Lucene search

K

YODOBASHI CAMERA CO.,LTD. Security Vulnerabilities

cnvd
cnvd

SQL Injection Vulnerability in Data Leakage Protection (DLP) System of Beijing Yisetong Technology Development Co., Ltd (CNVD-2024-05880)

Data Leakage Protection (DLP) system is aimed at serving enterprises and institutions for data asset grooming and data security protection. Data Leakage Protection (DLP) system of Beijing Yisetong Technology Development Co., Ltd. has a SQL injection vulnerability, which can be exploited by...

7.8AI Score

2023-12-22 12:00 AM
8
krebs
krebs

A Close Up Look at the Consumer Data Broker Radaris

If you live in the United States, the data broker Radaris likely knows a great deal about you, and they are happy to sell what they know to anyone. But how much do we know about Radaris? Publicly available data indicates that in addition to running a dizzying array of people-search websites, the...

6.6AI Score

2024-03-08 01:02 PM
16
cnvd
cnvd

Command Execution Vulnerability in Agile Controller of Huawei Technologies Co.

Agile Controller is an automation controller for a variety of industrial application scenarios. A command execution vulnerability exists in Agile Controller from Huawei Technologies, which can be exploited by an attacker to gain server...

7.5AI Score

2024-01-05 12:00 AM
10
thn
thn

Microsoft Fixes 149 Flaws in Huge April Patch Release, Zero-Days Included

Microsoft has released security updates for the month of April 2024 to remediate a record 149 flaws, two of which have come under active exploitation in the wild. Of the 149 flaws, three are rated Critical, 142 are rated Important, three are rated Moderate, and one is rated Low in severity. The...

9CVSS

9AI Score

0.005EPSS

2024-04-10 04:57 AM
36
thn
thn

Hive RAT Creators and $3.5M Cryptojacking Mastermind Arrested in Global Crackdown

Two individuals have been arrested in Australia and the U.S. in connection with an alleged scheme to develop and distribute a remote access trojan called Hive RAT (previously Firebird). The U.S. Justice Department (DoJ) said the malware "gave the malware purchasers control over victim computers...

7.5AI Score

2024-04-16 07:33 AM
9
osv
osv

Malicious input can provoke XSS when preserving comments

Impact There is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the preserveComments directive must be enabled in your policy file. As a result, certain crafty inputs can result in elements in....

6AI Score

0.0004EPSS

2024-02-02 06:10 PM
4
openvas
openvas

Google Chrome Clickjacking Vulnerability (Jun 2013) - Mac OS X

Google Chrome is prone to Clickjacking...

6.1AI Score

0.005EPSS

2013-06-24 12:00 AM
9
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2502-1)

This update for the Linux Kernel 4.4.180-94_127 fixes several issues. The following security issues were fixed : CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247). CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c (bsc#1173659). CVE-2020-11668: Fixed a memory....

8.4AI Score

2020-09-08 12:00 AM
21
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1644-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1644-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi: return -ENOMEM if...

6.9AI Score

2024-05-15 12:00 AM
7
osv
osv

mXSS in AntiSamy

Impact There is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the preserveComments directive must be enabled in your policy file and also allow for certain tags at the same time. As a...

6AI Score

0.0004EPSS

2023-10-09 12:42 AM
23
nessus
nessus

Mobotix S14 Camera Use of a Broken or Risky Cryptographic Algorithm (CVE-2019-7673)

An issue was discovered on MOBOTIX S14 MX-V4.2.1.61 devices. Administrator Credentials are stored in the 13-character DES hash format. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

7.6AI Score

2024-02-08 12:00 AM
10
cve
cve

CVE-2023-48733

An insecure default to allow UEFI Shell in EDK2 was left enabled in Ubuntu's EDK2. This allows an OS-resident attacker to bypass Secure...

6.7CVSS

7AI Score

0.0004EPSS

2024-02-14 10:15 PM
20
cve
cve

CVE-2023-49721

An insecure default to allow UEFI Shell in EDK2 was left enabled in LXD. This allows an OS-resident attacker to bypass Secure...

6.7CVSS

7.3AI Score

0.0004EPSS

2024-02-14 10:15 PM
11
nessus
nessus

openSUSE Security Update : MozillaFirefox (openSUSE-2020-1189)

This update for MozillaFirefox fixes the following issues : This update for MozillaFirefox and pipewire fixes the following issues : MozillaFirefox Extended Support Release 78.1.0 ESR Fixed: Various stability, functionality, and security fixes (bsc#1174538) CVE-2020-15652: Potential leak...

8.3AI Score

2020-08-13 12:00 AM
25
osv
osv

OWASP.AntiSamy mXSS when preserving comments

Impact There is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the preserveComments directive must be enabled in your policy file and also allow for certain tags at the same time. As a...

6.2AI Score

0.001EPSS

2024-01-02 04:38 PM
20
nessus
nessus

EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2020-1713)

According to the versions of the kernel packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c...

8.2AI Score

2020-07-01 12:00 AM
25
malwarebytes
malwarebytes

FakeBat delivered via several active malvertising campaigns

February was a particularly busy month for search-based malvertising with the number of incidents we documented almost doubling. We saw similar payloads being dropped but also a few new ones that were particularly good at evading detection. One malware family we have been tracking on this blog is.....

7.8AI Score

2024-03-12 11:02 PM
9
nessus
nessus

SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:2147-1)

This update for MozillaFirefox fixes the following issues : This update for MozillaFirefox and pipewire fixes the following issues : MozillaFirefox Extended Support Release 78.1.0 ESR Fixed: Various stability, functionality, and security fixes (bsc#1174538) CVE-2020-15652: Potential leak of...

8.3AI Score

2020-08-07 12:00 AM
18
malwarebytes
malwarebytes

Predator spyware vendor banned in US

The US Treasury Department has sanctioned Predator spyware vendor Intellexa Consortium, and banned the company from doing business in the US. Predator can turn infected smartphones into surveillance devices. Intellexa is based in Greece but the Treasury Department imposed the sanctions because of.....

7.4AI Score

2024-03-07 01:20 PM
15
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2498-1)

This update for the Linux Kernel 4.4.180-94_113 fixes several issues. The following security issues were fixed : CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247). CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c (bsc#1173659). CVE-2019-9458: Fixed a...

9.3AI Score

2020-09-08 12:00 AM
26
cve
cve

CVE-2023-30562

A GRE dataset file within Systems Manager can be tampered with and distributed to...

6.7CVSS

7.1AI Score

0.0004EPSS

2023-07-13 08:15 PM
17
githubexploit
githubexploit

Exploit for Path Traversal in Ispyconnect Agent Dvr

AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution...

8.3AI Score

2024-01-27 03:36 PM
17
cve
cve

CVE-2022-43703

An installer that loads or executes files using an unconstrained search path may be vulnerable to substitute files under control of an attacker being loaded or executed instead of the intended...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-27 10:15 PM
21
thn
thn

Malicious Code in XZ Utils for Linux Systems Enables Remote Code Execution

The malicious code inserted into the open-source library XZ Utils, a widely used package present in major Linux distributions, is also capable of facilitating remote code execution, a new analysis has revealed. The audacious supply chain compromise, tracked as CVE-2024-3094 (CVSS score: 10.0),...

10CVSS

9.9AI Score

0.001EPSS

2024-04-02 01:18 PM
49
cert
cert

Multiple race conditions due to TOCTOU flaws in various UEFI Implementations

Overview Multiple Unified Extensible Firmware Interface (UEFI) implementations are vulnerable to code execution in System Management Mode (SMM) by an attacker who gains administrative privileges on the local machine. An attacker can corrupt the memory using Direct Memory Access (DMA) timing...

7.1AI Score

0.0004EPSS

2022-11-08 12:00 AM
20
cve
cve

CVE-2022-43702

When the directory containing the installer does not have sufficiently restrictive file permissions, an attacker can modify (or replace) the installer to execute malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-27 10:15 PM
22
cnvd
cnvd

Command Execution Vulnerability in HZ Video Security Exchange Access System of Hangzhou HZ Data Technology Co.

Ltd. ("HZD"), founded in 2003, is a high-tech company specializing in R&D, production and sales in the field of data security and big data. A command execution vulnerability exists in the Hopscotch Video Security Exchange Access System of Hangzhou Hopscotch Data Technology Co., Ltd, which can be...

7.5AI Score

2024-01-04 12:00 AM
12
cve
cve

CVE-2022-43701

When the installation directory does not have sufficiently restrictive file permissions, an attacker can modify files in the installation directory to cause execution of malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-27 10:15 PM
26
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2492-1)

This update for the Linux Kernel 4.4.121-92_125 fixes several issues. The following security issues were fixed : CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247). CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c (bsc#1173659). CVE-2019-9458: Fixed a...

9.3AI Score

2020-09-08 12:00 AM
36
malwarebytes
malwarebytes

How to make a fake ID online, with Joseph Cox: Lock and Code S05E05

This week on the Lock and Code podcast… For decades, fake IDs had roughly three purposes: Buying booze before legally allowed, getting into age-restricted clubs, and, we can only assume, completing nation-state spycraft for embedded informants and double agents. In 2024, that's changed, as the...

7.2AI Score

2024-02-26 04:23 PM
10
thn
thn

New "GoFetch" Vulnerability in Apple M-Series Chips Leaks Secret Encryption Keys

A new security shortcoming discovered in Apple M-series chips could be exploited to extract secret keys used during cryptographic operations. Dubbed GoFetch, the vulnerability relates to a microarchitectural side-channel attack that takes advantage of a feature known as data memory-dependent...

6.2AI Score

2024-03-25 09:02 AM
24
nessus
nessus

RHEL 6 : mozilla (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Mozilla: Stack overflow due to incorrect parsing of SMTP server response codes (CVE-2020-26970) Mozilla:...

9.7AI Score

2024-05-11 12:00 AM
1
jvn
jvn

JVN#54451757: Multiple vulnerabilities in SKYSEA Client View

SKYSEA Client View provided by Sky Co.,LTD. is an Enterprise IT Asset Management Tool. SKYSEA Client View contains multiple vulnerabilities listed below. Improper access control in the specific folder (CWE-284) - CVE-2024-21805 Version| Vector| Score ---|---|--- CVSS v3|...

7.8AI Score

0.0004EPSS

2024-03-07 12:00 AM
6
cnvd
cnvd

Logic flaw vulnerability in vastbase of Beijing Massive Data Technology Co.

vastbase is a massive database. A logic flaw vulnerability exists in vastbase, which can be exploited by an attacker to bypass all dynamic desensitization policies by constructing special SQL statements to view the original data before...

7.5AI Score

2024-01-04 12:00 AM
4
talosblog
talosblog

Adversaries are leveraging remote access tools now more than ever — here’s how to stop them

Remote system management/desktop access tools such as AnyDesk and TeamViewer have grown in popularity since 2020. While there are many legitimate uses for this software, adversaries are also finding ways to use them for command and control in their campaigns. There is no easy way to effectively...

7.3AI Score

2024-04-02 12:00 PM
6
packetstorm

7.4AI Score

0.0004EPSS

2024-02-21 12:00 AM
104
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2497-1)

This update for the Linux Kernel 4.4.180-94_107 fixes several issues. The following security issues were fixed : CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247). CVE-2019-0155: Fixed a privilege escalation in the i915 graphics driver (bsc#1173663). CVE-2019-16746: Fixed a.....

8.7AI Score

2020-09-08 12:00 AM
14
cnvd
cnvd

Weak Password Vulnerability in Cloud Mirror Network Asset Vulnerability Scanning System of DeepTrust Technology Co.

CloudMirror Network Asset Vulnerability Scanning System is a new generation of vulnerability risk management products independently developed by DeepSense, combining years of practical experience in vulnerability mining and security services, to help users check the vulnerability risks of assets...

7AI Score

2024-01-09 12:00 AM
6
osv
osv

Administration Console authentication bypass in openfire xmppserver

An important security issue affects a range of versions of Openfire, the cross-platform real-time collaboration server based on the XMPP protocol that is created by the Ignite Realtime community. Impact Openfire's administrative console (the Admin Console), a web-based application, was found to...

7AI Score

0.974EPSS

2023-05-23 07:54 PM
21
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1659-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1659-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi:...

7.7AI Score

2024-05-16 12:00 AM
7
zdi
zdi

Softing edgeConnector Siemens Cleartext Transmission of Credentials Authentication Bypass Vulnerability

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of Softing edgeConnector Siemens. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web console, which listens on TCP port 8099 by default. HTTP...

8CVSS

7.1AI Score

0.001EPSS

2024-03-28 12:00 AM
9
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-204.147.6.2] - smb3: Replace smb2pdu 1-element arrays with flex-arrays (Kees Cook) [Orabug: 36353543] - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (Shradha Gupta) [Orabug: 36358874] - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove...

7.4AI Score

0.0004EPSS

2024-03-11 12:00 AM
10
jvn
jvn

JVN#82749078: Multiple vulnerabilities in printers and scanners which implement BROTHER Web Based Management

Multiple printers and scanners which implement Web Based Management provided by BROTHER INDUSTRIES, LTD. contain multiple vulnerabilities listed below. Improper Authentication (CWE-287) - CVE-2024-21824 Version| Vector| Score ---|---|--- CVSS v3| CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N|...

7.6AI Score

0.0004EPSS

2024-03-06 12:00 AM
12
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2491-1)

This update for the Linux Kernel 4.4.121-92_120 fixes several issues. The following security issues were fixed : CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247). CVE-2019-0155: Fixed a privilege escalation in the i915 graphics driver (bsc#1173663). CVE-2019-16746: Fixed a.....

9AI Score

2020-09-08 12:00 AM
15
cnvd
cnvd

Logic Flaw Vulnerability in the Integrated Management System of River Management System of Siltronic Ltd.

Siltronic Ltd. is an information service provider for disaster reduction and profitability in China. A logic flaw vulnerability exists in the integrated river management system of Sicron Technology Limited, which can be exploited by an attacker to bypass system authentication and...

7.1AI Score

2024-01-04 12:00 AM
6
securelist
securelist

The State of Stalkerware in 2023–2024

The State of Stalkerware in 2023 (PDF) The annual Kaspersky State of Stalkerware report aims to contribute to awareness and a better understanding of how people around the world are impacted by digital stalking. Stalkerware is commercially available software that can be discreetly installed on...

6.8AI Score

2024-03-13 08:00 AM
10
openvas
openvas

Google Chrome Clickjacking Vulnerability (Jun 2013) - Windows

Google Chrome is prone to Clickjacking...

6.1AI Score

0.005EPSS

2013-06-24 12:00 AM
10
prion
prion

Input validation

Improper Protection for Outbound Error Messages and Alert Signals vulnerability in ProMIS Process Co. InSCADA allows Account Footprinting.This issue affects inSCADA: before...

9.8CVSS

9.4AI Score

0.001EPSS

2023-03-06 08:15 AM
4
nessus
nessus

EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1536)

According to the versions of the kernel packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel ...

9.3AI Score

2020-05-01 12:00 AM
14
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2)

The version of AOS installed on the remote host is prior to 5.20.2. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-5.20.2 advisory. Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking)....

8.8AI Score

2022-09-01 12:00 AM
24
Total number of security vulnerabilities20763