Lucene search

K

Yayoi Co., Ltd. Security Vulnerabilities

redhatcve
redhatcve

CVE-2019-1547

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have....

4.7CVSS

2AI Score

0.001EPSS

2019-11-03 09:38 AM
15
apple
apple

About the security content of iOS 17.3 and iPadOS 17.3

About the security content of iOS 17.3 and iPadOS 17.3 This document describes the security content of iOS 17.3 and iPadOS 17.3. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches...

8.8CVSS

9.2AI Score

0.001EPSS

2024-01-22 12:00 AM
21
thn
thn

U.S. Offers $10 Million Bounty for Info Leading to Arrest of Hive Ransomware Leaders

The U.S. Department of State has announced monetary rewards of up to $10 million for information about individuals holding key positions within the Hive ransomware operation. It is also giving away an additional $5 million for specifics that could lead to the arrest and/or conviction of any person....

7.5AI Score

2024-02-12 04:31 AM
22
osv
osv

CVE-2020-12803

ODF documents can contain forms to be filled out by the user. Similar to HTML forms, the contained form data can be submitted to a URI, for example, to an external web server. To create submittable forms, ODF implements the XForms W3C standard, which allows data to be submitted without the need...

6.5CVSS

6AI Score

0.003EPSS

2020-06-08 04:15 PM
10
ics
ics

Mitsubishi Electric CNC Series (Update E)

EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: CNC Series devices Vulnerability: Classic Buffer Overflow 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a malicious remote attacker to...

9.8CVSS

9.8AI Score

0.004EPSS

2024-01-30 12:00 PM
24
openvas
openvas

Debian: Security Advisory (DLA-1799-1)

The remote host is missing an update for the...

8.3CVSS

8.3AI Score

0.002EPSS

2019-06-01 12:00 AM
25
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2020-2112)

The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : CVE-2020-12351: Fixed a type confusion while processing AMP packets aka 'BleedingTooth' aka 'BadKarma' (bsc#1177724). CVE-2020-24490: Fixed a heap buffer...

8.8CVSS

8.6AI Score

0.008EPSS

2020-12-01 12:00 AM
54
wpvulndb
wpvulndb

BERTHA AI Plugin < 1.11.10.8 - Unauthenticated Arbitrary File Upload

Description The BERTHA AI. Your AI co-pilot for WordPress and Chrome plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'bthai_wa_translate_audio_callback' function in all versions up to and including 1.11.10.7. This makes it possible for...

9.8CVSS

8.2AI Score

0.001EPSS

2024-01-03 12:00 AM
11
krebs
krebs

Who is Alleged Medibank Hacker Aleksandr Ermakov?

Authorities in Australia, the United Kingdom and the United States this week levied financial sanctions against a Russian man accused of stealing data on nearly 10 million customers of the Australian health insurance giant Medibank. 33-year-old Aleksandr Ermakov allegedly stole and leaked the...

6.8AI Score

2024-01-26 06:12 PM
9
cvelist
cvelist

CVE-2023-5091 Mali GPU Kernel Driver allows improper GPU processing operations

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory. This issue affects Valhall GPU Kernel Driver: from r37p0 through...

6AI Score

0.001EPSS

2024-01-08 09:23 AM
2
cvelist
cvelist

CVE-2022-34344 WordPress Wholesale Suite Plugin <= 2.1.5 is vulnerable to Broken Access Control

Missing Authorization vulnerability in Rymera Web Co Wholesale Suite – WooCommerce Wholesale Prices, B2B, Catalog Mode, Order Form, Wholesale User Roles, Dynamic Pricing & More.This issue affects Wholesale Suite – WooCommerce Wholesale Prices, B2B, Catalog Mode, Order Form, Wholesale User Roles,...

5.4CVSS

8.9AI Score

0.001EPSS

2024-01-08 09:13 PM
krebs
krebs

Using Google Search to Find Software Can Be Risky

Google continues to struggle with cybercriminals running malicious ads on its search platform to trick people into downloading booby-trapped copies of popular free software applications. The malicious ads, which appear above organic search results and often precede links to legitimate sources of...

7.1AI Score

2024-01-25 06:38 PM
5
cve
cve

CVE-2022-3328

Race condition in snap-confine's...

7.8CVSS

6.6AI Score

0.0004EPSS

2024-01-08 06:15 PM
1182
2
openvas
openvas

Debian: Security Advisory (DSA-3886-1)

The remote host is missing an update for the...

9.8CVSS

7.3AI Score

0.905EPSS

2017-06-18 12:00 AM
29
chrome
chrome

Stable Channel Update for ChromeOS / ChromeOS Flex

Hello All, The Stable channel is being updated to 120.0.6099.203 (Platform version: 15662.64.0) for most ChromeOS devices and will be rolled out over the next few days. If you find new issues, please let us know one of the following ways: File a bug Visit our Chrome OS communities General:...

8.8CVSS

9.5AI Score

0.007EPSS

2024-01-08 12:00 AM
18
nvd
nvd

CVE-2023-51419

Unrestricted Upload of File with Dangerous Type vulnerability in Bertha.Ai BERTHA AI. Your AI co-pilot for WordPress and Chrome.This issue affects BERTHA AI. Your AI co-pilot for WordPress and Chrome: from n/a through...

9.8CVSS

0.001EPSS

2023-12-29 02:15 PM
cve
cve

CVE-2023-51419

Unrestricted Upload of File with Dangerous Type vulnerability in Bertha.Ai BERTHA AI. Your AI co-pilot for WordPress and Chrome.This issue affects BERTHA AI. Your AI co-pilot for WordPress and Chrome: from n/a through...

10CVSS

9.5AI Score

0.001EPSS

2023-12-29 02:15 PM
47
krebs
krebs

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

On Jan. 9, 2024, U.S. authorities arrested a 19-year-old Florida man charged with wire fraud, aggravated identity theft, and conspiring with others to use SIM-swapping to steal cryptocurrency. Sources close to the investigation tell KrebsOnSecurity the accused was a key member of a criminal...

7.3AI Score

2024-01-30 07:07 PM
10
cnvd
cnvd

Weak Password Vulnerability in the Application Basic Service Management System of Xiamen Nalon Health Technology Co.

Founded in 2002, Xiamen Nalon Health Science & Technology Co., Ltd. is a high-tech enterprise integrating the research and development, production, sales and software service of medical electronic instruments and equipment. A weak password vulnerability exists in the application infrastructure...

7AI Score

2023-11-24 12:00 AM
12
cve
cve

CVE-2023-50837

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WebFactory Ltd Login Lockdown – Protect Login Form.This issue affects Login Lockdown – Protect Login Form: from n/a through...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-29 12:15 PM
17
nvd
nvd

CVE-2023-50837

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WebFactory Ltd Login Lockdown – Protect Login Form.This issue affects Login Lockdown – Protect Login Form: from n/a through...

7.2CVSS

0.001EPSS

2023-12-29 12:15 PM
github
github

OWASP.AntiSamy mXSS when preserving comments

Impact There is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the preserveComments directive must be enabled in your policy file and also allow for certain tags at the same time. As a...

6.1CVSS

6AI Score

0.001EPSS

2024-01-02 04:38 PM
6
cnvd
cnvd

Command Execution Vulnerability in Electronic Document Security Management System of Beijing Yisaitong Technology Development Co., Ltd (CNVD-2023-99981)

Ltd. is a leading provider of Data Leakage Protection (DLP) products, solutions and security services in China. A command execution vulnerability exists in the electronic document security management system of Beijing Yisetong Technology Development Co., Ltd. that can be exploited by an attacker...

7.6AI Score

2023-11-17 12:00 AM
5
prion
prion

Buffer overflow

Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 was discovered to contain a buffer overflow via the ApCliEncrypType parameter at...

9.8CVSS

8.1AI Score

0.001EPSS

2023-12-15 09:15 PM
5
prion
prion

Privilege escalation

An elevation of privilege vulnerability exists in Microsoft Windows when Folder redirection has been enabled via Group Policy. When folder redirection file server is co-located with Terminal server, an attacker who successfully exploited the vulnerability would be able to begin redirecting another....

7.8CVSS

8.4AI Score

0.001EPSS

2021-03-11 04:15 PM
2
thn
thn

U.S., U.K., Australia Sanction Russian REvil Hacker Behind Medibank Breach

Governments from Australia, the U.K., and the U.S. have imposed financial sanctions on a Russian national for his alleged role in the 2022 ransomware attack against health insurance provider Medibank. Alexander Ermakov (aka blade_runner, GistaveDore, GustaveDore, or JimJones), 33, has been tied to....

6.9AI Score

2024-01-24 08:55 AM
21
cnvd
cnvd

SQL Injection Vulnerability in Intelligent Logistics Unattended System of Taiyuan ECS Software Technology Co. Ltd (CNVD-2023-99600)

Intelligent logistics unattended system is an intelligent information platform for the unified control of raw material procurement, finished product sales and in-plant logistics for process manufacturing enterprises. There is a SQL injection vulnerability in the Intelligent Logistics Unattended...

7.5AI Score

2023-11-10 12:00 AM
5
cnvd
cnvd

Command Execution Vulnerability in EG2000GE of Beijing StarNet Ruijie Network Technology Co.

Beijing StarNet Ruijie Network Technology Co., Ltd EG2000GE is a router product. A command execution vulnerability exists in the Beijing StarNet Ruijie Network Technology Co., Ltd EG2000GE, which can be exploited by an attacker to gain control of the...

7.5AI Score

2023-11-17 12:00 AM
8
cert
cert

Dnsmasq is vulnerable to memory corruption and cache poisoning

Overview Dnsmasq is vulnerable to a set of memory corruption issues handling DNSSEC data and a second set of issues validating DNS responses. These vulnerabilities could allow an attacker to corrupt memory on a vulnerable system and perform cache poisoning attacks against a vulnerable environment.....

8.1CVSS

7.7AI Score

0.159EPSS

2021-01-19 12:00 AM
148
ics
ics

APsystems Energy Communication Unit (ECU-C) Power Control Software

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 8.8 ATTENTION: Exploitable via adjacent network / low attack complexity Vendor: APsystems Equipment: Energy communication Unit (ECU-C) Power Control Software Vulnerability: Improper Access Control 2. RISK EVALUATION Successful exploitation of this...

8.8CVSS

8.9AI Score

0.001EPSS

2024-01-23 12:00 PM
10
cvelist
cvelist

CVE-2023-51419 WordPress BERTHA AI Plugin <= 1.11.10.7 is vulnerable to Arbitrary File Upload

Unrestricted Upload of File with Dangerous Type vulnerability in Bertha.Ai BERTHA AI. Your AI co-pilot for WordPress and Chrome.This issue affects BERTHA AI. Your AI co-pilot for WordPress and Chrome: from n/a through...

10CVSS

9.7AI Score

0.001EPSS

2023-12-29 01:30 PM
zdi
zdi

Trend Micro Mobile Security for Enterprises vpplist_assign_list Cross-Site Scripting Vulnerability

This vulnerability allows remote attackers to execute web requests with the victim's privileges on affected installations of Trend Micro Mobile Security for Enterprises. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious...

6.1CVSS

7.2AI Score

0.001EPSS

2024-01-19 12:00 AM
7
cve
cve

CVE-2023-51654

Improper link resolution before file access ('Link Following') issue exists in iPrint&Scan Desktop for Windows versions 11.0.0 and earlier. A symlink attack by a malicious user may cause a Denial-of-service (DoS) condition on the...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-12-26 06:15 AM
6
zdi
zdi

Trend Micro Mobile Security for Enterprises DevicesManagementEditNotePopupTip Cross-Site Scripting Vulnerability

This vulnerability allows remote attackers to execute web requests with the victim's privileges on affected installations of Trend Micro Mobile Security for Enterprises. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious...

6.1CVSS

7.2AI Score

0.001EPSS

2024-01-19 12:00 AM
3
rapid7blog
rapid7blog

Rapid7 in Prague: Pete Rubio Shares Insights and Excitement for the New Office

_As we continue to grow our customer base here at Rapid7, we’re growing our offices as well – this time with a new location in the Czech Republic. With a successful history of building innovation hubs from Boston to Belfast, our teams can’t wait to bring new talent from Prague into the business....

6.9AI Score

2024-02-02 04:08 PM
9
debiancve
debiancve

CVE-2023-51767

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim...

7CVSS

6.6AI Score

0.001EPSS

2023-12-24 07:15 AM
47
zdi
zdi

Trend Micro Mobile Security for Enterprises ServerUpdate_UpdateSuccessful Cross-Site Scripting Vulnerability

This vulnerability allows remote attackers to execute web requests with the victim's privileges on affected installations of Trend Micro Mobile Security for Enterprises. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious...

6.1CVSS

7.2AI Score

0.001EPSS

2024-01-19 12:00 AM
6
zdi
zdi

Trend Micro Apex Central Unrestricted File Upload Vulnerability

This vulnerability allows remote attackers to create arbitrary files on affected installations of Trend Micro Apex Central. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of uploaded ZIP files. The issue results from the lack of proper...

8.8CVSS

7.4AI Score

0.003EPSS

2024-01-19 12:00 AM
9
cvelist
cvelist

CVE-2023-50837 WordPress Login Lockdown Plugin <= 2.06 is vulnerable to SQL Injection

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WebFactory Ltd Login Lockdown – Protect Login Form.This issue affects Login Lockdown – Protect Login Form: from n/a through...

7.6CVSS

8.1AI Score

0.001EPSS

2023-12-29 11:43 AM
thn
thn

Warning: GravityRAT Android Trojan Steals WhatsApp Backups and Deletes Files

An updated version of an Android remote access trojan dubbed GravityRAT has been found masquerading as messaging apps BingeChat and Chatico as part of a narrowly targeted campaign since June 2022. "Notable in the newly discovered campaign, GravityRAT can exfiltrate WhatsApp backups and receive...

7AI Score

2023-06-15 01:00 PM
20
cnvd
cnvd

Information leakage vulnerability in retail terminal operation and maintenance management platform of Shanghai Bojun Software Technology Co.

Shanghai BJ Software Technology Co., Ltd (BJST), founded in 1999, provides digital business consulting and system implementation for large and medium-sized enterprises, supporting the construction of omni-channel middle office, ERP, e-commerce OMS and other systems, covering a wide range of retail....

6.7AI Score

2023-11-18 12:00 AM
7
openvas
openvas

Gentoo Security Advisory GLSA 200403-03 (OpenSSL)

The remote host is missing updates announced in advisory GLSA...

7.5CVSS

7.6AI Score

0.006EPSS

2008-09-24 12:00 AM
3
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebFactory Ltd Guest Author allows Stored XSS.This issue affects Guest Author: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2023-12-15 04:15 PM
7
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Creatomatic Ltd CSprite.This issue affects CSprite: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-18 11:15 PM
4
nvd
nvd

CVE-2023-50469

Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 was discovered to contain a buffer overflow via the ApCliEncrypType parameter at...

9.8CVSS

0.001EPSS

2023-12-15 09:15 PM
cve
cve

CVE-2023-50469

Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 was discovered to contain a buffer overflow via the ApCliEncrypType parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-15 09:15 PM
12
nvd
nvd

CVE-2021-26887

An elevation of privilege vulnerability exists in Microsoft Windows when Folder redirection has been enabled via Group Policy. When folder redirection file server is co-located with Terminal server, an attacker who successfully exploited the vulnerability would be able to begin redirecting another....

7.8CVSS

0.001EPSS

2021-03-11 04:15 PM
1
cve
cve

CVE-2021-26887

An elevation of privilege vulnerability exists in Microsoft Windows when Folder redirection has been enabled via Group Policy. When folder redirection file server is co-located with Terminal server, an attacker who successfully exploited the vulnerability would be able to begin redirecting another....

7.8CVSS

8.4AI Score

0.001EPSS

2021-03-11 04:15 PM
45
2
ubuntucve
ubuntucve

CVE-2023-51767

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim...

7CVSS

7AI Score

0.001EPSS

2023-12-24 12:00 AM
140
cert
cert

SMTP end-of-data uncertainty can be abused to spoof emails and bypass policies

Overview A vulnerability has been found in the way that SMTP servers and software handle the end-of-data sequences (essentially the end of a single email message) in mail messages. An attacker can use this inconsistency to craft an email message that can bypass SMTP security policies. Description.....

5.3CVSS

5.6AI Score

0.003EPSS

2024-01-16 12:00 AM
17
Total number of security vulnerabilities15298