Lucene search

K

B426 Firmware Security Vulnerabilities

cvelist
cvelist

CVE-2024-2617

A vulnerability exists in the RTU500 that allows for authenticated and authorized users to bypass secure update. If a malicious actor successfully exploits this vulnerability, they could use it to update the RTU500 with unsigned...

6.8AI Score

0.0004EPSS

2024-04-30 12:57 PM
2
redhat
redhat

(RHSA-2024:2264) Important: edk2 security update

EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix(es): edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message (CVE-2023-45235) EDK2:...

8.3AI Score

0.006EPSS

2024-04-30 06:15 AM
5
broadcom
broadcom

password management API prints sensitive information in log files (CVE-2024-29954)

A vulnerability in a password management API in Brocade Fabric OS versions before v9.2.1, v9.2.0b, v9.1.1d, and v8.2.3e prints sensitive information in log files. This could allow an authenticated user to view the server passwords for protocols such as scp and sftp. Detail. When the...

6.5AI Score

2024-04-30 12:00 AM
9
cvelist
cvelist

CVE-2023-49473

Shenzhen JF6000 Cloud Media Collaboration Processing Platform firmware version V1.2.0 and software version V2.0.0 build 6245 is vulnerable to Incorrect Access...

7.1AI Score

0.0004EPSS

2024-04-30 12:00 AM
1
nessus
nessus

RHEL 8 : kernel-rt (RHSA-2024:2585)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2585 advisory. In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_limit: avoid possible divide error in nft_limit_init...

7.6AI Score

2024-04-30 12:00 AM
4
nessus
nessus

RHEL 8 : kernel (RHSA-2024:2582)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2582 advisory. In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_limit: avoid possible divide error in nft_limit_init...

7.6AI Score

2024-04-30 12:00 AM
1
nessus
nessus

RHEL 8 : linux-firmware (RHSA-2024:2583)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2583 advisory. Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of...

7.5AI Score

2024-04-30 12:00 AM
5
nessus
nessus

RHEL 9 : grub2 (RHSA-2024:2456)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2456 advisory. An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially...

5.9AI Score

2024-04-30 12:00 AM
5
osv
osv

Important: edk2 security update

EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix(es): edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message (CVE-2023-45235) EDK2: heap...

8AI Score

0.006EPSS

2024-04-30 12:00 AM
7
cert
cert

BMC software fails to validate IPMI session.

Overview The Intelligent Platform Management Interface (IPMI) implementations in multiple manufacturer's Baseboard Management Controller (BMC) software are vulnerable to IPMI session hijacking. An attacker with access to the BMC network (with IPMI enabled) can abuse the lack of session integrity...

8.2AI Score

0.24EPSS

2024-04-30 12:00 AM
24
almalinux
almalinux

Important: edk2 security update

EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix(es): edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message (CVE-2023-45235) EDK2: heap...

7.7AI Score

0.006EPSS

2024-04-30 12:00 AM
5
cve
cve

CVE-2023-31889

An issue discovered in httpd in ASUS RT-AC51U with firmware version up to and including 3.0.0.4.380.8591 allows local attackers to cause a denial of service via crafted GET...

7.1AI Score

0.0004EPSS

2024-04-29 09:15 PM
25
cve
cve

CVE-2024-31747

An issue in Yealink VP59 Microsoft Teams Phone firmware 91.15.0.118 (fixed in 122.15.0.142) allows a physically proximate attacker to disable the phone lock via the Walkie Talkie menu...

7.3AI Score

0.0004EPSS

2024-04-29 07:15 PM
25
cve
cve

CVE-2024-0840

The Grandstream UCM Series IP PBX before firmware version 1.0.20.52 is affected by a parameter injection vulnerability in the HTTP interface. A remote and authenticated attacker can execute arbitrary code by sending a crafted HTTP request. Authentication may be possible using a default user and...

8.8CVSS

8.5AI Score

0.0004EPSS

2024-04-29 07:15 PM
24
cvelist
cvelist

CVE-2024-0840 Grandstream UCM Series IP PBX HTTP Parameter Injection

The Grandstream UCM Series IP PBX before firmware version 1.0.20.52 is affected by a parameter injection vulnerability in the HTTP interface. A remote and authenticated attacker can execute arbitrary code by sending a crafted HTTP request. Authentication may be possible using a default user and...

8.2AI Score

0.0004EPSS

2024-04-29 06:42 PM
3
cve
cve

CVE-2023-52080

IEIT NF5280M6 UEFI firmware through 8.4 has a pool overflow vulnerability, caused by improper use of the gRT->GetVariable() function. Attackers with access to local NVRAM variables can exploit this by modifying these variables on SPI Flash, resulting in memory data being tampered with. When...

7.5AI Score

0.0004EPSS

2024-04-29 06:15 PM
23
redhatcve
redhatcve

CVE-2024-26927

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: Add some bounds checking to firmware data Smatch complains about "head->full_size - head->header_size" can underflow. To some extent, we're always going to have to trust the firmware a bit. However, it's easy enoug...

7.3AI Score

0.0004EPSS

2024-04-29 04:38 PM
6
redhatcve
redhatcve

CVE-2022-48655

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Harden accesses to the reset domains Accessing reset domains descriptors by the index upon the SCMI drivers requests through the SCMI reset operations interface can potentially lead to out-of-bound violations...

7.2AI Score

0.0004EPSS

2024-04-29 04:20 PM
10
cve
cve

CVE-2024-4301

N-Reporter and N-Cloud, products of the N-Partner, have an OS Command Injection vulnerability. Remote attackers with normal user privilege can execute arbitrary system commands by manipulating user inputs on a specific...

8.8CVSS

8.7AI Score

0.001EPSS

2024-04-29 04:15 AM
27
cvelist
cvelist

CVE-2023-52080

IEIT NF5280M6 UEFI firmware through 8.4 has a pool overflow vulnerability, caused by improper use of the gRT->GetVariable() function. Attackers with access to local NVRAM variables can exploit this by modifying these variables on SPI Flash, resulting in memory data being tampered with. When...

7.1AI Score

0.0004EPSS

2024-04-29 12:00 AM
2
cvelist
cvelist

CVE-2023-31889

An issue discovered in httpd in ASUS RT-AC51U with firmware version up to and including 3.0.0.4.380.8591 allows local attackers to cause a denial of service via crafted GET...

6.8AI Score

0.0004EPSS

2024-04-29 12:00 AM
3
cvelist
cvelist

CVE-2024-31747

An issue in Yealink VP59 Microsoft Teams Phone firmware 91.15.0.118 (fixed in 122.15.0.142) allows a physically proximate attacker to disable the phone lock via the Walkie Talkie menu...

6.9AI Score

0.0004EPSS

2024-04-29 12:00 AM
3
nessus
nessus

Fedora 40 : grub2 (2024-2b545d3085)

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-2b545d3085 advisory. An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS...

7.5AI Score

2024-04-29 12:00 AM
5
nessus
nessus

Fedora 39 : grub2 (2024-d09797f550)

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-d09797f550 advisory. An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS...

7.5AI Score

2024-04-29 12:00 AM
3
openvas
openvas

D-Link Multiple EOL DAP Devices XSS Vulnerability (Apr 2024)

Multiple D-Link DAP devices are prone to a cross-site scripting (XSS)...

6.3AI Score

0.0004EPSS

2024-04-29 12:00 AM
5
debiancve
debiancve

CVE-2022-48655

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Harden accesses to the reset domains Accessing reset domains descriptors by the index upon the SCMI drivers requests through the SCMI reset operations interface can potentially lead to out-of-bound violations...

7.1AI Score

0.0004EPSS

2024-04-28 01:15 PM
11
cve
cve

CVE-2022-48655

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Harden accesses to the reset domains Accessing reset domains descriptors by the index upon the SCMI drivers requests through the SCMI reset operations interface can potentially lead to out-of-bound violations...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-04-28 01:15 PM
70
cvelist
cvelist

CVE-2022-48655 firmware: arm_scmi: Harden accesses to the reset domains

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Harden accesses to the reset domains Accessing reset domains descriptors by the index upon the SCMI drivers requests through the SCMI reset operations interface can potentially lead to out-of-bound violations...

7.5AI Score

0.0004EPSS

2024-04-28 01:01 PM
2
debiancve
debiancve

CVE-2024-26927

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: Add some bounds checking to firmware data Smatch complains about "head->full_size - head->header_size" can underflow. To some extent, we're always going to have to trust the firmware a bit. However, it's easy enoug...

7.2AI Score

0.0004EPSS

2024-04-28 12:15 PM
3
cve
cve

CVE-2024-26927

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: Add some bounds checking to firmware data Smatch complains about "head->full_size - head->header_size" can underflow. To some extent, we're always going to have to trust the firmware a bit. However, it's easy enoug...

7.5AI Score

0.0004EPSS

2024-04-28 12:15 PM
44
cvelist
cvelist

CVE-2024-26927 ASoC: SOF: Add some bounds checking to firmware data

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: Add some bounds checking to firmware data Smatch complains about "head->full_size - head->header_size" can underflow. To some extent, we're always going to have to trust the firmware a bit. However, it's easy enoug...

6.6AI Score

0.0004EPSS

2024-04-28 11:27 AM
2
ubuntucve
ubuntucve

CVE-2024-26927

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: Add some bounds checking to firmware data Smatch complains about "head->full_size - head->header_size" can underflow. To some extent, we're always going to have to trust the firmware a bit. However, it's easy enoug...

6.7AI Score

0.0004EPSS

2024-04-28 12:00 AM
5
ubuntucve
ubuntucve

CVE-2022-48655

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Harden accesses to the reset domains Accessing reset domains descriptors by the index upon the SCMI drivers requests through the SCMI reset operations interface can potentially lead to out-of-bound violations...

7.6AI Score

0.0004EPSS

2024-04-28 12:00 AM
8
nessus
nessus

RHEL 7 : linux-firmware (RHSA-2024:0753)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:0753 advisory. hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (CVE-2023-20592) Note that Nessus has not tested...

7AI Score

2024-04-28 12:00 AM
7
ibm
ibm

Security Bulletin: IBM MQ Appliance is affected by a denial of service vulnerability (CVE-2024-0727)

Summary IBM MQ Appliance has addressed an OpenSSL denial of service vulnerability. Vulnerability Details CVEID: CVE-2024-0727 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by improper input validation. By persuading a victim to open a specially crafted PKCS12 file, a remote...

7.2AI Score

0.002EPSS

2024-04-26 07:49 PM
5
ibm
ibm

Security Bulletin: IBM MQ Appliance is affected by a Linux Kernel vulnerability (CVE-2023-28466)

Summary IBM MQ Appliance has addressed a Linux Kernel denial of service vulnerability. Vulnerability Details CVEID: CVE-2023-28466 DESCRIPTION: Linux Kernel is vulnerable to a denial of service, caused by the lack of a lock_sock call in do_tls_getsockopt in net/tls/tls_main.c. By sending a...

6.9AI Score

0.0004EPSS

2024-04-26 07:49 PM
15
ibm
ibm

Security Bulletin: IBM MQ Appliance is affected by multiple vulnerabilities in the IBM Runtime Environment, Java Technology Edition (CVE-2024-20952 and CVE-2023-33850)

Summary Multiple issues were identified with IBM Runtime Environment, Java Technology Edition, Version 8 which is shipped in IBM MQ Appliance. Vulnerability Details CVEID: CVE-2024-20952 DESCRIPTION: An unspecified vulnerability in Java SE related to the Security component could allow a remote...

6.6AI Score

0.001EPSS

2024-04-26 07:47 PM
10
ibm
ibm

Security Bulletin: IBM MQ Appliance is vulnerable to a buffer overflow (CVE-2024-25048)

Summary IBM MQ Appliance has addressed a buffer overflow vulnerability, caused by improper bounds checking. Vulnerability Details CVEID: CVE-2024-25048 DESCRIPTION: IBM MQ is vulnerable to a heap-based buffer overflow, caused by improper bounds checking. A remote authenticated attacker could...

8.3AI Score

0.0004EPSS

2024-04-26 07:47 PM
9
ibm
ibm

Security Bulletin: IBM MQ Appliance is vulnerable to open redirect due to follow-redirects (CVE-2023-26159)

Summary Follow-redirects is used by IBM MQ Appliance as part of the MQ Console. CVE-2023-26159. Vulnerability Details CVEID: CVE-2023-26159 DESCRIPTION: follow-redirects could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability. An attacker could exploit...

7AI Score

0.001EPSS

2024-04-26 07:46 PM
12
cve
cve

CVE-2023-6116

Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the camera. An attacker could inject malicious into http request packets to execute arbitrary code. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report...

8.9CVSS

8.8AI Score

0.0004EPSS

2024-04-26 08:15 AM
29
cve
cve

CVE-2023-6095

Vladimir Kononovich, a Security Researcher has found a flaw that allows for a remote code execution on the DVR. An attacker could inject malicious HTTP headers into request packets to execute arbitrary code. The manufacturer has released patch firmware for the flaw, please refer to the...

8.9CVSS

8.8AI Score

0.0004EPSS

2024-04-26 08:15 AM
25
cve
cve

CVE-2023-6096

Vladimir Kononovich, a Security Researcher has found a flaw that using a inappropriate encryption logic on the DVR. firmware encryption is broken and allows to decrypt. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and...

7.4CVSS

7.4AI Score

0.0004EPSS

2024-04-26 08:15 AM
36
cvelist
cvelist

CVE-2023-6116 Remote Code Execution without authentication using stack overflow

Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the camera. An attacker could inject malicious into http request packets to execute arbitrary code. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report...

8.3AI Score

0.0004EPSS

2024-04-26 07:23 AM
2
cvelist
cvelist

CVE-2023-6096 using a inappropriate encryption logic

Vladimir Kononovich, a Security Researcher has found a flaw that using a inappropriate encryption logic on the DVR. firmware encryption is broken and allows to decrypt. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and...

7AI Score

0.0004EPSS

2024-04-26 07:16 AM
5
cvelist
cvelist

CVE-2023-6095 Remote Code Execution without authentication using memory overflow

Vladimir Kononovich, a Security Researcher has found a flaw that allows for a remote code execution on the DVR. An attacker could inject malicious HTTP headers into request packets to execute arbitrary code. The manufacturer has released patch firmware for the flaw, please refer to the...

8.3AI Score

0.0004EPSS

2024-04-26 07:09 AM
4
nessus
nessus

CentOS 9 : linux-firmware-20231030-141.el9

The remote CentOS Linux 9 host has packages installed that are affected by a vulnerability as referenced in the linux- firmware-20231030-141.el9 build changelog. Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (RHEL-14264) (CVE-2022-46329) Note that Nessus has not tested for...

6.9AI Score

2024-04-26 12:00 AM
5
cve
cve

CVE-2024-30939

An issue discovered in Yealink VP59 Teams Editions with firmware version 91.15.0.118 allows a physically proximate attacker to gain control of an account via a flaw in the factory reset...

7.6AI Score

0.0004EPSS

2024-04-25 07:15 PM
31
ics
ics

Mitsubishi Electric MELSEC iQ-R Series/iQ-F Series (Update A)

EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: MELSEC iQ-R Series/iQ-F Series EtherNet/IP Modules and EtherNet/IP Configuration Tool Vulnerabilities: Weak Password Requirements, Use of Hard-coded Credentials, Missing...

7.8AI Score

0.001EPSS

2024-04-25 12:00 PM
22
ics
ics

Mitsubishi Electric MELSEC Series CPU Module (Update D)

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Corporation Equipment: MELSEC Series CPU module Vulnerability: Classic Buffer Overflow 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a...

8.2AI Score

0.004EPSS

2024-04-25 12:00 PM
28
ics
ics

Multiple Vulnerabilities in Hitachi Energy RTU500 Series

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 7.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Hitachi Energy Equipment: RTU500 Series Vulnerabilities: Unrestricted Upload of File with Dangerous Type 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow the...

7.3AI Score

0.0004EPSS

2024-04-25 12:00 PM
24
Total number of security vulnerabilities48890