Lucene search

K

Data Systems Consulting Co., Ltd. Security Vulnerabilities

almalinux
almalinux

Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

7.3AI Score

0.0004EPSS

2024-04-30 12:00 AM
3
cve
cve

CVE-2024-26892

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration......

6.6AI Score

0.0004EPSS

2024-04-17 11:15 AM
58
osv
osv

Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

7.1AI Score

0.0004EPSS

2024-04-30 12:00 AM
9
cvelist
cvelist

CVE-2024-26892 wifi: mt76: mt7921e: fix use-after-free in free_irq()

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration......

7.5AI Score

0.0004EPSS

2024-04-17 10:27 AM
1
ubuntucve
ubuntucve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.5AI Score

0.0004EPSS

2024-05-20 12:00 AM
4
nessus
nessus

IBM Storwize Web Management Interface Detection

The remote host is running a web management interface for administering an IBM Storwize device, a storage management...

1.6AI Score

2014-07-03 12:00 AM
14
cvelist
cvelist

CVE-2023-48745 WordPress Captcha Code plugin <= 2.9 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in WebFactory Ltd Captcha Code allows Functionality Bypass.This issue affects Captcha Code: from n/a through...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-06-04 10:41 AM
2
cve
cve

CVE-2023-48745

Improper Restriction of Excessive Authentication Attempts vulnerability in WebFactory Ltd Captcha Code allows Functionality Bypass.This issue affects Captcha Code: from n/a through...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-06-04 11:15 AM
42
osv
osv

CVE-2023-29573

Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp4info...

5.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 08:15 PM
3
rocky
rocky

pcp security, bug fix, and enhancement update

An update is available for pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-10 02:32 PM
6
cvelist
cvelist

CVE-2019-1547 ECDSA remote timing attack

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have....

5.3AI Score

0.001EPSS

2019-09-10 12:00 AM
1
nvd
nvd

CVE-2022-4933

A vulnerability, which was classified as critical, has been found in ATM Consulting dolibarr_module_quicksupplierprice up to 1.1.6. Affected by this issue is the function upatePrice of the file script/interface.php. The manipulation leads to sql injection. The attack may be launched remotely....

9.8CVSS

7.4AI Score

0.001EPSS

2023-03-20 05:15 AM
2
nvd
nvd

CVE-2019-1547

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have....

4.7CVSS

5.2AI Score

0.001EPSS

2019-09-10 05:15 PM
1
cve
cve

CVE-2019-1547

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have....

4.7CVSS

5.4AI Score

0.001EPSS

2019-09-10 05:15 PM
336
10
vulnrichment
vulnrichment

CVE-2023-48745 WordPress Captcha Code plugin <= 2.9 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in WebFactory Ltd Captcha Code allows Functionality Bypass.This issue affects Captcha Code: from n/a through...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-06-04 10:41 AM
1
osv
osv

CVE-2023-29575

Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42aac...

5.5CVSS

7.5AI Score

0.001EPSS

2023-04-21 02:15 PM
2
osv
osv

CVE-2023-29574

Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42avc...

5.5CVSS

7.5AI Score

0.001EPSS

2023-04-12 01:15 PM
6
nvd
nvd

CVE-2023-48745

Improper Restriction of Excessive Authentication Attempts vulnerability in WebFactory Ltd Captcha Code allows Functionality Bypass.This issue affects Captcha Code: from n/a through...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-06-04 11:15 AM
nessus
nessus

IBM General Parallel File System Detection

IBM General Parallel File System is installed on the remote Windows...

2AI Score

2014-02-14 12:00 AM
11
cvelist
cvelist

CVE-2024-29129 WordPress OxyExtras plugin <= 1.4.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPLIT Pty Ltd OxyExtras allows Reflected XSS.This issue affects OxyExtras: from n/a through...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-03-19 01:58 PM
1
cve
cve

CVE-2014-0808

Authorization bypass through user-controlled key issue exists in EC-CUBE 2.11.0 through 2.12.2 and EC-Orange systems deployed before June 29th, 2015. If this vulnerability is exploited, a user of the affected shopping website may obtain other users' information by sending a crafted HTTP...

6.2AI Score

0.006EPSS

2014-01-22 09:55 PM
20
cvelist
cvelist

CVE-2024-29104 WordPress Ticket Tailor plugin <= 1.10 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zimma Ltd. Ticket Tailor allows Stored XSS.This issue affects Ticket Tailor: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-19 03:42 PM
2
cve
cve

CVE-2024-23501

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shopfiles Ltd Ebook Store allows Stored XSS.This issue affects Ebook Store: from n/a through...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-02-29 06:15 AM
61
cvelist
cvelist

CVE-2024-23501 WordPress Ebook Store Plugin <= 5.788 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shopfiles Ltd Ebook Store allows Stored XSS.This issue affects Ebook Store: from n/a through...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-02-29 05:39 AM
1
cve
cve

CVE-2024-29129

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPLIT Pty Ltd OxyExtras allows Reflected XSS.This issue affects OxyExtras: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-19 02:15 PM
33
vulnrichment
vulnrichment

CVE-2023-23990 WordPress Redirection for Contact Form 7 plugin <= 2.7.0 - Privilege Escalation vulnerability

Improper Privilege Management vulnerability in Qube One Ltd. Redirection for Contact Form 7 wpcf7-redirect allows Privilege Escalation.This issue affects Redirection for Contact Form 7: from n/a through...

7.6CVSS

7AI Score

0.0004EPSS

2024-05-17 06:33 AM
4
cve
cve

CVE-2023-23990

Improper Privilege Management vulnerability in Qube One Ltd. Redirection for Contact Form 7 wpcf7-redirect allows Privilege Escalation.This issue affects Redirection for Contact Form 7: from n/a through...

7.6CVSS

6.9AI Score

0.0004EPSS

2024-05-17 07:15 AM
25
cve
cve

CVE-2024-29104

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zimma Ltd. Ticket Tailor allows Stored XSS.This issue affects Ticket Tailor: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-19 04:15 PM
33
cvelist
cvelist

CVE-2024-26823 irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems While refactoring the way the ITSs are probed, the handling of quirks applicable to ACPI-based platforms was lost. As a result, systems such as HIP07 lose their...

6.7AI Score

0.0004EPSS

2024-04-17 09:43 AM
osv
osv

CVE-2023-29576

Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_TrunAtom::SetDataOffset(int) function in...

5.5CVSS

7.5AI Score

0.001EPSS

2023-04-11 09:15 PM
5
osv
osv

CVE-2022-40885

Bento4 v1.6.0-639 has a memory allocation issue that can cause denial of...

5.5CVSS

6.8AI Score

0.001EPSS

2022-10-19 06:15 PM
5
cvelist
cvelist

CVE-2023-23990 WordPress Redirection for Contact Form 7 plugin <= 2.7.0 - Privilege Escalation vulnerability

Improper Privilege Management vulnerability in Qube One Ltd. Redirection for Contact Form 7 wpcf7-redirect allows Privilege Escalation.This issue affects Redirection for Contact Form 7: from n/a through...

7.6CVSS

7.6AI Score

0.0004EPSS

2024-05-17 06:33 AM
2
cve
cve

CVE-2024-2197

The Chirp Access app contains a hard-coded password, BEACON_PASSWORD. An attacker within Bluetooth range could change configuration settings within the Bluetooth beacon, effectively disabling the application's ability to notify users when they are near a Beacon-enabled access point. This variable.....

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-20 01:15 AM
30
openvas
openvas

Siemens SIMATIC S7 Device Detection Consolidation

Consolidation of Siemens SIMATIC S7 device...

7.3AI Score

2016-06-15 12:00 AM
22
osv
osv

Moderate: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

6CVSS

6.8AI Score

0.0004EPSS

2024-04-30 12:00 AM
4
almalinux
almalinux

Moderate: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

6CVSS

6.9AI Score

0.0004EPSS

2024-04-30 12:00 AM
8
githubexploit

7.8CVSS

0.1AI Score

0.0004EPSS

2022-08-17 04:45 PM
464
nuclei
nuclei

ConnectWise ScreenConnect 23.9.7 - Authentication Bypass

ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical...

10CVSS

9.5AI Score

0.946EPSS

2024-02-21 10:41 AM
12
cve
cve

CVE-2023-34302

Ashlar-Vellum Cobalt CO File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the...

7.8CVSS

8.1AI Score

0.001EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-34299

Ashlar-Vellum Cobalt CO File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target....

7.8CVSS

8.1AI Score

0.001EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-34287

Ashlar-Vellum Cobalt CO File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the...

7.8CVSS

8.1AI Score

0.001EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-34286

Ashlar-Vellum Cobalt CO File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8AI Score

0.001EPSS

2024-05-03 02:15 AM
23
msupdate
msupdate

2024-05 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5039705)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-05-23 11:00 PM
21
osv
osv

CVE-2022-3667

A vulnerability, which was classified as critical, was found in Axiomatic Bento4. This affects the function AP4_MemoryByteStream::WritePartial of the file Ap4ByteStream.cpp of the component mp42aac. The manipulation leads to heap-based buffer overflow. It is possible to initiate the attack...

7.5CVSS

7AI Score

0.001EPSS

2022-10-26 07:15 PM
5
nessus
nessus

Tamarack IEC 61850 Server Detection

Tamarack Consulting supplies software and consulting services to vendors implementing standards-based communications in the electric utility industry. Although Windows demo versions of the stack are available from distributors such as Netted Automation, this software is primarily used in embedded.....

4.1AI Score

2006-12-11 12:00 AM
14
cve
cve

CVE-2023-32967

An incorrect authorization vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to bypass intended access restrictions via a network. QTS 5.x, QuTS hero are not affected. We have already fixed the...

6.5CVSS

6.5AI Score

0.0005EPSS

2024-02-02 04:15 PM
6
nuclei
nuclei

Zabbix - SQL Injection

Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php and perform SQL injection...

9.8CVSS

9.9AI Score

0.045EPSS

2022-01-04 10:21 AM
9
cve
cve

CVE-2024-25451

Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_DataBuffer::ReallocateBuffer()...

6.5CVSS

6.5AI Score

0.0005EPSS

2024-02-09 03:15 PM
38
cvelist
cvelist

CVE-2024-25451

Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_DataBuffer::ReallocateBuffer()...

6.7AI Score

0.0005EPSS

2024-02-09 12:00 AM
1
nuclei
nuclei

KubePi <= v1.6.4 LoginLogsSearch - Unauthorized Access

KubePi is a modern Kubernetes panel. The API interfaces with unauthorized entities and may leak sensitive information. This issue has been patched in version 1.6.4. There are currently no known...

7.5CVSS

7.2AI Score

0.137EPSS

2023-08-05 09:03 AM
Total number of security vulnerabilities951384