Lucene search

K

H Security Vulnerabilities

cve
cve

CVE-2024-32562

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VIICTORY MEDIA LLC Z Y N I T H allows Stored XSS.This issue affects Z Y N I T H: from n/a through...

8.6CVSS

7.2AI Score

0.0004EPSS

2024-04-18 10:15 AM
34
cve
cve

CVE-2023-6398

A post-authentication command injection vulnerability in the file upload binary in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1, USG FLEX series firmware versions from 4.50 through 5.37 Patch 1, USG FLEX 50(W) series firmware versions from 4.16 through 5.37 Patch 1,...

7.2CVSS

8.2AI Score

0.001EPSS

2024-02-20 02:15 AM
34
cve
cve

CVE-2023-6399

A format string vulnerability in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1, USG FLEX series firmware versions from 4.50 through 5.37 Patch 1, USG FLEX 50(W) series firmware versions from 4.16 through 5.37 Patch 1, USG20(W)-VPN series firmware versions from 4.16 through 5.37....

5.7CVSS

7.1AI Score

0.0004EPSS

2024-02-20 02:15 AM
28
cve
cve

CVE-2023-43757

Inadequate encryption strength vulnerability in multiple routers provided by ELECOM CO.,LTD. and LOGITEC CORPORATION allows a network-adjacent unauthenticated attacker to guess the encryption key used for wireless LAN communication and intercept the communication. As for the affected...

6.5CVSS

7.2AI Score

0.001EPSS

2023-11-16 07:15 AM
18
cve
cve

CVE-2023-3704

The vulnerability exists in CP-Plus DVR due to an improper input validation within the web-based management interface of the affected products. An unauthenticated remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable device. Successful...

5.3CVSS

5.4AI Score

0.001EPSS

2023-08-24 07:15 AM
17
cve
cve

CVE-2023-37561

Open redirect vulnerability in ELECOM wireless LAN routers and ELECOM wireless LAN repeaters allows a remote unauthenticated attacker to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL. Affected products and versions are as follows: WRH-300WH-H v2.12.....

6.1CVSS

6.8AI Score

0.001EPSS

2023-07-13 02:15 AM
15
cve
cve

CVE-2023-37560

Cross-site scripting vulnerability in WRH-300WH-H v2.12 and earlier, and WTC-300HWH v1.09 and earlier allows a remote unauthenticated attacker to inject an arbitrary...

6.1CVSS

6.6AI Score

0.001EPSS

2023-07-13 02:15 AM
15
cve
cve

CVE-2023-36521

A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3.4), SIMATIC MV540 S (All versions < V3.3.4), SIMATIC MV550 H (All versions < V3.3.4), SIMATIC MV550 S (All versions < V3.3.4), SIMATIC MV560 U (All versions < V3.3.4), SIMATIC MV560 X (All versions < V3.3....

7.5CVSS

7.2AI Score

0.0005EPSS

2023-07-11 10:15 AM
15
cve
cve

CVE-2023-35921

A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3.4), SIMATIC MV540 S (All versions < V3.3.4), SIMATIC MV550 H (All versions < V3.3.4), SIMATIC MV550 S (All versions < V3.3.4), SIMATIC MV560 U (All versions < V3.3.4), SIMATIC MV560 X (All versions < V3.3....

7.5CVSS

7.3AI Score

0.001EPSS

2023-07-11 10:15 AM
12
cve
cve

CVE-2023-35920

A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3.4), SIMATIC MV540 S (All versions < V3.3.4), SIMATIC MV550 H (All versions < V3.3.4), SIMATIC MV550 S (All versions < V3.3.4), SIMATIC MV560 U (All versions < V3.3.4), SIMATIC MV560 X (All versions < V3.3....

7.5CVSS

7.3AI Score

0.001EPSS

2023-07-11 10:15 AM
12
cve
cve

CVE-2022-0222

A CWE-269: Improper Privilege Management vulnerability exists that could cause a denial of service of the Ethernet communication of the controller when sending a specific request over SNMP. Affected products: Modicon M340 CPUs(BMXP34 versions prior to V3.40), Modicon M340 X80 Ethernet...

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-22 01:15 PM
34
10
cve
cve

CVE-2022-33321

Cleartext Transmission of Sensitive Information vulnerability due to the use of Basic Authentication for HTTP connections in Mitsubishi Electric consumer electronics products (PHOTOVOLTAIC COLOR MONITOR ECO-GUIDE, HEMS adapter, Wi-Fi Interface, Air Conditioning, Induction hob, Mitsubishi Electric.....

9.8CVSS

9.3AI Score

0.003EPSS

2022-11-08 08:15 PM
36
5
cve
cve

CVE-2020-36602

There is an out-of-bounds read and write vulnerability in some headset products. An unauthenticated attacker gets the device physically and crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be...

6.1CVSS

6.2AI Score

0.001EPSS

2022-09-20 08:15 PM
23
12
cve
cve

CVE-2022-2758

Passwords are not adequately encrypted during the communication process between all versions of LS Industrial Systems (LSIS) Co. Ltd LS Electric XG5000 software prior to V4.0 and LS Electric PLCs: all versions of XGK-CPUU/H/A/S/E prior to V3.50, all versions of XGI-CPUU/UD/H/S/E prior to V3.20,...

5.9CVSS

5.8AI Score

0.001EPSS

2022-08-31 04:15 PM
55
6
cve
cve

CVE-2022-33137

A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3), SIMATIC MV540 S (All versions < V3.3), SIMATIC MV550 H (All versions < V3.3), SIMATIC MV550 S (All versions < V3.3), SIMATIC MV560 U (All versions < V3.3), SIMATIC MV560 X (All versions < V3.3). The web ...

8CVSS

7.5AI Score

0.002EPSS

2022-07-12 10:15 AM
44
3
cve
cve

CVE-2022-33138

A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3), SIMATIC MV540 S (All versions < V3.3), SIMATIC MV550 H (All versions < V3.3), SIMATIC MV550 S (All versions < V3.3), SIMATIC MV560 U (All versions < V3.3), SIMATIC MV560 X (All versions < V3.3). Affected...

7.5CVSS

7.6AI Score

0.002EPSS

2022-07-12 10:15 AM
408
3
cve
cve

CVE-2022-29334

An issue in H v1.0 allows attackers to bypass authentication via a session replay...

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-24 10:15 PM
45
9
cve
cve

CVE-2022-30777

Parallels H-Sphere 3.6.1713 allows XSS via the index_en.php from...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-16 02:15 PM
47
4
cve
cve

CVE-2022-25622

A vulnerability has been identified in SIMATIC CFU DIQ (6ES7655-5PX31-1XX0), SIMATIC CFU PA (6ES7655-5PX11-0XX0), SIMATIC ET 200pro IM154-8 PN/DP CPU (6ES7154-8AB01-0AB0), SIMATIC ET 200pro IM154-8F PN/DP CPU (6ES7154-8FB01-0AB0), SIMATIC ET 200pro IM154-8FX PN/DP CPU (6ES7154-8FX00-0AB0), SIMATIC....

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 09:15 AM
112
cve
cve

CVE-2021-40368

A vulnerability has been identified in SIMATIC S7-400 CPU 412-1 DP V7 (All versions), SIMATIC S7-400 CPU 412-2 DP V7 (All versions), SIMATIC S7-400 CPU 412-2 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 414-2 DP V7 (All versions), SIMATIC S7-400 CPU 414-3 DP V7 (All versions), ...

7.5CVSS

7.3AI Score

0.001EPSS

2022-04-12 09:15 AM
50
cve
cve

CVE-2021-43935

The impacted products, when configured to use SSO, are affected by an improper authentication vulnerability. This vulnerability allows the application to accept manual entry of any active directory (AD) account provisioned in the application without supplying a password, resulting in access to the....

9.8CVSS

9.3AI Score

0.002EPSS

2021-12-15 07:15 PM
37
cve
cve

CVE-2020-28400

Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the...

7.5CVSS

7.5AI Score

0.001EPSS

2021-07-13 11:15 AM
84
4
cve
cve

CVE-2020-24217

An issue was discovered in the box application on HiSilicon based IPTV/H.264/H.265 video encoders. The file-upload endpoint does not enforce authentication. Attackers can send an unauthenticated HTTP request to upload a custom firmware component, possibly in conjunction with command injection, to.....

9.8CVSS

9.8AI Score

0.027EPSS

2020-10-06 02:15 PM
66
1
cve
cve

CVE-2020-24218

An issue was discovered on URayTech IPTV/H.264/H.265 video encoders through 1.97. Attackers can log in as root via the password that is hard-coded in the executable...

9.8CVSS

9.4AI Score

0.003EPSS

2020-10-06 02:15 PM
22
2
cve
cve

CVE-2020-24216

An issue was discovered in the box application on HiSilicon based IPTV/H.264/H.265 video encoders. When the administrator configures a secret URL for RTSP streaming, the stream is still available via its default name such as /0. Unauthenticated attackers can view video streams that are meant to be....

7.5CVSS

9.2AI Score

0.002EPSS

2020-10-06 02:15 PM
24
2
cve
cve

CVE-2020-24219

An issue was discovered on URayTech IPTV/H.264/H.265 video encoders through 1.97. Attackers can send crafted unauthenticated HTTP requests to exploit path traversal and pattern-matching programming flaws, and retrieve any file from the device's file system, including the configuration file with...

7.5CVSS

8.7AI Score

0.13EPSS

2020-10-06 02:15 PM
51
3
cve
cve

CVE-2020-24214

An issue was discovered in the box application on HiSilicon based IPTV/H.264/H.265 video encoders. Attackers can send a crafted unauthenticated RTSP request to cause a buffer overflow and application crash. The device will not be able to perform its main purpose of video encoding and streaming for....

9.8CVSS

9.4AI Score

0.022EPSS

2020-10-06 01:15 PM
66
2
cve
cve

CVE-2020-24215

An issue was discovered in the box application on HiSilicon based IPTV/H.264/H.265 video encoders. Attackers can use hard-coded credentials in HTTP requests to perform any administrative task on the device including retrieving the device's configuration (with the cleartext admin password), and...

9.8CVSS

9.7AI Score

0.027EPSS

2020-10-06 01:15 PM
48
4
cve
cve

CVE-2019-19300

A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, KTK ATE530S, SIDOOR ATD430W, SIDOOR ATE530S COATED, SIDOOR ATE531S, SIMATIC ET 200pro IM154-8 PN/DP CPU (6ES7154-8AB01-0AB0), SIMATIC ET...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-14 08:15 PM
98
cve
cve

CVE-2015-5201

VDSM and libvirt in Red Hat Enterprise Virtualization Hypervisor (aka RHEV-H) 7-7.x before 7-7.2-20151119.0 and 6-6.x before 6-6.7-20151117.0 as packaged in Red Hat Enterprise Virtualization before 3.5.6 when VSDM is run with -spice disable-ticketing and a VM is suspended and then restored, allows....

7.5CVSS

7.7AI Score

0.004EPSS

2020-02-25 09:15 PM
55
cve
cve

CVE-2019-10936

A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7, SIMATIC S7-400 CPU 414F-3 PN/DP V7, SIMATIC S7-400 CPU 416-3 PN/DP V7, SIMATIC S7-400 CPU 416F-3 PN/DP V7, Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for...

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-10 02:15 PM
84
cve
cve

CVE-2019-16649

On Supermicro H11, H12, M11, X9, X10, and X11 products, a combination of encryption and authentication problems in the virtual media service allows capture of BMC credentials and data transferred over virtual media devices. Attackers can use captured credentials to connect virtual USB devices to...

10CVSS

9.4AI Score

0.004EPSS

2019-09-21 02:15 AM
356
2
cve
cve

CVE-2019-16650

On Supermicro X10 and X11 products, a client's access privileges may be transferred to a different client that later has the same socket file descriptor number. In opportunistic circumstances, an attacker can simply connect to the virtual media service, and then connect virtual USB devices to the.....

10CVSS

9.3AI Score

0.005EPSS

2019-09-21 02:15 AM
332
2
cve
cve

CVE-2018-7119

A Local Disclosure of Sensitive Information vulnerability was identified in HPE NonStop Safeguard earlier than version SPR T9750L01^AIC or T9750H05^AIH, and later versions when the PASSWORD-PROMPT configuration attribute is not set to BLIND; all versions on H-series. STDSEC-STANDARD SECURITY PROD.....

7CVSS

7.4AI Score

0.0004EPSS

2019-05-10 07:29 PM
26
cve
cve

CVE-2018-16556

A vulnerability has been identified in SIMATIC S7-400 CPU 412-1 DP V7 (All versions), SIMATIC S7-400 CPU 412-2 DP V7 (All versions), SIMATIC S7-400 CPU 414-2 DP V7 (All versions), SIMATIC S7-400 CPU 414-3 DP V7 (All versions), SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions < V7.0.3), ...

7.5CVSS

7.7AI Score

0.001EPSS

2018-12-13 04:29 PM
42
cve
cve

CVE-2018-16557

A vulnerability has been identified in SIMATIC S7-400 CPU 412-1 DP V7 (All versions), SIMATIC S7-400 CPU 412-2 DP V7 (All versions), SIMATIC S7-400 CPU 414-2 DP V7 (All versions), SIMATIC S7-400 CPU 414-3 DP V7 (All versions), SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions < V7.0.3), ...

8.2CVSS

7.7AI Score

0.001EPSS

2018-12-13 04:29 PM
40
cve
cve

CVE-2018-12669

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices allow remote authenticated users to reset arbitrary accounts via a request to...

8.8CVSS

7.2AI Score

0.003EPSS

2018-10-19 10:29 PM
29
cve
cve

CVE-2018-12667

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) is affected by an improper authentication vulnerability that allows requests to be made to back-end CGI scripts without a valid session. This vulnerability could be used to read and modify the...

9.8CVSS

7.3AI Score

0.007EPSS

2018-10-19 10:29 PM
23
cve
cve

CVE-2018-12670

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices allow OS Command...

9.8CVSS

7.7AI Score

0.013EPSS

2018-10-19 10:29 PM
20
cve
cve

CVE-2018-12674

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) stores the username and password within the cookies of a session. If an attacker gained access to these session cookies, it would be possible to gain access to the username and password of the logged-in....

5.7CVSS

7.7AI Score

0.001EPSS

2018-10-19 10:29 PM
22
cve
cve

CVE-2018-12673

An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including camera hardware, wireless network, and local area network...

7.5CVSS

7.1AI Score

0.006EPSS

2018-10-19 10:29 PM
22
cve
cve

CVE-2018-12671

An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including all password sets set within the camera. This information can then be used to gain access to the web...

9.8CVSS

7.6AI Score

0.007EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2018-12672

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B) does not perform proper validation on user-supplied input and is vulnerable to cross-site scripting attacks. If proper authorization was implemented, this vulnerability could be leveraged to perform actions on behalf of another user or...

5.4CVSS

6.5AI Score

0.001EPSS

2018-10-19 10:29 PM
22
cve
cve

CVE-2018-12666

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B devices improperly identifies users only by the authentication level sent in the cookies, which allow remote attackers to bypass authentication and gain administrator access by setting the authLevel cookie to...

9.8CVSS

8AI Score

0.012EPSS

2018-10-19 10:29 PM
27
cve
cve

CVE-2018-12668

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices have a Hard-coded...

9.8CVSS

7.5AI Score

0.007EPSS

2018-10-19 10:29 PM
19
cve
cve

CVE-2018-12675

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) does not perform origin checks on URLs that the camera's web interface redirects a user to. This can be leveraged to send a user to an unexpected...

6.1CVSS

7.3AI Score

0.001EPSS

2018-10-19 10:29 PM
22
cve
cve

CVE-2018-4843

A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 416F-3 PN/DP V7 (All versions < V7.0.3), SIMATIC CP...

6.5CVSS

6.2AI Score

0.001EPSS

2018-03-20 02:29 PM
53
cve
cve

CVE-2017-12741

A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SIMATIC Compact Field Unit, SIMATIC ET200AL, SIMATIC ET200M...

7.5CVSS

7.3AI Score

0.003EPSS

2017-12-26 04:29 AM
60
cve
cve

CVE-2017-16725

A Stack-based Buffer Overflow issue was discovered in Xiongmai Technology IP Cameras and DVRs using the NetSurveillance Web interface. The stack-based buffer overflow vulnerability has been identified, which may allow an attacker to execute code remotely or crash the device. After rebooting, the...

9.8CVSS

9.7AI Score

0.004EPSS

2017-12-20 07:29 PM
195
In Wild
cve
cve

CVE-2017-2681

Specially crafted PROFINET DCP packets sent on a local Ethernet segment (Layer 2) to an affected product could cause a denial of service condition of that product. Human interaction is required to recover the system. PROFIBUS interfaces are not affected. This vulnerability affects only SIMATIC HMI....

6.5CVSS

6AI Score

0.001EPSS

2017-05-11 10:29 AM
57
2
Total number of security vulnerabilities60