Lucene search

K

G2 Security Vulnerabilities

cve
cve

CVE-2024-29206

An Improper Access Control could allow a malicious actor authenticated in the API to enable Android Debug Bridge (ADB) and make unsupported changes to the system. Affected Products: UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version 1.1.18 and earlier)...

2.2CVSS

6.5AI Score

0.001EPSS

2024-05-07 05:15 PM
34
cve
cve

CVE-2024-4192

Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current...

7.8CVSS

6.9AI Score

0.001EPSS

2024-04-30 11:15 PM
27
cve
cve

CVE-2023-7007

Sciener server does not validate connection requests from the GatewayG2, allowing an impersonation attack that provides the attacker the unlockKey...

6.8AI Score

0.0004EPSS

2024-03-15 05:15 PM
29
cve
cve

CVE-2023-22819

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi...

4.9CVSS

5.1AI Score

0.001EPSS

2024-02-05 10:15 PM
8
cve
cve

CVE-2023-22817

Server-side request forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL using another DNS address to point back to the loopback adapter. This could then allow the URL to exploit other vulnerabilities on the local server. This was addressed by fixing.....

5.5CVSS

6AI Score

0.0005EPSS

2024-02-05 10:15 PM
7
cve
cve

CVE-2023-45077

A memory leakage vulnerability was reported in the 534D0740 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
25
cve
cve

CVE-2023-45076

A memory leakage vulnerability was reported in the 534D0140 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
24
cve
cve

CVE-2023-45079

A memory leakage vulnerability was reported in the NvmramSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
22
cve
cve

CVE-2023-45078

A memory leakage vulnerability was reported in the DustFilterAlertSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
23
cve
cve

CVE-2023-45075

A memory leakage vulnerability was reported in the SWSMI_Shadow DXE driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
22
cve
cve

CVE-2023-5739

Certain versions of HP PC Hardware Diagnostics Windows are potentially vulnerable to elevation of...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-31 04:15 PM
21
cve
cve

CVE-2023-26300

A potential security vulnerability has been identified in the system BIOS for certain HP PC products which might allow escalation of privilege. HP is releasing firmware updates to mitigate the potential...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-18 07:15 PM
33
cve
cve

CVE-2023-5449

A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be...

3.3CVSS

4.1AI Score

0.0004EPSS

2023-10-13 05:15 PM
27
cve
cve

CVE-2022-3431

A potential vulnerability in a driver used during manufacturing process on some consumer Lenovo Notebook devices that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-09 07:15 PM
26
cve
cve

CVE-2023-40779

An issue in IceWarp Mail Server Deep Castle 2 v.13.0.1.2 allows a remote attacker to execute arbitrary code via a crafted request to the...

6.1CVSS

6.7AI Score

0.131EPSS

2023-09-14 06:15 PM
17
cve
cve

CVE-2022-3746

A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to cause some peripherals to work abnormally due to an exposed Embedded Controller (EC)...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-08-23 08:15 PM
22
cve
cve

CVE-2022-3744

A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to unlock UEFI variables due to a hard-coded SMI handler...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-08-23 08:15 PM
19
cve
cve

CVE-2022-3743

A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges under certain conditions the ability to enumerate Embedded Controller (EC)...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-08-23 08:15 PM
18
cve
cve

CVE-2022-3742

A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to execute arbitrary code due to improper buffer...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-08-23 08:15 PM
15
cve
cve

CVE-2022-3745

A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to view incoming and returned data from...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-08-23 08:15 PM
20
cve
cve

CVE-2023-4028

A buffer overflow has been identified in the SystemUserMasterHddPwdDxe driver in some Lenovo Notebook products which may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-08-17 05:15 PM
20
cve
cve

CVE-2023-34419

A buffer overflow has been identified in the SetupUtility driver in some Lenovo Notebook products which may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-08-17 05:15 PM
20
cve
cve

CVE-2023-3127

An unauthenticated user could log into iSTAR Ultra, iSTAR Ultra LT, iSTAR Ultra G2, and iSTAR Edge G2 with administrator...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-11 10:15 PM
13
cve
cve

CVE-2023-22814

An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before...

10CVSS

9.5AI Score

0.001EPSS

2023-07-01 12:15 AM
6
cve
cve

CVE-2023-22815

Post-authentication remote command injection vulnerability in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files. This vulnerability can only be exploited over the network and the attacker must already have...

6.7CVSS

7.7AI Score

0.001EPSS

2023-06-30 10:15 PM
14
cve
cve

CVE-2023-22816

A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads. This issue affects My Cloud OS 5 devices: before...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-30 10:15 PM
8
cve
cve

CVE-2023-26299

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in certain HP PC products using AMI UEFI Firmware (system BIOS), which might allow arbitrary code execution. AMI has released updates to mitigate the potential...

7CVSS

7.2AI Score

0.0004EPSS

2023-06-30 04:15 PM
14
cve
cve

CVE-2022-31646

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
16
cve
cve

CVE-2022-31644

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
18
cve
cve

CVE-2022-31645

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
17
cve
cve

CVE-2022-31641

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7CVSS

7.5AI Score

0.0004EPSS

2023-06-14 05:15 PM
26
cve
cve

CVE-2022-31642

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7CVSS

7.5AI Score

0.0004EPSS

2023-06-14 05:15 PM
27
cve
cve

CVE-2022-31640

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7CVSS

7.5AI Score

0.0004EPSS

2023-06-14 05:15 PM
27
cve
cve

CVE-2022-31637

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
23
cve
cve

CVE-2022-31639

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
32
cve
cve

CVE-2022-31638

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
32
cve
cve

CVE-2022-31636

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
29
cve
cve

CVE-2022-31635

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
46
cve
cve

CVE-2023-32673

Certain versions of HP PC Hardware Diagnostics Windows, HP Image Assistant, and HP Thunderbolt Dock G2 Firmware are potentially vulnerable to elevation of...

9.8CVSS

9.3AI Score

0.002EPSS

2023-06-12 10:15 PM
23
cve
cve

CVE-2022-43777

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 08:15 PM
17
cve
cve

CVE-2022-43778

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 08:15 PM
16
cve
cve

CVE-2022-27541

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 07:15 PM
16
cve
cve

CVE-2022-27539

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 07:15 PM
19
cve
cve

CVE-2022-36331

Western Digital My Cloud, My Cloud Home, My Cloud Home Duo, and SanDisk ibi devices were vulnerable to an impersonation attack that could allow an unauthenticated attacker to gain access to user data. This issue affects My Cloud OS 5 devices: before 5.25.132; My Cloud Home and My Cloud Home Duo:...

10CVSS

7.8AI Score

0.001EPSS

2023-06-12 06:15 PM
17
cve
cve

CVE-2022-48181

An ErrorMessage driver stack-based buffer overflow vulnerability in BIOS of some ThinkPad models could allow an attacker with local access to elevate their privileges and execute arbitrary...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-05 10:15 PM
14
cve
cve

CVE-2022-36326

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi...

4.9CVSS

5.3AI Score

0.001EPSS

2023-05-18 06:15 PM
13
cve
cve

CVE-2022-36327

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to write files to locations with certain critical filesystem types leading to remote code execution was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk.....

9.8CVSS

10AI Score

0.004EPSS

2023-05-18 06:15 PM
15
cve
cve

CVE-2022-36328

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to create arbitrary shares on arbitrary directories and exfiltrate sensitive files, passwords, users and device configurations was discovered in Western Digital My Cloud Home,.....

5.8CVSS

5.8AI Score

0.001EPSS

2023-05-18 06:15 PM
15
cve
cve

CVE-2022-29840

Server-Side Request Forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL to point back to the loopback adapter was addressed in Western Digital My Cloud OS 5 devices. This could allow the URL to exploit other vulnerabilities on the local server.This...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-05-10 11:15 PM
20
cve
cve

CVE-2022-29841

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that was caused by a command that read files from a privileged location and created a system command without sanitizing the read data. This command could be triggered by an attacker remotely to....

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-10 10:15 PM
14
Total number of security vulnerabilities117