Lucene search

K

B426 Firmware Security Vulnerabilities

nessus
nessus

EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1788)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache There is...

8CVSS

8.3AI Score

EPSS

2024-06-03 12:00 AM
2
f5
f5

K000139880: Intel CPU/BIOS vulnerabilities CVE-2023-28402, CVE-2023-27504, and CVE-2023-28383

Security Advisory Description CVE-2023-28402 Improper input validation in some Intel(R) BIOS Guard firmware may allow a privileged user to potentially enable escalation of privilege via local access. CVE-2023-27504 Improper conditions check in some Intel(R) BIOS Guard firmware may allow a...

7.2CVSS

6.5AI Score

0.0004EPSS

2024-06-03 12:00 AM
6
nessus
nessus

EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1800)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache There is...

8CVSS

8.3AI Score

EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : linux-firmware (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362) An issue was discovered on...

8.8CVSS

5AI Score

0.007EPSS

2024-06-03 12:00 AM
4
nessus
nessus

RHEL 6 : microcode_ctl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. kernel: Intel firmware update for insufficient granularity of access control in out-of-band management in some...

7.5CVSS

7AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : kernel (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kernel: out of bounds read in drivers/media/usb/dvb-usb/technisat-usb2.c (CVE-2019-15505) kernel:...

9.8CVSS

8.2AI Score

EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : microcode_ctl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kernel: Intel firmware update for improper isolation of shared resources (CVE-2022-38090) Incorrect...

6.1CVSS

7.2AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : linux-firmware (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. linux-firmware: Transmission of data encrypted with an all-zero session key after disassociation ...

3.1CVSS

7.3AI Score

0.007EPSS

2024-06-03 12:00 AM
3
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-06-02 08:16 PM
77
redhatcve
redhatcve

CVE-2024-36880

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: add missing firmware sanity checks Add the missing sanity checks when parsing the firmware files before downloading them to avoid accessing and corrupting memory beyond the vmalloced...

7.3AI Score

0.0004EPSS

2024-06-02 04:02 PM
6
redhatcve
redhatcve

CVE-2024-36885

In the Linux kernel, the following vulnerability has been resolved: drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() Currently, enabling SG_DEBUG in the kernel will cause nouveau to hit a BUG() on startup: kernel BUG at include/linux/scatterlist.h:187! invalid opcode: 0000 [#1]...

7AI Score

0.0004EPSS

2024-06-02 03:01 PM
3
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-06-02 01:09 PM
91
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-06-02 08:19 AM
72
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-06-02 08:19 AM
82
githubexploit

8.6CVSS

8.5AI Score

0.945EPSS

2024-06-02 06:17 AM
5
githubexploit

8.6CVSS

6AI Score

0.945EPSS

2024-06-02 06:17 AM
18
fedora
fedora

[SECURITY] Fedora 39 Update: system76-keyboard-configurator-1.3.10-2.fc39

Application for configuration of System76 keyboard...

7.4AI Score

2024-06-02 03:39 AM
4
zdt
zdt

Aquatronica Control System 5.1.6 Password Disclosure Exploit

Aquatronica Control System version 5.1.6 has a tcp.php endpoint on the controller that is exposed to unauthenticated attackers over the network. This vulnerability allows remote attackers to send a POST request which can reveal sensitive configuration information, including plaintext passwords....

7.5AI Score

2024-06-02 12:00 AM
11
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-06-01 12:02 PM
126
githubexploit

8.6CVSS

6AI Score

0.945EPSS

2024-06-01 10:51 AM
99
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Checkpoint Quantum Security Gateway Firmware

Mass Auto Scanner for CVE-2024-24919 This script is designed to...

8.6CVSS

6.4AI Score

0.945EPSS

2024-06-01 09:54 AM
82
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-06-01 03:26 AM
81
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-06-01 02:20 AM
80
exploitdb

9.8CVSS

7.1AI Score

EPSS

2024-06-01 12:00 AM
85
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-05-31 10:07 PM
131
githubexploit

8.6CVSS

8.6AI Score

0.945EPSS

2024-05-31 06:14 PM
76
githubexploit

8.6CVSS

5.9AI Score

0.945EPSS

2024-05-31 05:14 PM
141
githubexploit

8.6CVSS

7.2AI Score

0.945EPSS

2024-05-31 01:11 PM
151
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-05-31 12:10 PM
143
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-05-31 12:08 PM
62
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-05-31 11:52 AM
84
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 11:29 AM
84
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-05-31 10:18 AM
77
githubexploit

8.6CVSS

8.7AI Score

0.945EPSS

2024-05-31 09:43 AM
80
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-05-31 08:01 AM
70
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 07:59 AM
84
cve
cve

CVE-2024-32850

Improper neutralization of special elements used in a command ('Command Injection') exists in SkyBridge MB-A100/MB-A110 firmware Ver. 4.2.2 and earlier and SkyBridge BASIC MB-A130 firmware Ver. 1.5.5 and earlier. If the remote monitoring and control function is enabled on the product, an attacker.....

7.4AI Score

0.0004EPSS

2024-05-31 02:15 AM
28
nvd
nvd

CVE-2024-32850

Improper neutralization of special elements used in a command ('Command Injection') exists in SkyBridge MB-A100/MB-A110 firmware Ver. 4.2.2 and earlier and SkyBridge BASIC MB-A130 firmware Ver. 1.5.5 and earlier. If the remote monitoring and control function is enabled on the product, an attacker.....

7.1AI Score

0.0004EPSS

2024-05-31 02:15 AM
cvelist
cvelist

CVE-2024-32850

Improper neutralization of special elements used in a command ('Command Injection') exists in SkyBridge MB-A100/MB-A110 firmware Ver. 4.2.2 and earlier and SkyBridge BASIC MB-A130 firmware Ver. 1.5.5 and earlier. If the remote monitoring and control function is enabled on the product, an attacker.....

7.1AI Score

0.0004EPSS

2024-05-31 01:33 AM
2
vulnrichment
vulnrichment

CVE-2024-32850

Improper neutralization of special elements used in a command ('Command Injection') exists in SkyBridge MB-A100/MB-A110 firmware Ver. 4.2.2 and earlier and SkyBridge BASIC MB-A130 firmware Ver. 1.5.5 and earlier. If the remote monitoring and control function is enabled on the product, an attacker.....

7.5AI Score

0.0004EPSS

2024-05-31 01:33 AM
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 01:14 AM
124
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 01:14 AM
116
exploitdb

7.4AI Score

2024-05-31 12:00 AM
37
nessus
nessus

HP LaserJet Printers XSS (HPSBPI03940)

Certain HP LaserJet Pro devices are potentially vulnerable to a Cross-Site Scripting (XSS) attack via the web management interface of the device. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

6.1AI Score

0.0004EPSS

2024-05-31 12:00 AM
5
nessus
nessus

Rockwell Studio 5000 Logix Designer < V34 Code Hiding

The version of Rockwell Studio 5000 Logix Designer installed on the remote Windows host is prior to V34. It is, therefore, affected by a vulnerability. An attacker who achieves administrator access on a workstation running Studio 5000 Logix Designer could inject controller code undetectable...

7.7CVSS

7.4AI Score

0.001EPSS

2024-05-31 12:00 AM
6
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1870-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1870-1 advisory. The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following...

7.8CVSS

8.9AI Score

EPSS

2024-05-31 12:00 AM
4
zdi
zdi

Lexmark CX331adwe Firmware Downgrade Remote Code Execution Vulnerability

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Lexmark CX331adwe printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the /usr/bin/hydra service, which listens on TCP port 9100 by...

7.3AI Score

EPSS

2024-05-31 12:00 AM
2
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-05-30 08:14 PM
58
Total number of security vulnerabilities55960