Lucene search

K

Yayoi Co., Ltd. Security Vulnerabilities

cve
cve

CVE-2023-4295

A local non-privileged user can make improper GPU memory processing operations to gain access to already freed...

7.8CVSS

7.6AI Score

0.001EPSS

2023-11-07 04:15 PM
19
cve
cve

CVE-2023-6562

JPX Fragment List (flst) box vulnerability in Kakadu 7.9 allows an attacker to exfiltrate local and remote files reachable by a server if the server allows the attacker to upload a specially-crafted the image that is displayed back to the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-20 01:15 PM
11
packetstorm

7.4AI Score

2023-12-20 12:00 AM
179
zdi
zdi

Trend Micro Apex Central modVulnerabilityProtect Server-Side Request Forgery Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Trend Micro Apex Central. Authentication is required to exploit this vulnerability. The specific flaw exists within the modVulnerabilityProtect module. The issue results from the lack of...

7.1CVSS

6.4AI Score

0.001EPSS

2024-01-11 12:00 AM
8
cnvd
cnvd

SQL Injection Vulnerability in Mobile Phone Service Management Backend of Zhengzhou Zhengda Information Technology Co.

Zhengzhou Zhengda Information Technology Co., Ltd. is a supply chain-industrial chain digitization and financial service solution provider. Zhengzhou Zhengda Information Technology Co., Ltd. mobile service management backend has a SQL injection vulnerability, which can be exploited by attackers to....

7.5AI Score

2023-11-16 12:00 AM
5
cvelist
cvelist

CVE-2023-50469

Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 was discovered to contain a buffer overflow via the ApCliEncrypType parameter at...

10AI Score

0.001EPSS

2023-12-15 12:00 AM
zdi
zdi

Trend Micro Apex Central widget WFProxy Local File Inclusion Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trend Micro Apex Central. Authentication is required to exploit this vulnerability. The specific flaw exists within the getObjWGFServiceApiByApiName function. The issue results from the lack of proper....

7.5CVSS

7.5AI Score

0.006EPSS

2024-01-10 12:00 AM
5
cve
cve

CVE-2023-49747

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebFactory Ltd Guest Author allows Stored XSS.This issue affects Guest Author: from n/a through...

5.9CVSS

5.8AI Score

0.0004EPSS

2023-12-15 04:15 PM
37
nvd
nvd

CVE-2023-49747

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebFactory Ltd Guest Author allows Stored XSS.This issue affects Guest Author: from n/a through...

5.4CVSS

0.0004EPSS

2023-12-15 04:15 PM
cve
cve

CVE-2023-49763

Cross-Site Request Forgery (CSRF) vulnerability in Creatomatic Ltd CSprite.This issue affects CSprite: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-18 11:15 PM
41
nvd
nvd

CVE-2023-49763

Cross-Site Request Forgery (CSRF) vulnerability in Creatomatic Ltd CSprite.This issue affects CSprite: from n/a through...

8.8CVSS

0.001EPSS

2023-12-18 11:15 PM
openvas

7.3AI Score

2013-01-10 12:00 AM
16
cvelist
cvelist

CVE-2023-49763 WordPress CSprite Plugin <= 1.1 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in Creatomatic Ltd CSprite.This issue affects CSprite: from n/a through...

4.3CVSS

8.9AI Score

0.001EPSS

2023-12-18 10:28 PM
prion
prion

Buffer overflow

Buffer Overflow vulnerability in /apply.cgi in Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 allows attackers to cause a denial of service via the ApCliAuthMode...

7.5CVSS

7AI Score

0.0005EPSS

2023-11-30 11:15 PM
4
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 15, 2024 to January 21, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 84 vulnerabilities disclosed in 67...

9.8CVSS

8.9AI Score

EPSS

2024-01-25 02:37 PM
20
cve
cve

CVE-2023-49695

OS command injection vulnerability in WRC-X3000GSN v1.0.2, WRC-X3000GS v1.0.24 and earlier, and WRC-X3000GSA v1.0.24 and earlier allows a network-adjacent attacker with an administrative privilege to execute an arbitrary OS command by sending a specially crafted request to the...

6.8CVSS

6.9AI Score

0.0004EPSS

2023-12-12 09:15 AM
10
cnvd
cnvd

Information leakage vulnerability in EG2000SE of Beijing StarNet Ruijie Network Technology Co. Ltd (CNVD-2023-94098)

EG2000SE is a router product. An information disclosure vulnerability exists in the EG2000SE of Beijing StarNet Ruijie Network Technology Company Limited, which can be exploited by attackers to obtain sensitive...

6.4AI Score

2023-10-24 12:00 AM
4
krebs
krebs

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

In 2020, the United States brought charges against four men accused of building a bulletproof hosting empire that once dominated the Russian cybercrime industry and supported multiple organized cybercrime groups. All four pleaded guilty to conspiracy and racketeering charges. But there is a...

6.8AI Score

2024-01-08 05:57 PM
29
prion
prion

Design/Logic Flaw

Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a local non-privileged user to write a constant pattern to a limited amount of memory.....

7.8CVSS

7.1AI Score

0.001EPSS

2023-12-04 12:15 PM
8
cvelist
cvelist

CVE-2023-49747 WordPress Guest Author Plugin <= 2.3 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebFactory Ltd Guest Author allows Stored XSS.This issue affects Guest Author: from n/a through...

5.9CVSS

5.9AI Score

0.0004EPSS

2023-12-15 03:16 PM
kitploit
kitploit

MacMaster - MAC Address Changer

MacMaster is a versatile command line tool designed to change the MAC address of network interfaces on your system. It provides a simple yet powerful solution for network anonymity and testing. Features Custom MAC Address: Set a specific MAC address to your network interface. Random MAC Address:...

7.2AI Score

2023-12-18 11:30 AM
6
cnvd
cnvd

SQL Injection Vulnerability in ECS Unattended Intelligent Logistics System of Taiyuan ECS Software Technology Company Limited (CNVD-2023-96352)

Taiyuan ECS Software Technology Co., Ltd. is a software developer dedicated to the field of coal and coke in China. Taiyuan ECS Software Technology Co., Ltd ECS Unattended Intelligent Logistics System suffers from a SQL injection vulnerability, which can be exploited by attackers to obtain...

7.4AI Score

2023-11-06 12:00 AM
11
thn
thn

Applying the Tyson Principle to Cybersecurity: Why Attack Simulation is Key to Avoiding a KO

Picture a cybersecurity landscape where defenses are impenetrable, and threats are nothing more than mere disturbances deflected by a strong shield. Sadly, this image of fortitude remains a pipe dream despite its comforting nature. In the security world, preparedness is not just a luxury but a...

7.2AI Score

2024-01-12 01:05 PM
21
prion
prion

Design/Logic Flaw

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost...

7.8CVSS

7.3AI Score

0.001EPSS

2023-12-01 11:15 AM
11
zdt

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-08 12:00 AM
164
packetstorm

7.3CVSS

7.4AI Score

0.001EPSS

2023-12-08 12:00 AM
146
trellix
trellix

The Anatomy of HTML Attachment Phishing

The Anatomy of HTML Attachment Phishing: One Code, Many Variants By Mathanraj Thangaraju, Niranjan Hegde, and Sijo Jacob · June 14, 2023 Introduction Phishing is the malevolent practise of pretending to be a reliable entity in electronic communication to steal sensitive data, such as login...

7.7AI Score

2024-01-02 12:00 AM
6
prion
prion

Design/Logic Flaw

Inadequate encryption strength vulnerability in multiple routers provided by ELECOM CO.,LTD. and LOGITEC CORPORATION allows a network-adjacent unauthenticated attacker to guess the encryption key used for wireless LAN communication and intercept the communication. As for the affected...

6.5CVSS

7AI Score

0.001EPSS

2023-11-16 07:15 AM
4
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Molongui Author Box, Guest Author and Co-Authors for Your Posts – Molongui allows Stored XSS.This issue affects Author Box, Guest Author and Co-Authors for Your Posts – Molongui: from n/a through.....

4.8CVSS

7AI Score

0.0004EPSS

2023-11-30 04:15 PM
6
openvas
openvas

Tickets CAD Multiple Vulnerabilities

Tickets CAD is prone to multiple vulnerabilities. A Reflected XSS vulnerability exists in the search function, search.php within the application. A Stored XSS vulnerability exists in log.php while creating a new log entry. Information disclosure exist which allows users even the guest...

6.2AI Score

2012-08-06 12:00 AM
6
cve
cve

CVE-2023-47307

Buffer Overflow vulnerability in /apply.cgi in Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 allows attackers to cause a denial of service via the ApCliAuthMode...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-30 11:15 PM
9
nvd
nvd

CVE-2023-47307

Buffer Overflow vulnerability in /apply.cgi in Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 allows attackers to cause a denial of service via the ApCliAuthMode...

7.5CVSS

0.0005EPSS

2023-11-30 11:15 PM
osv
osv

CVE-2020-5590

Directory traversal vulnerability in EC-CUBE 3.0.0 to 3.0.18 and 4.0.0 to 4.0.3 allows remote authenticated attackers to delete arbitrary files and/or directories on the server via unspecified...

8.1CVSS

6.7AI Score

0.002EPSS

2020-06-19 10:15 AM
5
kitploit
kitploit

PipeViewer - A Tool That Shows Detailed Information About Named Pipes In Windows

A GUI tool for viewing Windows Named Pipes and searching for insecure permissions. The tool was published as part of a research about Docker named pipes: "Breaking Docker Named Pipes SYSTEMatically: Docker Desktop Privilege Escalation – Part 1" "Breaking Docker Named Pipes SYSTEMatically: Docker...

6.9AI Score

2023-12-20 11:30 AM
5
osv
osv

CVE-2021-20778

Improper access control vulnerability in EC-CUBE 4.0.6 (EC-CUBE 4 series) allows a remote attacker to bypass access restriction and obtain sensitive information via unspecified...

7.5CVSS

6.5AI Score

0.003EPSS

2021-07-01 06:15 AM
5
osv
osv

CVE-2020-24930

Beijing Wuzhi Internet Technology Co., Ltd. Wuzhi CMS 4.0.1 is an open source content management system. The five fingers CMS backend in***.php file has arbitrary file deletion vulnerability. Attackers can use vulnerabilities to delete arbitrary...

8.1CVSS

7.1AI Score

0.001EPSS

2021-09-27 09:15 PM
2
thn
thn

Malware Using Google MultiLogin Exploit to Maintain Access Despite Password Reset

Information stealing malware are actively taking advantage of an undocumented Google OAuth endpoint named MultiLogin to hijack user sessions and allow continuous access to Google services even after a password reset. According to CloudSEK, the critical exploit facilitates session persistence and...

7.4AI Score

2024-01-03 01:16 PM
35
osv
osv

TensorFlow vulnerable to segfault in `BlockLSTMGradV2`

Impact The implementation of BlockLSTMGradV2 does not fully validate its inputs. - wci, wcf, wco, b must be rank 1 - w, cs_prev,h_prevmust be rank 2 -x` must be rank 3 This results in a a segfault that can be used to trigger a denial of service attack. ```python import tensorflow as tf...

7.5CVSS

1.4AI Score

0.001EPSS

2022-09-16 10:14 PM
7
cnvd
cnvd

XSS Vulnerability in PageOffice of Beijing Zhuozheng Zhiyuan Software Co.

PAGEOFFICE is an Internet private cloud OFFICE technology solution independently developed by Zhuozheng Software. PageOffice of Beijing Zhuozheng Zhiyuan Software Co., Ltd. exists XSS vulnerability, attackers can use the vulnerability to obtain sensitive information such as user...

5.8AI Score

2023-10-26 12:00 AM
10
cnvd
cnvd

Information leakage vulnerability in EG2000SE of Beijing StarNet Ruijie Network Technology Co. Ltd (CNVD-2023-94096)

EG2000SE is a router product. An information disclosure vulnerability exists in the EG2000SE of Beijing StarNet Ruijie Network Technology Company Limited, which can be exploited by attackers to obtain sensitive...

6.4AI Score

2023-10-24 12:00 AM
4
cnvd
cnvd

Information leakage vulnerability in EG2000SE of Beijing StarNet Ruijie Network Technology Co. Ltd (CNVD-2023-94089)

EG2000SE is a router product. An information disclosure vulnerability exists in the EG2000SE of Beijing StarNet Ruijie Network Technology Company Limited, which can be exploited by attackers to obtain sensitive...

6.4AI Score

2023-10-24 12:00 AM
5
thn
thn

New Variant of DLL Search Order Hijacking Bypasses Windows 10 and 11 Protections

Security researchers have detailed a new variant of a dynamic link library (DLL) search order hijacking technique that could be used by threat actors to bypass security mechanisms and achieve execution of malicious code on systems running Microsoft Windows 10 and Windows 11. The approach...

7.8AI Score

2024-01-01 02:00 PM
40
nvd
nvd

CVE-2023-32804

Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a local non-privileged user to write a constant pattern to a limited amount of memory.....

7.8CVSS

0.001EPSS

2023-12-04 12:15 PM
1
cve
cve

CVE-2023-32804

Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a local non-privileged user to write a constant pattern to a limited amount of memory.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-12-04 12:15 PM
12
kitploit
kitploit

NetProbe - Network Probe

NetProbe is a tool you can use to scan for devices on your network. The program sends ARP requests to any IP address on your network and lists the IP addresses, MAC addresses, manufacturers, and device models of the responding devices. Features Scan for devices on a specified IP address or subnet.....

7.3AI Score

2023-12-12 11:30 AM
15
cve
cve

CVE-2023-5427

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost...

7.8CVSS

7.7AI Score

0.001EPSS

2023-12-01 11:15 AM
20
nvd
nvd

CVE-2023-5427

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost...

7.8CVSS

0.001EPSS

2023-12-01 11:15 AM
ubuntucve
ubuntucve

CVE-2023-5427

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost...

7.8CVSS

7.7AI Score

0.001EPSS

2023-12-01 12:00 AM
11
thn
thn

Warning: Poorly Secured Linux SSH Servers Under Attack for Cryptocurrency Mining

Poorly secured Linux SSH servers are being targeted by bad actors to install port scanners and dictionary attack tools with the goal of targeting other vulnerable servers and co-opting them into a network to carry out cryptocurrency mining and distributed denial-of-service (DDoS) attacks. "Threat.....

7.4AI Score

2023-12-27 05:29 AM
38
cve
cve

CVE-2023-42721

In flv extractor, there is a possible missing verification incorrect input. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-12-04 01:15 AM
9
Total number of security vulnerabilities15298