Lucene search

K

YODOBASHI CAMERA CO.,LTD. Security Vulnerabilities

nessus
nessus

Do not scan printers

The remote host appears to be a network printer, multi-function device, or other fragile device. Such devices often react very poorly when scanned. To avoid problems, Nessus has marked the remote host as 'Dead' and will not scan...

7.5AI Score

2003-12-01 12:00 AM
857
jvn
jvn

JVN#43215077: Multiple vulnerabilities in UNIVERSAL PASSPORT RX

UNIVERSAL PASSPORT RX provided by Japan System Techniques Co., Ltd. contains multiple vulnerabilities listed below. Cross-site scripting (CWE-79) CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score 5.4 CVE-2023-42427 Dependency on vulnerable third-party component (CWE-1395) Known...

7.2AI Score

0.0004EPSS

2024-06-03 12:00 AM
6
jvn
jvn

JVN#51770585: EC-CUBE vulnerable to authorization bypass

EC-CUBE from EC-CUBE CO.,LTD. is an open source system for creating shopping websites. EC-CUBE contains an authorization bypass vulnerability (CWE-639). ## Impact A user of the affected shopping website may obtain other users' information by sending a crafted HTTP request. ## Solution Apply the...

6.3AI Score

0.006EPSS

2014-01-22 12:00 AM
11
nessus
nessus

KB4580328: Windows 10 Version 1709 October 2020 Security Update

The remote Windows host is missing security update 4580328 or 4577041. It is, therefore, affected by multiple vulnerabilities : A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass...

8.8CVSS

8.4AI Score

0.045EPSS

2020-10-13 12:00 AM
72
nessus
nessus

KB4577671: Windows 10 Version 1903 and Windows 10 Version 1909 October 2020 Security Update

The remote Windows host is missing security update 4577671. It is, therefore, affected by multiple vulnerabilities : A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security ...

8.8CVSS

8.4AI Score

0.045EPSS

2020-10-13 12:00 AM
38
cnvd
cnvd

SQL Injection Vulnerability in the Intelligent Water Integration Platform of Shandong Weimicro Technology Co. Ltd (CNVD-2024-14945)

Ltd. is a private scientific and technological enterprise with technology development as the main body, specializing in the research, development, production and sales of remote water, electricity, gas, heat four meters and meter reading system. Shandong Weimicro Technology Co., Ltd. intelligent...

7.5AI Score

2024-02-24 12:00 AM
8
krebs
krebs

Treasury Sanctions Creators of 911 S5 Proxy Botnet

The U.S. Department of the Treasury today unveiled sanctions against three Chinese nationals for allegedly operating 911 S5, an online anonymity service that for many years was the easiest and cheapest way to route one's Web traffic through malware-infected computers around the globe....

7.3AI Score

2024-05-28 08:38 PM
14
krebs
krebs

Stark Industries Solutions: An Iron Hammer in the Cloud

The homepage of Stark Industries Solutions. Two weeks before Russia invaded Ukraine in February 2022, a large, mysterious new Internet hosting firm called Stark Industries Solutions materialized and quickly became the epicenter of massive distributed denial-of-service (DDoS) attacks on government.....

6.8AI Score

2024-05-23 11:32 PM
4
nessus
nessus

KB4580330: Windows 10 Version 1803 October 2020 Security Update

The remote Windows host is missing security update 4580330. It is, therefore, affected by multiple vulnerabilities : A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security ...

8.8CVSS

8.4AI Score

0.045EPSS

2020-10-13 12:00 AM
35
nessus
nessus

KB4579311: Windows 10 Version 2004 October 2020 Security Update

The remote Windows host is missing security update 4579311. It is, therefore, affected by multiple vulnerabilities : A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security ...

8.8CVSS

8.4AI Score

0.045EPSS

2020-10-13 12:00 AM
210
cve
cve

CVE-2024-31587

SecuSTATION Camera V2.5.5.3116-S50-SMA-B20160811A and lower allows an unauthenticated attacker to download device configuration files via a crafted...

6.8AI Score

0.0004EPSS

2024-04-19 04:15 PM
28
ibm
ibm

Security Bulletin: Multiple vulnerabilities exists in IBM® SDK, Java™ Technology Edition affect IBM Tivoli Network Configuration Manager.

Summary Multiple vulnerabilities exists in IBM® SDK Java™ Technology Edition, Version 8, which is used by IBM Tivoli Network Configuration Manager IP Edition v6.4.2. CVE-2024-20952, CVE-2024-20918, CVE-2024-20921, CVE-2024-20919, CVE-2024-20926, CVE-2024-20945, CVE-2023-33850 Vulnerability Details....

7.5CVSS

6.9AI Score

0.001EPSS

2024-05-13 11:52 AM
9
nvd
nvd

CVE-2024-31587

SecuSTATION Camera V2.5.5.3116-S50-SMA-B20160811A and lower allows an unauthenticated attacker to download device configuration files via a crafted...

6.6AI Score

0.0004EPSS

2024-04-19 04:15 PM
cvelist
cvelist

CVE-2024-31587

SecuSTATION Camera V2.5.5.3116-S50-SMA-B20160811A and lower allows an unauthenticated attacker to download device configuration files via a crafted...

6.8AI Score

0.0004EPSS

2024-04-19 12:00 AM
nvd
nvd

CVE-2024-28275

Puwell Cloud Tech Co, Ltd 360Eyes Pro v3.9.5.16(3090516) was discovered to transmit sensitive information in cleartext. This vulnerability allows attackers to intercept and access sensitive information, including users' credentials and password change...

6.6AI Score

0.0004EPSS

2024-04-03 03:15 PM
5
cnvd
cnvd

Command Execution Vulnerability in Electronic Document Security Management System of Beijing Yisetong Technology Development Co., Ltd (CNVD-2024-14992)

Beijing Yisetong Technology Development Co., Ltd. is a domestic data security, network security and security services provider of three major business. A command execution vulnerability exists in the electronic document security management system of Beijing Yisetong Technology Development Co.,...

7.6AI Score

2024-02-21 12:00 AM
17
cvelist
cvelist

CVE-2024-28275

Puwell Cloud Tech Co, Ltd 360Eyes Pro v3.9.5.16(3090516) was discovered to transmit sensitive information in cleartext. This vulnerability allows attackers to intercept and access sensitive information, including users' credentials and password change...

6.9AI Score

0.0004EPSS

2024-04-03 12:00 AM
cve
cve

CVE-2024-28275

Puwell Cloud Tech Co, Ltd 360Eyes Pro v3.9.5.16(3090516) was discovered to transmit sensitive information in cleartext. This vulnerability allows attackers to intercept and access sensitive information, including users' credentials and password change...

6.9AI Score

0.0004EPSS

2024-04-03 03:15 PM
30
nessus
nessus

RHEL 6 : thunderbird (RHSA-2020:0914)

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:0914 advisory. usrsctp: Out of bounds reads in sctp_load_addresses_from_init() (CVE-2019-20503) Mozilla: Use-after-free when removing data about origins...

9.8CVSS

9.7AI Score

0.526EPSS

2020-03-24 12:00 AM
26
nessus
nessus

RHEL 6 : pcp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. pcp: Local privilege escalation in pcp spec file %post section (CVE-2019-3695) A Improper Limitation of...

7.4AI Score

0.001EPSS

2024-05-11 12:00 AM
6
nessus
nessus

RHEL 8 : thunderbird (RHSA-2020:0919)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:0919 advisory. usrsctp: Out of bounds reads in sctp_load_addresses_from_init() (CVE-2019-20503) Mozilla: Use-after-free when removing data about origins...

9.8CVSS

9.7AI Score

0.526EPSS

2020-03-24 12:00 AM
118
nessus
nessus

RHEL 6 : firefox (RHSA-2020:0816)

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:0816 advisory. usrsctp: Out of bounds reads in sctp_load_addresses_from_init() (CVE-2019-20503) Mozilla: Use-after-free when removing data about origins...

9.8CVSS

9.7AI Score

0.526EPSS

2020-03-18 12:00 AM
36
nvd
nvd

CVE-2021-47441

In the Linux kernel, the following vulnerability has been resolved: mlxsw: thermal: Fix out-of-bounds memory accesses Currently, mlxsw allows cooling states to be set above the maximum cooling state supported by the driver: # cat /sys/class/thermal/thermal_zone2/cdev0/type mlxsw_fan # cat...

6.4AI Score

0.0004EPSS

2024-05-22 07:15 AM
2
osv
osv

Important: grafana-pcp security and bug fix update

The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-04-05 02:56 PM
4
openvas
openvas

Directory Scanner

This plugin attempts to determine the presence of various common dirs on the remote web...

9.9CVSS

8.1AI Score

0.975EPSS

2005-11-03 12:00 AM
1651
spring
spring

A Bootiful Podcast: Abdel Sghiouar, Cloud Native Developer Advocate at Google

Hi, Spring fans! Abdel Sghiouar is a senior Cloud Native Developer Advocate at Google, a co-host of the Kubernetes Podcast by Google and a CNCF Ambassador, and it was my pleasure to sit down with him at the amazing Spring IO event in Barcelona and catch up on all things Kubernetes and...

7.1AI Score

2024-06-13 12:00 AM
wpvulndb
wpvulndb

Molongui < 4.7.8 - Authenticated (Author+) Insecure Direct Object Reference

Description The Author Box, Guest Author and Co-Authors for Your Posts – Molongui plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.7.7 due to missing validation on a user controlled key. This makes it possible for authenticated...

2.7CVSS

6.7AI Score

0.0004EPSS

2024-04-04 12:00 AM
9
nvd
nvd

CVE-2024-29667

SQL Injection vulnerability in Tongtianxing Technology Co., Ltd CMSV6 v.7.31.0.2 through v.7.31.0.3 allows a remote attacker to escalate privileges and obtain sensitive information via the ids...

7.5AI Score

0.0004EPSS

2024-03-29 06:15 PM
1
cve
cve

CVE-2024-29667

SQL Injection vulnerability in Tongtianxing Technology Co., Ltd CMSV6 v.7.31.0.2 through v.7.31.0.3 allows a remote attacker to escalate privileges and obtain sensitive information via the ids...

7.8AI Score

0.0004EPSS

2024-03-29 06:15 PM
39
nessus
nessus

Debian DLA-1932-1 : openssl security update

Two security vulnerabilities were found in OpenSSL, the Secure Sockets Layer toolkit. CVE-2019-1547 Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit...

4.7CVSS

6.5AI Score

0.015EPSS

2019-09-26 12:00 AM
99
osv
osv

Important: grafana-pcp security and bug fix update

The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-04-02 12:00 AM
11
almalinux
almalinux

Important: grafana-pcp security and bug fix update

The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-04-02 12:00 AM
7
rocky
rocky

grafana-pcp security and bug fix update

An update is available for grafana-pcp. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Grafana plugin for Performance Co-Pilot includes datasources for...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-04-05 02:56 PM
13
cve
cve

CVE-2024-28744

The password is empty in the initial configuration of ACERA 9010-08 firmware v02.04 and earlier, and ACERA 9010-24 firmware v02.04 and earlier. An unauthenticated attacker may log in to the product with no password, and obtain and/or alter information such as network configuration and user...

6.9AI Score

0.0004EPSS

2024-04-08 01:15 AM
28
redhat
redhat

(RHSA-2024:1644) Important: grafana-pcp security and bug fix update

The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA...

7.7AI Score

0.0005EPSS

2024-04-02 08:03 PM
11
hackerone
hackerone

WakaTime: IDOR to view order information of users and personal information

Hi team, I found one bug on your domain. It's IDOR bug. Summary: Insecure Direct Object Reference ( IDOR ) is the method of controlling which users can perform a certain type of action or view set of data. Insecure Direct Object Reference ( IDOR ) is a vulnerability that allows an attacker to...

7AI Score

2024-05-29 08:41 AM
45
nvd
nvd

CVE-2023-22383

Memory Corruption in camera while installing a fd for a particular DMA...

7.8CVSS

0.0004EPSS

2023-12-05 03:15 AM
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8)

The version of AOS installed on the remote host is prior to 6.8. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-6.8 advisory. Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in...

9.8CVSS

9.4AI Score

0.123EPSS

2024-05-15 12:00 AM
7
cvelist
cvelist

CVE-2024-29667

SQL Injection vulnerability in Tongtianxing Technology Co., Ltd CMSV6 v.7.31.0.2 through v.7.31.0.3 allows a remote attacker to escalate privileges and obtain sensitive information via the ids...

7.8AI Score

0.0004EPSS

2024-03-29 12:00 AM
cve
cve

CVE-2023-22383

Memory Corruption in camera while installing a fd for a particular DMA...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-12-05 03:15 AM
25
nessus
nessus

RHEL 8 : firefox (RHSA-2019:2663)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:2663 advisory. Mozilla: Sandbox escape through Firefox Sync (CVE-2019-9812) firefox: stored passwords in 'Saved Logins' can be copied without master...

9.8CVSS

8.9AI Score

0.009EPSS

2019-09-05 12:00 AM
22
nessus
nessus

FreeBSD : mozilla -- multiple vulnerabilities (05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6)

Mozilla Foundation reports : CVE-2019-11751: Malicious code execution through command line parameters CVE-2019-11746: Use-after-free while manipulating video CVE-2019-11744: XSS by breaking out of title and textarea elements using innerHTML CVE-2019-11742: Same-origin policy violation with SVG...

9.8CVSS

9.1AI Score

0.009EPSS

2019-09-04 12:00 AM
35
nessus
nessus

RHEL 6 : openssh (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openssh: loading of untrusted PKCS#11 modules in ssh-agent (CVE-2016-10009) openssh: scp allows command...

8.4AI Score

0.102EPSS

2024-05-11 12:00 AM
8
cvelist
cvelist

CVE-2024-31936 WordPress UsersWP plugin < 1.2.6 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in AyeCode Ltd UsersWP.This issue affects UsersWP: from n/a before...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-04-11 12:15 PM
nvd
nvd

CVE-2024-31936

Cross-Site Request Forgery (CSRF) vulnerability in AyeCode Ltd UsersWP.This issue affects UsersWP: from n/a before...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-11 01:15 PM
2
cnvd
cnvd

SQL Injection Vulnerability in Water Information Management Platform of Shandong Weimicro Technology Co. Ltd (CNVD-2024-14236)

Ltd. is a private scientific and technological enterprise with technology development as the main body, specializing in the research, development, production and sales of remote water, electricity, gas, heat four meters and meter reading system. The water information management platform of...

7.5AI Score

2024-02-15 12:00 AM
9
apple
apple

About the security content of watchOS 10.5

About the security content of watchOS 10.5 This document describes the security content of watchOS 10.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are...

7.3AI Score

0.0005EPSS

2024-05-13 12:00 AM
15
cve
cve

CVE-2024-31936

Cross-Site Request Forgery (CSRF) vulnerability in AyeCode Ltd UsersWP.This issue affects UsersWP: from n/a before...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-04-11 01:15 PM
30
cnvd
cnvd

Information leakage vulnerability in the comprehensive management platform of intelligent park of Zhejiang Dahua Technology Co.(CNVD-2024-14798)

Zhejiang Dahua Technology Co., Ltd. is a leading supplier and solution provider of surveillance products. There is an information leakage vulnerability in the integrated management platform of Zhejiang Dahua Technology Co., Ltd. that can be exploited by attackers to obtain sensitive...

6.6AI Score

2024-02-22 12:00 AM
4
cvelist
cvelist

CVE-2024-2995 NUUO Camera deletefile.php denial of service

A vulnerability was found in NUUO Camera up to 20240319 and classified as problematic. This issue affects some unknown processing of the file /deletefile.php. The manipulation of the argument filename leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed.....

5.4CVSS

5.8AI Score

0.0004EPSS

2024-03-27 08:00 PM
Total number of security vulnerabilities22323