Lucene search

K

Yan&Co Security Vulnerabilities

cnvd
cnvd

Anhui Green Persimmon Information Technology Co., Ltd LiveGBS has information leakage vulnerability

LiveGBS is a national standard (GB28181) streaming media service software , can provide to provide user management and Web visualization page management , open source front-end page source code ; to provide device status management , you can real-time view of whether the device is offline and...

6.8AI Score

2023-09-11 12:00 AM
6
cnvd
cnvd

Arbitrary File Read Vulnerability in Reporter of Beijing Huaqing Xin'an Technology Co.

Beijing Huaqing Xinan Technology Co., Ltd. is a network security enterprise, a national high-tech enterprise and Zhongguancun high-tech enterprise. Reporter of Beijing Huaqing Xinan Technology Co., Ltd. has an arbitrary file reading vulnerability that can be exploited by attackers to obtain...

7.1AI Score

2023-09-05 12:00 AM
4
cnvd
cnvd

Anhui Green Persimmon Information Technology Co., Ltd. LiveQing has a logic flaw vulnerability

LiveQing Aoki video streaming service solution. Anhui Green Persimmon Information Technology Co., Ltd LiveQing has a logic flaw vulnerability that can be exploited by attackers to delete arbitrary...

7.2AI Score

2023-09-11 12:00 AM
4
cve
cve

CVE-2023-42633

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2023-42750

In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
21
cve
cve

CVE-2023-42647

In Ifaa service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-01 10:15 AM
24
cve
cve

CVE-2023-42653

In faceid service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42631

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42632

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
19
cve
cve

CVE-2023-42640

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
18
cve
cve

CVE-2023-42646

In Ifaa service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2023-42635

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2023-42637

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
18
cve
cve

CVE-2023-39341

"FFRI yarai", "FFRI yarai Home and Business Edition" and their OEM products handle exceptional conditions improperly, which may lead to denial-of-service (DoS) condition. Affected products and versions are as follows: FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0, FFRI yarai Home and Business...

3.3CVSS

4.2AI Score

0.0005EPSS

2023-08-09 03:15 AM
23
cve
cve

CVE-2023-42634

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
10
cnvd
cnvd

Command Execution Vulnerability in Reporter System of Fujian Strait Information Technology Co. Ltd (CNVD-2023-81306)

Fujian Strait Information Technology Co., Ltd. is one of the earliest companies in China specializing in independent research and development of network security, product sales and security services. A command execution vulnerability exists in the Reporter system of Fujian Strait Information...

7.7AI Score

2023-09-18 12:00 AM
7
cve
cve

CVE-2022-48455

In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2022-48458

In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-11-01 10:15 AM
7
cve
cve

CVE-2022-48460

In setting service, there is a possible undefined behavior due to incorrect error handling. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-01 10:15 AM
7
cnvd
cnvd

Command Execution Vulnerability in Black Shield Network Security Audit System of Fujian Strait Information Technology Co.

Fujian Strait Information Technology Co., Ltd. is one of the earliest companies in China specializing in independent research and development of network security, product sales and security services. A command execution vulnerability exists in the BlackShield Network Security Audit System of...

7.6AI Score

2023-09-18 12:00 AM
3
cve
cve

CVE-2023-42643

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
12
cve
cve

CVE-2023-42638

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
10
cve
cve

CVE-2023-42639

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2023-42650

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
17
cve
cve

CVE-2023-42652

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
10
cve
cve

CVE-2023-42644

In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
30
cve
cve

CVE-2023-42654

In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
27
cve
cve

CVE-2023-42636

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
23
cve
cve

CVE-2022-48459

In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-11-01 10:15 AM
8
cve
cve

CVE-2023-42642

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42648

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
18
cve
cve

CVE-2023-42651

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42641

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42649

In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2022-48454

In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-01 10:15 AM
16
cve
cve

CVE-2022-48456

In camera driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
14
cve
cve

CVE-2022-48457

In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-11-01 10:15 AM
12
cve
cve

CVE-2022-48461

In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
12
cve
cve

CVE-2022-44428

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
24
cve
cve

CVE-2022-44425

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
40
cve
cve

CVE-2022-42780

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
26
cve
cve

CVE-2022-42771

In wlan driver, there is a race condition, This could lead to local denial of service in wlan...

4.7CVSS

4.6AI Score

0.0004EPSS

2022-12-06 07:15 AM
35
cve
cve

CVE-2022-42766

In wlan driver, there is a possible missing permission check, This could lead to local information...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-06 07:15 AM
20
cve
cve

CVE-2022-44446

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
25
cve
cve

CVE-2022-44432

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
38
cve
cve

CVE-2022-42774

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
25
cve
cve

CVE-2022-42770

In wlan driver, there is a race condition, This could lead to local denial of service in wlan...

4.7CVSS

4.6AI Score

0.0004EPSS

2022-12-06 07:15 AM
31
cve
cve

CVE-2022-42768

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

4.3CVSS

4.5AI Score

0.001EPSS

2022-12-06 07:15 AM
19
cve
cve

CVE-2022-42758

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
23
cve
cve

CVE-2022-42759

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
22
Total number of security vulnerabilities10983