Lucene search

K

WECON Technology Co., Ltd Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2024-5862 User Enumeration in Mia Technology's Mia-Med Health Aplication

Improper Restriction of Excessive Authentication Attempts vulnerability in Mia Technology Inc. Mia-Med Health Aplication allows Interface Manipulation.This issue affects Mia-Med Health Aplication: before...

7.5CVSS

7AI Score

0.001EPSS

2024-06-24 12:31 PM
2
nvd
nvd

CVE-2024-33335

SQL Injection vulnerability in H3C technology company SeaSQL DWS V2.0 allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-20 05:15 PM
3
nvd
nvd

CVE-2024-5862

Improper Restriction of Excessive Authentication Attempts vulnerability in Mia Technology Inc. Mia-Med Health Aplication allows Interface Manipulation.This issue affects Mia-Med Health Aplication: before...

7.5CVSS

0.001EPSS

2024-06-24 01:15 PM
4
nessus
nessus

Intel Management Engine Insecure Read / Write Operations RCE (INTEL-SA-00075)

The Intel Management Engine on the remote host has Active Management Technology (AMT) enabled and is running Intel manageability firmware version 6.x prior to 6.2.61.3535, 7.x prior to 7.1.91.3272, 8.x prior to 8.1.71.3608, 9.0.x or 9.1.x prior to 9.1.41.3024, 9.5.x prior to 9.5.61.3012, 10.0.x...

1.7AI Score

2017-05-03 12:00 AM
60
nessus
nessus

SAP Netweaver Application Server (AS) HTTP Server Detection

The remote host is running SAP Netweaver Application Server (AS), a business technology integration platform. It was possible to read the version number from the HTTP...

0.9AI Score

2020-07-15 12:00 AM
32
schneier
schneier

Paul Nakasone Joins OpenAI’s Board of Directors

Former NSA Director Paul Nakasone has joined the board of...

7.3AI Score

2024-06-24 11:04 AM
2
cvelist
cvelist

CVE-2024-3264 Broken or Risky Cryptographic Algorithm in Mia Technology's Mia-Med Health Aplication

Use of a Broken or Risky Cryptographic Algorithm vulnerability in Mia Technology Inc. Mia-Med Health Aplication allows Signature Spoofing by Improper Validation.This issue affects Mia-Med Health Aplication: before...

5.3CVSS

0.0005EPSS

2024-06-24 12:45 PM
3
vulnrichment
vulnrichment

CVE-2024-3264 Broken or Risky Cryptographic Algorithm in Mia Technology's Mia-Med Health Aplication

Use of a Broken or Risky Cryptographic Algorithm vulnerability in Mia Technology Inc. Mia-Med Health Aplication allows Signature Spoofing by Improper Validation.This issue affects Mia-Med Health Aplication: before...

5.3CVSS

7AI Score

0.0005EPSS

2024-06-24 12:45 PM
1
osv
osv

CVE-2024-21671

The vantage6 technology enables to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). It is possible to find out usernames from the response time of login requests. This could aid attackers in credential attacks. Version 4.2.0 patches...

5.3CVSS

4.2AI Score

0.0005EPSS

2024-01-30 04:15 PM
70
nessus
nessus

Trend Micro Smart Protection Server Detection

The remote host is running Trend Micro Smart Protection Server, an in-the-cloud based, advanced protection solution that leverages file reputation and web reputation technology to detect security...

0.6AI Score

2018-03-08 12:00 AM
14
nvd
nvd

CVE-2024-3264

Use of a Broken or Risky Cryptographic Algorithm vulnerability in Mia Technology Inc. Mia-Med Health Aplication allows Signature Spoofing by Improper Validation.This issue affects Mia-Med Health Aplication: before...

5.3CVSS

0.0005EPSS

2024-06-24 01:15 PM
1
cvelist
cvelist

CVE-2024-1395 Mali GPU Kernel Driver allows improper GPU memory processing operations

Use After Free vulnerability in Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory. This.....

6.5AI Score

0.0004EPSS

2024-05-03 01:24 PM
1
osv
osv

Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

8.9AI Score

0.0004EPSS

2024-05-10 02:32 PM
2
debiancve
debiancve

CVE-2024-27062

In the Linux kernel, the following vulnerability has been resolved: nouveau: lock the client object tree. It appears the client object tree has no locking unless I've missed something else. Fix races around adding/removing client objects, mostly vram bar mappings. 4562.099306] general...

6.7AI Score

0.0004EPSS

2024-05-01 01:15 PM
4
cve
cve

CVE-2024-1395

Use After Free vulnerability in Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory. This.....

6.5AI Score

0.0004EPSS

2024-05-03 02:15 PM
32
githubexploit

9.8CVSS

9.8AI Score

0.974EPSS

2022-03-30 11:36 AM
277
nessus
nessus

Siemens SCALANCE S612 Firewall Detection

The remote device as a Siemens SCALANCE S612 Firewall, a security solution for industrial automation technology and industrial control system networks. The device can act as a bridge or a gateway depending on the...

2.4AI Score

2015-05-06 12:00 AM
15
cve
cve

CVE-2024-20990

Vulnerability in the Oracle Applications Technology product of Oracle E-Business Suite (component: Templates). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

5.3CVSS

5.5AI Score

0.0005EPSS

2024-04-16 10:15 PM
37
ubuntucve
ubuntucve

CVE-2024-27062

In the Linux kernel, the following vulnerability has been resolved: nouveau: lock the client object tree. It appears the client object tree has no locking unless I've missed something else. Fix races around adding/removing client objects, mostly vram bar mappings. 4562.099306] general protection...

6.5AI Score

0.0004EPSS

2024-05-01 12:00 AM
8
nessus
nessus

iniNet SpiderControl PLC Editor Simatic Detection

The remote host is running the iniNet SpiderControl PLC Editor for Simatic devices. PLC Editor is an advanced technology for web-based graphical human-machine interfaces. This software is commonly used in SCADA systems to exchange data between different vendor...

1AI Score

2016-01-27 12:00 AM
14
nessus
nessus

iniNet SpiderControl PLC Editor Beckhoff Detection

The remote host is running the iniNet SpiderControl PLC Editor for Beckhoff devices. PLC Editor is an advanced technology for web-based graphical human-machine Interfaces. This software is commonly used in SCADA systems to exchange data between different vendor...

1.3AI Score

2016-01-27 12:00 AM
14
openvas
openvas

OpenBSD OpenSSH <= 9.6 Authentication Bypass Vulnerability

OpenBSD OpenSSH is prone to an authentication bypass ...

7CVSS

6.9AI Score

0.001EPSS

2024-02-29 12:00 AM
36
osv
osv

CVE-2024-30265

Collabora Online is a collaborative online office suite based on LibreOffice technology. Any deployment of voilà dashboard allow local file inclusion. Any file on a filesystem that is readable by the user that runs the voilà dashboard server can be downloaded by someone with network access to the.....

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-03 11:15 PM
3
cve
cve

CVE-2023-48733

An insecure default to allow UEFI Shell in EDK2 was left enabled in Ubuntu's EDK2. This allows an OS-resident attacker to bypass Secure...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-02-14 10:15 PM
24
redhat
redhat

(RHSA-2024:1570) Important: ACS 4.4 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes new features and bug fixes. This release includes the following features and updates: New Compliance capabilities (Technology Preview) Network graph enhancements for internal entities Build-time...

7.6AI Score

0.963EPSS

2024-03-28 08:47 PM
7
cvelist
cvelist

CVE-2024-4584 Faraday GM8181/GM828x command_port.ini information disclosure

A vulnerability, which was classified as problematic, has been found in Faraday GM8181 and GM828x up to 20240429. Affected by this issue is some unknown functionality of the file /command_port.ini. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-05-07 11:31 AM
1
osv
osv

CVE-2024-22193

The vantage6 technology enables to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). There are no checks on whether the input is encrypted if a task is created in an encrypted collaboration. Therefore, a user may accidentally create a.....

4.3CVSS

3.8AI Score

0.0004EPSS

2024-01-30 04:15 PM
9
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM® SDK, Java™ Technology Java affect IBM Cloud Pak System

Summary Vulnerabilities in IBM Java SDK affect IBM Cloud Pak System. Vulnerability Details ** CVEID: CVE-2023-21930 DESCRIPTION: **An unspecified vulnerability in Oracle Java SE, Oracle GraalVM Enterprise Edition related to the JSSE component could allow an unauthenticated attacker to cause high...

9.1CVSS

8.6AI Score

0.002EPSS

2024-04-24 01:04 PM
12
nessus
nessus

RHEL 8 : openssl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openssl: Read buffer overruns processing ASN.1 strings (CVE-2021-3712) Simultaneous Multi-threading...

7.4CVSS

6.8AI Score

0.015EPSS

2024-06-03 12:00 AM
cve
cve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.6AI Score

0.0004EPSS

2024-05-20 10:15 AM
29
apple
apple

About the security content of visionOS 1.2

About the security content of visionOS 1.2 This document describes the security content of visionOS 1.2. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are...

8.8CVSS

7.9AI Score

0.001EPSS

2024-06-10 12:00 AM
6
nvd
nvd

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.4AI Score

0.0004EPSS

2024-05-20 10:15 AM
1
nessus
nessus

AI/LLM Software Report

This plugin utilizes various Nessus detection methods and reports software identified by to Nessus and known to utilize "Artificial Intelligence" (AI) and Large Language Model (LLM) technology. Note that this plugin uses several detection methods. The products reported by this plugin will grow as.....

7.3AI Score

2024-05-29 12:00 AM
1
nvd
nvd

CVE-2024-4584

A vulnerability, which was classified as problematic, has been found in Faraday GM8181 and GM828x up to 20240429. Affected by this issue is some unknown functionality of the file /command_port.ini. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit...

5.3CVSS

5AI Score

0.0004EPSS

2024-05-07 12:15 PM
1
openvas
openvas

Check Point VPN-1 PAT Information Disclosure Vulnerability - Active Check

Check Point VPN-1 PAT is prone to an information disclosure ...

6.2AI Score

0.007EPSS

2008-11-05 12:00 AM
145
packetstorm

7.4AI Score

0.001EPSS

2024-04-30 12:00 AM
156
cve
cve

CVE-2024-4584

A vulnerability, which was classified as problematic, has been found in Faraday GM8181 and GM828x up to 20240429. Affected by this issue is some unknown functionality of the file /command_port.ini. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-05-07 12:15 PM
32
osv
osv

Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

7.1AI Score

0.0004EPSS

2024-04-30 12:00 AM
9
cve
cve

CVE-2024-1662

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in PORTY Smart Tech Technology Joint Stock Company PowerBank Application allows Retrieve Embedded Sensitive Data.This issue affects PowerBank Application: before...

7.5CVSS

6.8AI Score

0.001EPSS

2024-06-05 12:15 PM
28
openvas
openvas

Oracle WebLogic Server Node Manager 'beasvc.exe' RCE Vulnerability

Oracle WebLogic Server is prone to a remote command-execution vulnerability because the software fails to restrict access to sensitive commands. Successful attacks can compromise the affected software and possibly the computer. Oracle WebLogic Server 10.3.2 is vulnerable, other versions may also...

6.3AI Score

0.082EPSS

2010-02-14 12:00 AM
75
cve
cve

CVE-2024-0220

B&R Automation Studio Upgrade Service and B&R Technology Guarding use insufficient cryptography for communication to the upgrade and the licensing servers. A network-based attacker could exploit the vulnerability to execute arbitrary code on the products or sniff sensitive...

8.3CVSS

8.5AI Score

0.0004EPSS

2024-02-22 11:15 AM
59
almalinux
almalinux

Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

7.3AI Score

0.0004EPSS

2024-04-30 12:00 AM
3
vulnrichment
vulnrichment

CVE-2024-4584 Faraday GM8181/GM828x command_port.ini information disclosure

A vulnerability, which was classified as problematic, has been found in Faraday GM8181 and GM828x up to 20240429. Affected by this issue is some unknown functionality of the file /command_port.ini. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-05-07 11:31 AM
rocky
rocky

pcp security, bug fix, and enhancement update

An update is available for pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-10 02:32 PM
6
nvd
nvd

CVE-2024-1662

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in PORTY Smart Tech Technology Joint Stock Company PowerBank Application allows Retrieve Embedded Sensitive Data.This issue affects PowerBank Application: before...

7.5CVSS

6.9AI Score

0.001EPSS

2024-06-05 12:15 PM
2
nessus
nessus

Detect PROFINET targets listening on the Network Layer.

Sends a PROFINET indentification ethernet packet request to the device's ethernet address. If the response is a proper PROFINET response the device supports the protocol and information...

1.5AI Score

2019-01-08 12:00 AM
15
cve
cve

CVE-2022-4968

netplan leaks the private key of wireguard to local users. Versions after 1.0 are not...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-06-07 01:15 AM
8
cve
cve

CVE-2024-6388

Marco Trevisan discovered that the Ubuntu Advantage Desktop Daemon, before version 1.12, leaks the Pro token to unprivileged users by passing the token as an argument in...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-06-27 04:15 PM
18
cve
cve

CVE-2020-27352

When generating the systemd service units for the docker snap (and other similar snaps), snapd does not specify Delegate=yes - as a result systemd will move processes from the containers created and managed by these snaps into the cgroup of the main daemon within the snap itself when reloading...

9.3CVSS

9.2AI Score

0.0004EPSS

2024-06-21 08:15 PM
73
debiancve
debiancve

CVE-2024-31460

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in automation_tree_rules.php is not thoroughly checked and is used to concatenate the SQL statement in create_all_header_nodes() function from lib/api_automation.php , finally.....

6.5CVSS

9AI Score

0.0004EPSS

2024-05-14 03:25 PM
3
Total number of security vulnerabilities41789