Lucene search

K

COWELL INFORMATION SYSTEM CO., LTD. Security Vulnerabilities

nvd
nvd

CVE-2023-37058

Insecure Permissions vulnerability in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to escalate privileges via a crafted...

0.0004EPSS

2024-06-17 09:15 PM
6
cve
cve

CVE-2023-37057

An issue in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to execute arbitrary code via the router's authentication...

8.1AI Score

0.0004EPSS

2024-06-17 09:15 PM
25
githubexploit

8.6CVSS

7.2AI Score

0.945EPSS

2024-05-31 01:11 PM
151
wpvulndb
wpvulndb

Widget Options - Extended <= 5.1.0 & Widget Options <= 4.0.1 - Authenticated (Subscriber+) Information Disclosure

Description The Widget Options - Extended plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to 5.1.3 (exclusive) for Widget Options - Extended and all versions up to, and including, 4.0.1 for Widget Options. This makes it possible for unauthenticated attackers....

6.5CVSS

6.3AI Score

EPSS

2024-06-13 12:00 AM
2
veracode
veracode

Information Disclosure

thelounge is vulnerable to Information Disclosure. The vulnerability is due to inadequate handling of unique identifiers when different connections share the same local port but have various addresses, potentially leading to the public disclosure of user...

6.8AI Score

2024-05-10 12:23 PM
6
cve
cve

CVE-2022-46966

Revenue Collection System v1.0 was discovered to contain a SQL injection vulnerability at...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-26 11:15 PM
39
nvd
nvd

CVE-2023-37057

An issue in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to execute arbitrary code via the router's authentication...

0.0004EPSS

2024-06-17 09:15 PM
3
veracode
veracode

Exposure Of Sensitive Information

github.com/openshift/cluster-monitoring-operator is vulnerable to Exposure of Sensitive Information. The vulnerability is due to an annotation in the telemeter-client pod in the openshift-monitoring namespace that contains the cluster's pull secret, which can be accessed by users with sufficient...

7.7CVSS

6.9AI Score

0.0004EPSS

2024-04-26 01:24 PM
4
veracode
veracode

Exposure Of Sensitive Information To An Unauthorized Actor

silverstripe/userforms is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor. This vulnerability is due to insufficient authorization checks in submission notification emails, potentially enabling an attacker to access sensitive files uploaded through the forms without proper....

6.8AI Score

2024-05-30 07:21 AM
1
cve
cve

CVE-2024-32167

Sourcecodester Online Medicine Ordering System 1.0 is vulnerable to Arbitrary file deletion vulnerability as the backend settings have the function of deleting pictures to delete any...

9.1CVSS

6.9AI Score

0.0005EPSS

2024-06-10 08:15 PM
22
osv
osv

setWapiPassphrase#WifiNetworkSuggestion$Builder call allows overflowing the system configuration file that leads to the permanent DoS

In validatePassword of WifiConfigurationUtil.java, there is a possible way to get the device into a boot loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.9AI Score

0.0004EPSS

2023-10-01 12:00 AM
8
osv
osv

Host system modification in github.com/moby/buildkit

A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host...

10CVSS

7.1AI Score

0.001EPSS

2024-02-12 06:45 PM
9
githubexploit

6.5CVSS

6.8AI Score

0.198EPSS

2023-04-25 11:39 AM
157
vulnrichment
vulnrichment

CVE-2023-37057

An issue in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to execute arbitrary code via the router's authentication...

8.3AI Score

0.0004EPSS

2024-06-17 12:00 AM
3
cvelist
cvelist

CVE-2023-37057

An issue in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to execute arbitrary code via the router's authentication...

0.0004EPSS

2024-06-17 12:00 AM
2
cvelist
cvelist

CVE-2023-37058

Insecure Permissions vulnerability in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to escalate privileges via a crafted...

0.0004EPSS

2024-06-17 12:00 AM
2
cvelist
cvelist

CVE-2024-5381 itsourcecode Student Information Management System view.php sql injection

A vulnerability classified as critical was found in itsourcecode Student Information Management System 1.0. Affected by this vulnerability is an unknown functionality of the file view.php. The manipulation of the argument studentId leads to sql injection. The attack can be launched remotely. The...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-26 10:31 PM
nuclei
nuclei

Atlassian Jira Server/Data Center <8.5.8/8.6.0 - 8.11.1 - Information Disclosure

Atlassian Jira Server and Data Center before 8.5.8 and 8.6.0 through 8.11.1 are susceptible to information disclosure via the /secure/QueryComponent!Default.jspa endpoint. An attacker can view custom field names and custom SLA...

5.3CVSS

5AI Score

0.006EPSS

2020-09-22 03:44 PM
2
wpvulndb
wpvulndb

VikRentCar Car Rental Management System < 1.3.3 - Information Exposure

Description The VikRentCar Car Rental Management System plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.2 due to publicly accessible PDF files. This makes it possible for unauthenticated attackers to extract potentially sensitive...

5.9CVSS

6.7AI Score

0.0004EPSS

2024-04-30 12:00 AM
7
osv
osv

Apache ServiceComb Service-Center Exposure of Sensitive Information to an Unauthorized Actor vulnerability

Exposure of Sensitive Information to an Unauthorized Actor in Apache ServiceComb Service-Center. This issue affects Apache ServiceComb Service-Center before 2.1.0 (included). Users are recommended to upgrade to version 2.2.0, which fixes the...

7.5CVSS

6.8AI Score

0.001EPSS

2024-01-31 09:30 AM
2
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-05-31 10:18 AM
77
nuclei
nuclei

Kaseya Virtual System Administrator - Open Redirect

Kaseya Virtual System Administrator 7.x before 7.0.0.29, 8.x before 8.0.0.18, 9.0 before 9.0.0.14, and 9.1 before 9.1.0.4 are susceptible to an open redirect vulnerability. An attacker can redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.3AI Score

0.006EPSS

2022-09-18 09:08 AM
10
vulnrichment
vulnrichment

CVE-2024-5381 itsourcecode Student Information Management System view.php sql injection

A vulnerability classified as critical was found in itsourcecode Student Information Management System 1.0. Affected by this vulnerability is an unknown functionality of the file view.php. The manipulation of the argument studentId leads to sql injection. The attack can be launched remotely. The...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-26 10:31 PM
github
github

Mediawiki information disclosure vulnerability

Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains an information disclosure flaw in the...

6.5CVSS

6.4AI Score

0.003EPSS

2022-05-13 01:30 AM
5
redhat
redhat

(RHSA-2024:3325) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 09:04 AM
6
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-05-30 08:14 PM
58
redhat
redhat

(RHSA-2024:3322) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 08:52 AM
6
redhat
redhat

(RHSA-2024:3321) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 08:52 AM
7
github
github

Wikimedia information leak vulnerability

Wikimedia MediaWiki 1.23.0 through 1.32.1 has an information leak. Privileged API responses that include whether a recent change has been patrolled may be cached publicly. Fixed in 1.32.2, 1.31.2, 1.30.2 and...

7.5CVSS

6.5AI Score

0.002EPSS

2022-05-24 04:49 PM
redhat
redhat

(RHSA-2024:3323) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 08:52 AM
9
veeam
veeam

Release Information for NEC Storage V Series Plug-In for Veeam Backup & Replication

Release Information for NEC Storage V Series Plug-In for Veeam Backup &...

2.1AI Score

2022-06-27 12:00 AM
10
openbugbounty
openbugbounty

co-free.julius-kuehn.de Cross Site Scripting vulnerability OBB-3870099

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-12 08:19 PM
9
nessus
nessus

Lenovo System Update Installed

Lenovo System Update (formerly known as ThinkVantage System Update), a system update utility for Lenovo systems, is installed on the remote Windows...

1AI Score

2015-05-21 12:00 AM
13
nessus
nessus

Telvent OASyS System Detection

The remote host is running the Telvent OASyS Application. Telvent OASyS is a SCADA system widely used to control pipelines. It may also be found in electric, water, and other SCADA...

0.4AI Score

2006-12-11 12:00 AM
12
githubexploit

8.6CVSS

8.5AI Score

0.945EPSS

2024-06-02 06:17 AM
5
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-06-03 06:17 PM
77
osv
osv

Unsafe Intent flag bypass in AccountManagerService, which will cause system to grant url permission to any callee

In checkKeyIntentParceledCorrectly() of ActivityManagerService.java, there is a possible bypass of Parcel Mismatch mitigations due to a logic error in the code. This could lead to local escalation of privilege and the ability to launch arbitrary activities in settings with no additional execution.....

7.8CVSS

7AI Score

0.0004EPSS

2023-06-01 12:00 AM
5
veracode
veracode

Exposure Of Sensitive Information To An Unauthorized Actor

Mattermost is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor. The vulnerability is due to a lack of proper authorization checks in the /api/v4/groups//channels//link endpoint, allowing users to learn members of an AD/LDAP group linked to a team by adding the group to a...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-05-28 08:54 AM
6
githubexploit

8.6CVSS

8.6AI Score

0.945EPSS

2024-06-08 10:17 AM
88
veracode
veracode

Information Disclosure

lief is vulnerable to Information Disclosure. The vulnerability is due to improper handling of the name parameter in the machd_reader.c component, allowing a local attacker to obtain sensitive...

6.5AI Score

0.0004EPSS

2024-05-08 08:12 AM
2
redhat
redhat

(RHSA-2024:3324) Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-23 09:04 AM
4
githubexploit

8.6CVSS

8.7AI Score

0.945EPSS

2024-05-31 09:43 AM
80
githubexploit

8.6CVSS

6AI Score

0.945EPSS

2024-06-02 06:17 AM
18
nessus
nessus

Cisco TelePresence System Detection

Nessus determined that the remote host is a Cisco TelePresence video teleconferencing...

1.4AI Score

2014-01-28 12:00 AM
9
cvelist
cvelist

CVE-2024-2725 Exposure of Sensitive Information vulnerability in the CIGESv2 system

Information exposure vulnerability in the CIGESv2 system. A remote attacker might be able to access /vendor/composer/installed.json and retrieve all installed packages used by the...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-03-22 01:35 PM
github
github

Neos Information Disclosure Security Note

Due to reports it has been validated that internal workspaces in Neos are accessible without authentication. Some users assumed this is a planned feature but it is not. A workspace preview should be an additional feature with respective security measures in place. Note that this only allows...

6.8AI Score

2024-05-17 10:54 PM
7
osv
osv

The setup wizard can be bypassed with the emergency dialer allowing app installation and file system access.

In onAttach of SettingsPreferenceFragment.java, there is a possible bypass of Factory Reset Protections due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-03-01 12:00 AM
3
cvelist

5.9CVSS

7.2AI Score

0.004EPSS

2022-07-12 10:36 PM
1
osv
osv

Host system file access in github.com/moby/buildkit

Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build...

8.7CVSS

6.9AI Score

0.001EPSS

2024-02-13 06:23 PM
6
Total number of security vulnerabilities786392