Lucene search

K

Openvpn Technologies, Inc Security Vulnerabilities

cve
cve

CVE-2024-28893

Certain HP software packages (SoftPaqs) are potentially vulnerable to arbitrary code execution when the SoftPaq configuration file has been modified after extraction. HP has released updated software packages...

7.6AI Score

0.0004EPSS

2024-05-01 04:15 PM
29
cve
cve

CVE-2024-23351

Memory corruption as GPU registers beyond the last protected range can be accessed through LPAC...

8.4CVSS

7.1AI Score

0.001EPSS

2024-05-06 03:15 PM
30
cve
cve

CVE-2024-20064

In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08572601; Issue ID:...

7.1AI Score

0.0004EPSS

2024-05-06 03:15 AM
27
cve
cve

CVE-2024-20044

In da, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541784; Issue ID:...

7AI Score

0.0004EPSS

2024-04-01 03:15 AM
34
cve
cve

CVE-2024-20056

In preloader, there is a possible escalation of privilege due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08528185; Issue ID:...

6.9AI Score

0.0004EPSS

2024-05-06 03:15 AM
26
cve
cve

CVE-2024-20060

In da, there is a possible escalation of privilege due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541749; Issue ID:...

6.9AI Score

0.0004EPSS

2024-05-06 03:15 AM
28
cve
cve

CVE-2024-20021

In atf spm, there is a possible way to remap physical memory to virtual memory due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08584568; Issue ID:...

6.7AI Score

0.0004EPSS

2024-05-06 03:15 AM
26
cve
cve

CVE-2024-20071

In wlan driver, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00364733; Issue ID:...

6.3AI Score

0.0004EPSS

2024-06-03 02:15 AM
15
cve
cve

CVE-2024-21478

transient DOS when setting up a fence callback to free a KGSL memory entry object during...

6.2CVSS

7.2AI Score

0.0004EPSS

2024-06-03 10:15 AM
15
cve
cve

CVE-2024-21584

Pleasanter 1.3.49.0 and earlier contains a cross-site scripting vulnerability. If an attacker tricks the user to access the product with a specially crafted URL and perform a specific operation, an arbitrary script may be executed on the web browser of the...

6.2AI Score

0.0004EPSS

2024-03-12 08:15 AM
31
cve
cve

CVE-2024-3374

An unauthenticated user can trigger a fatal assertion in the server while generating ftdc diagnostic metrics due to attempting to build a BSON object that exceeds certain memory sizes. This issue affects MongoDB Server v5.0 versions prior to and including 5.0.16 and MongoDB Server v6.0 versions...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-05-14 04:17 PM
24
cve
cve

CVE-2023-4063

Certain HP OfficeJet Pro printers are potentially vulnerable to a Denial of Service when using an improper eSCL URL GET...

6.7AI Score

0.0004EPSS

2024-03-22 06:15 PM
32
cve
cve

CVE-2023-43537

Information disclosure while handling T2LM Action Frame in WLAN...

6.5CVSS

7.1AI Score

0.0005EPSS

2024-06-03 10:15 AM
14
cve
cve

CVE-2023-43524

Memory corruption when the bandpass filter order received from AHAL is not within the expected...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-05-06 03:15 PM
26
nessus
nessus

RHEL 8 : Red Hat OpenStack Platform 16.2 (python-flask) (RHSA-2023:3444)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2023:3444 advisory. Flask is called a micro-framework because the idea to keep the core simple but extensible. There is no database abstraction layer, no form ...

7.5CVSS

7.9AI Score

0.002EPSS

2024-04-28 12:00 AM
4
cve
cve

CVE-2024-23360

Memory corruption while creating a LPAC client as LPAC engine was allowed to access GPU...

8.4CVSS

7.3AI Score

0.001EPSS

2024-06-03 10:15 AM
16
cve
cve

CVE-2023-50361

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to execute code via a network. We have already fixed the vulnerability in the following versions: QTS...

5CVSS

7.1AI Score

0.0004EPSS

2024-04-26 03:15 PM
29
cve
cve

CVE-2024-5629

An out-of-bounds read in the 'bson' module of PyMongo 4.6.2 or earlier allows deserialization of malformed BSON provided by a Server to raise an exception which may contain arbitrary application...

8.1CVSS

4.7AI Score

0.001EPSS

2024-06-05 03:15 PM
29
nvd
nvd

CVE-2024-35854

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash The rehash delayed work migrates filters from one region to another according to the number of available credits. The migrated from region is destroyed at the end....

6.4AI Score

0.0004EPSS

2024-05-17 03:15 PM
1
cve
cve

CVE-2024-36359

A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 could allow an attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in...

5.4CVSS

6.1AI Score

0.0005EPSS

2024-06-10 10:15 PM
21
cve
cve

CVE-2024-32849

Trend Micro Security 17.x (Consumer) is vulnerable to a Privilege Escalation vulnerability that could allow a local attacker to unintentionally delete privileged Trend Micro files including its...

7.8CVSS

6.6AI Score

0.0005EPSS

2024-06-10 10:15 PM
21
cve
cve

CVE-2024-36007

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix warning during rehash As previously explained, the rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority)...

6.6AI Score

0.0004EPSS

2024-05-20 10:15 AM
28
nvd
nvd

CVE-2024-36007

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix warning during rehash As previously explained, the rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority)...

6.3AI Score

0.0004EPSS

2024-05-20 10:15 AM
cve
cve

CVE-2024-20070

In modem, there is a possible information disclosure due to using risky cryptographic algorithm during connection establishment negotiation. This could lead to remote information disclosure, when weak encryption algorithm is used, with no additional execution privileges needed. User interaction is....

6.7AI Score

0.0004EPSS

2024-06-03 02:15 AM
16
nvd
nvd

CVE-2024-4329

The Thim Elementor Kit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ parameter in all versions up to, and including, 1.1.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access.....

6.4CVSS

5.9AI Score

0.0004EPSS

2024-05-14 03:43 PM
5
cve
cve

CVE-2024-28745

Improper export of Android application components issue exists in 'ABEMA' App for Android prior to 10.65.0 allowing another app installed on the user's device to access an arbitrary URL on 'ABEMA' App for Android via Intent. If this vulnerability is exploited, an arbitrary website may be displayed....

6.7AI Score

0.0004EPSS

2024-03-18 04:15 AM
38
cve
cve

CVE-2024-20053

In flashc, there is a possible out of bounds write due to an uncaught exception. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID:...

7AI Score

0.0004EPSS

2024-04-01 03:15 AM
34
cve
cve

CVE-2024-20028

In da, there is a possible out of bounds write due to lack of valudation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541632; Issue ID:...

6.9AI Score

0.0004EPSS

2024-03-04 03:15 AM
28
cve
cve

CVE-2024-20038

In pq, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08495932; Issue ID:...

5.9AI Score

0.0004EPSS

2024-03-04 03:15 AM
34
cve
cve

CVE-2024-20020

In OPTEE, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08522504; Issue ID:...

6.1AI Score

0.0004EPSS

2024-03-04 03:15 AM
32
cve
cve

CVE-2024-20050

In flashc, there is a possible information disclosure due to an uncaught exception. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID:...

6AI Score

0.0004EPSS

2024-04-01 03:15 AM
34
cve
cve

CVE-2024-20051

In flashc, there is a possible system crash due to an uncaught exception. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID:...

6.5AI Score

0.0004EPSS

2024-04-01 03:15 AM
36
cve
cve

CVE-2024-20030

In da, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541632; Issue ID:...

6AI Score

0.0004EPSS

2024-03-04 03:15 AM
33
cve
cve

CVE-2024-21473

Memory corruption while redirecting log file to any file location with any file...

9.8CVSS

9.5AI Score

0.001EPSS

2024-04-01 03:15 PM
44
cve
cve

CVE-2024-3281

A vulnerability was discovered in the firmware builds after 8.0.2.3267 and prior to 8.1.3.1301 in CCX devices. A flaw in the firmware build process did not properly restrict access to a resource from an unauthorized...

6.6AI Score

0.0004EPSS

2024-04-09 04:15 PM
24
cve
cve

CVE-2023-43544

Memory corruption when IPC callback handle is used after it has been released during register callback by another...

6.7CVSS

7.5AI Score

0.0004EPSS

2024-06-03 10:15 AM
14
cve
cve

CVE-2022-48220

Potential vulnerabilities have been identified in certain HP Desktop PC products using the HP TamperLock feature, which might allow intrusion detection bypass via a physical attack. HP is releasing firmware and guidance to mitigate these potential...

6.9AI Score

0.0004EPSS

2024-02-14 11:15 PM
9
cve
cve

CVE-2024-23363

Transient DOS while processing an improperly formatted Fine Time Measurement (FTM) management...

7.5CVSS

6.9AI Score

0.0005EPSS

2024-06-03 10:15 AM
24
cve
cve

CVE-2024-35854

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash The rehash delayed work migrates filters from one region to another according to the number of available credits. The migrated from region is destroyed at the end....

6.7AI Score

0.0004EPSS

2024-05-17 03:15 PM
27
cve
cve

CVE-2024-35853

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash The rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority) in the region and in...

6.8AI Score

0.0004EPSS

2024-05-17 03:15 PM
30
cve
cve

CVE-2023-43556

Memory corruption in Hypervisor when platform information mentioned is not...

9.3CVSS

6.8AI Score

0.001EPSS

2024-06-03 10:15 AM
29
cve
cve

CVE-2024-20075

In eemgpu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08713302; Issue ID:...

7.3AI Score

0.0004EPSS

2024-06-03 02:15 AM
15
cve
cve

CVE-2024-20074

In dmc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08668110; Issue ID:...

7.3AI Score

0.0004EPSS

2024-06-03 02:15 AM
19
nvd
nvd

CVE-2024-35853

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash The rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority) in the region and in...

6.6AI Score

0.0004EPSS

2024-05-17 03:15 PM
1
nvd
nvd

CVE-2007-4180

Directory traversal vulnerability in data/inc/theme.php in Pluck 4.3, when register_globals is enabled, allows remote attackers to read arbitrary local files via a .. (dot dot) in the file parameter. NOTE: CVE and a reliable third party dispute this vulnerability because the code uses a fixed...

6.7AI Score

0.007EPSS

2007-08-08 01:17 AM
1
nvd
nvd

CVE-2007-4181

PHP remote file inclusion vulnerability in data/inc/theme.php in Pluck 4.3, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the dir parameter. NOTE: A reliable third party disputes this vulnerability because the applicable include is within a...

7.5AI Score

0.015EPSS

2007-08-08 01:17 AM
1
nvd
nvd

CVE-2024-4634

The Elementor Header & Footer Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘hfe_svg_mime_types’ function in versions up to, and including, 1.6.28 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-16 11:15 AM
cve
cve

CVE-2015-10050

A vulnerability was found in brandonfire miRNA_Database_by_PHP_MySql. It has been declared as critical. This vulnerability affects the function __construct/select_single_rna/count_rna of the file inc/model.php. The manipulation leads to sql injection. The patch is identified as...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-15 06:15 PM
35
nvd
nvd

CVE-2015-10050

A vulnerability was found in brandonfire miRNA_Database_by_PHP_MySql. It has been declared as critical. This vulnerability affects the function __construct/select_single_rna/count_rna of the file inc/model.php. The manipulation leads to sql injection. The patch is identified as...

9.8CVSS

6.9AI Score

0.002EPSS

2023-01-15 06:15 PM
3
cve
cve

CVE-2007-4180

Directory traversal vulnerability in data/inc/theme.php in Pluck 4.3, when register_globals is enabled, allows remote attackers to read arbitrary local files via a .. (dot dot) in the file parameter. NOTE: CVE and a reliable third party dispute this vulnerability because the code uses a fixed...

6.7AI Score

0.007EPSS

2007-08-08 01:17 AM
21
Total number of security vulnerabilities308670