Lucene search

K

BTV-EMUI5.0,Berlin-EMUI5.0,Berlin-L21,Berlin-L22,Berlin-L23,MHA-AL00A Security Vulnerabilities

openvas
openvas

Huawei Data Communication: SegmentSmack Vulnerability in Linux Kernel (huawei-sa-20181031-02-linux)

There is a DoS vulnerability in the Linux Kernel versions 4.9+ and supported versions known as a SegmentSmack...

0.1AI Score

0.783EPSS

2020-06-05 12:00 AM
121
openvas
openvas

Huawei Data Communication: Dirty COW Vulnerability in Huawei Products (huawei-sa-20161207-01-dirtycow)

In the morning of October 21th, 2016, a security researcher Phil Oester disclosed a local privilege escalation vulnerability in Linux kernel. This VT has been deprecated and is therefore no longer...

7.8CVSS

8.4AI Score

0.879EPSS

2020-06-05 12:00 AM
62
openbugbounty
openbugbounty

school328.com Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1181441 Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website...

0.7AI Score

2020-06-02 12:56 PM
9
huawei
huawei

Security Advisory - Privilege Escalation Vulnerability in Some Huawei Products

There is a privilege escalation vulnerability in the ioctl handlers of the Mediatek CMDQ driver. Local attackers can exploit this vulnerability to read and write to the system memory. Successful exploit may lead to local escalation of privilege. (Vulnerability ID: HWPSIRT-2020-03106) This...

7.8CVSS

7.2AI Score

0.001EPSS

2020-05-27 12:00 AM
56
osv
osv

CVE-2020-10751

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages...

6.1CVSS

6.6AI Score

0.001EPSS

2020-05-26 03:15 PM
10
schneier
schneier

Bart Gellman on Snowden

Bart Gellman's long-awaited (at least by me) book on Edward Snowden, Dark Mirror: Edward Snowden and the American Surveillance State, will finally be published in a couple of weeks. There is an adapted excerpt in the Atlantic. It's an interesting read, mostly about the government surveillance of...

-0.1AI Score

2020-05-20 07:08 PM
28
huawei
huawei

Security Advisory - Information Leakage Vulnerability in Some Huawei Products

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. (Vulnerability ID: HWPSIRT-2020-02166) This vulnerability has been assigned a Common....

6.5CVSS

6AI Score

0.001EPSS

2020-05-20 12:00 AM
56
openbugbounty
openbugbounty

berlin-apple-reparatur24.de Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1166035 Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website...

0.6AI Score

2020-05-19 04:00 PM
7
huawei
huawei

Security Advisory - Out of Bounds Read Vulnerability in Several Smartphones

There is an out of bound read vulnerability in several smartphones. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal. (Vulnerability ID:...

7.1CVSS

6.1AI Score

0.001EPSS

2020-05-13 12:00 AM
43
openbugbounty
openbugbounty

iec.ch Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1152303 Security Researcher shafique_Wasta Helped patch 31 vulnerabilities Received 2 Coordinated Disclosure badges , a holder of 2 badges for responsible and coordinated disclosure, found a security vulnerability affecting iec.ch website and its users. Following...

AI Score

2020-04-28 09:45 PM
9
openbugbounty
openbugbounty

streetlevelphotoworks.org Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1152184 Security Researcher 4N_CURZE Helped patch 1548 vulnerabilities Received 7 Coordinated Disclosure badges Received 13 recommendations , a holder of 7 badges for responsible and coordinated disclosure, found a security vulnerability affecting streetlevelphotoworks.org.....

AI Score

2020-04-28 07:40 PM
5
nvd
nvd

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

6.3AI Score

0.001EPSS

2020-04-27 08:15 PM
cve
cve

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.6AI Score

0.001EPSS

2020-04-27 08:15 PM
45
cve
cve

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

5.9AI Score

0.001EPSS

2020-04-27 08:15 PM
50
nvd
nvd

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.4AI Score

0.001EPSS

2020-04-27 08:15 PM
prion
prion

Input validation

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

5.7AI Score

0.001EPSS

2020-04-27 08:15 PM
10
prion
prion

Input validation

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.6AI Score

0.001EPSS

2020-04-27 08:15 PM
5
cvelist
cvelist

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

6.3AI Score

0.001EPSS

2020-04-27 08:01 PM
1
cvelist
cvelist

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

4.4AI Score

0.001EPSS

2020-04-27 07:50 PM
openbugbounty
openbugbounty

amplerbikes.com Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1148924 Security Researcher 4N_CURZE Helped patch 1496 vulnerabilities Received 7 Coordinated Disclosure badges Received 12 recommendations , a holder of 7 badges for responsible and coordinated disclosure, found a security vulnerability affecting amplerbikes.com website...

AI Score

2020-04-22 02:55 PM
7
openbugbounty
openbugbounty

wilddunesowners.org Open Redirect vulnerability

Open Bug Bounty ID: OBB-1145857 Security Researcher myNickName Helped patch 200 vulnerabilities Received 2 Coordinated Disclosure badges , a holder of 2 badges for responsible and coordinated disclosure, found a security vulnerability affecting wilddunesowners.org website and its users. ...

0.2AI Score

2020-04-18 06:25 AM
5
veracode
veracode

Remote Code Execution (RCE)

git-add-remote is vulnerable to Remote Code Execution (RCE). The name argument was not escaped to avoid injection of malicious command by the...

9.8CVSS

5.7AI Score

0.012EPSS

2020-04-06 03:53 AM
9
openbugbounty
openbugbounty

berlin-flamingos.de Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1133471 Security Researcher g0bl1nsec Helped patch 3741 vulnerabilities Received 4 Coordinated Disclosure badges Received 3 recommendations , a holder of 4 badges for responsible and coordinated disclosure, found a security vulnerability affecting berlin-flamingos.de...

0.2AI Score

2020-04-05 01:30 PM
4
osv
osv

CVE-2020-7630

git-add-remote through 1.0.0 is vulnerable to Command Injection. It allows execution of arbitrary commands via the name...

9.8CVSS

7.3AI Score

0.012EPSS

2020-04-02 10:15 PM
5
nvd
nvd

CVE-2020-7630

git-add-remote through 1.0.0 is vulnerable to Command Injection. It allows execution of arbitrary commands via the name...

9.8CVSS

9.7AI Score

0.012EPSS

2020-04-02 10:15 PM
cve
cve

CVE-2020-7630

git-add-remote through 1.0.0 is vulnerable to Command Injection. It allows execution of arbitrary commands via the name...

9.8CVSS

9.7AI Score

0.012EPSS

2020-04-02 10:15 PM
45
cvelist
cvelist

CVE-2020-7630

git-add-remote through 1.0.0 is vulnerable to Command Injection. It allows execution of arbitrary commands via the name...

9.8AI Score

0.012EPSS

2020-04-02 09:41 PM
huawei
huawei

Security Advisory - Information Leakage Vulnerability in Motion Sensor

Motion sensor in some Huawei smart phones has an information leakage vulnerability. An attacker may exploit this vulnerability to obtain specific information from the motion sensor through an APP installed on the smart phone and track the user. Successful exploit may cause information leak....

3.3CVSS

6.3AI Score

0.0004EPSS

2020-03-11 12:00 AM
54
schneier
schneier

Hacking McDonald's for Free Food

This hack was possible because the McDonald's app didn't authenticate the server, and just did whatever the server told it to do: McDonald's receipts in Germany end with a link to a survey page. Once you take the survey, you receive a coupon code for a free small beverage, redeemable within a...

-0.3AI Score

2020-02-18 12:09 PM
69
cve
cve

CVE-2013-3685

A Privilege Escalation Vulnerability exists in Sprite Software Spritebud 1.3.24 and 1.3.28 and Backup 2.5.4105 and 2.5.4108 on LG Android smartphones due to a race condition in the spritebud daemon, which could let a local malicious user obtain root...

7CVSS

6.5AI Score

0.001EPSS

2020-02-12 04:15 PM
15
openbugbounty
openbugbounty

mononagrove.org Cross Site Scripting vulnerability

Security Researcher Gh05tPT Helped patch 6836 vulnerabilities Received 10 Coordinated Disclosure badges Received 48 recommendations , a holder of 10 badges for responsible and coordinated disclosure, found a security vulnerability affecting mononagrove.org website and its users. Following...

0.1AI Score

2020-02-10 08:26 AM
5
prion
prion

Design/Logic Flaw

The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator...

5.9CVSS

5.7AI Score

0.001EPSS

2020-02-07 11:15 PM
malwarebytes
malwarebytes

Google Maps: online interventions with offline ramifications

The places where online life directly intersection with that lived offline will be forever fascinating, illustrated perfectly through a recent performance piece involving Google Maps, a cart, and an awful lot of mobile phones. Simon Weckert, an artist based in Berlin, Germany, showed how a little.....

-1AI Score

2020-02-07 07:24 PM
62
cve
cve

CVE-2020-6855

A large or infinite loop vulnerability in the JOC Cockpit component of SOS JobScheduler 1.11 and 1.13.2 allows attackers to parameterize housekeeping jobs in a way that exhausts system resources and results in a denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2020-02-06 05:15 PM
29
cve
cve

CVE-2020-6856

An XML External Entity (XEE) vulnerability exists in the JOC Cockpit component of SOS JobScheduler 1.12 and 1.13.2 allows attackers to read files from the server via an entity declaration in any of the XML documents that are used to specify the run-time settings of jobs and...

6.5CVSS

6.3AI Score

0.001EPSS

2020-02-06 05:15 PM
28
hackerone
hackerone

Ruby on Rails: ActiveStorage direct upload fails to sign content-length header for S3 service

When a user makes a direct upload using ActiveStorage, the browser makes a request to the DirectUploadsController containing the direct_upload parameters filename, content_type, byte_size, and checksum. These are used to generate a presigned url that is then passed back to the browser, allowing...

7.5CVSS

0.2AI Score

0.003EPSS

2020-02-05 10:24 PM
15
cve
cve

CVE-2020-6854

A cross-site scripting (XSS) vulnerability in the JOC Cockpit component of SOS JobScheduler 1.11 and 1.13.2 allows attackers to inject arbitrary web script or HTML via JSON properties available from the REST...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-05 09:15 PM
34
hackread
hackread

Man uses 99 smartphones to cause traffic jam on Google Maps

By Sudais Asif He took 99 smartphones running the Google Maps app and then asked someone to roam them on the streets of Berlin. This is a post from HackRead.com Read the original post: Man uses 99 smartphones to cause traffic jam on Google...

1.3AI Score

2020-02-03 03:05 PM
34
huawei
huawei

Security Advisory - FragmentSmack Vulnerability in Linux Kernel

Products Switches Routers WLAN Storage See All Solutions Cloud Data Center Enterprise Networking Intelligent Computing Solutions by Industry See All Services Training and Certification Industry Cloud Enablement Service Improvement Service Customer Support Service See All Partner Find a Partner...

7.5CVSS

1.8AI Score

0.017EPSS

2020-01-15 12:00 AM
109
huawei
huawei

Security Advisory - Page-Cache Side-Channel Vulnerability

There is a vlunerability in the mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13. An attacker could exploit this vulnerability to conduct a page-cache side-channel attack, allowing the attacker to view page-cache access patterns of other processes on the system. A...

5.5CVSS

6.4AI Score

0.0004EPSS

2020-01-15 12:00 AM
109
huawei
huawei

Security Advisory - FRP Bypass Vulnerability in Huawei Smart Phones

There is a Factory Reset Protection (FRP) bypass security vulnerability in some Huawei smart phones. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. As.....

4.6CVSS

5AI Score

0.001EPSS

2020-01-15 12:00 AM
60
huawei
huawei

Security Advisory - Denial of Service Vulnerability in Several Smartphones

There is a denial of service vulnerability in several smartphones. The system does not properly check the status of certain module during certain operations, an attacker should trick the user into installing a malicious application, successful exploit could cause reboot of the smartphone....

5.5CVSS

5.3AI Score

0.001EPSS

2020-01-02 12:00 AM
55
openbugbounty
openbugbounty

rature.net Improper Access Control vulnerability

Open Bug Bounty ID: OBB-1054548 Security Researcher 0xrocky Helped patch 1796 vulnerabilities Received 7 Coordinated Disclosure badges Received 5 recommendations , a holder of 7 badges for responsible and coordinated disclosure, found a security vulnerability affecting rature.net website and its...

0.3AI Score

2019-12-31 04:45 AM
5
huawei
huawei

Security Advisory - Integer Overflow Vulnerability in the Linux Kernel (SACK Panic)

An integer overflow vulnerability was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. A remote attacker could use this to cause a denial of service. (Vulnerability ID: HWPSIRT-2019-06130) This vulnerability has been assigned a Common....

7.5CVSS

1.7AI Score

0.972EPSS

2019-12-26 12:00 AM
200
ics
ics

PLC Cycle Time Influences (Update A)

EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low skill level to exploit/public exploits are available Vendors: ABB, Phoenix Contact, Schneider Electric, Siemens, WAGO Equipment: Programmable Logic Controllers Vulnerability: Uncontrolled Resource Consumption 2. UPDATE...

7.5CVSS

7.9AI Score

0.001EPSS

2019-12-17 12:00 PM
99
cve
cve

CVE-2019-5235

Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone to be...

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-14 12:15 AM
106
prion
prion

Null pointer dereference

Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone to be...

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-14 12:15 AM
5
huawei
huawei

Security Advisory - Denial of Service Vulnerability on Some Huawei Smartphones

There is a denial of service vulnerability on some Huawei smartphones. Due to insufficient input validation of specific value when parsing the messages, an attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices to exploit this vulnerability....

6.5CVSS

6.1AI Score

0.001EPSS

2019-12-11 12:00 AM
44
huawei
huawei

Security Advisory - Information Disclosure Vulnerability in Several Smartphones

There is an information disclosure vulnerability in certain Huawei smartphones. The software does not properly handle certain information of application locked by applock in a rare condition, successful exploit could cause information disclosure. (Vulnerability ID: HWPSIRT-2018-08142) This...

4.6CVSS

4.4AI Score

0.001EPSS

2019-12-11 12:00 AM
26
hackerone
hackerone

Node.js third-party modules: [htmr] DOM-based XSS

Hi, I would like to report DOM-based XSS in htmr. It allows attackers to insert malicious JavaScript payload into the page. Module module name: htmr version: 0.8.6 npm page: https://www.npmjs.com/package/htmr Module Description Simple and lightweight (< 2kB) HTML string to react element conversi...

0.1AI Score

2019-12-08 01:23 PM
20
Total number of security vulnerabilities1571