve
cve

CVE-2024-20024

In flashc, there is a possible out of bounds write due to lack of valudation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541635; Issue ID:...

6.9AI Score

0.0004EPSS

2024-03-04 03:15 AM
41
cve
cve

CVE-2024-20066

In modem, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is no needed for exploitation. Patch ID: MOLY01267281; Issue ID:...

6.9AI Score

0.0004EPSS

2024-06-03 02:15 AM
27
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1139-1)

The remote host is missing an update for...

6.5CVSS

7.5AI Score

0.001EPSS

2024-05-07 12:00 AM
3
arista
arista

Security Advisory 0098

Security Advisory 0098 _._CSAF PDF Date: June 25, 2024 Revision | Date | Changes ---|---|--- 1.0 | June 25, 2024 | Initial release The CVE-ID tracking this issue: CVE-2024-4578 CVSSv3.1 Base Score: 8.4 (CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H) Common Weakness Enumeration: CWE-77 Improper...

8.4CVSS

7AI Score

0.0004EPSS

2024-06-25 12:00 AM
3
cve
cve

CVE-2024-4434

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘term_id’ parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This.....

9.8CVSS

7.4AI Score

0.001EPSS

2024-05-14 03:43 PM
7
cve
cve

CVE-2023-33078

Information Disclosure while processing IOCTL request in...

5.1CVSS

5.1AI Score

0.0004EPSS

2024-03-04 11:15 AM
43
cve
cve

CVE-2024-29207

An Improper Certificate Validation could allow a malicious actor with access to an adjacent network to take control of the system. Affected Products: UniFi Connect Application (Version 3.7.9 and earlier) UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version...

7.5CVSS

6.9AI Score

0.001EPSS

2024-05-07 05:15 PM
30
cve
cve

CVE-2024-31394

Directory traversal vulnerability exists in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.12, Ver.3.0.x series versions prior to Ver.3.0.32, Ver.2.11.x series versions prior to Ver.2.11.61, Ver.2.10.x series versions prior to Ver.2.10.53, and Ver.2.9 and earlier versions. If this...

6.8AI Score

0.0004EPSS

2024-05-22 05:15 AM
29
cve
cve

CVE-2022-27540

A potential Time-of-Check to Time-of Use (TOCTOU) vulnerability has been identified in the HP BIOS for certain HP PC products, which might allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

7.4AI Score

EPSS

2024-06-28 07:15 PM
3
cve
cve

CVE-2024-31395

Cross-site scripting vulnerability exists in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.12, Ver.3.0.x series versions prior to Ver.3.0.32, Ver.2.11.x series versions prior to Ver.2.11.61, Ver.2.10.x series versions prior to Ver.2.10.53, and Ver.2.9 and earlier versions. If this...

6.6AI Score

0.0004EPSS

2024-05-22 05:15 AM
29
osv
osv

GeniXCMS SQL injection vulnerability

SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to...

7.2CVSS

8.3AI Score

0.002EPSS

2022-05-14 01:20 AM
5
osv
osv

CVE-2023-28841

Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (dockerd), which is developed as moby/moby is commonly referred to as Docker. Swarm Mode, which...

8.7CVSS

7AI Score

0.003EPSS

2023-04-04 10:15 PM
7
cve
cve

CVE-2023-2420

A vulnerability was found in MLECMS 3.0. It has been rated as critical. This issue affects the function get_url in the library /upload/inc/lib/admin of the file upload\inc\include\common.func.php. The manipulation of the argument $_SERVER['REQUEST_URI'] leads to sql injection. The attack may be...

9.8CVSS

9.7AI Score

0.003EPSS

2023-04-29 02:15 AM
30
ubuntucve
ubuntucve

CVE-2024-36919

In the Linux kernel, the following vulnerability has been resolved: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload The session resources are used by FW and driver when session is offloaded, once session is uploaded these resources are not used. The lock is not required as....

7AI Score

0.0004EPSS

2024-05-30 12:00 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1368-1)

The remote host is missing an update for...

8.3CVSS

8AI Score

0.025EPSS

2024-05-07 12:00 AM
4
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1842-1)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

0.001EPSS

2024-05-30 12:00 AM
2
cve
cve

CVE-2024-29208

An Unverified Password Change could allow a malicious actor with API access to the device to change the system password without knowing the previous password. Affected Products: UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version 1.1.18 and earlier) UniFi...

2.2CVSS

6.9AI Score

0.001EPSS

2024-05-07 05:15 PM
33
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1144-1)

The remote host is missing an update for...

8.6CVSS

8.6AI Score

0.0005EPSS

2024-05-07 12:00 AM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1192-1)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-05-07 12:00 AM
4
cve
cve

CVE-2024-35298

Improper authorization in handler for custom URL scheme issue in 'ZOZOTOWN' App for Android versions prior to 7.39.6 allows an attacker to lead a user to access an arbitrary website via another application installed on the user's device. As a result, the user may become a victim of a phishing...

6.9AI Score

0.0004EPSS

2024-06-19 05:15 AM
23
cvelist
cvelist

CVE-2024-4434 LearnPress – WordPress LMS Plugin <= 4.2.6.5 - Unauthenticated Time-Based SQL Injection

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘term_id’ parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This.....

9.8CVSS

9.9AI Score

0.001EPSS

2024-05-10 08:32 AM
3
cve
cve

CVE-2024-20040

In wlan firmware, there is a possible out of bounds write due to improper input validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08360153 (for MT6XXX chipsets) /...

7.3AI Score

0.0004EPSS

2024-04-01 03:15 AM
31
github
github

GeniXCMS SQL injection vulnerability

SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to...

7.2CVSS

8.3AI Score

0.002EPSS

2022-05-14 01:20 AM
5
ubuntucve
ubuntucve

CVE-2024-36886

In the Linux kernel, the following vulnerability has been resolved: tipc: fix UAF in error path Sam Page (sam4k) working with Trend Micro Zero Day Initiative reported a UAF in the tipc_buf_append() error path: BUG: KASAN: slab-use-after-free in kfree_skb_list_reason+0x47e/0x4c0...

7.1AI Score

0.0005EPSS

2024-05-30 12:00 AM
2
debiancve
debiancve

CVE-2021-47266

In the Linux kernel, the following vulnerability has been resolved: RDMA/ipoib: Fix warning caused by destroying non-initial netns After the commit 5ce2dced8e95 ("RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces"), if the IPoIB device is moved to non-initial netns, destroying that netns lets...

6.8AI Score

0.0004EPSS

2024-05-21 03:15 PM
4
openvas
openvas

openSUSE: Security Advisory for python (SUSE-SU-2024:1439-1)

The remote host is missing an update for...

6.5AI Score

EPSS

2024-04-27 12:00 AM
6
ubuntucve
ubuntucve

CVE-2024-36907

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: add a missing rpc_stat for TCP TLS Commit 1548036ef120 ("nfs: make the rpc_stat per net namespace") added functionality to specify rpc_stats function but missed adding it to the TCP TLS functionality. As the result,...

6.9AI Score

0.0004EPSS

2024-05-30 12:00 AM
2
nessus
nessus

SUSE SLED15 / SLES15 Security Update : amavisd-new (SUSE-SU-2019:0505-1)

This update for amavisd-new fixes the following issues : wmavisd-new was updated to version 2.11.1 (bsc#1123389) : removed a trailing dot element from @INC, as a workaround for a perl vulnerability CVE-2016-1238 (bsc#987887) amavis-services: bumping up syslog level from LOG_NOTICE to LOG_ERR for a....

7.8CVSS

8.2AI Score

0.0004EPSS

2019-02-27 12:00 AM
14
cve
cve

CVE-2023-32967

An incorrect authorization vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to bypass intended access restrictions via a network. QTS 5.x, QuTS hero are not affected. We have already fixed the...

6.5CVSS

6.5AI Score

0.0005EPSS

2024-02-02 04:15 PM
6
cve
cve

CVE-2024-21477

Transient DOS while parsing a protected 802.11az Fine Time Measurement (FTM)...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-05-06 03:15 PM
25
cve
cve

CVE-2024-4444

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to bypass to user registration in versions up to, and including, 4.2.6.5. This is due to missing checks in the 'create_account' function in the checkout. This makes it possible for unauthenticated attackers to register as the....

5.3CVSS

6.7AI Score

0.001EPSS

2024-05-14 03:43 PM
9
vulnrichment
vulnrichment

CVE-2024-4444 LearnPress – WordPress LMS Plugin <= 4.2.6.5 - Unauthenticated Bypass to User Registration

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to bypass to user registration in versions up to, and including, 4.2.6.5. This is due to missing checks in the 'create_account' function in the checkout. This makes it possible for unauthenticated attackers to register as the....

5.3CVSS

6.8AI Score

0.001EPSS

2024-05-10 08:32 AM
cve
cve

CVE-2024-2038

The Visual Website Collaboration, Feedback & Project Management – Atarim plugin for WordPress is vulnerable to unauthorized access in all versions up to, and including, 3.22.6. This is due to the use of hardcoded credentials to authenticate all the incoming API requests. This makes it possible for....

7.5CVSS

6.7AI Score

0.0004EPSS

2024-05-23 07:15 AM
51
ubuntucve
ubuntucve

CVE-2021-47266

In the Linux kernel, the following vulnerability has been resolved: RDMA/ipoib: Fix warning caused by destroying non-initial netns After the commit 5ce2dced8e95 ("RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces"), if the IPoIB device is moved to non-initial netns, destroying that netns lets the....

6.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
nvd
nvd

CVE-2024-1467

The Starter Templates — Elementor, WordPress & Beaver Builder Templates plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.1.6 via the ai_api_request(). This makes it possible for authenticated attackers, with contributor-level access and...

4.3CVSS

4.9AI Score

0.001EPSS

2024-05-14 02:47 PM
cve
cve

CVE-2023-43555

Information disclosure in Video while parsing mp2 clip with invalid section...

8.2CVSS

7.1AI Score

0.001EPSS

2024-06-03 10:15 AM
14
openvas
openvas

openSUSE: Security Advisory for python (SUSE-SU-2023:0079-1)

The remote host is missing an update for...

7.5CVSS

7.7AI Score

0.004EPSS

2024-03-04 12:00 AM
3
nvd
nvd

CVE-2024-1762

The NextScripts: Social Networks Auto-Poster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the HTTP_USER_AGENT header in all versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers....

6.1CVSS

6.1AI Score

0.0004EPSS

2024-05-22 07:15 AM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1151-1)

The remote host is missing an update for...

7.5AI Score

0.0004EPSS

2024-05-07 12:00 AM
7
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2023:4902-1)

The remote host is missing an update for...

5.9CVSS

6.7AI Score

0.963EPSS

2023-12-21 12:00 AM
3
Total number of security vulnerabilities301165