Lucene search

K

Yan&Co Security Vulnerabilities

cve
cve

CVE-2022-38675

In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-02-12 04:15 AM
15
cve
cve

CVE-2022-42769

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cve
cve

CVE-2022-42761

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
24
cve
cve

CVE-2022-42762

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
19
cve
cve

CVE-2022-42755

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cnvd
cnvd

Command Execution Vulnerability in Black Shield Network Security Audit System of Fujian Strait Information Technology Co. Ltd (CNVD-2023-81307)

Fujian Strait Information Technology Co., Ltd. is one of the earliest companies in China specializing in independent research and development of network security, product sales and security services. A command execution vulnerability exists in the BlackShield Network Security Audit System of...

7.6AI Score

2023-09-18 12:00 AM
5
cve
cve

CVE-2022-44427

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
30
cve
cve

CVE-2022-44431

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
32
cve
cve

CVE-2022-42782

In wlan driver, there is a possible missing permission check, This could lead to local information...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-06 07:15 AM
25
cve
cve

CVE-2022-42781

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
20
cve
cve

CVE-2022-42779

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cve
cve

CVE-2022-42773

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
21
cve
cve

CVE-2022-42763

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
27
cve
cve

CVE-2022-44429

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
33
cve
cve

CVE-2022-44430

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
24
cve
cve

CVE-2022-44421

In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver, information...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-02-12 04:15 AM
16
cve
cve

CVE-2022-44426

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
31
cve
cve

CVE-2022-42772

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
56
cve
cve

CVE-2022-42767

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cve
cve

CVE-2022-42764

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
21
cve
cve

CVE-2022-42760

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
23
cve
cve

CVE-2022-42757

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
29
cve
cve

CVE-2022-39133

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
30
krebs
krebs

Who’s Behind the SWAT USA Reshipping Service?

Last week, KrebsOnSecurity broke the news that one of the largest cybercrime services for laundering stolen merchandise was hacked recently, exposing its internal operations, finances and organizational structure. In today's Part II, we'll examine clues about the real-life identity of "Fearlless,"....

7.3AI Score

2023-11-06 01:51 PM
9
cve
cve

CVE-2022-42765

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
30
openvas
openvas

openSUSE: Security Advisory for java-1_8_0-openjdk (openSUSE-SU-2016:0270-1)

The remote host is missing an update for...

7.3CVSS

6.7AI Score

0.286EPSS

2016-02-02 12:00 AM
15
thn
thn

Russian Hackers Linked to 'Largest Ever Cyber Attack' on Danish Critical Infrastructure

Russian threat actors have been possibly linked to what's been described as the "largest cyber attack against Danish critical infrastructure," in which 22 companies associated with the operation of the country's energy sector were targeted in May 2023. "22 simultaneous, successful cyberattacks...

9.8CVSS

7.5AI Score

0.919EPSS

2023-11-16 06:06 AM
50
thn
thn

Alert: OracleIV DDoS Botnet Targets Public Docker Engine APIs to Hijack Containers

Publicly-accessible Docker Engine API instances are being targeted by threat actors as part of a campaign designed to co-opt the machines into a distributed denial-of-service (DDoS) botnet dubbed OracleIV. "Attackers are exploiting this misconfiguration to deliver a malicious Docker container,...

7.9AI Score

2023-11-14 11:54 AM
42
fedora
fedora

[SECURITY] Fedora 37 Update: libvpx-1.12.0-4.fc37

libvpx provides the VP8/VP9 SDK, which allows you to integrate your applicati ons with the VP8 and VP9 video codecs, high quality, royalty free, open source co decs deployed on millions of computers and devices...

8.8CVSS

8.9AI Score

0.245EPSS

2023-10-23 01:25 AM
9
fedora
fedora

[SECURITY] Fedora 38 Update: mvfst-2023.10.16.00-1.fc38

mvfst (Pronounced move fast) is a client and server implementation of IETF QU IC protocol in C++ by Facebook. QUIC is a UDP based reliable, multiplexed transp ort protocol that will become an internet standard. The goal of mvfst is to build a performant implementation of the QUIC transport...

7.5CVSS

8.5AI Score

0.732EPSS

2023-10-24 01:23 AM
12
fedora
fedora

[SECURITY] Fedora 37 Update: mvfst-2023.10.16.00-1.fc37

mvfst (Pronounced move fast) is a client and server implementation of IETF QU IC protocol in C++ by Facebook. QUIC is a UDP based reliable, multiplexed transp ort protocol that will become an internet standard. The goal of mvfst is to build a performant implementation of the QUIC transport...

7.5CVSS

8.5AI Score

0.732EPSS

2023-10-24 01:13 AM
20
openvas
openvas

openSUSE: Security Advisory for kernel (openSUSE-SU-2018:2118-1)

The remote host is missing an update for...

7.8CVSS

7AI Score

0.001EPSS

2018-07-29 12:00 AM
16
cnvd
cnvd

Weak Password Vulnerability in Marcum Database Auditing System of Shenzhen Marcum Technology Co.

Marcum Database Security Audit System mainly realizes visualized monitoring, analysis and summarization of users' access to database operation behaviors, providing users with electronic evidence for tracing back the root cause of accidents, and at the same time, providing efficient querying of...

7.5AI Score

2023-09-19 12:00 AM
5
mmpc
mmpc

Microsoft shares threat intelligence at CYBERWARCON 2023

At the CYBERWARCON 2023 conference, Microsoft and LinkedIn analysts are presenting several sessions detailing analysis across multiple sets of threat actors and related activity. This blog is intended to summarize the content of the research covered in these presentations and demonstrates...

7AI Score

2023-11-09 12:00 PM
6
mssecure
mssecure

Microsoft shares threat intelligence at CYBERWARCON 2023

At the CYBERWARCON 2023 conference, Microsoft and LinkedIn analysts are presenting several sessions detailing analysis across multiple sets of threat actors and related activity. This blog is intended to summarize the content of the research covered in these presentations and demonstrates...

6.8AI Score

2023-11-09 12:00 PM
8
thn
thn

Chinese Hackers Launch Covert Espionage Attacks on 24 Cambodian Organizations

Cybersecurity researchers have discovered what they say is malicious cyber activity orchestrated by two prominent Chinese nation-state hacking groups targeting 24 Cambodian government organizations. "This activity is believed to be part of a long-term espionage campaign," Palo Alto Networks Unit...

7.5AI Score

2023-11-13 05:58 AM
40
jvn
jvn

JVN#29195731: EC-CUBE 3 series and 4 series vulnerable to arbitrary code execution

EC-CUBE 3 series and 4 series provided by EC-CUBE CO.,LTD. contain an arbitrary code execution vulnerability (CWE-94) due to improper settings of the product's template engine "Twig". ## Impact Arbitrary code may be executed on the server where the product is running by a user with an...

7.2CVSS

7.8AI Score

0.001EPSS

2023-11-07 12:00 AM
17
cnvd
cnvd

LiveNVR of Anhui Green Persimmon Information Technology Co.

LiveNVR is a streaming media server software solution. Anhui Green Persimmon Information Technology Co., Ltd LiveNVR has an information leakage vulnerability that can be exploited by attackers to obtain sensitive...

6.6AI Score

2023-09-11 12:00 AM
2
cnvd
cnvd

Unauthorized Access Vulnerability in LiveQing of Anhui Green Persimmon Information Technology Co.

LiveQing Aoki video streaming service solution. An unauthorized access vulnerability exists in LiveQing of Anhui Green Persimmon Information Technology Co. Ltd, which can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-09-11 12:00 AM
4
cnvd
cnvd

Unauthorized Access Vulnerability in LiveSMS of Anhui Green Persimmon Information Technology Co.

Anhui Green Persimmon Information Technology Co., Ltd. is a company whose business scope includes: computer software and hardware development and sales, technical services, technical consulting, technology transfer; web page design; Internet information services and so on. There is an unauthorized....

6.7AI Score

2023-09-11 12:00 AM
5
cnvd
cnvd

Unauthorized Access Vulnerability in LiveNVS of Anhui Green Persimmon Information Technology Co.

LiveNVS is a solution dedicated to centralized management of LiveNVRs.... Anhui Green Persimmon Information Technology Co. LiveNVS has an unauthorized access vulnerability that can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-09-11 12:00 AM
4
mssecure
mssecure

Starting your journey to become quantum-safe

There’s no doubt we are living through a time of rapid technological change. Advances in ubiquitous computing and ambient intelligence transform nearly every aspect of work and life. As the world moves forward with new advancements and distributed technologies, so too does the need to understand...

7.1AI Score

2023-11-01 04:00 PM
6
mmpc
mmpc

Starting your journey to become quantum-safe

There’s no doubt we are living through a time of rapid technological change. Advances in ubiquitous computing and ambient intelligence transform nearly every aspect of work and life. As the world moves forward with new advancements and distributed technologies, so too does the need to understand...

7AI Score

2023-11-01 04:00 PM
1
cve
cve

CVE-2023-30563

A malicious file could be uploaded into a System Manager User Import Function resulting in a hijacked...

8.2CVSS

8AI Score

0.001EPSS

2023-07-13 08:15 PM
17
cve
cve

CVE-2023-30565

An insecure connection between Systems Manager and CQI Reporter application could expose infusion data to an...

3.5CVSS

4.2AI Score

0.0004EPSS

2023-07-13 08:15 PM
21
cve
cve

CVE-2023-30564

Alaris Systems Manager does not perform input validation during the Device Import...

6.9CVSS

6.7AI Score

0.0004EPSS

2023-07-13 08:15 PM
15
cnvd
cnvd

Logic flaw vulnerability in LiveGBS of Anhui Green Persimmon Information Technology Co., Ltd (CNVD-2023-78383)

LiveGBS is a national standard (GB28181) streaming media service software , can provide to provide user management and Web visualization page management , open source front-end page source code ; to provide device status management , you can real-time view of whether the device is offline and...

7.1AI Score

2023-09-11 12:00 AM
8
cnvd
cnvd

Logic flaw vulnerability in LiveGBS of Anhui Green Persimmon Information Technology Co., Ltd (CNVD-2023-78381)

LiveGBS is a national standard (GB28181) streaming media service software , can provide to provide user management and Web visualization page management , open source front-end page source code ; to provide device status management , you can real-time view of whether the device is offline and...

7.3AI Score

2023-09-11 12:00 AM
2
cnvd
cnvd

Anhui Green Persimmon Information Technology Co., Ltd. has a logic flaw vulnerability in LiveQing (CNVD-2023-78411)

LiveQing Aoki video streaming service solution. Anhui Green Persimmon Information Technology Co., Ltd LiveQing has a logic flaw vulnerability that can be exploited by attackers to add arbitrary...

7.2AI Score

2023-09-11 12:00 AM
4
debian
debian

[SECURITY] [DLA 3624-1] zookeeper security update

Debian LTS Advisory DLA-3624-1 [email protected] https://www.debian.org/lts/security/ Chris Lamb October 20, 2023 https://wiki.debian.org/LTS Package : zookeeper Version : 3.4.13-2+deb10u1 CVE ID ...

9.1CVSS

9.3AI Score

0.004EPSS

2023-10-21 12:09 PM
8
Total number of security vulnerabilities10983