Lucene search

K

YODOBASHI CAMERA CO.,LTD. Security Vulnerabilities

cve
cve

CVE-2024-28094

Chat functionality in Schoolbox application before version 23.1.3 is vulnerable to blind SQL Injection enabling the authenticated attackers to read, modify, and delete database...

8.8CVSS

8.7AI Score

0.0004EPSS

2024-03-07 04:15 AM
29
cnvd
cnvd

KingSuperSCADA Information Leakage Vulnerability in Beijing Asian Control Technology Development Co.

KingSuperSCADA is a fully configurable monitoring platform software. An information disclosure vulnerability exists in KingSuperSCADA, which can be exploited by attackers to obtain sensitive...

6.4AI Score

2024-01-11 12:00 AM
3
openvas
openvas

Axis Network Camera Multiple Vulnerabilities (Jun 2018)

Axis Network Cameras is prone to multiple...

8.7AI Score

0.105EPSS

2018-06-19 12:00 AM
297
cve
cve

CVE-2024-28096

Class functionality in Schoolbox application before version 23.1.3 is vulnerable to stored cross-site scripting allowing authenticated attacker to perform security actions in the context of the affected...

7.3CVSS

6.3AI Score

0.0004EPSS

2024-03-07 04:15 AM
33
oraclelinux
oraclelinux

systemd security update

[252-32.0.2] - Due to a new [Orabug: 36564551] filed on April 29 2024, reverting from back to - previous Tony Lam patch [Orabug: 25897792] until issue with [Orabug: 36564551] is resolved. - Re-Added 1001-Fix-missing-netdev-for-iscsi-entry-in-fstab.patch [Orabug: 25897792] - Removed the following,.....

7.7AI Score

0.001EPSS

2024-05-03 12:00 AM
1
f5
f5

K000138650 : cURL vulnerability CVE-2023-46218

Security Advisory Description This flaw allows a malicious HTTP server to set "super cookies" in curl that are then passed back to more origins than what is otherwise allowed or possible. This allows a site to set cookies that then would get sent to different and unrelated sites and domains. It...

6.5CVSS

6.9AI Score

0.001EPSS

2024-02-21 12:00 AM
16
openvas
openvas

Sony IPELA Engine IP Cameras Backdoor Vulnerability

on a Sony IPELA Engine IP Camera is prone to a backdoor...

7.2AI Score

2016-12-09 12:00 AM
31
cve
cve

CVE-2024-28095

News functionality in Schoolbox application before version 23.1.3 is vulnerable to stored cross-site scripting allowing authenticated attacker to perform security actions in the context of the affected...

7.3CVSS

6.4AI Score

0.0004EPSS

2024-03-07 04:15 AM
28
openvas
openvas

RedHat Update for java-1.7.0-openjdk RHSA-2015:1230-01

The remote host is missing an update for...

5.7AI Score

0.974EPSS

2015-07-16 12:00 AM
20
openvas
openvas

Philips In.Sight Default Credentials (Telnet)

The remote Philips In.Sight Device has default credentials ...

9.7AI Score

0.007EPSS

2016-04-24 12:00 AM
29
redhatcve
redhatcve

CVE-2021-47441

In the Linux kernel, the following vulnerability has been resolved: mlxsw: thermal: Fix out-of-bounds memory accesses Currently, mlxsw allows cooling states to be set above the maximum cooling state supported by the driver: # cat /sys/class/thermal/thermal_zone2/cdev0/type mlxsw_fan # cat...

6.4AI Score

0.0004EPSS

2024-05-27 08:29 AM
3
chrome
chrome

Stable Channel Update for ChromeOS / ChromeOS Flex

The Stable channel is being updated to 122.0.6045.214 (Platform version: 15753.38.0) for most ChromeOS devices and will be rolled out over the coming days. This build contains a number of bug fixes and security updates. If you find new issues, please let us know one of the following ways: File a...

7.8AI Score

0.501EPSS

2024-03-05 12:00 AM
22
nessus
nessus

Mobotix S14 Camera Cross-Site Request Forgery (CVE-2019-12502)

There is a lack of CSRF countermeasures on MOBOTIX S14 MX-V4.2.1.61 cameras, as demonstrated by adding an admin account via the /admin/access URI. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

8.9AI Score

2024-02-08 12:00 AM
6
kitploit
kitploit

Pyradm - Python Remote Administration Tool Via Telegram

Remote administration crossplatfrom tool via telegram\ Coded with ❤️ python3 + aiogram3\ https://t.me/pt_soft v0.3 [X] Screenshot from target [X] Crossplatform [X] Upload/Download [X] Fully compatible shell [X] Process list [X] Webcam (video record or screenshot) [X] Geolocation [X] Filemanager...

7.7AI Score

2024-03-15 11:30 AM
11
trellix
trellix

The Anatomy of HTML Attachment Phishing

The Anatomy of HTML Attachment Phishing: One Code, Many Variants By Mathanraj Thangaraju, Niranjan Hegde, and Sijo Jacob · June 14, 2023 Introduction Phishing is the malevolent practise of pretending to be a reliable entity in electronic communication to steal sensitive data, such as login...

7.4AI Score

2024-04-29 12:00 AM
7
osv
osv

Pyramid static view path traversal up one directory

Impact This impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a index.html file that is located exactly one directory above the location of the static view's file system path. No further path traversal exists, and the only file that could be...

6.7AI Score

0.001EPSS

2023-08-25 06:49 PM
5
krebs
krebs

Who Stole 3.6M Tax Records from South Carolina?

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state's revenue department in 2012 and stealing tax and bank account information for 3.6 million people. The answer may no longer be a...

7.1AI Score

2024-04-16 11:26 AM
7
github
github

Pyramid static view path traversal up one directory

Impact This impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a index.html file that is located exactly one directory above the location of the static view's file system path. No further path traversal exists, and the only file that could be...

6.7AI Score

0.001EPSS

2023-08-25 06:49 PM
11
thn
thn

Sketchy NuGet Package Likely Linked to Industrial Espionage Targets Developers

Threat hunters have identified a suspicious package in the NuGet package manager that's likely designed to target developers working with tools made by a Chinese firm that specializes in industrial- and digital equipment manufacturing. The package in question is SqzrFramework480, which...

7.4AI Score

2024-03-26 04:54 PM
21
nessus
nessus

Amazon Linux 2 : thunderbird (ALAS-2020-1414)

The Mozilla Foundation Security Advisory describes this flaw as: When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. (CVE-2020-6805) The Mozilla Foundation Security Advisory describes...

9.1AI Score

2020-04-24 12:00 AM
24
cvelist
cvelist

CVE-2024-26548

An issue in vivotek Network Camera v.FD8166A-VVTK-0204j allows a remote attacker to execute arbitrary code via a crafted payload to the upload_file.cgi...

7.8AI Score

0.0004EPSS

2024-02-29 12:00 AM
malwarebytes
malwarebytes

YouTube ordered to reveal the identities of video viewers

Federal US authorities have asked Google for the names, addresses, telephone numbers, and user activity of accounts that watched certain YouTube videos, according to unsealed court documents Forbes has seen. Of those users that weren’t logged in when they watched those videos between January 1...

6.9AI Score

2024-03-26 01:08 PM
10
zdi
zdi

(Pwn2Own) [Collision] VMWare Workstation VBluetoothHCI_PacketOut Use-After-Free Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of VMWare Workstation. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the...

9.3CVSS

7.5AI Score

2024-05-31 12:00 AM
1
zdi
zdi

(Pwn2Own) VMware Workstation UrbBuf_getDataBuf Uninitialized Variable Information Disclosure Vulnerability

This vulnerability allows local attackers to disclose sensitive information on affected installations of VMware Workstation. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within.....

7.1CVSS

6.7AI Score

2024-05-31 12:00 AM
cvelist
cvelist

CVE-2024-23501 WordPress Ebook Store Plugin <= 5.788 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shopfiles Ltd Ebook Store allows Stored XSS.This issue affects Ebook Store: from n/a through...

6.7AI Score

0.0004EPSS

2024-02-29 05:39 AM
2
malwarebytes
malwarebytes

Going viral shouldn&#8217;t lead to bomb threats, with Leigh Honeywell: Lock and Code S05E06

This week on the Lock and Code podcast… A disappointing meal at a restaurant. An ugly breakup between two partners. A popular TV show that kills off a beloved, main character. In a perfect world, these are irritations and moments of vulnerability. But online today, these same events can sometimes.....

7.4AI Score

2024-03-11 02:59 PM
6
osv
osv

Starlette has Path Traversal vulnerability in StaticFiles

Summary When using StaticFiles, if there's a file or directory that starts with the same name as the StaticFiles directory, that file or directory is also exposed via StaticFiles which is a path traversal vulnerability. Details The root cause of this issue is the usage of os.path.commonprefix():...

6.6AI Score

0.003EPSS

2023-05-17 03:49 AM
15
osv
osv

Code injection in BoofCV

BoofCV 0.42 was discovered to contain a code injection vulnerability via the component boofcv.io.calibration.CalibrationIO.load. This vulnerability is exploited by loading a crafted camera calibration...

7.6AI Score

0.001EPSS

2023-07-28 03:30 PM
9
nessus
nessus

Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5691)

The remote Oracle Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2020-5691 advisory. There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c....

7AI Score

2020-05-20 12:00 AM
44
openvas
openvas

Telnet Banner Reporting

This scripts reports the received banner of a Telnet...

7.3AI Score

2005-11-03 12:00 AM
115
zdi
zdi

(Pwn2Own) QNAP TS-464 File Upload Directory Traversal Arbitrary File Creation Vulnerability

This vulnerability allows remote attackers to create arbitrary files on affected installations of QNAP TS-464 NAS devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of file uploads. The issue results from the lack of proper...

8.7CVSS

6.7AI Score

2024-05-19 12:00 AM
3
prion
prion

Buffer overflow

Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. Depending on the configuration of the Mali GPU Kernel.....

7.8CVSS

7.2AI Score

0.001EPSS

2024-02-05 10:15 AM
9
cve
cve

CVE-2023-5643

Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. Depending on the configuration of the Mali GPU Kernel.....

7.8CVSS

7.5AI Score

0.001EPSS

2024-02-05 10:15 AM
17
nessus
nessus

EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1508)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In f2fs_xattr_generic_list of xattr.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local...

6.6AI Score

2020-04-20 12:00 AM
102
cve
cve

CVE-2024-24877

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through...

6.1CVSS

7.4AI Score

0.0005EPSS

2024-02-08 01:15 PM
11
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through...

6.1CVSS

7.4AI Score

0.0005EPSS

2024-02-08 01:15 PM
5
malwarebytes
malwarebytes

How to protect yourself from online harassment

It takes a little to receive a lot of online hate today, from simply working as a school administrator to playing a role in a popular movie or video game. But these moments of personal crisis have few, immediate solutions, as the current proposals to curb and stem online harassment zero in on the.....

7.6AI Score

2024-04-10 07:19 PM
6
nessus
nessus

Debian dsa-5680 : affs-modules-6.1.0-21-4kc-malta-di - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5680 advisory. In the Linux kernel, the following vulnerability has been resolved: PCI/ASPM: Fix deadlock when enabling ASPM A last minute revert in 6.7-final introduced a...

6.5AI Score

2024-05-06 12:00 AM
10
cve
cve

CVE-2023-5249

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper memory processing operations to exploit a software race condition. If the system’s memory is carefully prepared by the user, then this in turn...

7CVSS

7.1AI Score

0.001EPSS

2024-02-05 10:15 AM
10
openvas
openvas

Adobe Photoshop Camera Raw Plug-in Code Execution Vulnerabilities - Windows

Adobe Photoshop Camera Raw Plug-in is prone to code execution...

7AI Score

0.044EPSS

2012-12-21 12:00 AM
18
prion
prion

Race condition

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper memory processing operations to exploit a software race condition. If the system’s memory is carefully prepared by the user, then this in turn...

7CVSS

6.9AI Score

0.001EPSS

2024-02-05 10:15 AM
7
cnvd
cnvd

Dongguan Tongtianxing Software Technology Co., Ltd. active security monitoring cloud platform has unauthorized access vulnerabilities

Dongguan Tongtianxing Software Technology Co., Ltd. is a video security service provider. Dongguan Tongtianxing Software Technology Co., Ltd. active security monitoring cloud platform has an unauthorized access vulnerability, which can be exploited by attackers to obtain sensitive...

6.9AI Score

2024-01-05 12:00 AM
10
cnvd
cnvd

Unauthorized access vulnerability in the electronic document security management system of Beijing Yisetong Technology Development Co., Ltd (CNVD-2024-08420)

Beijing Yisetong Technology Development Co., Ltd. is a leading data security business provider in China. An unauthorized access vulnerability exists in the electronic document security management system of Beijing Yisetong Technology Development Co., Ltd. and can be exploited by an attacker to...

7AI Score

2024-01-11 12:00 AM
4
prion
prion

Information disclosure

The Author Box, Guest Author and Co-Authors for Your Posts – Molongui plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.7.4 via the 'ma_debu' parameter. This makes it possible for unauthenticated attackers to extract sensitive data...

7.5CVSS

6.9AI Score

0.001EPSS

2024-02-05 10:15 PM
6
nessus
nessus

Axis Communication P1354 IP Camera Remote Code Execution (CVE-2018-9156)

An issue was discovered on AXIS P1354 (IP camera) Firmware version 5.90.1.1 devices. The upload web page doesn't verify the file type, and an attacker can upload a webshell by making a fileUpload.shtml request for a custom .shtml file, which is interpreted by the Apache HTTP Server mod_include...

8.1AI Score

2024-01-23 12:00 AM
5
cve
cve

CVE-2023-7014

The Author Box, Guest Author and Co-Authors for Your Posts – Molongui plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.7.4 via the 'ma_debu' parameter. This makes it possible for unauthenticated attackers to extract sensitive data...

7.5CVSS

9.1AI Score

0.001EPSS

2024-02-05 10:15 PM
18
packetstorm

7.5CVSS

7.4AI Score

0.005EPSS

2024-02-05 12:00 AM
148
zdt
zdt

Milesight UR5X / UR32L / UR32 / UR35 / UR41 Credential Leakage Exploit

Milesight IoT router versions UR5X, UR32L, UR32, UR35, and UR41 suffer from a credential leaking vulnerability due to unprotected system logs and weak password...

7.4AI Score

0.005EPSS

2024-02-05 12:00 AM
156
Total number of security vulnerabilities20763