Lucene search

K

WADE DIGITAL DESIGN CO, LTD. Security Vulnerabilities

malwarebytes
malwarebytes

DocGo patient health data stolen in cyberattack

Medical health care provider DocGo has disclosed in a form 8-K that it experienced a cybersecurity incident involving some of the company’s systems. As part of the investigation of the incident, the company says it has determined that the attacker accessed and acquired data, including certain...

7.7AI Score

2024-05-09 10:46 AM
8
redos
redos

ROS-20240529-01

Vulnerability in the Lightweight HTTP Server component of the Oracle Java SE software platform and virtual machine Oracle GraalVM Enterprise Edition is related to unrestricted resource allocation. Exploitation exploitation of the vulnerability could allow a remote attacker to cause a denial of...

7.4AI Score

0.002EPSS

2024-05-29 12:00 AM
4
malwarebytes
malwarebytes

Ticketmaster confirms customer data breach

Live Nation Entertainment has confirmed what everyone has been speculating on for the last week: Ticketmaster has suffered a data breach. In a filing with the SEC, Live Nation said on May 20th it identified "unauthorized activity within a third-party cloud database environment containing Company...

7.4AI Score

2024-06-01 08:09 PM
2
redhat
redhat

(RHSA-2023:7370) Important: kernel security, bug fix, and enhancement update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812) kernel: net/sched: multiple vulnerabilities (CVE-2023-3609, CVE-2023-4128,...

8.4AI Score

0.017EPSS

2023-11-21 08:13 AM
19
cve
cve

CVE-2022-3007

The vulnerability exists in Syska SW100 Smartwatch due to an improper implementation and/or configuration of Nordic Device Firmware Update (DFU) which is used for performing Over-The-Air (OTA) firmware updates on the Bluetooth Low Energy (BLE) devices. An unauthenticated attacker could exploit...

8.1CVSS

7.1AI Score

0.0005EPSS

2023-10-31 12:15 PM
20
nessus
nessus

Windows Phone7 < 7.0.7392 Out-of-Date SSL Blacklist

The remote host is missing KB2524375, which updates the system's SSL certificate blacklist. A certificate authority (CA) has revoked a number of fraudulent SSL certificates for several prominent, public websites. Without this update, browsers will be unable to learn that the certificates have...

0.8AI Score

2012-10-12 12:00 AM
9
wired
wired

The US Government Is Asking Big Tech to Promise Better Cybersecurity

The Biden administration is asking tech companies to sign a pledge, obtained by WIRED, to improve their digital security, including reduced default password use and improved vulnerability...

7.3AI Score

2024-05-01 04:01 PM
6
cvelist
cvelist

CVE-2024-4433 WordPress Simple Image Popup plugin <= 2.4.0 - Cross-Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mr Digital Simple Image Popup allows Stored XSS.This issue affects Simple Image Popup: from n/a through...

6.4AI Score

0.0004EPSS

2024-05-02 03:37 PM
3
nessus
nessus

Autodesk DWG TrueView Detection

Autodesk DWG TrueView, a computer-aided design viewer application, is installed on the remote...

2.3AI Score

2014-06-30 12:00 AM
19
cvelist
cvelist

CVE-2023-38817

An issue in Inspect Element Ltd Echo.ac v.5.2.1.0 allows a local attacker to gain privileges via a crafted command to the echo_driver.sys component. NOTE: the vendor's position is that the reported ability for user-mode applications to execute code as NT AUTHORITY\SYSTEM was "deactivated by...

7.9AI Score

0.0004EPSS

2023-10-11 12:00 AM
1
cve
cve

CVE-2024-23658

In camera driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges...

7.2AI Score

0.0004EPSS

2024-04-08 03:15 AM
26
cve
cve

CVE-2023-52348

In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

7.2AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
cve
cve

CVE-2023-52343

In SecurityCommand message after as security has been actived., there is a possible improper input validation. This could lead to remote information disclosure no additional execution privileges...

7.2AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
cve
cve

CVE-2023-52536

In faceid service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges...

7.1AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
cve
cve

CVE-2023-52352

In Network Adapter Service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges...

7.1AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
fedora
fedora

[SECURITY] Fedora 40 Update: python-django-4.2.11-2.fc40

Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself)...

7.3AI Score

0.001EPSS

2024-04-13 03:41 AM
6
cve
cve

CVE-2023-52351

In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

7.2AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
cve
cve

CVE-2023-52350

In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

7.2AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
cve
cve

CVE-2023-52535

In vsp driver, there is a possible missing verification incorrect input. This could lead to local denial of service with no additional execution privileges...

7.2AI Score

0.0004EPSS

2024-04-08 03:15 AM
28
cve
cve

CVE-2023-52534

In ngmm, there is a possible undefined behavior due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges...

7.5AI Score

0.0004EPSS

2024-04-08 03:15 AM
23
cve
cve

CVE-2023-52533

In modem-ps-nas-ngmm, there is a possible undefined behavior due to incorrect error handling. This could lead to remote information disclosure no additional execution privileges...

7.1AI Score

0.0004EPSS

2024-04-08 03:15 AM
25
osv
osv

Important: grafana-pcp security and bug fix update

The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA...

7.5AI Score

0.0005EPSS

2024-04-02 12:00 AM
10
cnvd
cnvd

Information leakage vulnerability in the comprehensive management platform of intelligent park of Zhejiang Dahua Technology Co.(CNVD-2024-14798)

Zhejiang Dahua Technology Co., Ltd. is a leading supplier and solution provider of surveillance products. There is an information leakage vulnerability in the integrated management platform of Zhejiang Dahua Technology Co., Ltd. that can be exploited by attackers to obtain sensitive...

6.6AI Score

2024-02-22 12:00 AM
3
almalinux
almalinux

Important: grafana-pcp security and bug fix update

The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA...

7.6AI Score

0.0005EPSS

2024-04-02 12:00 AM
7
cve
cve

CVE-2023-52349

In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

7.2AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
cve
cve

CVE-2023-52347

In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

7.2AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
cve
cve

CVE-2023-52346

In modem driver, there is a possible system crash due to improper input validation. This could lead to local information disclosure with System execution privileges...

6.7AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
cve
cve

CVE-2023-52345

In modem driver, there is a possible system crash due to improper input validation. This could lead to local information disclosure with System execution privileges...

6.7AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
cve
cve

CVE-2023-52344

In modem-ps-nas-ngmm, there is a possible undefined behavior due to incorrect error handling. This could lead to remote information disclosure no additional execution privileges...

7.1AI Score

0.0004EPSS

2024-04-08 03:15 AM
24
cvelist
cvelist

CVE-2023-6679 Kernel: null pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c

A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of...

6AI Score

0.0004EPSS

2023-12-11 06:31 PM
osv
osv

CVE-2024-32970

Phlex is a framework for building object-oriented views in Ruby. In affected versions there is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. Since the last two vulnerabilities...

5.3AI Score

0.0004EPSS

2024-04-30 11:15 PM
7
cve
cve

CVE-2024-3741

Electrolink transmitters are vulnerable to an authentication bypass vulnerability affecting the login cookie. An attacker can set an arbitrary value except 'NO' to the login cookie and have full system ...

7.5CVSS

7AI Score

0.0004EPSS

2024-04-18 10:15 PM
30
cvelist
cvelist

CVE-2024-29667

SQL Injection vulnerability in Tongtianxing Technology Co., Ltd CMSV6 v.7.31.0.2 through v.7.31.0.3 allows a remote attacker to escalate privileges and obtain sensitive information via the ids...

8AI Score

0.0004EPSS

2024-03-29 12:00 AM
3
cve
cve

CVE-2024-3742

Electrolink transmitters store credentials in clear-text. Use of these credentials could allow an attacker to access the...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-04-18 11:15 PM
29
cve
cve

CVE-2023-52342

In modem-ps-nas-ngmm, there is a possible undefined behavior due to incorrect error handling. This could lead to remote information disclosure no additional execution privileges...

7.1AI Score

0.0004EPSS

2024-04-08 03:15 AM
27
chrome
chrome

Stable Channel Update for ChromeOS / ChromeOS Flex

Hello All, The Stable channel is being updated to 124.0.6367.95 (Platform version: 15823.40.0) for most ChromeOS devices and will be rolled out over the next few days. If you find new issues, please let us know one of the following ways: File a bug Visit our Chrome OS communities General:...

8AI Score

0.0005EPSS

2024-05-01 12:00 AM
12
redhat
redhat

(RHSA-2024:1644) Important: grafana-pcp security and bug fix update

The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA...

7.7AI Score

0.0005EPSS

2024-04-02 08:03 PM
10
cvelist
cvelist

CVE-2023-34310 Ashlar-Vellum Cobalt Uninitialized Memory Remote Code Execution Vulnerability

Ashlar-Vellum Cobalt Uninitialized Memory Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a...

7.5AI Score

0.001EPSS

2024-05-03 01:57 AM
1
cvelist
cvelist

CVE-2024-31232 WordPress Rehub theme <= 19.6.1 - Local File Inclusion vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Sizam Design Rehub allows PHP Local File Inclusion.This issue affects Rehub: from n/a through...

7.8AI Score

0.0004EPSS

2024-05-17 08:53 AM
5
cvelist
cvelist

CVE-2024-31231 WordPress Rehub theme <= 19.6.1 - Unauthenticated Local File Inclusion vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Sizam Design Rehub allows PHP Local File Inclusion.This issue affects Rehub: from n/a through...

9.1AI Score

0.0004EPSS

2024-05-17 08:53 AM
5
veeam
veeam

Error downloading plug-in. Make sure that the URL is reachable and the registered thumbprint is correct. Certificate doesn't support 'digitalSignature' KeyUsage

The certificate in use by Veeam Backup Enterprise Manager has a KeyUsage parameter defined, but the parameter Digital Signature is not...

7.1AI Score

2024-04-02 12:00 AM
9
rocky
rocky

grafana-pcp security and bug fix update

An update is available for grafana-pcp. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Grafana plugin for Performance Co-Pilot includes datasources for...

7.5AI Score

0.0005EPSS

2024-04-05 02:56 PM
11
cvelist
cvelist

CVE-2024-21777

Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro Edition Design software before version 23.4 may allow an authenticated user to potentially enable escalation of privilege via local...

6.8AI Score

0.0004EPSS

2024-05-16 08:47 PM
5
cvelist
cvelist

CVE-2024-33900

KeePassXC 2.7.7 allows an attacker (who has the privileges of the victim) to recover cleartext credentials via a memory dump. NOTE: the vendor disputes this because memory-management constraints make this unavoidable in the current design and other realistic...

6.7AI Score

2024-05-21 04:30 PM
13
nessus
nessus

Microsoft IIS Dangerous Sample Files Detection

Some of the IIS sample files are present. They all contain various security flaws which could allow an attacker to execute arbitrary commands, read arbitrary files or gain valuable information about the remote...

8AI Score

2000-04-15 12:00 AM
94
cvelist
cvelist

CVE-2024-21862

Uncontrolled search path in some Intel(R) Quartus(R) Prime Standard Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.8AI Score

0.0004EPSS

2024-05-16 08:47 PM
6
cvelist
cvelist

CVE-2024-21809

Improper conditions check for some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.9AI Score

0.0004EPSS

2024-05-16 08:47 PM
5
cve
cve

CVE-2024-1491

The devices allow access to an unprotected endpoint that allows MPFS file system binary image upload without authentication. The MPFS2 file system module provides a light-weight read-only file system that can be stored in external EEPROM, external serial flash, or internal flash program...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-18 11:15 PM
32
cvelist
cvelist

CVE-2023-34311 Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability

Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a....

7.5AI Score

0.001EPSS

2024-05-03 01:57 AM
1
cvelist
cvelist

CVE-2023-34309 Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability

Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a....

7.5AI Score

0.001EPSS

2024-05-03 01:57 AM
1
Total number of security vulnerabilities153865