Lucene search

K

C Security Vulnerabilities

cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from...

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
41
cve
cve

CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption...

9.3CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
61
cve
cve

CVE-2022-43309

Supermicro X11SSL-CF HW Rev 1.01, BMC firmware v1.63 was discovered to contain insecure...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-04-07 09:15 PM
21
cve
cve

CVE-2023-1258

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ABB Flow-X firmware on Flow-X embedded hardware (web service modules) allows Footprinting.This issue affects Flow-X: before...

5.3CVSS

5.2AI Score

0.02EPSS

2023-03-31 08:15 AM
29
cve
cve

CVE-2022-37013

This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Unified Automation OPC UA C++ Demo Server 1.7.6-537 [with vendor rollup]. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of...

7.5CVSS

7.5AI Score

0.003EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2022-37012

This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Unified Automation OPC UA C++ Demo Server 1.7.6-537. Authentication is not required to exploit this vulnerability. The specific flaw exists within the...

7.5CVSS

7.5AI Score

0.003EPSS

2023-03-29 07:15 PM
17
cve
cve

CVE-2023-20100

A vulnerability in the access point (AP) joining process of the Control and Provisioning of Wireless Access Points (CAPWAP) protocol of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an...

6.8CVSS

6.7AI Score

0.001EPSS

2023-03-23 05:15 PM
29
cve
cve

CVE-2023-20065

A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-23 05:15 PM
89
cve
cve

CVE-2023-20081

A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on.....

6.8CVSS

5.9AI Score

0.002EPSS

2023-03-23 05:15 PM
73
cve
cve

CVE-2023-20066

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker...

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-23 05:15 PM
38
cve
cve

CVE-2022-4904

A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and...

8.6CVSS

8.5AI Score

0.001EPSS

2023-03-06 11:15 PM
273
cve
cve

CVE-2023-0755

The affected products are vulnerable to an improper validation of array index, which could allow an attacker to crash the server and remotely execute arbitrary...

9.8CVSS

9.5AI Score

0.002EPSS

2023-02-23 10:15 PM
52
cve
cve

CVE-2023-0754

The affected products are vulnerable to an integer overflow or wraparound, which could allow an attacker to crash the server and remotely execute arbitrary...

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-23 10:15 PM
38
cve
cve

CVE-2022-48282

Under very specific circumstances (see Required configuration section below), a privileged user is able to cause arbitrary code to be executed which may cause further disruption to services. This is specific to applications written in C#. This affects all MongoDB .NET/C# Driver versions prior to...

7.2CVSS

6.9AI Score

0.001EPSS

2023-02-21 07:15 PM
316
cve
cve

CVE-2022-26843

Insufficient visual distinction of homoglyphs presented to user in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.1 for Intel(R) oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to potentially enable escalation of privilege via network...

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-16 08:15 PM
22
cve
cve

CVE-2022-26421

Uncontrolled search path element in the Intel(R) oneAPI DPC++/C++ Compiler Runtime before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 08:15 PM
16
cve
cve

CVE-2022-25987

Improper handling of Unicode encoding in source code to be compiled by the Intel(R) C++ Compiler Classic before version 2021.6 for Intel(R) oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to potentially enable escalation of privilege via network...

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-16 08:15 PM
17
cve
cve

CVE-2022-41342

Improper buffer restrictions in the Intel(R) C++ Compiler Classic before version 2021.7.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-06 07:15 PM
15
cve
cve

CVE-2023-0687

A vulnerability was found in GNU C Library 2.38. It has been declared as critical. This vulnerability affects the function __monstartup of the file gmon.c of the component Call Graph Monitor. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue....

9.8CVSS

9.2AI Score

0.001EPSS

2023-02-06 07:15 PM
171
cve
cve

CVE-2022-40196

Improper access control in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.2.1 and Intel C++ Compiler Classic before version 2021.7.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-06 07:15 PM
15
cve
cve

CVE-2022-38136

Uncontrolled search path in the Intel(R) oneAPI DPC++/C++ Compiler for Windows and Intel Fortran Compiler for Windows before version 2022.2.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-06 07:15 PM
17
cve
cve

CVE-2023-22657

On F5OS-A beginning in version 1.2.0 to before 1.3.0 and F5OS-C beginning in version 1.3.0 to before 1.5.0, processing F5OS tenant file names may allow for command injection. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.8CVSS

8AI Score

0.0004EPSS

2023-02-01 06:15 PM
26
cve
cve

CVE-2022-27538

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in the BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

7CVSS

7AI Score

0.0004EPSS

2023-02-01 07:15 AM
78
cve
cve

CVE-2022-27537

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
18
cve
cve

CVE-2021-3808

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
15
cve
cve

CVE-2021-3809

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
18
cve
cve

CVE-2021-3439

HP has identified a potential vulnerability in BIOS firmware of some Workstation products. Firmware updates are being released to mitigate these potential...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-01 07:15 AM
27
cve
cve

CVE-2023-0341

A stack buffer overflow exists in the ec_glob function of editorconfig-core-c before v0.12.6 which allowed an attacker to arbitrarily write to the stack and possibly allows remote code execution. editorconfig-core-c v0.12.6 resolved this vulnerability by bound checking all write operations over...

7.8CVSS

7.9AI Score

0.003EPSS

2023-02-01 12:15 AM
35
cve
cve

CVE-2022-32514

A CWE-287: Improper Authentication vulnerability exists that could allow an attacker to gain control of the device when logging into a web page. Affected Products: C-Bus Network Automation Controller - LSS5500NAC (Versions prior to V1.10.0), Wiser for C-Bus Automation Controller - LSS5500SHAC...

9.8CVSS

9.5AI Score

0.001EPSS

2023-01-30 11:15 PM
21
cve
cve

CVE-2022-32513

A CWE-521: Weak Password Requirements vulnerability exists that could allow an attacker to gain control of the device when the attacker brute forces the password. Affected Products: C-Bus Network Automation Controller - LSS5500NAC (Versions prior to V1.10.0), Wiser for C-Bus Automation Controller.....

9.8CVSS

9.5AI Score

0.001EPSS

2023-01-30 11:15 PM
20
cve
cve

CVE-2022-40137

A buffer overflow in the WMI SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-01-30 10:15 PM
42
cve
cve

CVE-2022-40134

An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-01-30 10:15 PM
30
cve
cve

CVE-2022-34888

The Remote Mount feature can potentially be abused by valid, authenticated users to make connections to internal services that may not normally be accessible to users. Internal service access controls, as applicable, remain in...

4.3CVSS

4.6AI Score

0.001EPSS

2023-01-30 10:15 PM
20
cve
cve

CVE-2022-34884

A buffer overflow exists in the Remote Presence subsystem which can potentially allow valid, authenticated users to cause a recoverable subsystem denial of...

7.2CVSS

6.5AI Score

0.001EPSS

2023-01-30 10:15 PM
21
cve
cve

CVE-2020-18331

Directory traversal vulnerability in ChinaMobile PLC Wireless Router model GPN2.4P21-C-CN running the firmware version W2000EN-01(hardware platform Gpn2.4P21-C_WIFI-V0.05), via the getpage parameter to...

9.1CVSS

9AI Score

0.001EPSS

2023-01-26 09:15 PM
14
cve
cve

CVE-2020-18330

An issue was discovered in the default configuration of ChinaMobile PLC Wireless Router model GPN2.4P21-C-CN running the firmware version W2000EN-01(hardware platform Gpn2.4P21-C_WIFI-V0.05), allows attackers to gain access to the configuration...

9.1CVSS

9.2AI Score

0.001EPSS

2023-01-26 09:15 PM
14
cve
cve

CVE-2022-45963

h3c firewall <= 3.10 ESS6703 has a privilege bypass...

9.8CVSS

9.4AI Score

0.002EPSS

2022-12-27 10:15 PM
51
cve
cve

CVE-2022-46670

Rockwell Automation was made aware of a vulnerability by a security researcher from Georgia Institute of Technology that the MicroLogix 1100 and 1400 controllers contain a vulnerability that may give an attacker the ability to accomplish remote code execution. The vulnerability is an...

7.1CVSS

6.5AI Score

0.001EPSS

2022-12-16 09:15 PM
25
cve
cve

CVE-2022-3166

Rockwell Automation was made aware that the webservers of the Micrologix 1100 and 1400 controllers contain a vulnerability that may lead to a denial-of-service condition. The security vulnerability could be exploited by an attacker with network access to the affected systems by sending TCP packets....

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-16 08:15 PM
38
cve
cve

CVE-2022-1038

A potential security vulnerability has been identified in the HP Jumpstart software, which might allow escalation of privilege. HP is recommending that customers uninstall HP Jumpstart and use myHP...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-4257

A vulnerability was found in C-DATA Web Management System. It has been rated as critical. This issue affects some unknown processing of the file cgi-bin/jumpto.php of the component GET Parameter Handler. The manipulation of the argument hostname leads to argument injection. The attack may be...

9.8CVSS

9.7AI Score

0.003EPSS

2022-12-01 03:15 PM
29
In Wild
cve
cve

CVE-2022-3270

In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-01 11:15 AM
38
cve
cve

CVE-2022-44037

An access control issue in APsystems ENERGY COMMUNICATION UNIT (ECU-C) Power Control Software V4.1NA, V3.11.4, W2.1NA, V4.1SAA, C1.2.2 allows attackers to access sensitive data and execute specific commands and functions with full admin rights without authenticating allows him to perform multiple.....

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-29 04:15 AM
26
cve
cve

CVE-2022-41607

All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s application programmable interface (API) is vulnerable to directory traversal through several different methods. This could allow an attacker to read sensitive files from the server, including SSH private keys, passwords,...

7.5CVSS

8.1AI Score

0.001EPSS

2022-11-10 10:15 PM
40
7
cve
cve

CVE-2022-40981

All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior is vulnerable to malicious file upload. An attacker could take advantage of this to store malicious files on the server, which could override sensitive and useful existing files on the filesystem, fill the hard disk to full...

10CVSS

9.5AI Score

0.003EPSS

2022-11-10 10:15 PM
35
12
cve
cve

CVE-2022-3703

All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s web portal is vulnerable to accepting malicious firmware packages that could provide a backdoor to an attacker and provide privilege escalation to the...

10CVSS

9.7AI Score

0.003EPSS

2022-11-10 10:15 PM
37
9
cve
cve

CVE-2021-22716

A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could allow remote code execution when an unprivileged user modifies a file. Affected Product: C-Bus Toolkit (V1.15.9 and...

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-08 12:00 AM
34
6
cve
cve

CVE-2022-39823

An issue was discovered in Softing OPC UA C++ SDK 5.66 through 6.x before 6.10. An OPC/UA browse request exceeding the server limit on continuation points may cause a use-after-free...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-20 09:15 PM
28
8
cve
cve

CVE-2022-37453

An issue was discovered in Softing OPC UA C++ SDK before 6.10. A buffer overflow or an excess allocation happens due to unchecked array and matrix bounds in structure data...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-20 09:15 PM
32
7
cve
cve

CVE-2022-41835

In F5OS-A version 1.x before 1.1.0 and F5OS-C version 1.x before 1.5.0, excessive file permissions in F5OS allows an authenticated local attacker to execute limited set of commands in a container and impact the F5OS...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-10-19 10:15 PM
33
2
Total number of security vulnerabilities587