Lucene search

K

Huachu Digital Technology Co.,Ltd. Security Vulnerabilities

osv
osv

CVE-2023-23937

Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid...

8.2CVSS

5.4AI Score

0.001EPSS

2023-02-03 08:15 PM
4
osv
osv

CVE-2022-31189

DSpace open source software is a repository application which provides durable access to digital resources. dspace-jspui is a UI component for DSpace. When an "Internal System Error" occurs in the JSPUI, then entire exception (including stack trace) is available. Information in this stacktrace may....

5.3CVSS

6.6AI Score

0.001EPSS

2022-08-01 09:15 PM
1
fedora
fedora

[SECURITY] Fedora 38 Update: djvulibre-3.5.28-6.fc38

DjVu is a web-centric format and software platform for distributing documents and images. DjVu can advantageously replace PDF, PS, TIFF, JPEG, and GIF for distributing scanned documents, digital documents, or high-resolution picture s. DjVu content downloads faster, displays and renders faster,...

6.5CVSS

6.7AI Score

0.001EPSS

2024-05-16 01:27 AM
2
nessus
nessus

iniNet SpiderControl PLC Editor Simatic Detection

The remote host is running the iniNet SpiderControl PLC Editor for Simatic devices. PLC Editor is an advanced technology for web-based graphical human-machine interfaces. This software is commonly used in SCADA systems to exchange data between different vendor...

1AI Score

2016-01-27 12:00 AM
14
nessus
nessus

iniNet SpiderControl PLC Editor Beckhoff Detection

The remote host is running the iniNet SpiderControl PLC Editor for Beckhoff devices. PLC Editor is an advanced technology for web-based graphical human-machine Interfaces. This software is commonly used in SCADA systems to exchange data between different vendor...

1.3AI Score

2016-01-27 12:00 AM
14
ubuntucve
ubuntucve

CVE-2024-27062

In the Linux kernel, the following vulnerability has been resolved: nouveau: lock the client object tree. It appears the client object tree has no locking unless I've missed something else. Fix races around adding/removing client objects, mostly vram bar mappings. 4562.099306] general protection...

6.5AI Score

0.0004EPSS

2024-05-01 12:00 AM
8
malwarebytes
malwarebytes

23andMe data breach under joint investigation in two countries

The British and Canadian privacy authorities have announced they will undertake a joint investigation into the data breach at global genetic testing company 23andMe that was discovered in October 2023. On Friday October 6, 2023, 23andMe confirmed via a somewhat opaque blog post that cybercriminals....

6.8AI Score

2024-06-11 11:38 AM
3
fedora
fedora

[SECURITY] Fedora 39 Update: djvulibre-3.5.28-7.fc39

DjVu is a web-centric format and software platform for distributing documents and images. DjVu can advantageously replace PDF, PS, TIFF, JPEG, and GIF for distributing scanned documents, digital documents, or high-resolution picture s. DjVu content downloads faster, displays and renders faster,...

6.5CVSS

6.7AI Score

0.001EPSS

2024-05-16 01:09 AM
2
osv
osv

CVE-2023-38708

Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. A path traversal vulnerability exists in the AssetController::importServerFilesAction, which allows an attacker to overwrite or modify sensitive files by manipulating the pimcore_log...

8.8CVSS

7.2AI Score

0.001EPSS

2023-08-04 01:15 AM
2
openvas
openvas

OpenBSD OpenSSH <= 9.6 Authentication Bypass Vulnerability

OpenBSD OpenSSH is prone to an authentication bypass ...

7CVSS

6.9AI Score

0.001EPSS

2024-02-29 12:00 AM
36
osv
osv

CVE-2024-30265

Collabora Online is a collaborative online office suite based on LibreOffice technology. Any deployment of voilà dashboard allow local file inclusion. Any file on a filesystem that is readable by the user that runs the voilà dashboard server can be downloaded by someone with network access to the.....

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-03 11:15 PM
3
cve
cve

CVE-2023-48733

An insecure default to allow UEFI Shell in EDK2 was left enabled in Ubuntu's EDK2. This allows an OS-resident attacker to bypass Secure...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-02-14 10:15 PM
24
redhat
redhat

(RHSA-2024:1570) Important: ACS 4.4 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes new features and bug fixes. This release includes the following features and updates: New Compliance capabilities (Technology Preview) Network graph enhancements for internal entities Build-time...

7.6AI Score

0.963EPSS

2024-03-28 08:47 PM
7
cve
cve

CVE-2024-38364

DSpace is an open source software is a turnkey repository application used by more than 2,000 organizations and institutions worldwide to provide durable access to digital resources. In DSpace 7.0 through 7.6.1, when an HTML, XML or JavaScript Bitstream is downloaded, the user's browser may...

2.6CVSS

3.5AI Score

0.0004EPSS

2024-06-26 12:15 AM
26
nvd
nvd

CVE-2024-38364

DSpace is an open source software is a turnkey repository application used by more than 2,000 organizations and institutions worldwide to provide durable access to digital resources. In DSpace 7.0 through 7.6.1, when an HTML, XML or JavaScript Bitstream is downloaded, the user's browser may...

2.6CVSS

0.0004EPSS

2024-06-26 12:15 AM
3
cvelist
cvelist

CVE-2024-38364 DSpace Cross Site Scripting (XSS) via a deposited HTML/XML document

DSpace is an open source software is a turnkey repository application used by more than 2,000 organizations and institutions worldwide to provide durable access to digital resources. In DSpace 7.0 through 7.6.1, when an HTML, XML or JavaScript Bitstream is downloaded, the user's browser may...

2.6CVSS

0.0004EPSS

2024-06-25 11:45 PM
5
nessus
nessus

RHEL 8 : openssl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openssl: Read buffer overruns processing ASN.1 strings (CVE-2021-3712) Simultaneous Multi-threading...

7.4CVSS

6.8AI Score

0.015EPSS

2024-06-03 12:00 AM
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM® SDK, Java™ Technology Java affect IBM Cloud Pak System

Summary Vulnerabilities in IBM Java SDK affect IBM Cloud Pak System. Vulnerability Details ** CVEID: CVE-2023-21930 DESCRIPTION: **An unspecified vulnerability in Oracle Java SE, Oracle GraalVM Enterprise Edition related to the JSSE component could allow an unauthenticated attacker to cause high...

9.1CVSS

8.6AI Score

0.002EPSS

2024-04-24 01:04 PM
12
osv
osv

CVE-2024-22193

The vantage6 technology enables to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). There are no checks on whether the input is encrypted if a task is created in an encrypted collaboration. Therefore, a user may accidentally create a.....

4.3CVSS

3.8AI Score

0.0004EPSS

2024-01-30 04:15 PM
9
cve
cve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.6AI Score

0.0004EPSS

2024-05-20 10:15 AM
29
openvas
openvas

Check Point VPN-1 PAT Information Disclosure Vulnerability - Active Check

Check Point VPN-1 PAT is prone to an information disclosure ...

6.2AI Score

0.007EPSS

2008-11-05 12:00 AM
145
apple
apple

About the security content of visionOS 1.2

About the security content of visionOS 1.2 This document describes the security content of visionOS 1.2. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are...

8.8CVSS

7.9AI Score

0.001EPSS

2024-06-10 12:00 AM
6
nvd
nvd

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.4AI Score

0.0004EPSS

2024-05-20 10:15 AM
1
cvelist
cvelist

CVE-2024-4584 Faraday GM8181/GM828x command_port.ini information disclosure

A vulnerability, which was classified as problematic, has been found in Faraday GM8181 and GM828x up to 20240429. Affected by this issue is some unknown functionality of the file /command_port.ini. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-05-07 11:31 AM
1
nessus
nessus

AI/LLM Software Report

This plugin utilizes various Nessus detection methods and reports software identified by to Nessus and known to utilize "Artificial Intelligence" (AI) and Large Language Model (LLM) technology. Note that this plugin uses several detection methods. The products reported by this plugin will grow as.....

7.3AI Score

2024-05-29 12:00 AM
1
nvd
nvd

CVE-2024-4584

A vulnerability, which was classified as problematic, has been found in Faraday GM8181 and GM828x up to 20240429. Affected by this issue is some unknown functionality of the file /command_port.ini. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit...

5.3CVSS

5AI Score

0.0004EPSS

2024-05-07 12:15 PM
1
cvelist
cvelist

CVE-2024-22774

An issue in Panoramic Corporation Digital Imaging Software v.9.1.2.7600 allows a local attacker to escalate privileges via the ccsservice.exe...

6.8AI Score

EPSS

1976-01-01 12:00 AM
1
cve
cve

CVE-2024-20333

A vulnerability in the web-based management interface of Cisco Catalyst Center, formerly Cisco DNA Center, could allow an authenticated, remote attacker to change specific data within the interface on an affected device. This vulnerability is due to insufficient authorization enforcement. An...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-27 05:15 PM
26
vulnrichment
vulnrichment

CVE-2024-4584 Faraday GM8181/GM828x command_port.ini information disclosure

A vulnerability, which was classified as problematic, has been found in Faraday GM8181 and GM828x up to 20240429. Affected by this issue is some unknown functionality of the file /command_port.ini. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-05-07 11:31 AM
vulnrichment
vulnrichment

CVE-2024-22774

An issue in Panoramic Corporation Digital Imaging Software v.9.1.2.7600 allows a local attacker to escalate privileges via the ccsservice.exe...

6.9AI Score

EPSS

1976-01-01 12:00 AM
packetstorm

7.4AI Score

0.001EPSS

2024-04-30 12:00 AM
156
osv
osv

Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

7.1AI Score

0.0004EPSS

2024-04-30 12:00 AM
9
cve
cve

CVE-2024-4584

A vulnerability, which was classified as problematic, has been found in Faraday GM8181 and GM828x up to 20240429. Affected by this issue is some unknown functionality of the file /command_port.ini. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-05-07 12:15 PM
32
openvas
openvas

Oracle WebLogic Server Node Manager 'beasvc.exe' RCE Vulnerability

Oracle WebLogic Server is prone to a remote command-execution vulnerability because the software fails to restrict access to sensitive commands. Successful attacks can compromise the affected software and possibly the computer. Oracle WebLogic Server 10.3.2 is vulnerable, other versions may also...

6.3AI Score

0.082EPSS

2010-02-14 12:00 AM
75
cve
cve

CVE-2024-0220

B&R Automation Studio Upgrade Service and B&R Technology Guarding use insufficient cryptography for communication to the upgrade and the licensing servers. A network-based attacker could exploit the vulnerability to execute arbitrary code on the products or sniff sensitive...

8.3CVSS

8.5AI Score

0.0004EPSS

2024-02-22 11:15 AM
59
almalinux
almalinux

Important: pcp security, bug fix, and enhancement update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

7.3AI Score

0.0004EPSS

2024-04-30 12:00 AM
3
cve
cve

CVE-2024-22774

An issue in Panoramic Corporation Digital Imaging Software v.9.1.2.7600 allows a local attacker to escalate privileges via the ccsservice.exe...

6.8AI Score

EPSS

2024-05-14 02:58 PM
41
cve
cve

CVE-2024-1662

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in PORTY Smart Tech Technology Joint Stock Company PowerBank Application allows Retrieve Embedded Sensitive Data.This issue affects PowerBank Application: before...

7.5CVSS

6.8AI Score

0.001EPSS

2024-06-05 12:15 PM
28
cve
cve

CVE-2024-37296

The Aimeos HTML client provides Aimeos HTML components for e-commerce projects. Starting in version 2020.04.1 and prior to versions 2020.10.27, 2021.10.21, 2022.10.12, 2023.10.14, and 2024.04.5, digital downloads sold in online shops can be downloaded without valid payment, e.g. if the payment...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-06-11 03:16 PM
22
nvd
nvd

CVE-2024-37296

The Aimeos HTML client provides Aimeos HTML components for e-commerce projects. Starting in version 2020.04.1 and prior to versions 2020.10.27, 2021.10.21, 2022.10.12, 2023.10.14, and 2024.04.5, digital downloads sold in online shops can be downloaded without valid payment, e.g. if the payment...

5.3CVSS

0.0004EPSS

2024-06-11 03:16 PM
rocky
rocky

pcp security, bug fix, and enhancement update

An update is available for pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-10 02:32 PM
6
malwarebytes
malwarebytes

Neiman Marcus confirms breach. Is the customer data already for sale?

Luxury retail chain Neiman Marcus has begun to inform customers about a cyberattack it discovered in May. The attacker compromised a database platform storing customers' personal information. The letter tells customers: “Promptly after learning of the issue, we took steps to contain it, including.....

7.5AI Score

2024-06-25 09:35 PM
7
cve
cve

CVE-2020-27352

When generating the systemd service units for the docker snap (and other similar snaps), snapd does not specify Delegate=yes - as a result systemd will move processes from the containers created and managed by these snaps into the cgroup of the main daemon within the snap itself when reloading...

9.3CVSS

9.2AI Score

0.0004EPSS

2024-06-21 08:15 PM
73
nvd
nvd

CVE-2024-1662

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in PORTY Smart Tech Technology Joint Stock Company PowerBank Application allows Retrieve Embedded Sensitive Data.This issue affects PowerBank Application: before...

7.5CVSS

6.9AI Score

0.001EPSS

2024-06-05 12:15 PM
2
nessus
nessus

Detect PROFINET targets listening on the Network Layer.

Sends a PROFINET indentification ethernet packet request to the device's ethernet address. If the response is a proper PROFINET response the device supports the protocol and information...

1.5AI Score

2019-01-08 12:00 AM
15
osv
osv

CVE-2023-40012

uthenticode is a small cross-platform library for partially verifying Authenticode digital signatures. Versions of uthenticode prior to the 2.x series did not check Extended Key Usages in certificates, in violation of the Authenticode X.509 certificate profile. As a result, a malicious user could.....

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-09 04:15 PM
2
nessus
nessus

Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability

According to its self-reported version, Cisco IOS XE Software is affected by a vulnerability that could result in the loading of unsigned firmware on boot. An authenticated attacker could exploit this flaw to load malicious firmware onto the device....

6.7CVSS

6.4AI Score

0.0004EPSS

2020-03-13 12:00 AM
14
cve
cve

CVE-2024-5138

The snapctl component within snapd allows a confined snap to interact with the snapd daemon to take certain privileged actions on behalf of the snap. It was found that snapctl did not properly parse command-line arguments, allowing an unprivileged user to trigger an authorised action on behalf of.....

6.8AI Score

0.0004EPSS

2024-05-31 09:15 PM
28
cvelist
cvelist

CVE-2024-25976 Reflected Cross-Site-Scripting (XSS)

When LDAP authentication is activated in the configuration it is possible to obtain reflected XSS execution by creating a custom URL that the victim only needs to open in order to execute arbitrary JavaScript code in the victim's browser. This is due to a fault in the file login.php where the...

6.4AI Score

0.0004EPSS

2024-05-29 12:22 PM
1
vulnrichment
vulnrichment

CVE-2024-25975 Arbitrary File Overwrite

The application implements an up- and downvote function which alters a value within a JSON file. The POST parameters are not filtered properly and therefore an arbitrary file can be overwritten. The file can be controlled by an authenticated attacker, the content cannot be controlled. It is...

6.8AI Score

0.0004EPSS

2024-05-29 01:13 PM
4
Total number of security vulnerabilities59938