Lucene search

K

Japan Total System Co.,Ltd. Security Vulnerabilities

cve

6.3AI Score

0.001EPSS

2018-10-23 04:29 PM
28
cve

6.8AI Score

0.0004EPSS

2012-08-25 09:55 PM
20
cve

6.8AI Score

0.0004EPSS

2012-08-25 09:55 PM
18
osv
osv

Security - [Out of Bounds Write in rw_i93_send_to_upper in rw_i93.cc in libnfc-nci]

In rw_i93_send_to_upper of rw_i93.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.4AI Score

0.0004EPSS

2023-07-01 12:00 AM
1
osv
osv

[Out of Bounds Write in nci_snd_set_routing_cmd in nci_hmsgs.cc in libnfc-nci]

In nci_snd_set_routing_cmd of nci_hmsgs.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for...

7.8AI Score

0.0005EPSS

2023-04-01 12:00 AM
7
osv
osv

CVE-2021-33950

An issue discovered in OpenKM v6.3.10 allows attackers to obtain sensitive information via the XMLTextExtractor...

7.3AI Score

0.001EPSS

2023-02-17 06:15 PM
4
osv
osv

[Crafted HFP Client Packet Causes Out-of-bounds Read in Bluetooth]

In AT_SKIP_REST of bta_hf_client_at.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure in the Bluetooth stack with no additional execution privileges needed. User interaction is not needed for...

6.5AI Score

0.001EPSS

2022-07-01 12:00 AM
3
osv
osv

mdns_service_fuzzer: Heap-use-after-free in MDnsSdListener::Monitor::run

In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.3AI Score

0.0004EPSS

2023-12-01 12:00 AM
10
rocky
rocky

rhel-system-roles bug fix and enhancement update

An update is available for rhel-system-roles. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky....

6.8AI Score

2024-05-10 02:32 PM
4
osv
osv

Intent to distrust a CA included in the Chrome Root Store

In multiple locations, there are root CA certificates which need to be disabled. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.8AI Score

0.001EPSS

2023-08-01 12:00 AM
2
osv
osv

[Binder MemoryHeapBase] - Need to SEAL file size on memfd mapped region

In multiple functions of ashmem-dev.cpp, there is a possible missing seal due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.6AI Score

0.0004EPSS

2024-02-01 12:00 AM
9
osv
osv

[Crafted AVRCP cmd packet Causes Out-of-bounds Read in Bluetooth]

In avrc_ctrl_pars_vendor_cmd of avrc_pars_ct.cc, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

6.5AI Score

0.001EPSS

2022-07-01 12:00 AM
2
osv
osv

[Crafted HFP Client Packet Causes Out-of-bounds Write in Bluetooth]

In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

7.8AI Score

0.001EPSS

2022-07-01 12:00 AM
1
osv
osv

Exploiting BLURtooth [CVE-2020-15802] on a Pixel 6

In btif_dm_auth_cmpl_evt of btif_dm.cc, there is a possible vulnerability in Cross-Transport Key Derivation due to Weakness in Bluetooth Standard. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.2AI Score

0.001EPSS

2022-08-01 12:00 AM
1
osv
osv

BR/EDR link key downgrades

In btm_sec_encrypt_change of btm_sec.cc, there is a possible way to downgrade the link key type due to improperly used crypto. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.1AI Score

0.0005EPSS

2023-06-01 12:00 AM
5
osv
osv

Remove E-Tugra certificates

In ca-certificates, there is a possible way to read encrypted TLS data due to untrusted cryptographic certificates. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.7AI Score

0.0004EPSS

2023-11-01 12:00 AM
14
cve
cve

CVE-2023-7093

A vulnerability classified as critical has been found in KylinSoft kylin-system-updater up to 2.0.5.16-0k2.33. Affected is an unknown function of the file /usr/share/kylin-system-updater/SystemUpdater/UpgradeStrategiesDbus.py of the component com.kylin.systemupgrade Service. The manipulation of...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-12-25 12:15 AM
15
osv
osv

CVE-2022-3969

A vulnerability was found in OpenKM up to 6.3.11 and classified as problematic. Affected by this issue is the function getFileExtension of the file src/main/java/com/openkm/util/FileUtils.java. The manipulation leads to insecure temporary file. Upgrading to version 6.3.12 is able to address this...

6.9AI Score

0.0004EPSS

2022-11-13 08:15 AM
4
osv
osv

Crash in/system/bin/wificond, HWAddressSanitizer: tag-mismatch on address 0x003856ed0b24 at pc 0x0077686e55a0 WRITE of size 4 at 0x003856ed0b24 tags: 21/4c (ptr/mem) in thread T0

In multiple functions of looper_backed_event_loop.cpp, there is a possible way to corrupt memory due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8AI Score

0.0004EPSS

2023-02-01 12:00 AM
2
cve
cve

CVE-2023-3029

A vulnerability has been found in Guangdong Pythagorean OA Office System up to 4.50.31 and classified as problematic. This vulnerability affects unknown code of the file /note/index/delete. The manipulation of the argument id leads to cross-site request forgery. The attack can be initiated...

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-01 06:15 AM
12
osv
osv

CVE-2022-46087

CloudSchool v3.0.1 is vulnerable to Cross Site Scripting (XSS). A normal user can steal session cookies of the admin users through notification received by the admin...

5.4AI Score

0.001EPSS

2023-01-30 03:15 PM
2
cve
cve

CVE-2023-3035

A vulnerability has been found in Guangdong Pythagorean OA Office System up to 4.50.31 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Schedule Handler. The manipulation of the argument description leads to cross site scripting. The attack....

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-01 02:15 PM
23
osv
osv

[Out of Bounds Write in read_attr_value Function in gatt_db.cc in Bluetooth]

In read_attr_value of gatt_db.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

7.8AI Score

0.001EPSS

2022-07-01 12:00 AM
4
osv
osv

CVE-2023-6433

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/suppliers_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to....

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
1
osv
osv

CVE-2023-6432

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/items_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to...

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
1
osv
osv

CVE-2023-6431

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/categories_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user...

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
2
osv
osv

CVE-2023-6428

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/items_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to....

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
3
osv
osv

CVE-2020-35675

BigProf Online Invoicing System before 3.0 offers a functionality that allows an administrator to move the records of members across groups. The applicable endpoint (admin/pageTransferOwnership.php) lacks CSRF protection, resulting in an attacker being able to escalate their privileges to...

7AI Score

0.001EPSS

2022-09-29 03:15 AM
2
cve
cve

CVE-2013-10011

A vulnerability was found in aeharding classroom-engagement-system and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to sql injection. The attack may be launched remotely. The name of the patch is 096de5815c7b414e7339f3439522a446098fb73a. It...

9.8CVSS

8AI Score

0.001EPSS

2023-01-12 04:15 PM
15
osv
osv

CVE-2020-35674

BigProf Online Invoicing System before 2.9 suffers from an unauthenticated SQL Injection found in /membership_passwordReset.php (the endpoint that is responsible for issuing self-service password resets). An unauthenticated attacker is able to send a request containing a crafted payload that can...

7.8AI Score

0.002EPSS

2022-09-29 03:15 AM
3
osv
osv

CVE-2023-6435

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/batches_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to...

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
2
osv
osv

CVE-2023-6434

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/sections_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to.....

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
2
osv
osv

CVE-2023-6426

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user....

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
3
osv
osv

[OOB write in L2CAP Bluetooth stack]

In l2cble_process_sig_cmd of l2c_ble.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

7.8AI Score

0.001EPSS

2022-08-01 12:00 AM
2
osv
osv

CVE-2023-6429

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/clients_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user.....

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
3
osv
osv

CVE-2023-6427

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user....

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
5
osv
osv

CVE-2023-6430

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/transactions_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user....

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
2
cve
cve

CVE-2023-1277

A vulnerability, which was classified as critical, was found in kylin-system-updater up to 1.4.20kord on Ubuntu Kylin. Affected is the function InstallSnap of the component Update Handler. The manipulation leads to command injection. The attack needs to be approached locally. The exploit has been.....

7.8CVSS

8AI Score

0.0005EPSS

2023-03-08 07:15 PM
24
cve
cve

CVE-2022-3671

A vulnerability classified as critical was found in SourceCodester eLearning System 1.0. This vulnerability affects unknown code of the file /admin/students/manage.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed.....

9.8CVSS

9.8AI Score

0.019EPSS

2022-10-26 05:15 PM
60
4
cve
cve

CVE-2024-1268

A vulnerability, which was classified as critical, was found in CodeAstro Restaurant POS System 1.0. This affects an unknown part of the file update_product.php. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the...

9.8CVSS

7.3AI Score

0.001EPSS

2024-02-07 02:15 AM
9
cve
cve

CVE-2024-0783

A vulnerability was found in Project Worlds Online Admission System 1.0 and classified as critical. This issue affects some unknown processing of the file documents.php. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-22 06:15 PM
8
cve
cve

CVE-2024-0389

A vulnerability, which was classified as critical, was found in SourceCodester Student Attendance System 1.0. Affected is an unknown function of the file attendance_report.php. The manipulation of the argument class_id leads to sql injection. The exploit has been disclosed to the public and may be....

9.8CVSS

7.9AI Score

0.001EPSS

2024-01-10 02:15 PM
10
cve
cve

CVE-2024-0346

A vulnerability has been found in CodeAstro Vehicle Booking System 1.0 and classified as problematic. This vulnerability affects unknown code of the file usr/user-give-feedback.php of the component Feedback Page. The manipulation of the argument My Testemonial leads to cross site scripting. The...

5.4CVSS

6.8AI Score

0.001EPSS

2024-01-09 10:15 PM
15
cve
cve

CVE-2024-0345

A vulnerability, which was classified as problematic, was found in CodeAstro Vehicle Booking System 1.0. This affects an unknown part of the file usr/usr-register.php of the component User Registration. The manipulation of the argument Full_Name/Last_Name/Address with the input...

6.1CVSS

6.6AI Score

0.001EPSS

2024-01-09 09:15 PM
14
cve
cve

CVE-2023-5589

A vulnerability was found in SourceCodester Judging Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument password leads to sql injection. The attack can be initiated remotely. The exploit has been...

9.8CVSS

8.2AI Score

0.001EPSS

2023-10-15 11:15 PM
41
cve
cve

CVE-2023-4557

A vulnerability classified as critical has been found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file app/ajax/search_purchase_paymen_report.php. The manipulation of the argument customer leads to sql injection. It is possible to launch the attack...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-27 11:15 PM
19
cve
cve

CVE-2023-4555

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file suppliar_data.php. The manipulation of the argument name/company leads to cross site scripting. The attack can be...

6.1CVSS

6AI Score

0.001EPSS

2023-08-27 07:15 AM
99
cve
cve

CVE-2023-4438

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file app/ajax/search_sales_report.php. The manipulation of the argument customer leads to sql injection. The attack can be.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-20 11:15 PM
26
cve
cve

CVE-2023-4193

A vulnerability has been found in SourceCodester Resort Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file view_fee.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-07 12:15 AM
14
cve
cve

CVE-2023-4191

A vulnerability, which was classified as critical, has been found in SourceCodester Resort Reservation System 1.0. Affected by this issue is some unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The attack may be launched remotely. The...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-06 11:15 PM
23
Total number of security vulnerabilities387327