Lucene search

K

Yayoi Co., Ltd. Security Vulnerabilities

cve
cve

CVE-2023-43295

Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted...

3.5CVSS

5AI Score

0.0004EPSS

2023-10-31 09:15 PM
18
nvd
nvd

CVE-2023-43295

Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted...

3.5CVSS

4.7AI Score

0.0004EPSS

2023-10-31 09:15 PM
1
fedora
fedora

[SECURITY] Fedora 39 Update: grafana-pcp-5.1.1-4.fc39

This Grafana plugin for Performance Co-Pilot includes data sources for scalable time series from pmseries(1) and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace(1), as well as several...

7.3AI Score

2023-11-03 06:53 PM
11
cnvd
cnvd

Binary Vulnerability in R230 of Xinhua San Technologies Ltd.

The H3C R230 is a home wireless router. A binary vulnerability exists in the H3C-R230 of Xinhua San Technologies Limited, which can be exploited by attackers to trigger a stack...

7AI Score

2023-07-12 12:00 AM
6
nvd
nvd

CVE-2017-9597

The "Blue Ridge Bank and Trust Co. Mobile Banking" by Blue Ridge Bank and Trust Co. app 3.0.1 -- aka blue-ridge-bank-and-trust-co-mobile-banking/id699679197 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive...

5.9CVSS

5.2AI Score

0.001EPSS

2017-06-16 12:29 PM
1
cnvd
cnvd

Arbitrary File Deletion Vulnerability in Intelligent Mobile Surveillance System of Zhejiang Zhongcheng Technology Co.

Zhejiang Zhongcheng Technology Co., Ltd. is a total solution provider of intelligent manufacturing for the process industry. An arbitrary file deletion vulnerability exists in the Intelligent Mobile Monitoring System of Zhejiang Zhongcheng Technology Co. Ltd, which can be exploited by...

7.3AI Score

2023-07-12 12:00 AM
5
cvelist
cvelist

CVE-2022-47442 WordPress UsersWP Plugin <= 1.2.3.9 is vulnerable to CSV Injection

Improper Neutralization of Formula Elements in a CSV File vulnerability in AyeCode Ltd UsersWP.This issue affects UsersWP: from n/a through...

8.9AI Score

0.001EPSS

2023-11-07 03:09 PM
2
cnvd
cnvd

Unauthorized Access Vulnerability in MOXA E1242 Ethernet IO Server

Mosa Technologies (Shanghai) Co., Ltd. is a company mainly engaged in professional and technical services. An unauthorized access vulnerability exists in MOXA E1242 Ethernet IO Server, which can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-07-29 12:00 AM
7
cve
cve

CVE-2023-42655

In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with System execution privileges...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
mmpc
mmpc

Microsoft named a Leader in 2023 Gartner® Magic Quadrant™ for Access Management for the 7th year​​

Protecting identity from compromise is top of mind for security professionals as identity attacks continue to intensify. Earlier this year we reported that we had observed a nearly three-fold increase in password attacks per second in the last two years, from 579 in 2021 to 4,000 in 2023.1...

7.1AI Score

2023-11-21 05:00 PM
7
mssecure
mssecure

Microsoft named a Leader in 2023 Gartner® Magic Quadrant™ for Access Management for the 7th year​​

Protecting identity from compromise is top of mind for security professionals as identity attacks continue to intensify. Earlier this year we reported that we had observed a nearly three-fold increase in password attacks per second in the last two years, from 579 in 2021 to 4,000 in 2023.1...

7.2AI Score

2023-11-21 05:00 PM
10
cve
cve

CVE-2023-42645

In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-01 10:15 AM
16
cve
cve

CVE-2017-15328

Huawei HG8245H version earlier than V300R018C00SPC110 has an authentication bypass vulnerability. An attacker can access a specific URL of the affect product. Due to improper verification of the privilege, successful exploitation may cause information...

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-22 05:29 PM
76
cve
cve

CVE-2017-8176

Huawei IPTV STB with earlier than IPTV STB V100R003C01LMYTa6SPC001 versions has an authentication bypass vulnerability. An attacker could exploit this vulnerability to access the serial interface and modify the configuration. Successful exploit could lead to the authentication bypass and view...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-20 03:29 PM
37
trellix
trellix

Scanning Danger: Unmasking the Threats of Quishing

Scanning Danger: Unmasking the Threats of Quishing By Shyava Tripathi, Raghav Kapoor and Rohan Shah · December 07, 2023 Phishing, a prevalent cybercrime worldwide, is responsible for as much as 90 percent of data breaches, making it a significant avenue for the theft of sensitive credentials and...

7.4AI Score

2023-12-07 12:00 AM
5
fedora
fedora

[SECURITY] Fedora 39 Update: mvfst-2023.10.16.00-1.fc39

mvfst (Pronounced move fast) is a client and server implementation of IETF QU IC protocol in C++ by Facebook. QUIC is a UDP based reliable, multiplexed transp ort protocol that will become an internet standard. The goal of mvfst is to build a performant implementation of the QUIC transport...

7.5CVSS

8.5AI Score

0.732EPSS

2023-11-03 07:01 PM
8
trellix
trellix

Scanning Danger: Unmasking the Threats of Quishing

Scanning Danger: Unmasking the Threats of Quishing By Shyava Tripathi and Rohan Shah · December 7, 2023 This blog was also written by Raghav Kapoor Phishing, a prevalent cybercrime worldwide, is responsible for as much as 90 percent of data breaches, making it a significant avenue for the theft...

7.4AI Score

2023-12-07 12:00 AM
5
cve
cve

CVE-2023-29863

Medical Systems Co. Medisys Weblab Products v19.4.03 was discovered to contain a SQL injection vulnerability via the tem:statement parameter in the WSDL...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-11 01:15 PM
26
nvd
nvd

CVE-2023-29863

Medical Systems Co. Medisys Weblab Products v19.4.03 was discovered to contain a SQL injection vulnerability via the tem:statement parameter in the WSDL...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-11 01:15 PM
cve
cve

CVE-2021-22853

The HR Portal of Soar Cloud System fails to manage access control. While obtaining user ID, remote attackers can access sensitive data via a specific data packet, such as user’s login information, further causing the login function not to...

5.4CVSS

5.5AI Score

0.001EPSS

2021-02-17 02:15 PM
21
2
cnvd
cnvd

Buffer Overflow Vulnerability in H3C B6 of Xinhua San Technologies Co.

H3C B6 Gigabit Dual Band Router is a newly designed Wi-Fi 6 home wireless intelligent router from Xinhua San Intelligent Terminal Co. A buffer overflow vulnerability exists in the H3C B6 of Xinhua San Technologies Limited, which can be exploited by an attacker to trigger a stack...

7.6AI Score

2023-07-12 12:00 AM
3
nvd
nvd

CVE-2012-3419

Performance Co-Pilot (PCP) before 3.6.5 exports some of the /proc file system, which allows attackers to obtain sensitive information such as proc/pid/maps and command line...

5.8AI Score

0.006EPSS

2012-08-27 11:55 PM
1
cve
cve

CVE-2021-44596

Wondershare LTD Dr. Fone as of 2021-12-06 version is affected by Remote code execution. Due to software design flaws an unauthenticated user can communicate over UDP with the "InstallAssistService.exe" service(the service is running under SYSTEM privileges) and manipulate it to execute malicious...

9.8CVSS

9.9AI Score

0.125EPSS

2022-04-29 12:15 PM
49
4
nvd
nvd

CVE-2021-44596

Wondershare LTD Dr. Fone as of 2021-12-06 version is affected by Remote code execution. Due to software design flaws an unauthenticated user can communicate over UDP with the "InstallAssistService.exe" service(the service is running under SYSTEM privileges) and manipulate it to execute malicious...

9.8CVSS

0.125EPSS

2022-04-29 12:15 PM
1
nvd
nvd

CVE-2012-3421

The pduread function in pdu.c in libpcp in Performance Co-Pilot (PCP) before 3.6.5 does not properly time out connections, which allows remote attackers to cause a denial of service (pmcd hang) by sending individual bytes of a PDU separately, related to an "event-driven programming...

6.2AI Score

0.049EPSS

2012-08-27 11:55 PM
cve
cve

CVE-2023-45746

Cross-site scripting vulnerability in Movable Type series allows a remote authenticated attacker to inject an arbitrary script. Affected products/versions are as follows: Movable Type 7 r.5405 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.5405 and earlier (Movable Type 7 Series),.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-10-30 05:15 AM
15
nvd
nvd

CVE-2012-3420

Multiple memory leaks in Performance Co-Pilot (PCP) before 3.6.5 allow remote attackers to cause a denial of service (memory consumption or daemon crash) via a large number of PDUs with (1) a crafted context number to the DoFetch function in pmcd/src/dofetch.c or (2) a negative type value to the...

6.3AI Score

0.094EPSS

2012-08-27 11:55 PM
5
cnvd
cnvd

Anhui Green Persimmon Information Technology Co., Ltd LiveGBS has information leakage vulnerability

LiveGBS is a national standard (GB28181) streaming media service software , can provide to provide user management and Web visualization page management , open source front-end page source code ; to provide device status management , you can real-time view of whether the device is offline and...

6.8AI Score

2023-09-11 12:00 AM
7
krebs
krebs

Microsoft Patch Tuesday, November 2023 Edition

Microsoft today released updates to fix more than five dozen security holes in its Windows operating systems and related software, including three "zero day" vulnerabilities that Microsoft warns are already being exploited in active attacks. The zero-day threats targeting Microsoft this month...

8.8CVSS

7.7AI Score

0.005EPSS

2023-11-14 11:00 PM
53
github
github

mXSS in AntiSamy

Impact There is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the preserveComments directive must be enabled in your policy file and also allow for certain tags at the same time. As a...

6.1CVSS

6AI Score

0.0004EPSS

2023-10-09 12:42 AM
18
cnvd
cnvd

Anhui Green Persimmon Information Technology Co., Ltd. LiveQing has a logic flaw vulnerability

LiveQing Aoki video streaming service solution. Anhui Green Persimmon Information Technology Co., Ltd LiveQing has a logic flaw vulnerability that can be exploited by attackers to delete arbitrary...

7.2AI Score

2023-09-11 12:00 AM
4
thn
thn

ClearFake Campaign Expands to Target Mac Systems with Atomic Stealer

The macOS information stealer known as Atomic is now being delivered to target via a bogus web browser update chain tracked as ClearFake. "This may very well be the first time we see one of the main social engineering campaigns, previously reserved for Windows, branch out not only in terms of...

6.8AI Score

2023-11-22 07:15 AM
27
github
github

Grav Server-side Template Injection (SSTI) via Twig Default Filters

Hi, actually we have sent the bug report to [email protected] on 27th March 2023 and on 10th April 2023. Grav Server-side Template Injection (SSTI) via Twig Default Filters Summary: | Product | Grav CMS | | ----------------------- |...

8.8CVSS

8.9AI Score

EPSS

2023-06-16 07:37 PM
13
cve
cve

CVE-2023-42750

In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-11-01 10:15 AM
21
cve
cve

CVE-2023-42647

In Ifaa service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-01 10:15 AM
24
cve
cve

CVE-2023-4393

HTML and SMTP injections on the registration page of LiquidFiles versions 3.7.13 and below, allow an attacker to perform more advanced phishing attacks against an...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-10-30 12:15 AM
22
cve
cve

CVE-2023-42634

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
11
cve
cve

CVE-2023-42633

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
13
cve
cve

CVE-2023-42653

In faceid service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-01 10:15 AM
16
cnvd
cnvd

Command Execution Vulnerability in Reporter System of Fujian Strait Information Technology Co. Ltd (CNVD-2023-81306)

Fujian Strait Information Technology Co., Ltd. is one of the earliest companies in China specializing in independent research and development of network security, product sales and security services. A command execution vulnerability exists in the Reporter system of Fujian Strait Information...

7.7AI Score

2023-09-18 12:00 AM
8
cve
cve

CVE-2023-4947

The WooCommerce EAN Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_ean_data AJAX action in versions up to 6.1.0. This makes it possible for authenticated attackers with contributor-level access and...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-10-20 07:15 AM
17
cve
cve

CVE-2023-4948

The WooCommerce CVR Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_cvr_data AJAX action in versions up to 6.1.0. This makes it possible for authenticated attackers with contributor-level access and...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-09-14 04:15 AM
14
cve
cve

CVE-2023-42631

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42632

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
19
cve
cve

CVE-2023-42640

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
18
cve
cve

CVE-2023-39341

"FFRI yarai", "FFRI yarai Home and Business Edition" and their OEM products handle exceptional conditions improperly, which may lead to denial-of-service (DoS) condition. Affected products and versions are as follows: FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0, FFRI yarai Home and Business...

3.3CVSS

4.2AI Score

0.0005EPSS

2023-08-09 03:15 AM
23
cve
cve

CVE-2022-48460

In setting service, there is a possible undefined behavior due to incorrect error handling. This could lead to local denial of service with no additional execution privileges...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-01 10:15 AM
8
cve
cve

CVE-2023-42641

In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
cve
cve

CVE-2023-42644

In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
30
cve
cve

CVE-2023-42654

In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-01 10:15 AM
27
Total number of security vulnerabilities15302