Lucene search

K

FUJI ELECTRIC CO., LTD. Security Vulnerabilities

openbugbounty
openbugbounty

co-free.julius-kuehn.de Cross Site Scripting vulnerability OBB-3870099

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-12 08:19 PM
9
cvelist
cvelist

CVE-2024-37680

Hangzhou Meisoft Information Technology Co., Ltd. FineSoft <=8.0 is affected by Cross Site Scripting (XSS) which allows remote attackers to execute arbitrary code. Enter any account and password, click Login, the page will report an error, and a controllable parameter will appear at the...

0.0005EPSS

2024-06-24 12:00 AM
vulnrichment
vulnrichment

CVE-2024-37680

Hangzhou Meisoft Information Technology Co., Ltd. FineSoft <=8.0 is affected by Cross Site Scripting (XSS) which allows remote attackers to execute arbitrary code. Enter any account and password, click Login, the page will report an error, and a controllable parameter will appear at the...

6.7AI Score

0.0005EPSS

2024-06-24 12:00 AM
nvd
nvd

CVE-2024-37680

Hangzhou Meisoft Information Technology Co., Ltd. FineSoft <=8.0 is affected by Cross Site Scripting (XSS) which allows remote attackers to execute arbitrary code. Enter any account and password, click Login, the page will report an error, and a controllable parameter will appear at the...

6.1CVSS

0.0005EPSS

2024-06-24 07:15 PM
2
cve
cve

CVE-2024-37680

Hangzhou Meisoft Information Technology Co., Ltd. FineSoft <=8.0 is affected by Cross Site Scripting (XSS) which allows remote attackers to execute arbitrary code. Enter any account and password, click Login, the page will report an error, and a controllable parameter will appear at the...

6.1CVSS

6.5AI Score

0.0005EPSS

2024-06-24 07:15 PM
21
cve
cve

CVE-2013-2763

The Schneider Electric M340 PLC modules allow remote attackers to cause a denial of service (resource consumption) via unspecified vectors. NOTE: the vendor reportedly disputes this issue because it "could not be duplicated" and "an attacker could not remotely exploit this observed behavior to...

6.8AI Score

0.001EPSS

2022-10-03 04:15 PM
28
alpinelinux
alpinelinux

CVE-2019-1547

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have....

4.7CVSS

5.5AI Score

0.001EPSS

2019-09-10 05:15 PM
15
openbugbounty
openbugbounty

co-vier.nl Improper Access Control vulnerability OBB-3863290

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-03-01 10:51 PM
6
osv
osv

CVE-2019-25086

A vulnerability was found in IET-OU Open Media Player up to 1.5.0. It has been declared as problematic. This vulnerability affects the function webvtt of the file application/controllers/timedtext.php. The manipulation of the argument ttml_url leads to cross site scripting. The attack can be...

5.4CVSS

6.2AI Score

0.001EPSS

2022-12-27 09:15 AM
4
vulnrichment
vulnrichment

CVE-2024-3043 Zigbee co-ordinator realignment packet may lead to denial of service

An unauthenticated IEEE 802.15.4 'co-ordinator realignment' packet can be used to force Zigbee nodes to change their network identifier (pan ID), leading to a denial of service. This packet type is not useful in production and should be used only for PHY...

7.5CVSS

7AI Score

0.0004EPSS

2024-06-27 06:17 PM
cvelist
cvelist

CVE-2024-3043 Zigbee co-ordinator realignment packet may lead to denial of service

An unauthenticated IEEE 802.15.4 'co-ordinator realignment' packet can be used to force Zigbee nodes to change their network identifier (pan ID), leading to a denial of service. This packet type is not useful in production and should be used only for PHY...

7.5CVSS

0.0004EPSS

2024-06-27 06:17 PM
3
nuclei
nuclei

CirCarLife Scada <4.3 - System Log Exposure

CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI. CirCarLife is an internet-connected electric vehicle charging...

9.8CVSS

9.1AI Score

0.944EPSS

2021-04-24 03:44 PM
4
openbugbounty
openbugbounty

co-matic.com Cross Site Scripting vulnerability OBB-3858335

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-25 09:46 AM
6
vulnrichment
vulnrichment

CVE-2024-5597 Fuji Electric Monitouch V-SFT Type Confusion

Fuji Electric Monitouch V-SFT is vulnerable to a type confusion, which could cause a crash or code...

7.8CVSS

7.3AI Score

0.001EPSS

2024-06-10 04:53 PM
1
cvelist
cvelist

CVE-2024-5597 Fuji Electric Monitouch V-SFT Type Confusion

Fuji Electric Monitouch V-SFT is vulnerable to a type confusion, which could cause a crash or code...

7.8CVSS

0.001EPSS

2024-06-10 04:53 PM
6
nessus
nessus

Mitsubishi Electric Automation MC-WorX 8.x ActiveX Control Remote Code Execution

Mitsubishi Electric Automation MC-WorX version 8.x was detected on the remote Windows Host. It is, therefore, affected by a remote code execution vulnerability due a flaw in an included ActiveX control,...

4.1AI Score

2014-02-26 12:00 AM
17
nessus
nessus

Schneider Electric C-Gate Detection

The Schneider Electric C-Gate, an application to control and monitor C-Bus networks, is running on the remote...

1.3AI Score

2021-05-26 12:00 AM
10
nessus
nessus

Schneider Electric InduSoft Web Studio < 7.1.3.4 Multiple Information Disclosures (SEVD-2015-054-01)

According to its self-reported version, the installation of Schneider Electric InduSoft Web Studio running on the remote host is prior to 7.1.3.4. It is, therefore, affected by the multiple information disclosure vulnerabilities : A hard-coded plaintext password is used to control read ...

0.7AI Score

0.004EPSS

2015-06-18 12:00 AM
14
osv
osv

Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

7.1AI Score

0.0004EPSS

2024-06-14 01:59 PM
2
nessus
nessus

Fuji Electric V-Server Detection

Fuji Electric V-Server, a SCADA application used to connect to a PLC via MONITOUCH, is running on the remote...

1.6AI Score

2017-07-24 12:00 AM
9
zdt

7.5CVSS

6.7AI Score

0.013EPSS

2024-06-02 12:00 AM
16
osv
osv

CVE-2023-51767

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim...

7CVSS

6.8AI Score

0.001EPSS

2023-12-24 07:15 AM
16
exploitdb

7.5CVSS

7.1AI Score

EPSS

2024-06-01 12:00 AM
90
githubexploit

9.8CVSS

10AI Score

0.975EPSS

2022-07-05 04:30 AM
394
osv
osv

CVE-2021-20750

Cross-site scripting vulnerability in EC-CUBE EC-CUBE 3.0.0 to 3.0.18-p2 (EC-CUBE 3 series) and EC-CUBE 4.0.0 to 4.0.5-p1 (EC-CUBE 4 series) allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific...

6.1CVSS

6.6AI Score

0.002EPSS

2021-06-28 01:15 AM
10
nessus
nessus

Schneider Electric OPC Factory Server (OFS) < 3.5 SP1 ActiveX Object Multiple Buffer Overflows DoS

The Schneider Electric OPC Factory Server installed on the remote host is prior to version 3.5 SP1. It is, therefore, affected by a denial of service vulnerability due to multiple buffer overflow errors in the 'opcautosa2.dll' ActiveX control. The buffer overflows are due to improper validation of....

3.4AI Score

2015-05-01 12:00 AM
25
cve
cve

CVE-2024-26258

OS command injection vulnerability in WRC-X3200GST3-B v1.25 and earlier, and WRC-G01-W v1.24 and earlier allows a network-adjacent attacker with credentials to execute arbitrary OS commands by sending a specially crafted request to the...

8.1AI Score

0.0004EPSS

2024-04-04 12:15 AM
7
cve
cve

CVE-2024-23910

Cross-site request forgery (CSRF) vulnerability in ELECOM wireless LAN routers and wireless LAN repeater allows a remote unauthenticated attacker to hijack the authentication of administrators and to perform unintended operations to the affected product. Note that WMC-X1800GST-B and WSC-X1800GS-B.....

7.1AI Score

0.0004EPSS

2024-02-28 11:15 PM
2079
cve
cve

CVE-2024-25579

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product. Note that WMC-X1800GST-B is also included in e-Mesh Starter Kit...

7.8AI Score

0.0004EPSS

2024-02-28 11:15 PM
2104
cvelist
cvelist

CVE-2024-37029 Fuji Electric Tellus Lite V-Simulator Stack-based Buffer Overflow

Fuji Electric Tellus Lite V-Simulator is vulnerable to a stack-based buffer overflow, which could allow an attacker to execute arbitrary...

7.8CVSS

0.001EPSS

2024-06-13 05:23 PM
3
nessus
nessus

Schneider Electric FTP Server Default Credentials

The remote FTP server has an account with a known username / password combination, which is hardcoded into the device's firmware and difficult to change or remove. An attacker may be able to use this to gain privileged authenticated access to the system, which could allow for other attacks against....

3.9AI Score

2006-12-11 12:00 AM
9
vulnrichment
vulnrichment

CVE-2024-37029 Fuji Electric Tellus Lite V-Simulator Stack-based Buffer Overflow

Fuji Electric Tellus Lite V-Simulator is vulnerable to a stack-based buffer overflow, which could allow an attacker to execute arbitrary...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-13 05:23 PM
2
cve
cve

CVE-2024-21798

ELECOM wireless LAN routers contain a cross-site scripting vulnerability. Assume that a malicious administrative user configures the affected product with specially crafted content. When another administrative user logs in and operates the product, an arbitrary script may be executed on the web...

6.1AI Score

0.0004EPSS

2024-02-28 11:15 PM
2097
cvelist
cvelist

CVE-2024-37022 Fuji Electric Tellus Lite V-Simulator Out-of-bounds Write

Fuji Electric Tellus Lite V-Simulator is vulnerable to an out-of-bounds write, which could allow an attacker to manipulate memory, resulting in execution of arbitrary...

7.8CVSS

0.001EPSS

2024-06-13 05:25 PM
2
cve
cve

CVE-2024-36103

OS command injection vulnerability in WRC-X5400GS-B v1.0.10 and earlier, and WRC-X5400GSA-B v1.0.10 and earlier allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the...

7.9AI Score

0.0004EPSS

2024-06-12 01:15 AM
5
rocky
rocky

pcp security update

An update is available for pcp. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-06-14 01:59 PM
4
nessus
nessus

Schneider Electric InduSoft Web Studio < 7.1.3.5 Local Plaintext Password Information Disclosure (SEVD-2015-100-01)

According to its self-reported version, the Schneider Electric InduSoft Web Studio software running on the remote host is prior to 7.1.3.5. It is, therefore, affected by an information disclosure vulnerability due to passwords for project windows being stored as plaintext in configuration files. A....

0.6AI Score

2015-08-14 12:00 AM
10
cvelist
cvelist

CVE-2024-5271 Fuji Electric Monitouch V-SFT Out-of-Bounds Write

Fuji Electric Monitouch V-SFT is vulnerable to an out-of-bounds write because of a type confusion, which could result in arbitrary code...

7.8CVSS

8AI Score

0.001EPSS

2024-05-30 07:53 PM
2
cve
cve

CVE-2024-25568

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent unauthenticated attacker to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-X3200GST3-B v1.25 and earlier, WRC-G01-W...

8AI Score

0.0004EPSS

2024-04-04 12:15 AM
11
vulnrichment
vulnrichment

CVE-2024-5271 Fuji Electric Monitouch V-SFT Out-of-Bounds Write

Fuji Electric Monitouch V-SFT is vulnerable to an out-of-bounds write because of a type confusion, which could result in arbitrary code...

7.8CVSS

7.7AI Score

0.001EPSS

2024-05-30 07:53 PM
1
nessus
nessus

Schneider Electric Accutech Manager RFManagerService Heap Overflow

The remote host has a version of Schneider Electric Accutech Manager installed that is affected by a heap overflow vulnerability. By sending a specially crafted GET request to the RFManagerService listening on port 2537, an attacker could cause the service to crash or execute arbitrary...

4.7AI Score

2013-03-18 12:00 AM
21
cve
cve

CVE-2023-6099

A vulnerability classified as critical has been found in Shenzhen Youkate Industrial Facial Love Cloud Payment System up to 1.0.55.0.0.1. This affects an unknown part of the file /SystemMng.ashx of the component Account Handler. The manipulation of the argument operatorRole with the input 00 leads....

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-13 04:15 PM
33
nessus
nessus

Schneider Electric Accutech Manager 'RFManagerService' SQL Injection

The remote host has a version of Schneider Electric Accutech Manager installed that is affected by a SQL injection vulnerability. By sending a specially crafted packet to 'RFManagerService' listening on port 2536, an attacker is able to authenticate to the service and then manipulate the...

3.6AI Score

2013-11-15 12:00 AM
6
nvd
nvd

CVE-2023-6099

A vulnerability classified as critical has been found in Shenzhen Youkate Industrial Facial Love Cloud Payment System up to 1.0.55.0.0.1. This affects an unknown part of the file /SystemMng.ashx of the component Account Handler. The manipulation of the argument operatorRole with the input 00 leads....

9.8CVSS

0.001EPSS

2023-11-13 04:15 PM
2
cve
cve

CVE-2024-23911

Out-of-bounds read vulnerability caused by improper checking of the option length values in IPv6 NDP packets exists in Cente middleware TCP/IP Network Series, which may allow an unauthenticated attacker to stop the device operations by sending a specially crafted...

6.7AI Score

0.0004EPSS

2024-04-15 11:15 AM
38
nvd
nvd

CVE-2024-34947

Quanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 was discovered to be vulnerable to an ICMP redirect...

6.8AI Score

EPSS

2024-05-20 05:15 PM
4
cve
cve

CVE-2024-34947

Quanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 was discovered to be vulnerable to an ICMP redirect...

7.5AI Score

EPSS

2024-05-20 05:15 PM
31
cvelist
cvelist

CVE-2024-34947

Quanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 was discovered to be vulnerable to an ICMP redirect...

6.8AI Score

EPSS

1976-01-01 12:00 AM
2
nessus
nessus

Takebishi Electric DeviceXPlorer OPC Server Multiple Vulnerabilities

The version of the Takebishi Electric DeviceXPlorer OPC server installed on the remote Windows host reportedly contains flaws in its data access methods that allow access to arbitrary portions of memory. A remote attacker with access to the OPC interface may be able to leverage these issues to...

7.3AI Score

2007-03-23 12:00 AM
24
packetstorm

6.8CVSS

7.1AI Score

0.0004EPSS

2024-06-24 12:00 AM
77
Total number of security vulnerabilities21674