Lucene search

K

Yan&Co Security Vulnerabilities

cnvd
cnvd

Command Execution Vulnerability in Tianyue Network Security Audit System of Qixingchen Information Technology Group Co. Ltd (CNVD-2023-85472)

Providence Peak Network Security Audit System is a compliance management system for fine-grained auditing of network operation behaviors in business environments. A command execution vulnerability exists in the Tianyue Network Security Audit System of Qixing Information Technology Group Co., Ltd,.....

7.9AI Score

2023-10-12 12:00 AM
10
cve
cve

CVE-2023-46845

EC-CUBE 3 series (3.0.0 to 3.0.18-p6) and 4 series (4.0.0 to 4.0.6-p3, 4.1.0 to 4.1.2-p2, and 4.2.0 to 4.2.2) contain an arbitrary code execution vulnerability due to improper settings of the template engine Twig included in the product. As a result, arbitrary code may be executed on the server...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-07 08:15 AM
11
nessus
nessus

Beckhoff CX9020 Authentication Bypass (CVE-2020-20741)

Incorrect Access Control in Beckhoff Automation GmbH & Co. KG CX9020 with firmware version CX9020_CB3011_WEC7_HPS_v602_TC31_B4016.6 allows remote attackers to bypass authentication via the CE Remote Display Tool as it does not close the incoming connection on the Windows CE side if the credentials....

9.8CVSS

9.9AI Score

0.008EPSS

2022-02-07 12:00 AM
13
krebs
krebs

ID Theft Service Resold Access to USInfoSearch Data

One of the cybercrime underground's more active sellers of Social Security numbers, background and credit reports has been pulling data from hacked accounts at the U.S. consumer data broker USinfoSearch, KrebsOnSecurity has learned. Since at least February 2023, a service advertised on Telegram...

6.9AI Score

2023-11-28 03:57 PM
8
osv
osv

Data races in noise_search

Affected versions of the noise_search crate unconditionally implement Send/Sync for MvccRwLock. This can lead to data races when types that are either !Send or !Sync (e.g. Rc<T>, Arc<Cell<_>>) are contained inside MvccRwLock and sent across thread boundaries. The data races can po...

8.1CVSS

2.8AI Score

0.002EPSS

2021-08-25 08:56 PM
5
osv
osv

MvccRwLock allows data races & aliasing violations

Affected versions of this crate unconditionally implement Send/Sync for MvccRwLock. This can lead to data races when types that are either !Send or !Sync (e.g. Rc<T>, Arc<Cell<_>>) are contained inside MvccRwLock and sent across thread boundaries. The data races can potentially le...

8.1CVSS

3AI Score

0.002EPSS

2020-12-10 12:00 PM
6
prion
prion

Sql injection

Election Services Co. (ESC) Internet Election Service is vulnerable to SQL injection in multiple pages and parameters. These vulnerabilities allow an unauthenticated, remote attacker to read or modify data for any elections that share the same backend database. ESC deactivated older and unused...

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-10 06:15 PM
9
cve
cve

CVE-2023-5747

Bashis, a Security Researcher at IPVM has found a flaw that allows for a remote code execution during the installation of Wave on the camera device. The Wave server application in camera device was vulnerable to command injection allowing an attacker to run arbitrary code. HanwhaVision has...

8.8CVSS

9.1AI Score

0.001EPSS

2023-11-13 08:15 AM
23
prion
prion

Design/Logic Flaw

An issue was discovered in RIPE NCC RPKI Validator 3.x before 3.1-2020.07.06.14.28. RRDP fetches proceed even with a lack of validation of a TLS HTTPS endpoint. This allows remote attackers to bypass intended access restrictions, or to trigger denial of service to traffic directed to co-dependent.....

9.1CVSS

9AI Score

0.003EPSS

2020-07-30 04:15 PM
6
ics
ics

Mitsubishi Electric FA Engineering Software Products

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Mitsubishi Electric Equipment: FA Engineering Software Products Vulnerability: External Control of File Name or Path 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a malicious...

7.8CVSS

7.9AI Score

0.001EPSS

2023-11-30 12:00 PM
5
thn
thn

Key Cybercriminals Behind Notorious Ransomware Families Arrested in Ukraine

A coordinated law enforcement operation has led to the arrest of key individuals in Ukraine who are alleged to be a part of several ransomware schemes. "On 21 November, 30 properties were searched in the regions of Kyiv, Cherkasy, Rivne, and Vinnytsia, resulting in the arrest of the 32-year-old...

7.6AI Score

2023-11-28 10:33 AM
16
github
github

Silver vulnerable to MitM attack against implants due to a cryptography vulnerability

Summary The current cryptography implementation in Sliver up to version 1.5.39 allows a MitM with access to the corresponding implant binary to execute arbitrary codes on implanted devices via intercepted and crafted responses. (Reserved CVE ID: CVE-2023-34758) Details Please see the PoC repo. PoC....

8.1CVSS

7.4AI Score

0.001EPSS

2023-06-21 10:08 PM
8
osv
osv

Silver vulnerable to MitM attack against implants due to a cryptography vulnerability

Summary The current cryptography implementation in Sliver up to version 1.5.39 allows a MitM with access to the corresponding implant binary to execute arbitrary codes on implanted devices via intercepted and crafted responses. (Reserved CVE ID: CVE-2023-34758) Details Please see the PoC repo. PoC....

8.1CVSS

7AI Score

0.001EPSS

2023-06-21 10:08 PM
17
fedora
fedora

[SECURITY] Fedora 39 Update: grafana-pcp-5.1.1-4.fc39

This Grafana plugin for Performance Co-Pilot includes data sources for scalable time series from pmseries(1) and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace(1), as well as several...

7.3AI Score

2023-11-03 06:53 PM
11
cnvd
cnvd

SiYuan Notes Software Web App is a privacy-first personal knowledge management system that supports full offline use as well as end-to-end encrypted synchronization. Yunnan ChainDrop Technology Co., Ltd. has an XSS vulnerability in the Siyuan Notes Software Web application, which can be exploited by attackers to obtain sensitive information such as user cookies.

Apache Airflow is the United States Apache (Apache) Foundation's set of open source platform for creating, managing and monitoring workflow. The platform is scalable and dynamic monitoring and other characteristics. A code execution vulnerability exists in Apache Airflow HDFS Provider, which stems....

7.8CVSS

7.9AI Score

0.002EPSS

2023-09-18 12:00 AM
7
nvd
nvd

CVE-2017-9597

The "Blue Ridge Bank and Trust Co. Mobile Banking" by Blue Ridge Bank and Trust Co. app 3.0.1 -- aka blue-ridge-bank-and-trust-co-mobile-banking/id699679197 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive...

5.9CVSS

5.2AI Score

0.001EPSS

2017-06-16 12:29 PM
mmpc
mmpc

Microsoft named a Leader in 2023 Gartner® Magic Quadrant™ for Access Management for the 7th year​​

Protecting identity from compromise is top of mind for security professionals as identity attacks continue to intensify. Earlier this year we reported that we had observed a nearly three-fold increase in password attacks per second in the last two years, from 579 in 2021 to 4,000 in 2023.1...

7.1AI Score

2023-11-21 05:00 PM
6
mssecure
mssecure

Microsoft named a Leader in 2023 Gartner® Magic Quadrant™ for Access Management for the 7th year​​

Protecting identity from compromise is top of mind for security professionals as identity attacks continue to intensify. Earlier this year we reported that we had observed a nearly three-fold increase in password attacks per second in the last two years, from 579 in 2021 to 4,000 in 2023.1...

7.2AI Score

2023-11-21 05:00 PM
9
talos
talos

WPS Office ET Data use of uninitialized pointer vulnerability

Talos Vulnerability Report TALOS-2023-1748 WPS Office ET Data use of uninitialized pointer vulnerability November 27, 2023 CVE Number CVE-2023-31275 SUMMARY An uninitialized pointer use vulnerability exists in the functionality of WPS Office 11.2.0.11537 that handles Data elements in an Excel...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-27 12:00 AM
27
cnvd
cnvd

XSS Vulnerability in the Online Platform of Beijing MUHUA Information Technology Co.

Beijing Muhua Information Technology Co., Ltd. is an enterprise mainly engaged in software and information technology service industry. XSS vulnerability exists in the online platform of Beijing MUHUA Information Technology Co. Ltd.'s Academy, which can be exploited by attackers to obtain...

5.8AI Score

2023-07-26 12:00 AM
6
fedora
fedora

[SECURITY] Fedora 39 Update: mvfst-2023.10.16.00-1.fc39

mvfst (Pronounced move fast) is a client and server implementation of IETF QU IC protocol in C++ by Facebook. QUIC is a UDP based reliable, multiplexed transp ort protocol that will become an internet standard. The goal of mvfst is to build a performant implementation of the QUIC transport...

7.5CVSS

8.5AI Score

0.732EPSS

2023-11-03 07:01 PM
8
trellix
trellix

Scanning Danger: Unmasking the Threats of Quishing

Scanning Danger: Unmasking the Threats of Quishing By Shyava Tripathi, Raghav Kapoor and Rohan Shah · December 07, 2023 Phishing, a prevalent cybercrime worldwide, is responsible for as much as 90 percent of data breaches, making it a significant avenue for the theft of sensitive credentials and...

7.4AI Score

2023-12-07 12:00 AM
4
trellix
trellix

Scanning Danger: Unmasking the Threats of Quishing

Scanning Danger: Unmasking the Threats of Quishing By Shyava Tripathi and Rohan Shah · December 7, 2023 This blog was also written by Raghav Kapoor Phishing, a prevalent cybercrime worldwide, is responsible for as much as 90 percent of data breaches, making it a significant avenue for the theft...

7.4AI Score

2023-12-07 12:00 AM
4
cve
cve

CVE-2023-29863

Medical Systems Co. Medisys Weblab Products v19.4.03 was discovered to contain a SQL injection vulnerability via the tem:statement parameter in the WSDL...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-11 01:15 PM
25
nvd
nvd

CVE-2023-29863

Medical Systems Co. Medisys Weblab Products v19.4.03 was discovered to contain a SQL injection vulnerability via the tem:statement parameter in the WSDL...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-11 01:15 PM
cnvd
cnvd

Yunnan ChainDrop Technology Co., Ltd.'s Siyuan Notes Software Web Application Has XSS Vulnerability

SiYuan Notes Software Web App is a privacy-first personal knowledge management system that supports full offline use as well as end-to-end encrypted synchronization. Yunnan ChainDrop Technology Co., Ltd. has an XSS vulnerability in the Siyuan Notes Software Web application, which can be exploited.....

5.8AI Score

2023-09-26 12:00 AM
11
cnvd
cnvd

Buffer Overflow Vulnerability in H3C B6 of Xinhua San Technologies Co.

H3C B6 Gigabit Dual Band Router is a newly designed Wi-Fi 6 home wireless intelligent router from Xinhua San Intelligent Terminal Co. A buffer overflow vulnerability exists in the H3C B6 of Xinhua San Technologies Limited, which can be exploited by an attacker to trigger a stack...

7.6AI Score

2023-07-12 12:00 AM
3
nvd
nvd

CVE-2012-3419

Performance Co-Pilot (PCP) before 3.6.5 exports some of the /proc file system, which allows attackers to obtain sensitive information such as proc/pid/maps and command line...

5.8AI Score

0.006EPSS

2012-08-27 11:55 PM
cve
cve

CVE-2023-30702

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-10 02:15 AM
16
nvd
nvd

CVE-2023-30702

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-08-10 02:15 AM
cve
cve

CVE-2023-30695

Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-10 02:15 AM
16
nvd
nvd

CVE-2023-30695

Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7AI Score

0.0004EPSS

2023-08-10 02:15 AM
nvd
nvd

CVE-2012-3421

The pduread function in pdu.c in libpcp in Performance Co-Pilot (PCP) before 3.6.5 does not properly time out connections, which allows remote attackers to cause a denial of service (pmcd hang) by sending individual bytes of a PDU separately, related to an "event-driven programming...

6.2AI Score

0.049EPSS

2012-08-27 11:55 PM
nvd
nvd

CVE-2012-3420

Multiple memory leaks in Performance Co-Pilot (PCP) before 3.6.5 allow remote attackers to cause a denial of service (memory consumption or daemon crash) via a large number of PDUs with (1) a crafted context number to the DoFetch function in pmcd/src/dofetch.c or (2) a negative type value to the...

6.3AI Score

0.094EPSS

2012-08-27 11:55 PM
5
cnvd
cnvd

Command Execution Vulnerability in SenseLink Intelligent Internet of Things Platform of Shanghai Shangtang Intelligent Technology Co.

Shanghai Shangtang Intelligent Technology Co., Ltd. currently covers four business segments: Smart Business, Smart City, Smart Life, and Smart Car. Shanghai Shangtang Intelligent Technology Co., Ltd. SenseLink Intelligent Internet of Things platform has a command execution vulnerability that can...

7.6AI Score

2023-07-13 12:00 AM
8
cnvd
cnvd

Arbitrary File Deletion Vulnerability in Intelligent Mobile Surveillance System of Zhejiang Zhongcheng Technology Co.

Zhejiang Zhongcheng Technology Co., Ltd. is a total solution provider of intelligent manufacturing for the process industry. An arbitrary file deletion vulnerability exists in the Intelligent Mobile Monitoring System of Zhejiang Zhongcheng Technology Co. Ltd, which can be exploited by...

7.3AI Score

2023-07-12 12:00 AM
5
krebs
krebs

Microsoft Patch Tuesday, November 2023 Edition

Microsoft today released updates to fix more than five dozen security holes in its Windows operating systems and related software, including three "zero day" vulnerabilities that Microsoft warns are already being exploited in active attacks. The zero-day threats targeting Microsoft this month...

8.8CVSS

7.7AI Score

0.005EPSS

2023-11-14 11:00 PM
53
github
github

mXSS in AntiSamy

Impact There is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the preserveComments directive must be enabled in your policy file and also allow for certain tags at the same time. As a...

6.1CVSS

6AI Score

0.0004EPSS

2023-10-09 12:42 AM
17
thn
thn

ClearFake Campaign Expands to Target Mac Systems with Atomic Stealer

The macOS information stealer known as Atomic is now being delivered to target via a bogus web browser update chain tracked as ClearFake. "This may very well be the first time we see one of the main social engineering campaigns, previously reserved for Windows, branch out not only in terms of...

6.8AI Score

2023-11-22 07:15 AM
27
cvelist
cvelist

CVE-2023-46963

An issue in Beijing Yunfan Internet Technology Co., Ltd, Yunfan Learning Examination System v.6.5 allows a remote attacker to obtain sensitive information via the password parameter in the login...

5.5AI Score

0.001EPSS

2023-11-04 12:00 AM
cve
cve

CVE-2023-4947

The WooCommerce EAN Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_ean_data AJAX action in versions up to 6.1.0. This makes it possible for authenticated attackers with contributor-level access and...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-10-20 07:15 AM
17
cve
cve

CVE-2023-4948

The WooCommerce CVR Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_cvr_data AJAX action in versions up to 6.1.0. This makes it possible for authenticated attackers with contributor-level access and...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-09-14 04:15 AM
13
nvd
nvd

CVE-2012-3418

libpcp in Performance Co-Pilot (PCP) before 3.6.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via (1) a PDU with the numcreds field value greater than the number of actual elements to the __pmDecodeCreds function in p_creds.c; (2) the string byte number....

7.6AI Score

0.099EPSS

2012-08-27 11:55 PM
cve
cve

CVE-2023-42645

In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-01 10:15 AM
16
cve
cve

CVE-2017-15328

Huawei HG8245H version earlier than V300R018C00SPC110 has an authentication bypass vulnerability. An attacker can access a specific URL of the affect product. Due to improper verification of the privilege, successful exploitation may cause information...

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-22 05:29 PM
75
cnvd
cnvd

Unauthorized Access Vulnerability in MOXA E1242 Ethernet IO Server

Mosa Technologies (Shanghai) Co., Ltd. is a company mainly engaged in professional and technical services. An unauthorized access vulnerability exists in MOXA E1242 Ethernet IO Server, which can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-07-29 12:00 AM
6
cve
cve

CVE-2017-8176

Huawei IPTV STB with earlier than IPTV STB V100R003C01LMYTa6SPC001 versions has an authentication bypass vulnerability. An attacker could exploit this vulnerability to access the serial interface and modify the configuration. Successful exploit could lead to the authentication bypass and view...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-20 03:29 PM
36
cve
cve

CVE-2023-42655

In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with System execution privileges...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-01 10:15 AM
15
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (November 27, 2023 to December 3, 2023)

Wordfence just launched its bug bounty program. Through December 20th 2023, all researchers will earn 6.25x our normal bounty rates when Wordfence handles responsible disclosure for our Holiday Bug Extravaganza! Register as a researcher and submit your vulnerabilities today! Last week, there were.....

9.8CVSS

9.6AI Score

EPSS

2023-12-07 02:11 PM
46
cve
cve

CVE-2021-22853

The HR Portal of Soar Cloud System fails to manage access control. While obtaining user ID, remote attackers can access sensitive data via a specific data packet, such as user’s login information, further causing the login function not to...

5.4CVSS

5.5AI Score

0.001EPSS

2021-02-17 02:15 PM
21
2
Total number of security vulnerabilities10983