Lucene search

K

Yokogawa Rental & Lease Corporation Security Vulnerabilities

cve
cve

CVE-2024-21089

Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business Suite (component: Request Submission and Scheduling). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

6.5CVSS

6.3AI Score

0.0005EPSS

2024-04-16 10:15 PM
35
cve
cve

CVE-2024-28041

HGW BL1500HM Ver 002.001.013 and earlier allows a network-adjacent unauthenticated attacker to execute an arbitrary...

7.3AI Score

0.0004EPSS

2024-03-25 04:15 AM
26
cve
cve

CVE-2024-20992

Vulnerability in the Oracle WebCenter Portal product of Oracle Fusion Middleware (component: Content integration). The supported version that is affected is 12.2.1.4.0. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle WebCenter...

4.4CVSS

5.6AI Score

0.0004EPSS

2024-04-16 10:15 PM
26
cve
cve

CVE-2024-20966

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.5AI Score

0.0004EPSS

2024-02-17 02:15 AM
47
cve
cve

CVE-2024-20994

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to...

5.3CVSS

6AI Score

0.0004EPSS

2024-04-16 10:15 PM
50
cve
cve

CVE-2024-20954

Vulnerability in the Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Compiler). Supported versions that are affected are Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit...

3.7CVSS

2.4AI Score

0.0004EPSS

2024-04-16 10:15 PM
38
cve
cve

CVE-2024-21004

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated...

2.5CVSS

2.4AI Score

0.0004EPSS

2024-04-16 10:15 PM
40
cve
cve

CVE-2024-21086

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

4.3CVSS

5.3AI Score

0.0005EPSS

2024-04-16 10:15 PM
35
cve
cve

CVE-2024-21045

Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.2AI Score

0.0005EPSS

2024-04-16 10:15 PM
32
cve
cve

CVE-2024-21091

Vulnerability in the Oracle Agile Product Lifecycle Management for Process product of Oracle Supply Chain (component: Data Import). The supported version that is affected is 6.2.4.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

6.5CVSS

6.2AI Score

0.0005EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-21023

Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.2AI Score

0.0005EPSS

2024-04-16 10:15 PM
30
cve
cve

CVE-2024-21094

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22;...

3.7CVSS

3AI Score

0.001EPSS

2024-04-16 10:15 PM
78
cve
cve

CVE-2024-21040

Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.2AI Score

0.0005EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-21051

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.5AI Score

0.0004EPSS

2024-04-16 10:15 PM
41
cve
cve

CVE-2024-21046

Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.2AI Score

0.0005EPSS

2024-04-16 10:15 PM
27
nessus
nessus

Security Updates for Microsoft Office Products C2R (March 2020)

The Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the...

8.8CVSS

7.4AI Score

0.047EPSS

2022-06-10 12:00 AM
48
cve
cve

CVE-2024-20990

Vulnerability in the Oracle Applications Technology product of Oracle E-Business Suite (component: Templates). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

5.3CVSS

5.5AI Score

0.0005EPSS

2024-04-16 10:15 PM
37
cve
cve

CVE-2024-21053

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

5.8AI Score

0.0004EPSS

2024-04-16 10:15 PM
30
cve
cve

CVE-2024-21013

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise...

4.4CVSS

3.8AI Score

0.0004EPSS

2024-04-16 10:15 PM
44
cve
cve

CVE-2024-21064

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Web Answers). Supported versions that are affected are 7.0.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

5.4CVSS

6AI Score

0.0004EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-21002

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated...

2.5CVSS

2.4AI Score

0.0004EPSS

2024-04-16 10:15 PM
43
cve
cve

CVE-2024-21106

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-04-16 10:15 PM
42
cve
cve

CVE-2024-21039

Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.2AI Score

0.0005EPSS

2024-04-16 10:15 PM
30
cve
cve

CVE-2024-21054

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

5.8AI Score

0.0004EPSS

2024-04-16 10:15 PM
46
cve
cve

CVE-2024-21037

Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.2AI Score

0.0005EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-21084

Vulnerability in the Oracle BI Publisher product of Oracle Analytics (component: Service Gateway). Supported versions that are affected are 7.0.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle BI Publisher. ...

5.8CVSS

5.8AI Score

0.0005EPSS

2024-04-16 10:15 PM
29
cve
cve

CVE-2024-21006

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic...

7.5CVSS

6.6AI Score

0.001EPSS

2024-04-16 10:15 PM
45
debiancve
debiancve

CVE-2024-35911

In the Linux kernel, the following vulnerability has been resolved: ice: fix memory corruption bug with suspend and rebuild The ice driver would previously panic after suspend. This is caused from the driver only calling the ice_vsi_free_q_vectors() function by itself, when it is suspending....

7AI Score

0.0004EPSS

2024-05-19 09:15 AM
5
github
github

Microsoft Security Advisory CVE-2024-30045 | .NET Remote code Execution Vulnerability

Microsoft Security Advisory CVE-2024-30045 | .NET Remote code Execution Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET. This advisory also provides guidance on what developers can do to update their applications to....

6.3CVSS

6.7AI Score

0.0005EPSS

2024-05-14 08:30 PM
7
cve
cve

CVE-2024-20982

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.5AI Score

0.0004EPSS

2024-02-17 02:15 AM
39
cve
cve

CVE-2024-20949

Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

5.5AI Score

0.0005EPSS

2024-02-17 02:15 AM
23
cve
cve

CVE-2024-21073

Vulnerability in the Oracle Trade Management product of Oracle E-Business Suite (component: Claim LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Trade Management. ...

7.5CVSS

6.5AI Score

0.001EPSS

2024-04-16 10:15 PM
30
cve
cve

CVE-2024-21090

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/Python). Supported versions that are affected are 8.3.0 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. ...

7.5CVSS

6.7AI Score

0.0005EPSS

2024-04-16 10:15 PM
61
cve
cve

CVE-2024-21072

Vulnerability in the Oracle Installed Base product of Oracle E-Business Suite (component: Data Provider UI). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Installed Base. .....

6.1CVSS

6.2AI Score

0.0005EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-21079

Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Campaign LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful...

7.5CVSS

6.5AI Score

0.001EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-21078

Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Campaign LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful...

7.5CVSS

6.5AI Score

0.001EPSS

2024-04-16 10:15 PM
32
cve
cve

CVE-2024-21057

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

5.8AI Score

0.0004EPSS

2024-04-16 10:15 PM
38
cve
cve

CVE-2024-21077

Vulnerability in the Oracle Trade Management product of Oracle E-Business Suite (component: GL Accounts LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Trade...

7.5CVSS

6.5AI Score

0.001EPSS

2024-04-16 10:15 PM
29
cve
cve

CVE-2024-21066

Vulnerability in the RDBMS component of Oracle Database Server. Supported versions that are affected are 19.3-19.22 and 21.3-21.13. Easily exploitable vulnerability allows high privileged attacker having Authenticated User privilege with logon to the infrastructure where RDBMS executes to...

4.2CVSS

5.3AI Score

0.0004EPSS

2024-04-16 10:15 PM
45
cve
cve

CVE-2024-2760

Bkav Home v7816, build 2403161130 is vulnerable to a Memory Information Leak vulnerability by triggering the 0x222240 IOCTL code of the BkavSDFlt.sys...

5.5CVSS

6.9AI Score

0.0004EPSS

2024-04-23 04:15 AM
33
nessus
nessus

Security Updates for Microsoft Office Products (March 2020)

The Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the...

8.8CVSS

7.4AI Score

0.047EPSS

2020-03-11 12:00 AM
32
ubuntucve
ubuntucve

CVE-2024-35911

In the Linux kernel, the following vulnerability has been resolved: ice: fix memory corruption bug with suspend and rebuild The ice driver would previously panic after suspend. This is caused from the driver only calling the ice_vsi_free_q_vectors() function by itself, when it is suspending. Since....

6.4AI Score

0.0004EPSS

2024-05-19 12:00 AM
3
nessus
nessus

KB5001387: Windows Server 2012 Security Update (Apr 2021)

The remote Windows host is missing security updates. It is, therefore, affected by multiple vulnerabilities: Win32k Elevation of Privilege Vulnerability (CVE-2021-27072) Microsoft Internet Messaging API Remote Code Execution Vulnerability (CVE-2021-27089) RPC Endpoint Mapper Service...

8.8CVSS

8AI Score

0.079EPSS

2021-04-13 12:00 AM
25
nessus
nessus

KB5001340: Windows 10 version 1507 LTS Security Update (Apr 2021)

The remote Windows host is missing security updates. It is, therefore, affected by multiple vulnerabilities: Win32k Elevation of Privilege Vulnerability (CVE-2021-27072) Windows Media Photo Codec Information Disclosure Vulnerability (CVE-2021-27079) Microsoft Internet Messaging API Remote...

8.8CVSS

8AI Score

0.079EPSS

2021-04-13 12:00 AM
19
nessus
nessus

KB4598242: Windows 10 Version 2004 / Windows 10 Version 20H2 January 2021 Security Update

The remote Windows host is missing security update 4598242. It is, therefore, affected by multiple vulnerabilities : An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2021-1637, CVE-2021-1645, CVE-2021-1656,...

8.8CVSS

9.2AI Score

0.016EPSS

2021-01-12 12:00 AM
11
nessus
nessus

KB4467700: Windows Server 2008 November 2018 Security Update

The remote Windows host is missing security update 4467700 or cumulative update 4467706. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The...

9.8CVSS

8AI Score

0.947EPSS

2018-11-13 12:00 AM
91
nessus
nessus

KB4056899: Windows Server 2012 January 2018 Security Update

The remote Windows host is missing security update 4056899 or cumulative update 4056896. It is, therefore, affected by multiple vulnerabilities : An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects...

7.8CVSS

8.1AI Score

0.085EPSS

2018-01-04 12:00 AM
295
nessus
nessus

KB4530719: Windows Server 2008 December 2019 Security Update

The remote Windows host is missing security update 4530719 or cumulative update 4530695. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input. An attacker could exploit the...

8.8CVSS

7.8AI Score

0.972EPSS

2019-12-10 12:00 AM
26
nessus
nessus

KB4530717: Windows 10 Version 1803 December 2019 Security Update

The remote Windows host is missing security update 4530717. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating...

8.8CVSS

8.1AI Score

0.087EPSS

2019-12-10 12:00 AM
18
nessus
nessus

KB4530684: Windows 10 Version 1903 and Windows 10 Version 1909 December 2019 Security Update

The remote Windows host is missing security update 4530684. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating...

8.8CVSS

8.1AI Score

0.087EPSS

2019-12-10 12:00 AM
34
Total number of security vulnerabilities21756