Lucene search

K

Hangzhou Hopechart IoT Technology Co., Ltd. Security Vulnerabilities

osv
osv

Malicious code in sap-iot-sdk (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:59 PM
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM® SDK, Java™ Technology Edition

Summary This bulletin for IBM SDK, Java Technology Edition covers all applicable Java SE CVEs published by Oracle as part of their April 2024 Critical Patch Update, plus CVE-2023-38264. For more information please refer to Oracle's April 2024 CPU Advisory and the X-Force database entries...

5.9CVSS

6.4AI Score

0.001EPSS

2024-05-09 07:33 PM
25
githubexploit
githubexploit

Exploit for SQL Injection in Crmeb

CVE-2024-36837 POC write URL in url.txt and run...

7.5CVSS

7.9AI Score

0.005EPSS

2024-06-15 04:44 PM
223
nuclei
nuclei

CommScope Ruckus IoT Controller - Information Disclosure

CommScope Ruckus IoT Controller is susceptible to information disclosure vulnerabilities because a 'service details' API endpoint discloses system and configuration information to an attacker without requiring authentication. This information includes DNS and NTP servers that the devices use for...

9.8CVSS

9.2AI Score

0.347EPSS

2021-07-26 05:18 PM
1
osv
osv

CVE-2023-25077

Cross-site scripting vulnerability in Authentication Key Settings of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

6.6AI Score

0.001EPSS

2023-03-06 12:15 AM
8
osv
osv

Malicious code in co-pilot-auth_web (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (d490be43502540c62a740310c0ab3d38a35220e7b32f029a0c7e79e191104015) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-03 01:52 AM
3
osv
osv

CVE-2023-22438

Cross-site scripting vulnerability in Contents Management of EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0), EC-CUBE 3 series (EC-CUBE 3.0.0 to 3.0.18-p5), and EC-CUBE 2 series (EC-CUBE 2.11.0 to 2.11.5, EC-CUBE 2.12.0 to 2.12.6, EC-CUBE 2.13.0 to...

5.4CVSS

6.5AI Score

0.001EPSS

2023-03-06 12:15 AM
6
cve
cve

CVE-2023-33063

Memory corruption in DSP Services during a remote call from HLOS to...

7.8CVSS

8.1AI Score

0.001EPSS

2023-12-05 03:15 AM
139
In Wild
cve
cve

CVE-2024-29055

Microsoft Defender for IoT Elevation of Privilege...

7.2CVSS

7.4AI Score

0.001EPSS

2024-04-09 05:15 PM
93
cbl_mariner
cbl_mariner

CVE-2024-25110 affecting package azure-iot-sdk-c for versions less than 2024.03.04-1

CVE-2024-25110 affecting package azure-iot-sdk-c for versions less than 2024.03.04-1. An upgraded version of the package is available that resolves this...

9.8CVSS

7.3AI Score

0.0004EPSS

2024-05-31 06:55 PM
osv
osv

CVE-2023-46845

EC-CUBE 3 series (3.0.0 to 3.0.18-p6) and 4 series (4.0.0 to 4.0.6-p3, 4.1.0 to 4.1.2-p2, and 4.2.0 to 4.2.2) contain an arbitrary code execution vulnerability due to improper settings of the template engine Twig included in the product. As a result, arbitrary code may be executed on the server...

7.2CVSS

7.6AI Score

0.001EPSS

2023-11-07 08:15 AM
9
cve
cve

CVE-2023-33027

Transient DOS in WLAN Firmware while parsing rsn...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-10-03 06:15 AM
36
osv
osv

CVE-2023-22838

Cross-site scripting vulnerability in Product List Screen and Product Detail Screen of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

6.5AI Score

0.001EPSS

2023-03-06 12:15 AM
9
cbl_mariner
cbl_mariner

CVE-2024-29195 affecting package azure-iot-sdk-c for versions less than 2024.03.04-1

CVE-2024-29195 affecting package azure-iot-sdk-c for versions less than 2024.03.04-1. An upgraded version of the package is available that resolves this...

6CVSS

7.3AI Score

0.0004EPSS

2024-05-31 06:55 PM
cbl_mariner
cbl_mariner

CVE-2024-21646 affecting package azure-iot-sdk-c for versions less than 2024.03.04-1

CVE-2024-21646 affecting package azure-iot-sdk-c for versions less than 2024.03.04-1. An upgraded version of the package is available that resolves this...

9.8CVSS

7.3AI Score

0.006EPSS

2024-05-31 06:55 PM
cve
cve

CVE-2023-24847

Transient DOS in Modem while allocating DSM...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-03 06:15 AM
39
cve
cve

CVE-2024-29054

Microsoft Defender for IoT Elevation of Privilege...

7.2CVSS

7.4AI Score

0.001EPSS

2024-04-09 05:15 PM
93
cve
cve

CVE-2023-33107

Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL...

8.4CVSS

8.2AI Score

0.001EPSS

2023-12-05 03:15 AM
134
In Wild
cve
cve

CVE-2024-29053

Microsoft Defender for IoT Remote Code Execution...

8.8CVSS

8.8AI Score

0.001EPSS

2024-04-09 05:15 PM
131
cbl_mariner
cbl_mariner

CVE-2024-27099 affecting package azure-iot-sdk-c for versions less than 2024.03.04-1

CVE-2024-27099 affecting package azure-iot-sdk-c for versions less than 2024.03.04-1. An upgraded version of the package is available that resolves this...

9.8CVSS

7.3AI Score

0.0004EPSS

2024-05-31 06:55 PM
osv
osv

CVE-2022-38975

DOM-based cross-site scripting vulnerability in EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.1.2) allows a remote attacker to inject an arbitrary script by having an administrative user of the product to visit a specially crafted...

5.4CVSS

6.3AI Score

0.001EPSS

2022-09-27 11:15 PM
10
cve
cve

CVE-2022-33288

Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection...

9.3CVSS

9AI Score

0.0004EPSS

2023-04-13 07:15 AM
44
cve
cve

CVE-2023-24843

Transient DOS in Modem while triggering a camping on an 5G...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-03 06:15 AM
36
cve
cve

CVE-2022-40536

Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-06 08:15 AM
33
ibm
ibm

Security Bulletin: An unspecified IBM SDK, Java Technology Edition vulnerability affects InfoSphere Data Replication

Summary An unspecified IBM SDK, Java Technology Edition vulnerability is addressed. Vulnerability Details ** CVEID: CVE-2023-22081 DESCRIPTION: **An unspecified vulnerability in Java SE related to the JSSE component could allow a remote attacker to cause no confidentiality impact, no integrity...

5.9CVSS

7.6AI Score

0.001EPSS

2024-06-28 12:48 PM
ibm
ibm

Security Bulletin: An unspecified IBM SDK, Java Technology Edition vulnerability affects InfoSphere Data Replication

Summary An unspecified IBM SDK, Java Technology Edition vulnerability is addressed. Vulnerability Details ** CVEID: CVE-2023-22045 DESCRIPTION: **An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause low confidentiality impacts. CVSS Base...

3.7CVSS

5.9AI Score

0.001EPSS

2024-06-28 12:47 PM
cve
cve

CVE-2021-43888

Microsoft Defender for IoT Information Disclosure...

7.5CVSS

7.3AI Score

0.055EPSS

2021-12-15 03:15 PM
32
cve
cve

CVE-2021-43889

Microsoft Defender for IoT Remote Code Execution...

7.2CVSS

8.1AI Score

0.01EPSS

2021-12-15 03:15 PM
44
cve
cve

CVE-2021-42313

Microsoft Defender for IoT Remote Code Execution...

10CVSS

8.2AI Score

0.057EPSS

2021-12-15 03:15 PM
41
cve
cve

CVE-2021-42311

Microsoft Defender for IoT Remote Code Execution...

10CVSS

8.2AI Score

0.051EPSS

2021-12-15 03:15 PM
50
cve
cve

CVE-2021-43882

Microsoft Defender for IoT Remote Code Execution...

9.8CVSS

8.2AI Score

0.05EPSS

2021-12-15 03:15 PM
42
cve
cve

CVE-2021-42310

Microsoft Defender for IoT Remote Code Execution...

9.8CVSS

8.2AI Score

0.028EPSS

2021-12-15 03:15 PM
37
cve
cve

CVE-2021-41365

Microsoft Defender for IoT Remote Code Execution...

8.8CVSS

7.7AI Score

0.014EPSS

2021-12-15 03:15 PM
37
cve
cve

CVE-2021-42314

Microsoft Defender for IoT Remote Code Execution...

8.8CVSS

8.1AI Score

0.01EPSS

2021-12-15 03:15 PM
37
cve
cve

CVE-2021-42315

Microsoft Defender for IoT Remote Code Execution...

8.8CVSS

8.1AI Score

0.01EPSS

2021-12-15 03:15 PM
43
cve
cve

CVE-2021-42312

Microsoft Defender for IOT Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-12-15 03:15 PM
32
cve
cve

CVE-2023-23379

Microsoft Defender for IoT Elevation of Privilege...

7.8CVSS

6.9AI Score

0.001EPSS

2023-02-14 08:15 PM
50
nessus
nessus

Kaa IoT Administration Server Detection

The remote host is running the Kaa Internet of Things (IoT) administration server. Kaa is a multi-purpose toolkit for building and managing IoT solutions, applications, and smart...

1.4AI Score

2017-05-04 12:00 AM
13
ibm
ibm

Security Bulletin: IBM Maximo Application Suite - IoT Component uses Kafka - 3.0.2 which is vulnerable to CVE-2024-27309.

Summary Security Bulletin: IBM Maximo Application Suite - IoT Component uses Kafka - 3.0.2 which is vulnerable to CVE-2024-27309. This bulletin contains information regarding the vulnerability and its fixture. Vulnerability Details ** CVEID: CVE-2024-27309 DESCRIPTION: **Apache Kafka is...

6.7AI Score

0.0004EPSS

2024-06-20 07:43 AM
5
nvd
nvd

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-24 08:15 PM
5
cve
cve

CVE-2024-37681

An issue the background management system of Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 allows a remote attacker to cause a denial of service via the index.html...

7AI Score

0.0004EPSS

2024-06-24 08:15 PM
19
cve
cve

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

7.3AI Score

0.0004EPSS

2024-06-24 08:15 PM
19
cvelist
cvelist

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-24 12:00 AM
1
nvd
nvd

CVE-2024-37681

An issue the background management system of Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 allows a remote attacker to cause a denial of service via the index.html...

0.0004EPSS

2024-06-24 08:15 PM
3
vulnrichment
vulnrichment

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

7.2AI Score

0.0004EPSS

2024-06-24 12:00 AM
cve
cve

CVE-2023-37058

Insecure Permissions vulnerability in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to escalate privileges via a crafted...

6.8AI Score

0.0004EPSS

2024-06-17 09:15 PM
24
cvelist
cvelist

CVE-2024-37681

An issue the background management system of Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 allows a remote attacker to cause a denial of service via the index.html...

0.0004EPSS

2024-06-24 12:00 AM
2
nvd
nvd

CVE-2023-37058

Insecure Permissions vulnerability in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to escalate privileges via a crafted...

0.0004EPSS

2024-06-17 09:15 PM
6
cve
cve

CVE-2023-37057

An issue in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to execute arbitrary code via the router's authentication...

8.1AI Score

0.0004EPSS

2024-06-17 09:15 PM
25
nvd
nvd

CVE-2024-37679

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp...

6.1CVSS

0.0005EPSS

2024-06-24 07:15 PM
2
Total number of security vulnerabilities54681