Lucene search

K

Yan&Co Security Vulnerabilities

cnvd
cnvd

SQL Injection Vulnerability in Green Alliance Operations and Maintenance Security Management System

Beijing Shenzhou Green Alliance Technology Co., Ltd. is a company whose business scope includes technology development, technology consulting, technology services; computer system services and so on. There is a SQL injection vulnerability in the Green Alliance Operations and Maintenance Security...

7.8AI Score

2023-07-25 12:00 AM
4
cnvd
cnvd

Unauthorized Access Vulnerability in Light Printing Self-service Printing System of Chongqing Xiaodou Technology Co.

Chongqing Xiaodou Technology Co., Ltd. focuses on the research and development of self-service printing system, is committed to creating a professional, perfect, convenient self-service printing system. Chongqing Xiaodu Technology Co., Ltd. light printing self-service printing system has an...

6.6AI Score

2023-07-06 12:00 AM
8
cnvd
cnvd

Arbitrary File Download Vulnerability in iVMS-8700 Integrated Security Management Platform Software of Hangzhou Hikvision Digital Technology Co.

The iVMS-8700 integrated security management platform software is a life-useful and convenient security software. Hangzhou Hikvision Digital Technology Co., Ltd. iVMS-8700 integrated security management platform software has an arbitrary file download vulnerability that can be exploited by...

6.9AI Score

2023-06-16 12:00 AM
6
cnvd
cnvd

Command Execution Vulnerability in DSS Monitoring Management Application Platform of Zhejiang Dahua Technology Co.

Zhejiang Dahua Technology Co., Ltd. is a supplier of surveillance products and solution service provider. A command execution vulnerability exists in the DSS surveillance management application platform of Zhejiang Dahua Technology Company Limited, which can be exploited by an attacker to execute.....

7.6AI Score

2023-04-19 12:00 AM
10
cnvd
cnvd

Beijing Douniu Network Technology Co., Ltd Douniu APP has information leakage vulnerability

Bean Cow APP is an online wholesale trading platform for agricultural and sideline products. Ltd. Bean cow APP has information leakage vulnerability, attackers can use the vulnerability to obtain sensitive information on the...

6.5AI Score

2023-06-19 12:00 AM
6
githubexploit
githubexploit

Exploit for CVE-2022-32862

%PDF-1.5 %���� 16 0 obj << /Length 972 /Filter...

5.5CVSS

5.5AI Score

0.001EPSS

2023-09-13 06:29 PM
524
nvd
nvd

CVE-2023-39809

N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a command injection vulnerability via the system_hostname parameter at...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-21 01:15 AM
cve
cve

CVE-2023-39807

N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a SQL injection vulnerability via the a_passwd parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 01:15 AM
12
cve
cve

CVE-2023-39809

N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a command injection vulnerability via the system_hostname parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 01:15 AM
11
nvd
nvd

CVE-2023-39807

N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a SQL injection vulnerability via the a_passwd parameter at...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-21 01:15 AM
nvd
nvd

CVE-2023-39808

N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a hardcoded root password which allows attackers to login with root privileges via the SSH...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 01:15 AM
1
cve
cve

CVE-2023-39808

N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a hardcoded root password which allows attackers to login with root privileges via the SSH...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-21 01:15 AM
15
cnvd
cnvd

The Milesight UR32L is a 4G industrial router from China's Milesight. A command execution vulnerability exists in the Milesight UR32L zebra vlan_name function, which can be exploited by an attacker to execute arbitrary commands on the system.

Zhejiang Dahua Technology Co., Ltd. is a supplier of surveillance products and solution service provider. A command execution vulnerability exists in the DSS surveillance management application platform of Zhejiang Dahua Technology Company Limited, which can be exploited by an attacker to execute.....

7.2CVSS

7.6AI Score

0.001EPSS

2023-07-10 12:00 AM
5
malwarebytes
malwarebytes

A firsthand perspective on the recent LinkedIn account takeover campaign

Not long ago I wrote about a recent campaign to hold LinkedIn users' accounts to ransom. Shortly after I published the article, a co-worker, Pearce, reached out to me told me he'd been a target of the campaign. His story begins with an SMS text from LinkedIn telling him to reset his password. He...

7.4AI Score

2023-09-01 10:45 AM
12
cve
cve

CVE-2023-40158

Hidden functionality vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/versions, see the detailed information provided by the vendor. Note that NR4H, NR8H, NR16H series and...

8.8CVSS

8.5AI Score

0.001EPSS

2023-08-23 03:15 AM
31
cve
cve

CVE-2023-38585

Improper authentication vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/versions, see the detailed information provided by the vendor. Note that NR4H, NR8H, NR16H series...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-23 03:15 AM
32
cve
cve

CVE-2023-40144

OS command injection vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/versions, see the detailed information provided by the vendor. Note that NR4H, NR8H, NR16H series and...

8.8CVSS

8.6AI Score

0.001EPSS

2023-08-23 04:15 AM
38
thn
thn

Way Too Vulnerable: Join this Webinar to Understand and Strengthen Identity Attack Surface

In today's digital age, it's not just about being online but how securely your organization operates online. Regardless of size or industry, every organization heavily depends on digital assets. The digital realm is where business takes place, from financial transactions to confidential data...

7.3AI Score

2023-09-05 11:56 AM
20
thn
thn

Three CISOs Share How to Run an Effective SOC

The role of the CISO keeps taking center stage as a business enabler: CISOs need to navigate the complex landscape of digital threats while fostering innovation and ensuring business continuity. Three CISOs; Troy Wilkinson, CISO at IPG; Rob Geurtsen, former Deputy CISO at Nike; and Tammy Moskites,....

6.6AI Score

2023-09-06 11:22 AM
31
cnvd
cnvd

Verint Engagement Management Cross-Site Scripting Vulnerability

Verint Engagement Management is a unified platform for knowledge management, process management, case management, email management, live chat, co-browsing and more. A cross-site scripting vulnerability exists in Verint Engagement Management version 15.3 Update 2023R2, which stems from the lack of.....

5.4CVSS

6.3AI Score

0.0004EPSS

2023-08-06 12:00 AM
6
jvn
jvn

JVN#42527152: "FFRI yarai" and "FFRI yarai Home and Business Edition" handle exceptional conditions improperly

"FFRI yarai" and "FFRI yarai Home and Business Edition" provided by FFRI Security, Inc. handle exceptional conditions improperly (CWE-703). When the product's Windows Defender management feature is enabled, and Microsoft Defender detects some files matching specific conditions as a threat, the...

3.3CVSS

4.5AI Score

0.0005EPSS

2023-08-07 12:00 AM
10
cve
cve

CVE-2023-39455

OS command injection vulnerability in ELECOM wireless LAN routers allows an authenticated user to execute an arbitrary OS command by sending a specially crafted request. Affected products and versions are as follows: WRC-600GHBK-A all versions, WRC-1467GHBK-A all versions, WRC-1900GHBK-A all...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-18 10:15 AM
23
cve
cve

CVE-2023-40069

OS command injection vulnerability in ELECOM wireless LAN routers allows an attacker who can access the product to execute an arbitrary OS command by sending a specially crafted request. Affected products and versions are as follows: WRC-F1167ACF all versions, WRC-1750GHBK all versions,...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-18 10:15 AM
22
cve
cve

CVE-2023-39944

OS command injection vulnerability in WRC-F1167ACF all versions, and WRC-1750GHBK all versions allows an attacker who can access the product to execute an arbitrary OS command by sending a specially crafted...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-18 10:15 AM
18
cve
cve

CVE-2023-39454

Buffer overflow vulnerability in WRC-X1800GS-B v1.13 and earlier, WRC-X1800GSA-B v1.13 and earlier, and WRC-X1800GSH-B v1.13 and earlier allows an unauthenticated attacker to execute arbitrary...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-18 10:15 AM
18
cvelist
cvelist

CVE-2023-39809

N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a command injection vulnerability via the system_hostname parameter at...

10AI Score

0.001EPSS

2023-08-21 12:00 AM
cnvd
cnvd

Shanghai Zhuozhuo Network Technology Co., Ltd. DedeCMS file containment vulnerability

DedeCMS is a PHP open source website management system. Shanghai Zhuozhuo Network Technology Co., Ltd DedeCMS file contains a vulnerability that can be exploited by attackers to execute...

7.2AI Score

2023-05-06 12:00 AM
4
cvelist
cvelist

CVE-2023-39807

N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a SQL injection vulnerability via the a_passwd parameter at...

10AI Score

0.001EPSS

2023-08-21 12:00 AM
cvelist
cvelist

CVE-2023-39808

N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a hardcoded root password which allows attackers to login with root privileges via the SSH...

9.8AI Score

0.001EPSS

2023-08-21 12:00 AM
cve
cve

CVE-2023-40281

EC-CUBE 2.11.0 to 2.17.2-p1 contain a cross-site scripting vulnerability in "mail/template" and "products/product" of Management page. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the other administrator or the user who accessed the website using...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-08-17 07:15 AM
14
cve
cve

CVE-2023-39507

Improper authorization in the custom URL scheme handler in "Rikunabi NEXT" App for Android prior to ver. 11.5.0 allows a malicious intent to lead the vulnerable App to access an arbitrary...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-08-16 09:15 AM
25
cnvd
cnvd

File upload vulnerability in inforsuiteAS application server of Shandong Zhongchuang Software Commercial Middleware Co.(CNVD-2023-63818)

Shandong Zhongchuang Software Commercial Middleware Co., Ltd. is a company whose business scope includes sales and maintenance services of computers, software and auxiliary equipment, electronic equipment, computer network equipment, etc. A file upload vulnerability exists in the inforsuiteAS...

7.2AI Score

2023-06-26 12:00 AM
3
prion
prion

Cross site scripting

Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-10 02:15 AM
6
jvn
jvn

JVN#60140221: Multiple vulnerabilities in i-PRO VI Web Client

VI Web Client provided by i-PRO Co., Ltd. is Video Insight’s video management software. VI Web Client contains multiple vulnerabilities listed below. Open Redirect (CWE-601) - CVE-2023-38574 Version| Vector| Score ---|---|--- CVSS v3| CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N| Base Score: 4.7...

6.1CVSS

6.7AI Score

0.001EPSS

2023-08-31 12:00 AM
16
prion
prion

Stack overflow

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-08-10 02:15 AM
2
cnvd
cnvd

Command Execution Vulnerability in Tianyi Application Virtualization System of Xi'an Ruiyou Information Technology Information Co.

Skywing Application Virtualization System is a virtualization platform based on application server architecture. Xi'an Ruiyou Information Technology Information Co., Ltd Skywing Application Virtualization System has a command execution vulnerability that can be exploited by attackers to execute...

7.8AI Score

2023-04-20 12:00 AM
3
cve
cve

CVE-2023-37563

ELECOM wireless LAN routers are vulnerable to sensitive information exposure, which allows a network-adjacent unauthorized attacker to obtain sensitive information. Affected products and versions are as follows: WRC-1167GHBK-S v1.03 and earlier, WRC-1167GEBK-S v1.03 and earlier, WRC-1167FEBK-S...

6.5CVSS

6.2AI Score

0.001EPSS

2023-07-13 03:15 AM
18
cve
cve

CVE-2023-37567

Command injection vulnerability in ELECOM and LOGITEC wireless LAN routers allows a remote unauthenticated attacker to execute an arbitrary command by sending a specially crafted request to a certain port of the web management page. Affected products and versions are as follows: WRC-1167GHBK3-A...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-13 02:15 AM
16
cve
cve

CVE-2023-37566

Command injection vulnerability in ELECOM and LOGITEC wireless LAN routers allows a network-adjacent authenticated attacker to execute an arbitrary command by sending a specially crafted request to the web management page. Affected products and versions are as follows: WRC-1167GHBK3-A v1.24 and...

8CVSS

8AI Score

0.0004EPSS

2023-07-13 02:15 AM
14
packetstorm

5.4CVSS

7.1AI Score

0.001EPSS

2023-08-14 12:00 AM
168
thn
thn

Kroll Suffers Data Breach: Employee Falls Victim to SIM Swapping Attack

Risk and financial advisory solutions provider Kroll on Friday disclosed that one of its employees fell victim to a "highly sophisticated" SIM swapping attack. The incident, which took place on August 19, 2023, targeted the employee's T-Mobile account, the company said. "Specifically, T-Mobile,...

6.9AI Score

2023-08-26 04:24 AM
43
chrome
chrome

Stable Channel Update for ChromeOS / ChromeOS Flex

ChromeOS M115 Stable The Stable channel is being updated to OS version: 15474.84.0 Browser version: 115.0.5790.182 for most ChromeOS devices. If you find new issues, please let us know one of the following ways File a bug Visit our ChromeOS communities General: Chromebook Help Community Beta...

5.5CVSS

6.5AI Score

0.213EPSS

2023-08-14 12:00 AM
17
cnvd
cnvd

Shanghai Zhuozhuo Network Technology Co., Ltd. DedeCMS file containment vulnerability

DedeCMS is a PHP open source website management system. Shanghai Zhuozhuo Network Technology Co., Ltd DedeCMS file contains a vulnerability that can be exploited by attackers to execute...

7.2AI Score

2023-05-05 12:00 AM
10
openbugbounty
openbugbounty

thesportstv1.co Cross Site Scripting vulnerability OBB-3324446

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-05-12 06:28 AM
12
cnvd
cnvd

Arbitrary File Download Vulnerability in ES File Browser of Beijing Xiaoxiong Bowang Technology Co.

ES File Explorer is a powerful and free local and network file manager. ES File Browser has an arbitrary file download vulnerability that can be exploited by attackers to obtain sensitive...

6.6AI Score

2023-06-29 12:00 AM
8
securelist
securelist

IT threat evolution in Q2 2023

IT threat evolution in Q2 2023 IT threat evolution in Q2 2023. Non-mobile statistics IT threat evolution in Q2 2023. Mobile statistics Targeted attacks Gopuram backdoor deployed through 3CX supply-chain attack Earlier this year, a Trojanized version of the 3CXDesktopApp, a popular VoIP program,...

9.8CVSS

10AI Score

0.975EPSS

2023-08-30 10:00 AM
58
openbugbounty
openbugbounty

district3.co Cross Site Scripting vulnerability OBB-3319428

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-05-11 12:05 AM
7
thn
thn

Tornado Cash Founders Charged in Billion-Dollar Crypto Laundering Scandal

The U.S. Justice Department (DoJ) on Wednesday unsealed an indictment against two founders of the now-sanctioned Tornado Cash cryptocurrency mixer service, charging them with laundering more than $1 billion in criminal proceeds. Both the individuals, Roman Storm and Roman Semenov, have been...

6.9AI Score

2023-08-24 07:38 AM
31
prion
prion

Authorization

An issue discovered in MEGAFEIS, BOFEI DBD+ Application for IOS & Android v1.4.4 allows attacker to unlock model(s) without authorization via arbitrary API...

8.1CVSS

7.9AI Score

0.001EPSS

2023-03-21 06:15 PM
4
wallarmlab
wallarmlab

Impact of the New SEC Cyber Incident Reporting Rules on the C-Suite and Beyond

We recently hosted a compact and very engaging panel discussion about the new SEC Cyber Incident Reporting Rules due to come into effect later this year. We were fortunate to be joined by two well-known experts: Sue Bergamo, a CISO, CIO, Board Member, Executive Advisor, and Investor with a track...

7AI Score

2023-08-18 04:02 PM
20
Total number of security vulnerabilities10987