Lucene search

K

Sony Wireless Headphones WF-1000X, WF-SP700N, WH-1000XM2, WH-1000XM3, WH-CH700N, WH-H900N, WH-XB700, WH-XB900N, WI-1000X, WI-C600N, WI-SP600N Security Vulnerabilities

redhatcve
redhatcve

CVE-2021-47094

In the Linux kernel, the following vulnerability has been resolved: KVM: x86/mmu: Don't advance iterator after restart due to yielding After dropping mmu_lock in the TDP MMU, restart the iterator during tdp_iter_next() and do not advance the iterator. Advancing the iterator results in skipping the....

6.9AI Score

0.0004EPSS

2024-03-05 05:10 PM
6
redhat
redhat

(RHSA-2024:1112) Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine...

7.4AI Score

0.0005EPSS

2024-03-05 10:45 AM
9
rosalinux
rosalinux

Advisory ROSA-SA-2024-2367

software: hostapd 2.9 WASP: ROSA-CHROME package_evr_string: hostapd-2.9-2.src.rpm CVE-ID: CVE-2022-23303 BDU-ID: 2022-07363 CVE-Crit: CRITICAL. CVE-DESC.: A vulnerability in the SAE implementation of the Wi-Fi WPA Supplicant secure access client is related to information disclosure via a mismatch.....

9.8CVSS

6.2AI Score

0.003EPSS

2024-03-05 09:00 AM
24
nvd
nvd

CVE-2024-25731

The Elink Smart eSmartCam (com.cn.dq.ipc) application 2.1.5 for Android contains hardcoded AES encryption keys that can be extracted from a binary file. Thus, encryption can be defeated by an attacker who can observe packet data (e.g., over...

6.5AI Score

0.0004EPSS

2024-03-05 12:15 AM
cve
cve

CVE-2024-25731

The Elink Smart eSmartCam (com.cn.dq.ipc) application 2.1.5 for Android contains hardcoded AES encryption keys that can be extracted from a binary file. Thus, encryption can be defeated by an attacker who can observe packet data (e.g., over...

6.7AI Score

0.0004EPSS

2024-03-05 12:15 AM
27
prion
prion

Hardcoded credentials

The Elink Smart eSmartCam (com.cn.dq.ipc) application 2.1.5 for Android contains hardcoded AES encryption keys that can be extracted from a binary file. Thus, encryption can be defeated by an attacker who can observe packet data (e.g., over...

6.8AI Score

0.0004EPSS

2024-03-05 12:15 AM
7
nessus
nessus

Amazon Linux 2 : wpa_supplicant (ALAS-2024-2480)

The version of wpa_supplicant installed on the remote host is prior to 2.6-12. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2480 advisory. The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack,...

6.5CVSS

6.5AI Score

0.001EPSS

2024-03-05 12:00 AM
6
zdt
zdt

Multilaser RE160V / RE160 URL Manipulation Access Bypass Vulnerability

Multilaser RE160V web management interface versions 12.03.01.08_pt and 12.03.01.09_pt along with RE160 versions 5.07.51_pt_MTL01 and 5.07.52_pt_MTL01 suffer from an access control bypass vulnerability through URL...

8.8CVSS

6.7AI Score

0.004EPSS

2024-03-05 12:00 AM
78
zdt
zdt

Multilaser RE160V Header Manipulation Access Bypass Vulnerability

Multilaser RE160V web management interface versions 12.03.01.09_pt and 12.03.01.10_pt suffer from an access control bypass vulnerability through header...

7.2AI Score

0.0004EPSS

2024-03-05 12:00 AM
74
nessus
nessus

RHEL 8 : linux-firmware (RHSA-2024:1112)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1112 advisory. The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * hw:...

8.2CVSS

8AI Score

0.0005EPSS

2024-03-05 12:00 AM
9
zdt
zdt

Multilaser RE160 Cookie Manipulation Access Bypass Vulnerability

Multilaser RE160 versions 5.07.51_pt_MTL01 and 5.07.52_pt_MTL01 suffer from an access control bypass vulnerability through cookie...

8.9AI Score

0.0004EPSS

2024-03-05 12:00 AM
77
nvd
nvd

CVE-2021-47094

In the Linux kernel, the following vulnerability has been resolved: KVM: x86/mmu: Don't advance iterator after restart due to yielding After dropping mmu_lock in the TDP MMU, restart the iterator during tdp_iter_next() and do not advance the iterator. Advancing the iterator results in skipping...

7.6AI Score

0.0004EPSS

2024-03-04 06:15 PM
1
debiancve
debiancve

CVE-2021-47094

In the Linux kernel, the following vulnerability has been resolved: KVM: x86/mmu: Don't advance iterator after restart due to yielding After dropping mmu_lock in the TDP MMU, restart the iterator during tdp_iter_next() and do not advance the iterator. Advancing the iterator results in skipping...

7.4AI Score

0.0004EPSS

2024-03-04 06:15 PM
3
cve
cve

CVE-2021-47094

In the Linux kernel, the following vulnerability has been resolved: KVM: x86/mmu: Don't advance iterator after restart due to yielding After dropping mmu_lock in the TDP MMU, restart the iterator during tdp_iter_next() and do not advance the iterator. Advancing the iterator results in skipping...

6.6AI Score

0.0004EPSS

2024-03-04 06:15 PM
56
prion
prion

Spoofing

In the Linux kernel, the following vulnerability has been resolved: KVM: x86/mmu: Don't advance iterator after restart due to yielding After dropping mmu_lock in the TDP MMU, restart the iterator during tdp_iter_next() and do not advance the iterator. Advancing the iterator results in skipping...

7.7AI Score

0.0004EPSS

2024-03-04 06:15 PM
4
cvelist
cvelist

CVE-2021-47094 KVM: x86/mmu: Don't advance iterator after restart due to yielding

In the Linux kernel, the following vulnerability has been resolved: KVM: x86/mmu: Don't advance iterator after restart due to yielding After dropping mmu_lock in the TDP MMU, restart the iterator during tdp_iter_next() and do not advance the iterator. Advancing the iterator results in skipping...

7.8AI Score

0.0004EPSS

2024-03-04 06:10 PM
vulnrichment
vulnrichment

CVE-2021-47094 KVM: x86/mmu: Don't advance iterator after restart due to yielding

In the Linux kernel, the following vulnerability has been resolved: KVM: x86/mmu: Don't advance iterator after restart due to yielding After dropping mmu_lock in the TDP MMU, restart the iterator during tdp_iter_next() and do not advance the iterator. Advancing the iterator results in skipping...

7AI Score

0.0004EPSS

2024-03-04 06:10 PM
packetstorm

8.8CVSS

7.4AI Score

0.004EPSS

2024-03-04 12:00 AM
115
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2022:2424-2)

The remote host is missing an update for...

8.2CVSS

7.3AI Score

0.006EPSS

2024-03-04 12:00 AM
5
cvelist
cvelist

CVE-2024-25731

The Elink Smart eSmartCam (com.cn.dq.ipc) application 2.1.5 for Android contains hardcoded AES encryption keys that can be extracted from a binary file. Thus, encryption can be defeated by an attacker who can observe packet data (e.g., over...

6.8AI Score

0.0004EPSS

2024-03-04 12:00 AM
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3377-1)

The remote host is missing an update for...

7.8CVSS

7.7AI Score

0.013EPSS

2024-03-04 12:00 AM
4
packetstorm

7.4AI Score

0.0004EPSS

2024-03-04 12:00 AM
73
ubuntucve
ubuntucve

CVE-2021-47094

In the Linux kernel, the following vulnerability has been resolved: KVM: x86/mmu: Don't advance iterator after restart due to yielding After dropping mmu_lock in the TDP MMU, restart the iterator during tdp_iter_next() and do not advance the iterator. Advancing the iterator results in skipping the....

6.8AI Score

0.0004EPSS

2024-03-04 12:00 AM
4
packetstorm

7.4AI Score

0.0004EPSS

2024-03-04 12:00 AM
63
nvd
nvd

CVE-2024-28084

p2putil.c in iNet wireless daemon (IWD) through 2.15 allows attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact because of initialization issues in situations where parsing of advertised service information...

8AI Score

0.0004EPSS

2024-03-03 09:15 PM
debiancve
debiancve

CVE-2024-28084

p2putil.c in iNet wireless daemon (IWD) through 2.15 allows attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact because of initialization issues in situations where parsing of advertised service information...

7.8AI Score

0.0004EPSS

2024-03-03 09:15 PM
8
cve
cve

CVE-2024-28084

p2putil.c in iNet wireless daemon (IWD) through 2.15 allows attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact because of initialization issues in situations where parsing of advertised service information...

7.9AI Score

0.0004EPSS

2024-03-03 09:15 PM
2348
prion
prion

Design/Logic Flaw

p2putil.c in iNet wireless daemon (IWD) through 2.15 allows attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact because of initialization issues in situations where parsing of advertised service information...

7.8AI Score

0.0004EPSS

2024-03-03 09:15 PM
1
ubuntucve
ubuntucve

CVE-2024-28084

p2putil.c in iNet wireless daemon (IWD) through 2.15 allows attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact because of initialization issues in situations where parsing of advertised service information fails. Bugs ...

7.6AI Score

0.0004EPSS

2024-03-03 12:00 AM
10
cvelist
cvelist

CVE-2024-28084

p2putil.c in iNet wireless daemon (IWD) through 2.15 allows attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact because of initialization issues in situations where parsing of advertised service information...

8.2AI Score

0.0004EPSS

2024-03-03 12:00 AM
redhatcve
redhatcve

CVE-2021-47065

In the Linux kernel, the following vulnerability has been resolved: rtw88: Fix array overrun in rtw_get_tx_power_params() Using a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the following array overrun is logged:...

6.4AI Score

0.0004EPSS

2024-03-01 05:02 AM
5
cve
cve

CVE-2021-47065

In the Linux kernel, the following vulnerability has been resolved: rtw88: Fix array overrun in rtw_get_tx_power_params() Using a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the following array overrun is logged:...

6.3AI Score

0.0004EPSS

2024-02-29 11:15 PM
58
nvd
nvd

CVE-2021-47065

In the Linux kernel, the following vulnerability has been resolved: rtw88: Fix array overrun in rtw_get_tx_power_params() Using a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the following array overrun is logged:...

7.3AI Score

0.0004EPSS

2024-02-29 11:15 PM
debiancve
debiancve

CVE-2021-47065

In the Linux kernel, the following vulnerability has been resolved: rtw88: Fix array overrun in rtw_get_tx_power_params() Using a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the following array overrun is logged: ...

6.5AI Score

0.0004EPSS

2024-02-29 11:15 PM
9
cvelist
cvelist

CVE-2021-47065 rtw88: Fix array overrun in rtw_get_tx_power_params()

In the Linux kernel, the following vulnerability has been resolved: rtw88: Fix array overrun in rtw_get_tx_power_params() Using a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the following array overrun is logged:...

7.4AI Score

0.0004EPSS

2024-02-29 10:37 PM
vulnrichment
vulnrichment

CVE-2021-47065 rtw88: Fix array overrun in rtw_get_tx_power_params()

In the Linux kernel, the following vulnerability has been resolved: rtw88: Fix array overrun in rtw_get_tx_power_params() Using a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the following array overrun is logged:...

6.7AI Score

0.0004EPSS

2024-02-29 10:37 PM
talosblog
talosblog

Why Apple added protection against quantum computing when quantum computing doesn’t even exist yet

Apple released a new update for nearly all its devices that provides an all-new type of encryption for its iMessages to the point that, in theory, iMessages are now protected against attacks from quantum computers. This is a little tricky because, as we've covered before, quantum computers don't...

8.2AI Score

2024-02-29 07:00 PM
7
openbugbounty
openbugbounty

airetota.w24.wh-2.com Cross Site Scripting vulnerability OBB-3862024

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-29 02:57 PM
9
nessus
nessus

CentOS 9 : kernel-5.14.0-347.el9

The remote CentOS Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the kernel-5.14.0-347.el9 build changelog. A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device...

9.8CVSS

9.3AI Score

EPSS

2024-02-29 12:00 AM
11
openvas
openvas

Slackware: Security Advisory (SSA:2024-059-01)

The remote host is missing an update for...

6.5CVSS

6.6AI Score

0.001EPSS

2024-02-29 12:00 AM
4
ubuntucve
ubuntucve

CVE-2021-47065

In the Linux kernel, the following vulnerability has been resolved: rtw88: Fix array overrun in rtw_get_tx_power_params() Using a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the following array overrun is logged:...

6.4AI Score

0.0004EPSS

2024-02-29 12:00 AM
8
cnvd
cnvd

Information Disclosure Vulnerability in Riptide NBR108G-P Gateway

Ruijie Networks is a specialized network vendor with a full range of network equipment product lines and solutions, including switches, routers, software, security firewalls, wireless products and storage. An information disclosure vulnerability exists in the Ruijie NBR108G-P gateway, which can be....

6.5AI Score

2024-02-29 12:00 AM
4
nvd
nvd

CVE-2024-23910

Cross-site request forgery (CSRF) vulnerability in ELECOM wireless LAN routers and wireless LAN repeater allows a remote unauthenticated attacker to hijack the authentication of administrators and to perform unintended operations to the affected product. Note that WMC-X1800GST-B and WSC-X1800GS-B.....

7.1AI Score

0.0004EPSS

2024-02-28 11:15 PM
1
nvd
nvd

CVE-2024-21798

ELECOM wireless LAN routers contain a cross-site scripting vulnerability. Assume that a malicious administrative user configures the affected product with specially crafted content. When another administrative user logs in and operates the product, an arbitrary script may be executed on the web...

6.1AI Score

0.0004EPSS

2024-02-28 11:15 PM
1
cve
cve

CVE-2024-21798

ELECOM wireless LAN routers contain a cross-site scripting vulnerability. Assume that a malicious administrative user configures the affected product with specially crafted content. When another administrative user logs in and operates the product, an arbitrary script may be executed on the web...

6.1AI Score

0.0004EPSS

2024-02-28 11:15 PM
2148
nvd
nvd

CVE-2024-25579

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product. Note that WMC-X1800GST-B is also included in e-Mesh Starter Kit...

7.8AI Score

0.0004EPSS

2024-02-28 11:15 PM
1
cve
cve

CVE-2024-25579

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product. Note that WMC-X1800GST-B is also included in e-Mesh Starter Kit...

7.8AI Score

0.0004EPSS

2024-02-28 11:15 PM
2155
cve
cve

CVE-2024-23910

Cross-site request forgery (CSRF) vulnerability in ELECOM wireless LAN routers and wireless LAN repeater allows a remote unauthenticated attacker to hijack the authentication of administrators and to perform unintended operations to the affected product. Note that WMC-X1800GST-B and WSC-X1800GS-B.....

7.1AI Score

0.0004EPSS

2024-02-28 11:15 PM
2130
prion
prion

Command injection

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-1167GS2-B v1.67 and...

8.4AI Score

0.0004EPSS

2024-02-28 11:15 PM
8
prion
prion

Cross site request forgery (csrf)

Cross-site request forgery (CSRF) vulnerability in ELECOM wireless LAN routers allows a remote unauthenticated attacker to hijack the authentication of administrators and to perform unintended operations to the affected product. Affected products and versions are as follows: WRC-1167GS2-B v1.67...

7.7AI Score

0.0004EPSS

2024-02-28 11:15 PM
3
Total number of security vulnerabilities23373