Lucene search

K

Setup Security Vulnerabilities

cve
cve

CVE-2024-25917

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in CodeRevolution WP Setup Wizard.This issue affects WP Setup Wizard: from n/a through...

8.8CVSS

6.7AI Score

0.0004EPSS

2024-04-25 09:15 AM
39
cve
cve

CVE-2023-22440

Incorrect default permissions in the Intel(R) SCS Add-on software installer for Microsoft SCCM all versions may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
15
cve
cve

CVE-2022-43465

Improper authorization in the Intel(R) SCS software all versions may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-05-10 02:15 PM
12
cve
cve

CVE-2023-23939

Azure/setup-kubectl is a GitHub Action for installing Kubectl. This vulnerability only impacts versions before version 3. An insecure temporary creation of a file allows other actors on the Actions runner to replace the Kubectl binary created by this action because it is world writable. This...

7CVSS

7AI Score

0.0005EPSS

2023-03-06 07:15 PM
25
cve
cve

CVE-2018-1000018

An information disclosure in ovirt-hosted-engine-setup prior to 2.2.7 reveals the root user's password in the log...

7.8CVSS

7.2AI Score

0.0005EPSS

2022-10-03 04:21 PM
26
cve
cve

CVE-2022-36840

DLL hijacking vulnerability in Samsung Update Setup prior to version 2.2.9.50 allows attackers to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-05 04:15 PM
34
3
cve
cve

CVE-2017-20051

A vulnerability was found in InnoSetup Installer. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to uncontrolled search path. The attack can be launched remotely. The exploit has been disclosed to the public and may be...

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-16 07:15 AM
25
5
cve
cve

CVE-2022-30232

A CWE-20: Improper Input Validation vulnerability exists that could cause potential remote code execution when an attacker is able to intercept and modify a request on the same network or has configuration access to an ION device on the network. Affected Products: Wiser Smart, EER21000 & EER21001.....

8.8CVSS

8.9AI Score

0.003EPSS

2022-06-02 11:15 PM
51
6
cve
cve

CVE-2021-24803

The Core Tweaks WP Setup WordPress plugin through 4.1 allows to bulk-set many settings in WordPress, including the admin email, as well as creating a new admin account. There is no CSRF protection in place, allowing an attacker to arbitrary change the admin email or create another admin account...

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-28 09:15 AM
60
cve
cve

CVE-2021-33107

Insufficiently protected credentials in USB provisioning for Intel(R) AMT SDK before version 16.0.3, Intel(R) SCS before version 12.2 and Intel(R) MEBx before versions 11.0.0.0012, 12.0.0.0011, 14.0.0.0004 and 15.0.0.0004 may allow an unauthenticated user to potentially enable information...

4.6CVSS

4.4AI Score

0.001EPSS

2022-02-09 11:15 PM
78
2
cve
cve

CVE-2021-27608

An unquoted service path in SAPSetup, version - 9.0, could lead to privilege escalation during the installation process that is performed when an executable file is registered. This could further lead to complete compromise of confidentiality, Integrity and...

7.5CVSS

8.2AI Score

0.0004EPSS

2021-04-14 03:15 PM
18
4
cve
cve

CVE-2020-7807

A vulnerability that can hijack a DLL file that is loaded during products(LGPCSuite_Setup, IPSFULLHD, LG_ULTRAWIDE, ULTRA_HD_Driver Setup) installation into a DLL file that the hacker wants. Missing Support for Integrity Check vulnerability in _COMPONENT of LG Electronics (LGPCSuite_Setup),...

5.6CVSS

5.5AI Score

0.001EPSS

2020-09-14 12:15 PM
19
cve
cve

CVE-2020-15145

In Composer-Setup for Windows before version 6.0.0, if the developer's computer is shared with other users, a local attacker may be able to exploit the following scenarios. 1. A local regular user may modify the existing C:\ProgramData\ComposerSetup\bin\composer.bat in order to get elevated...

8.2CVSS

8AI Score

0.0004EPSS

2020-08-14 05:15 PM
28
cve
cve

CVE-2019-14605

Improper permissions in the installer for the Intel(R) SCS Platform Discovery Utility, all versions, may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-12-16 08:15 PM
47
cve
cve

CVE-2018-13862

Touchpad / Trivum WebTouch Setup V9 V2.53 build 13163 of Apr 6 2018 09:10:14 (FW 303) allow unauthorized remote attackers to reset the authentication via the "/xml/system/setAttribute.xml" URL, using the GET request "?id=0&attr=protectAccess&newValue=0" (a successful attack will allow attackers to....

9.8CVSS

9.5AI Score

0.144EPSS

2018-07-17 02:29 PM
39
cve
cve

CVE-2018-13861

Touchpad / Trivum WebTouch Setup V9 V2.53 build 13163 of Apr 6 2018 09:10:14 (FW 303) allows unauthorized remote attackers to reboot or execute other functions via the "/xml/system/control.xml" URL, using the GET request "?action=reboot" for...

9.8CVSS

9.4AI Score

0.005EPSS

2018-07-17 02:29 PM
20
cve
cve

CVE-2018-1113

setup before version 2.11.4-1.fc28 in Fedora and Red Hat Enterprise Linux added /sbin/nologin and /usr/sbin/nologin to /etc/shells. This violates security assumptions made by pam_shells and some daemons which allow access based on a user's shell being listed in /etc/shells. Under some...

5.3CVSS

5.3AI Score

0.001EPSS

2018-07-03 01:29 AM
175
cve
cve

CVE-2018-1072

ovirt-engine before version ovirt 4.2.2 is vulnerable to an information exposure through log files. When engine-backup was run with one of the options "--provision*db", the database username and password were logged in cleartext. Sharing the provisioning log might inadvertently leak database...

9.8CVSS

9.3AI Score

0.002EPSS

2018-06-26 06:29 PM
36
cve
cve

CVE-2018-0563

Untrusted search path vulnerability in the installer of FLET'S VIRUS CLEAR Easy Setup & Application Tool ver.13.0 and earlier versions and FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool ver.13.0 and earlier versions allows an attacker to gain privileges via a Trojan horse DLL in an...

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-26 02:29 PM
21
cve
cve

CVE-2018-0507

Untrusted search path vulnerability in FLET'S VIRUS CLEAR Easy Setup & Application Tool ver.11 and earlier versions, FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool ver.11 and earlier versions allow an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-26 04:29 PM
23
cve
cve

CVE-2017-10825

Untrusted search path vulnerability in Installer of Flets Easy Setup Tool Ver1.2.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-02 03:29 PM
27
cve
cve

CVE-2017-10830

Untrusted search path vulnerability in Security Setup Tool all versions allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.6AI Score

0.001EPSS

2017-08-29 01:35 AM
26
cve
cve

CVE-2017-2226

Untrusted search path vulnerability in Setup file of advance preparation for e-Tax software (WEB version) (1.17.1) and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-07-07 01:29 PM
25
cve
cve

CVE-2017-2215

Untrusted search path vulnerability in Installer of "Setup file of advance preparation" (jizen_setup.exe) (The version which was available on the website prior to 2017 June 12) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-07-07 01:29 PM
23
cve
cve

CVE-2017-6865

A vulnerability has been identified in Primary Setup Tool (PST) (All versions < V4.2 HF1), SIMATIC Automation Tool (All versions < V3.0), SIMATIC NET PC-Software (All versions < V14 SP1), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1), SIMATIC STEP 7 (TI...

6.5CVSS

6AI Score

0.001EPSS

2017-05-11 10:29 AM
43
cve
cve

CVE-2016-7165

A vulnerability has been identified in Primary Setup Tool (PST) (All versions < V4.2 HF1), SIMATIC IT Production Suite (All versions < V7.0 SP1 HFX 2), SIMATIC NET PC-Software (All versions < V14), SIMATIC PCS 7 V7.1 (All versions), SIMATIC PCS 7 V8.0 (All versions), SIMATIC PCS 7 V8.1 (Al...

6.4CVSS

6.9AI Score

0.001EPSS

2016-11-15 07:30 PM
27
cve
cve

CVE-2015-8960

The TLS protocol 1.2 and earlier supports the rsa_fixed_dh, dss_fixed_dh, rsa_fixed_ecdh, and ecdsa_fixed_ecdh values for ClientCertificateType but does not directly document the ability to compute the master secret in certain situations with a client secret key and server public key but not a...

8.1CVSS

7.8AI Score

0.006EPSS

2016-09-21 02:59 AM
38
cve
cve

CVE-2011-5053

The Wi-Fi Protected Setup (WPS) protocol, when the "external registrar" authentication method is used, does not properly inform clients about failed PIN authentication, which makes it easier for remote attackers to discover the PIN value, and consequently discover the Wi-Fi network password or...

7.2AI Score

0.041EPSS

2012-01-06 08:55 PM
21
cve
cve

CVE-2010-4103

Unspecified vulnerability in HP Insight Managed System Setup Wizard before 6.2 allows remote attackers to read arbitrary files via unknown...

6.8AI Score

0.005EPSS

2010-11-02 02:26 AM
26
cve
cve

CVE-2006-3595

The default configuration of IOS HTTP server in Cisco Router Web Setup (CRWS) before 3.3.0 build 31 does not require credentials, which allows remote attackers to access the server with arbitrary privilege levels, aka bug...

6.9AI Score

0.038EPSS

2006-07-18 03:37 PM
17
cve
cve

CVE-2004-2600

The firmware for Intelligent Platform Management Interface (IPMI) 1.5-based Intel Server Boards and Platforms is shipped with an Authentication Type Enables parameter set to an invalid None parameter, which allows remote attackers to obtain sensitive information when LAN management functionality...

6.8AI Score

0.01EPSS

2005-11-29 02:00 AM
24
cve
cve

CVE-2005-2214

apt-setup in Debian GNU/Linux installs the apt.conf file with insecure permissions, which allows local users to obtain sensitive information such as...

5.8AI Score

0.0004EPSS

2005-07-11 04:00 AM
25
cve
cve

CVE-1999-1484

Buffer overflow in MSN Setup BBS 4.71.0.10 ActiveX control (setupbbs.ocx) allows a remote attacker to execute arbitrary commands via the methods (1) vAddNewsServer or (2)...

7.7AI Score

0.003EPSS

2001-09-12 04:00 AM
19