Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2017-9034

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-25 May, 2017 | 19:00
Updated At-05 Aug, 2024 | 16:55
Rejected At-
Credits

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to write to arbitrary files and consequently execute arbitrary code with root privileges by leveraging failure to validate software updates.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:25 May, 2017 | 19:00
Updated At:05 Aug, 2024 | 16:55
Rejected At:
▼CVE Numbering Authority (CNA)

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to write to arbitrary files and consequently execute arbitrary code with root privileges by leveraging failure to validate software updates.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.securitytracker.com/id/1038548
vdb-entry
x_refsource_SECTRACK
https://success.trendmicro.com/solution/1117411
x_refsource_CONFIRM
https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities
x_refsource_MISC
http://seclists.org/fulldisclosure/2017/May/91
mailing-list
x_refsource_FULLDISC
http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html
x_refsource_MISC
Hyperlink: http://www.securitytracker.com/id/1038548
Resource:
vdb-entry
x_refsource_SECTRACK
Hyperlink: https://success.trendmicro.com/solution/1117411
Resource:
x_refsource_CONFIRM
Hyperlink: https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities
Resource:
x_refsource_MISC
Hyperlink: http://seclists.org/fulldisclosure/2017/May/91
Resource:
mailing-list
x_refsource_FULLDISC
Hyperlink: http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.securitytracker.com/id/1038548
vdb-entry
x_refsource_SECTRACK
x_transferred
https://success.trendmicro.com/solution/1117411
x_refsource_CONFIRM
x_transferred
https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities
x_refsource_MISC
x_transferred
http://seclists.org/fulldisclosure/2017/May/91
mailing-list
x_refsource_FULLDISC
x_transferred
http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html
x_refsource_MISC
x_transferred
Hyperlink: http://www.securitytracker.com/id/1038548
Resource:
vdb-entry
x_refsource_SECTRACK
x_transferred
Hyperlink: https://success.trendmicro.com/solution/1117411
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities
Resource:
x_refsource_MISC
x_transferred
Hyperlink: http://seclists.org/fulldisclosure/2017/May/91
Resource:
mailing-list
x_refsource_FULLDISC
x_transferred
Hyperlink: http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:26 May, 2017 | 01:29
Updated At:20 Apr, 2025 | 01:37

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to write to arbitrary files and consequently execute arbitrary code with root privileges by leveraging failure to validate software updates.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Primary2.010.0HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
Type: Primary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 2.0
Base score: 10.0
Base severity: HIGH
Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C
CPE Matches

Trend Micro Incorporated
trendmicro
>>serverprotect>>3.0
cpe:2.3:a:trendmicro:serverprotect:3.0:*:*:*:*:linux:*:*
Weaknesses
CWE IDTypeSource
CWE-20Primarynvd@nist.gov
CWE ID: CWE-20
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.htmlcve@mitre.org
Exploit
Third Party Advisory
VDB Entry
http://seclists.org/fulldisclosure/2017/May/91cve@mitre.org
Exploit
Mailing List
Third Party Advisory
http://www.securitytracker.com/id/1038548cve@mitre.org
Third Party Advisory
VDB Entry
https://success.trendmicro.com/solution/1117411cve@mitre.org
Patch
Vendor Advisory
https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilitiescve@mitre.org
Exploit
Technical Description
Third Party Advisory
http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.htmlaf854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
VDB Entry
http://seclists.org/fulldisclosure/2017/May/91af854a3a-2127-422b-91ae-364da2661108
Exploit
Mailing List
Third Party Advisory
http://www.securitytracker.com/id/1038548af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
VDB Entry
https://success.trendmicro.com/solution/1117411af854a3a-2127-422b-91ae-364da2661108
Patch
Vendor Advisory
https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilitiesaf854a3a-2127-422b-91ae-364da2661108
Exploit
Technical Description
Third Party Advisory
Hyperlink: http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory
VDB Entry
Hyperlink: http://seclists.org/fulldisclosure/2017/May/91
Source: cve@mitre.org
Resource:
Exploit
Mailing List
Third Party Advisory
Hyperlink: http://www.securitytracker.com/id/1038548
Source: cve@mitre.org
Resource:
Third Party Advisory
VDB Entry
Hyperlink: https://success.trendmicro.com/solution/1117411
Source: cve@mitre.org
Resource:
Patch
Vendor Advisory
Hyperlink: https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities
Source: cve@mitre.org
Resource:
Exploit
Technical Description
Third Party Advisory
Hyperlink: http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
VDB Entry
Hyperlink: http://seclists.org/fulldisclosure/2017/May/91
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Mailing List
Third Party Advisory
Hyperlink: http://www.securitytracker.com/id/1038548
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
VDB Entry
Hyperlink: https://success.trendmicro.com/solution/1117411
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Vendor Advisory
Hyperlink: https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Technical Description
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

814Records found

CVE-2023-25534
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-5.7||MEDIUM
EPSS-0.22% / 44.52%
||
7 Day CHG~0.00%
Published-20 Sep, 2023 | 00:55
Updated-24 Sep, 2024 | 15:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-dgx_h100_firmwaredgx_h100DGX H100 BMC
CWE ID-CWE-20
Improper Input Validation
CVE-2010-0270
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-10||HIGH
EPSS-81.39% / 99.13%
||
7 Day CHG~0.00%
Published-14 Apr, 2010 | 15:44
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The SMB client in Microsoft Windows Server 2008 R2 and Windows 7 does not properly validate fields in SMB transaction responses, which allows remote SMB servers and man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and reboot) via a crafted (1) SMBv1 or (2) SMBv2 response, aka "SMB Client Transaction Vulnerability."

Action-Not Available
Vendor-n/aMicrosoft Corporation
Product-windows_7windows_server_2008n/a
CWE ID-CWE-20
Improper Input Validation
CVE-2023-25530
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-8||HIGH
EPSS-0.32% / 54.02%
||
7 Day CHG~0.00%
Published-20 Sep, 2023 | 00:09
Updated-24 Sep, 2024 | 15:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA DGX H100 BMC contains a vulnerability in the KVM service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information disclosure.

Action-Not Available
Vendor-NVIDIA Corporation
Product-dgx_h100_firmwaredgx_h100DGX H100 BMCdgx_h100_bmc
CWE ID-CWE-20
Improper Input Validation
CVE-2024-33066
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.16% / 37.91%
||
7 Day CHG~0.00%
Published-07 Oct, 2024 | 12:58
Updated-16 Oct, 2024 | 19:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Input Validation in WLAN Resource Manager

Memory corruption while redirecting log file to any file location with any file name.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qcn5024_firmwareqcn9070ipq8173_firmwareqcf8001qcn5124qca4024_firmwareqcn9072qca8082qca8386immersive_home_318_platform_firmwareqxm8083ipq8078aipq5028_firmwareipq6000qcn5152_firmwareqcn9000_firmwareqcn9160ipq9554qcn6024_firmwareqca8386_firmwareipq8076aimmersive_home_316_platform_firmwareimmersive_home_316_platformimmersive_home_216_platformqca8084_firmwareipq8074aimmersive_home_318_platformqcn6412qcn5124_firmwareqca8082_firmwareqcn5164_firmwaresdx55_firmwareqcn5122_firmwareqcn6422_firmwareqcn6023_firmwareqca8081_firmwareipq5010snapdragon_x65_5g_modem-rf_system_firmwareqcn9274ipq8078a_firmwareipq8174ipq5028qcn5052qcf8001_firmwareipq6010qcn6112_firmwareqcn9074qca8085sdx65mqcn6132qcf8000qca8081qcn6023sdx65m_firmwareipq8071aipq5312ipq8071a_firmwareimmersive_home_3210_platformqcn6122qca9888_firmwareqca8085_firmwareipq5300ipq9008_firmwareqcn5154_firmwarecsr8811qcn9100_firmwareipq5010_firmwareipq8074a_firmwareqcn5022_firmwareimmersive_home_216_platform_firmwareqcn9000ipq8072aqcf8000_firmwareipq8076a_firmwareqca8084ipq8078ipq8173ipq9008qcn5164immersive_home_326_platform_firmwareqcn6122_firmwareqcn6402_firmwarecsr8811_firmwareqcn6422ipq9554_firmwareqcn5154qca8075_firmwareqcn5024qca9889qcn6132_firmwareqca9888qcn5052_firmwareqcn9274_firmwareipq8070a_firmwareipq8076_firmwareipq6018_firmwareqcn6112ipq8076qcn9160_firmwareqxm8083_firmwareqcn5152ipq6028qcn9024ipq9574_firmwareimmersive_home_3210_platform_firmwareipq5302qcn9100snapdragon_x65_5g_modem-rf_systemipq5300_firmwareipq8078_firmwareqcn9070_firmwareipq8072a_firmwareipq6028_firmwareqcn6432_firmwareipq5312_firmwareqca9889_firmwareqcn5122ipq9574qcn9024_firmwareipq8174_firmwareqcn6412_firmwareipq5332_firmwareipq5332ipq5302_firmwareimmersive_home_326_platformqcn5022ipq6018ipq6010_firmwareimmersive_home_214_platformimmersive_home_214_platform_firmwareqca4024sdx55qcn9022_firmwareqcn6402qca8075qcn9022qcn6024ipq8070aqcn9072_firmwareipq6000_firmwareqcn9074_firmwareqcn6432Snapdragonqcn5024_firmwareqcf8000_firmwareipq8076a_firmwareipq8173_firmwareimmersive_home_326_platform_firmwareqca4024_firmwareqcn6122_firmwareqcn6402_firmwareimmersive_home_318_platform_firmwarecsr8811_firmwareipq5028_firmwareipq9554_firmwareqca8075_firmwareqcn5152_firmwareqcn6132_firmwareqcn9000_firmwareqcn5052_firmwareqcn9274_firmwareipq8070a_firmwareqcn6024_firmwareipq6018_firmwareipq8076_firmwareimmersive_home_316_platform_firmwareqca8386_firmwareqca8084_firmwareqcn5124_firmwareqcn9160_firmwareqxm8083_firmwareqca8082_firmwareqcn5164_firmwareqcn5122_firmwaresdx55_firmwareqcn6422_firmwareipq9574_firmwareqca8081_firmwareqcn6023_firmwareimmersive_home_3210_platform_firmwaresnapdragon_x65_5g_modem-rf_system_firmwareipq8078a_firmwareipq5300_firmwareipq8078_firmwareqcn9070_firmwareqcf8001_firmwareipq6028_firmwareipq8072a_firmwareqcn6112_firmwareqcn6432_firmwareipq5312_firmwareqca9889_firmwareqcn9024_firmwareipq8174_firmwareqcn6412_firmwareipq5332_firmwareipq5302_firmwaresdx65m_firmwareipq8071a_firmwareqca8085_firmwareqca9888_firmwareipq6010_firmwareipq9008_firmwareqcn5154_firmwareimmersive_home_214_platform_firmwareqcn9022_firmwareqcn9100_firmwareipq5010_firmwareipq8074a_firmwareqcn9072_firmwareipq6000_firmwareqcn9074_firmwareqcn5022_firmwareimmersive_home_216_platform_firmware
CWE ID-CWE-20
Improper Input Validation
CVE-2016-0889
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-9.8||CRITICAL
EPSS-1.71% / 81.56%
||
7 Day CHG~0.00%
Published-15 Apr, 2016 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An HTTP servlet in vApp Manager in EMC Unisphere for VMAX Virtual Appliance before 8.2.0 allows remote attackers to write to arbitrary files via a crafted pathname.

Action-Not Available
Vendor-n/aDell Inc.
Product-emc_unispheren/a
CWE ID-CWE-20
Improper Input Validation
CVE-2010-0360
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-0.80% / 73.11%
||
7 Day CHG~0.00%
Published-20 Jan, 2010 | 16:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sun Java System Web Server (aka SJWS) 7.0 Update 7 allows remote attackers to overwrite memory locations in the heap, and discover the contents of memory locations, via a malformed HTTP TRACE request that includes a long URI and many empty headers, related to an "overflow." NOTE: this might overlap CVE-2010-0272 and CVE-2010-0273.

Action-Not Available
Vendor-n/aSun Microsystems (Oracle Corporation)
Product-java_system_web_servern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-4491
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-4.02% / 88.01%
||
7 Day CHG~0.00%
Published-13 Jan, 2010 | 00:00
Updated-07 Aug, 2024 | 07:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

thttpd 2.25b0 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.

Action-Not Available
Vendor-acmen/athttpd
Product-thttpdn/athttpd_http_server
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE ID-CWE-20
Improper Input Validation
CVE-2016-10391
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.15% / 36.50%
||
7 Day CHG~0.00%
Published-18 Aug, 2017 | 18:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In all Qualcomm products with Android releases from CAF using the Linux kernel, the length in an HCI command is not properly checked for validity.

Action-Not Available
Vendor-Google LLCQualcomm Technologies, Inc.
Product-androidAll Qualcomm products
CWE ID-CWE-20
Improper Input Validation
CVE-2009-4488
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-3.02% / 86.08%
||
7 Day CHG~0.00%
Published-13 Jan, 2010 | 20:00
Updated-21 Jan, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Varnish 2.0.6 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator. NOTE: the vendor disputes the significance of this report, stating that "This is not a security problem in Varnish or any other piece of software which writes a logfile. The real problem is the mistaken belief that you can cat(1) a random logfile to your terminal safely.

Action-Not Available
Vendor-varnish.projects.linpron/a
Product-varnishn/a
CWE ID-CWE-1284
Improper Validation of Specified Quantity in Input
CWE ID-CWE-20
Improper Input Validation
CVE-2023-24033
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.56% / 67.27%
||
7 Day CHG~0.00%
Published-13 Mar, 2023 | 00:00
Updated-03 Mar, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Samsung Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, and Exynos Auto T512 baseband modem chipsets do not properly check format types specified by the Session Description Protocol (SDP) module, which can lead to a denial of service.

Action-Not Available
Vendor-n/aSamsung
Product-exynos_modem_5123_firmwareexynos_modem_5123exynos_980_firmwareexynos_auto_t5123_firmwareexynos_modem_5300exynos_modem_5300_firmwareexynos_1080exynos_auto_t5123exynos_1080_firmwareexynos_980n/a
CWE ID-CWE-20
Improper Input Validation
CVE-2023-23560
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.89% / 74.59%
||
7 Day CHG~0.00%
Published-23 Jan, 2023 | 00:00
Updated-02 Apr, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In certain Lexmark products through 2023-01-12, SSRF can occur because of a lack of input validation.

Action-Not Available
Vendor-n/aLexmark International, Inc.
Product-xm7355_firmwarexc8163_firmwaremx321cx431_firmwaremx521_firmwarems823_firmwarecx923_firmwarecx860b2442_firmwaremx822mb2546ms826_firmwareb2442ms521_firmwarexm3142cs927xc6152_firmwaremx721ms826cx920mc2425m1242_firmwarec2326_firmwarexc4153_firmwarexc9335_firmwarems821ms822xc4342ms821_firmwaremx822_firmwarec2325xc4150_firmwarexm1246_firmwarecx923mx721_firmwarexm7355b2865cx622c4150_firmwarexc4240mc2640_firmwarecx820_firmwareb3340_firmwarecs439cx421_firmwaremx722xm1242_firmwaremx421mx722_firmwarecx924xc2235_firmwaremb2770xm3250_firmwarexc9445mx431xc9265_firmwaremx432_firmwarec2535_firmwaremx622c9235mc3326_firmwarexm7370cs331cx522_firmwaremc3224mx826cx860_firmwarexm7370_firmwarems622_firmwarecx725_firmwaremx421_firmwarecx825_firmwarexc8155c2326mc2535mc2325_firmwaremb2236xc2326cs827m1342mx321_firmwarecs421_firmwarexc8160cx924_firmwarecs921_firmwaremc3224_firmwarexc2235cs521mx522_firmwarexm1246mb2236_firmwarecx727ms321_firmwareb2236_firmwarems621xc4140c3326b2650xm3142_firmwarexc9455_firmwarecx727_firmwarecs820_firmwarexc4143ms825mb2650_firmwarecx944_firmwarexc9445_firmwarems825_firmwarexc9235_firmwarexc9255_firmwarexc8155_firmwareb3340mx931_firmwarems431xc9245_firmwarecx421b2236ms321cs725xc4352xc9255cs725_firmwarems331_firmwarems431_firmwarecx820cs728_firmwarexc9245xc8160_firmwarecx825xc6153_firmwarems823mc2535_firmwarecs923_firmwaremb3442cs622cx622_firmwarecx431b2650_firmwaremx826_firmwarecx921_firmwarec3326_firmwarexc4140_firmwaremc3426_firmwarecs727_firmwarems622xm3250cx922mx521cx725xc4153c6160_firmwaremb2442mx931xm1342_firmwarexc4352_firmwaremb2650c2240_firmwarecx522xc6152xc9335xc9465mb3442_firmwarexc4150b3442m5255_firmwarecs927_firmwarexm5365mx331xm1342b2865_firmwareb2338cx625_firmwarem5255mb2338_firmwarecs720cx921cs827_firmwarexc4240_firmwarecs521_firmwarec6160cs431_firmwarexc9455xm5365_firmwarec2425xc6153c3426cs923m3250_firmwaremx622_firmwarem3250cs431m1342_firmwarexc9465_firmwarec2425_firmwarem5270_firmwarecs439_firmwarems822_firmwarecx944ms725xc8163mc2325b2546ms331m1246_firmwarecx922_firmwaremx331_firmwarexc9235xm1242mb2442_firmwarecs820ms621_firmwarecs728cs421cs622_firmwarec9235_firmwaremb2546_firmwaremc2640cx331xc9225c3224_firmwarem5270mx432b3442_firmwaremx522cs331_firmwarecx331_firmwaremc2425_firmwarecx625c2240cx920_firmwaremc3326mx431_firmwarems421xc9265cs921c3224cs727ms725_firmwarems421_firmwaremb2770_firmwaremc3426m1246xc4143_firmwarec2535b2338_firmwaremb2338xc2326_firmwarexc9225_firmwarec2325_firmwarexc4342_firmwarem1242cs720_firmwareb2546_firmwarec4150ms521c3426_firmwaren/a
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-918
Server-Side Request Forgery (SSRF)
CVE-2017-8956
Matching Score-4
Assigner-Hewlett Packard Enterprise (HPE)
ShareView Details
Matching Score-4
Assigner-Hewlett Packard Enterprise (HPE)
CVSS Score-9.8||CRITICAL
EPSS-13.73% / 94.01%
||
7 Day CHG~0.00%
Published-15 Feb, 2018 | 22:00
Updated-17 Sep, 2024 | 02:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.

Action-Not Available
Vendor-HP Inc.Hewlett Packard Enterprise (HPE)
Product-intelligent_management_centerIntelligent Management Center (iMC) PLAT
CWE ID-CWE-20
Improper Input Validation
CVE-2023-23397
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-9.8||CRITICAL
EPSS-93.58% / 99.83%
||
7 Day CHG-0.09%
Published-14 Mar, 2023 | 16:55
Updated-30 Jul, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2023-04-04||Apply updates per vendor instructions.
Microsoft Outlook Elevation of Privilege Vulnerability

Microsoft Outlook Elevation of Privilege Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-office_long_term_servicing_channel365_appsoutlookofficeMicrosoft Office 2019Microsoft Office LTSC 2021Microsoft Outlook 2013 Service Pack 1Microsoft 365 Apps for EnterpriseMicrosoft Outlook 2016Office
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-294
Authentication Bypass by Capture-replay
CVE-2016-10431
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.32%
||
7 Day CHG~0.00%
Published-18 Apr, 2018 | 14:00
Updated-16 Sep, 2024 | 20:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, and SD 850, TZ applications are not properly validated.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-sd_850sd_820asd_425sd_430_firmwaresd_650_firmwaremdm9650sd_625sd_210sd_820_firmwaresd_820sd_650sd_450_firmwaresd_845_firmwaresd_820a_firmwaremdm9206sd_652sd_425_firmwaresd_212_firmwaresd_850_firmwaresd_625_firmwaresd_450sd_845mdm9206_firmwaresd_430sd_835_firmwaremdm9650_firmwaresd_835sd_205sd_210_firmwaresd_652_firmwaresd_205_firmwaresd_212Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear
CWE ID-CWE-20
Improper Input Validation
CVE-2009-3102
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-6.45% / 90.68%
||
7 Day CHG~0.00%
Published-08 Sep, 2009 | 18:00
Updated-07 Aug, 2024 | 06:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The doHotCopy subroutine in socket-server.pl in Zmanda Recovery Manager (ZRM) for MySQL 2.x before 2.1.1 allows remote attackers to execute arbitrary commands via vectors involving a crafted $MYSQL_BINPATH variable.

Action-Not Available
Vendor-zmandan/a
Product-zrm_for_my_sqln/a
CWE ID-CWE-20
Improper Input Validation
CVE-2015-0850
Matching Score-4
Assigner-Debian GNU/Linux
ShareView Details
Matching Score-4
Assigner-Debian GNU/Linux
CVSS Score-10||HIGH
EPSS-3.77% / 87.58%
||
7 Day CHG~0.00%
Published-02 Jun, 2015 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Git plugin for FusionForge before 6.0rc4 allows remote attackers to execute arbitrary code via an unspecified parameter when creating a secondary Git repository.

Action-Not Available
Vendor-fusionforgen/a
Product-fusionforgen/a
CWE ID-CWE-20
Improper Input Validation
CVE-2023-22515
Matching Score-4
Assigner-Atlassian
ShareView Details
Matching Score-4
Assigner-Atlassian
CVSS Score-9.8||CRITICAL
EPSS-94.36% / 99.96%
||
7 Day CHG~0.00%
Published-04 Oct, 2023 | 14:00
Updated-30 Jul, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2023-10-13||Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Check all affected Confluence instances for evidence of compromise per vendor instructions and report any positive findings to CISA.

Atlassian has been made aware of an issue reported by a handful of customers where external attackers may have exploited a previously unknown vulnerability in publicly accessible Confluence Data Center and Server instances to create unauthorized Confluence administrator accounts and access Confluence instances. Atlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.

Action-Not Available
Vendor-Atlassian
Product-confluence_serverconfluence_data_centerConfluence Data CenterConfluence Serverconfluence_serverconfluence_data_centerConfluence Data Center and Server
CWE ID-CWE-20
Improper Input Validation
CVE-2023-22581
Matching Score-4
Assigner-Dutch Institute for Vulnerability Disclosure (DIVD)
ShareView Details
Matching Score-4
Assigner-Dutch Institute for Vulnerability Disclosure (DIVD)
CVSS Score-9.8||CRITICAL
EPSS-0.10% / 28.01%
||
7 Day CHG~0.00%
Published-24 Apr, 2023 | 08:14
Updated-11 Mar, 2025 | 13:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
White Rabbit Switch - Unauthenticated remote code execution

White Rabbit Switch contains a vulnerability which makes it possible for an attacker to perform system commands under the context of the web application (the default installation makes the webserver run as the root user).

Action-Not Available
Vendor-home.cernCERN
Product-white_rabbit_switchwhite_rabbit_switch_firmwareWhite Rabbit Switch
CWE ID-CWE-20
Improper Input Validation
CVE-2024-7207
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.04% / 12.00%
||
7 Day CHG~0.00%
Published-19 Sep, 2024 | 22:17
Updated-30 Sep, 2024 | 19:03
Rejected-30 Sep, 2024 | 19:03
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Duplicate of CVE-2024-45806.

Action-Not Available
Vendor-envoyproxyRed Hat, Inc.
Product-envoyopenshift_service_mesh
CWE ID-CWE-20
Improper Input Validation
CVE-2009-3245
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-16.75% / 94.68%
||
7 Day CHG~0.00%
Published-05 Mar, 2010 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

OpenSSL before 0.9.8m does not check for a NULL return value from bn_wexpand function calls in (1) crypto/bn/bn_div.c, (2) crypto/bn/bn_gf2m.c, (3) crypto/ec/ec2_smpl.c, and (4) engines/e_ubsec.c, which has unspecified impact and context-dependent attack vectors.

Action-Not Available
Vendor-n/aOpenSSL
Product-openssln/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-1784
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-0.43% / 62.02%
||
7 Day CHG~0.00%
Published-22 May, 2009 | 20:00
Updated-07 Aug, 2024 | 05:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The AVG parsing engine 8.5 323, as used in multiple AVG anti-virus products including Anti-Virus Network Edition, Internet Security Netzwerk Edition, Server Edition für Linux/FreeBSD, Anti-Virus SBS Edition, and others allows remote attackers to bypass malware detection via a crafted (1) RAR and (2) ZIP archive.

Action-Not Available
Vendor-avgn/a
Product-avg_anti-virusn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2023-21631
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-7.5||HIGH
EPSS-0.07% / 22.94%
||
7 Day CHG~0.00%
Published-04 Jul, 2023 | 04:46
Updated-11 Aug, 2025 | 15:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Input Validation in Modem

Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-snapdragon_wear_3100_firmwaresw5100papq8017sd865_5gwcd9335snapdragon_8\+_gen_1wcd9370qca8081_firmwaresnapdragon_429_firmwareqca4004qca6696wcd9340_firmwaresnapdragon_430_firmwarewcd9341_firmwareqcn6024qca6426sc8180x-absnapdragon_auto_4gwcn6740_firmwarefastconnect_6700wcn3610snapdragon_208_firmwaresnapdragon_695_5gsnapdragon_888_5gwsa8832_firmwareqca8337qca6426_firmwaresnapdragon_4_gen_2_firmwareqca6574au_firmwarewcd9341snapdragon_wear_1300qca6574auwsa8810_firmwaresnapdragon_429csra6640sc8180x-af_firmwaremsm8209_firmwaresnapdragon_690_5gsnapdragon_778g\+_5g_firmwaresnapdragon_865\+_5gsnapdragon_765_5gwcn3660b_firmwarefastconnect_6800_firmwaresnapdragon_x24_firmwaresnapdragon_865\+_5g_firmwaresnapdragon_855\+\/860qcn6024_firmwaresnapdragon_x65_5gsnapdragon_636_firmwaresnapdragon_888\+_5g_firmwarec-v2x_9150snapdragon_x50_5gsnapdragon_xr2_5g_firmwaremsm81089205sc8180xp-acsnapdragon_765g_5g_firmwaresnapdragon_660_firmwaresnapdragon_4_gen_2fastconnect_6900wcd9385_firmwareqca6421snapdragon_778g_5gwcd9360snapdragon_x70_firmwareqcs4490snapdragon_662_firmwaresc8180xp-afsnapdragon_x50_5g_firmwaresnapdragon_x24snapdragon_wear_3100qca6421_firmwaresc8180x-adqca6564au_firmwarewsa8810205snapdragon_855_firmware315_5g_firmwareqca6595ausm7315_firmwaresnapdragon_865_5g_firmwaresnapdragon_wear_2500wcd9326_firmwareqcs8550_firmwareqca6436_firmwaresc8180x-afqcs4490_firmwarewcn3910_firmwareqts110snapdragon_680_4gqca6420wcn3910snapdragon_212_firmwarewcd9370_firmwarecsrb31024snapdragon_480\+_5g_firmwaresnapdragon_765_5g_firmwarewcn3660bqca6574awcn3620_firmwareqca6174asnapdragon_695_5g_firmwaresnapdragon_750g_5g_firmwarewcd9340qcm2290sc8180xp-aa_firmwareqcm6490215snapdragon_x55_5g_firmwarewcn3988qcn9024qca6430_firmwaresc8180x-aasnapdragon_439_firmwaresdx57msmart_audio_400qcn9024_firmwaresc8180xp-ac_firmwarewcd9326qcm2290_firmwareqca6564asnapdragon_wear_2100_firmwarewsa8830snapdragon_870_5g_firmwaresnapdragon_x65_5g_firmwaresnapdragon_wear_2100sc8180x\+sdx55_firmwaresnapdragon_888\+_5gar8035snapdragon_208wcn3620qcm4325snapdragon_782gsc8180x\+sdx55wcn3950_firmwareqca6698aqfastconnect_6200sc8180x-aa_firmwarewcn3680bsm7325p_firmwarewcd9360_firmwaresnapdragon_210_firmwaresnapdragon_630snapdragon_430fastconnect_6700_firmwaresnapdragon_768g_5gvideo_collaboration_vc3_platform_firmwarewcn3990snapdragon_778g_5g_firmwaresnapdragon_780g_5gqcs6490snapdragon_210snapdragon_778g\+_5gfastconnect_6200_firmwarewsa8830_firmwareqca6431sd660_firmwaresnapdragon_7c\+_gen_3wsa8832sdx57m_firmwaresxr2130_firmwarear8035_firmwaresnapdragon_680_4g_firmwaremsm8608_firmwaresd888_firmwaresnapdragon_630_firmwaremsm8209snapdragon_439wcd9306qca6564ausnapdragon_460snapdragon_636snapdragon_wear_1300_firmwaresc8180xp-adwsa8815_firmwaresnapdragon_865_5gqca8337_firmwaresnapdragon_665_firmwaresnapdragon_auto_4g_firmwareqcm4290snapdragon_480_5g_firmwaresnapdragon_4_gen_1_firmwaresd_455_firmwaremsm8608snapdragon_685_4gqca9377_firmwareqcm6490_firmwaresnapdragon_w5\+_gen_1snapdragon_665sm7250p_firmware205_firmwareqcm4490_firmwarewcn3950snapdragon_690_5g_firmwareqca4004_firmwareapq8037smart_audio_400_firmwaresnapdragon_460_firmwaresmart_audio_200_firmwaresd_455snapdragon_auto_5g_firmwaresm7250pcsrb31024_firmwaresnapdragon_768g_5g_firmwaresc8180x-ad_firmwaresd888snapdragon_wear_2500_firmwaresw5100_firmwarewcn6740fastconnect_6800snapdragon_662fastconnect_7800_firmwaresnapdragon_855\+\/860_firmwarefastconnect_6900_firmwaresc8180xp-aaapq8017_firmwarewcd93809205_firmwaresmart_audio_200snapdragon_xr2_5g215_firmwaresnapdragon_888_5g_firmwaresnapdragon_765g_5gsw5100video_collaboration_vc3_platformaqt1000wcd9306_firmwarec-v2x_9150_firmwaresnapdragon_x70sd855qca6431_firmwaresnapdragon_8_gen_1_firmwaresc8180x-ab_firmwarewcn3990_firmwaresm7315snapdragon_750g_5gqca6698aq_firmwareqcs2290qca6564a_firmwarewcd9385msm8909w_firmwareqcs2290_firmwaresc8180xp-ab_firmwarewcn3615wcn3610_firmwaresnapdragon_8_gen_1qcs4290sc8180xp-abqca6430snapdragon_782g_firmwaresnapdragon_855sdx55_firmwaresnapdragon_x55_5gsc8180xp-ad_firmwarewcn3615_firmwaresxr2130msm8108_firmwareqcm4490snapdragon_4_gen_1snapdragon_870_5gcsra6640_firmwaresnapdragon_480\+_5gqca6174a_firmwaresnapdragon_685_4g_firmwaresm7325papq8037_firmwareqca6420_firmwareaqt1000_firmwareqcs6490_firmwaresnapdragon_480_5gsd855_firmwarewcd9335_firmwarewcn3980_firmwareqca6436sc8180x-acwsa8835qca6595au_firmwareqca6391_firmwaresc8180x-ac_firmwaresw5100p_firmwareqca6696_firmwareqcs4290_firmwarewcd9380_firmwarecsra6620qca8081sd660mdm9628wsa8815sg4150pqca9377snapdragon_auto_5gmdm9628_firmwareqcm4325_firmwaresnapdragon_660qca6574a_firmwaresdx55qcm4290_firmwaresnapdragon_8\+_gen_1_firmwarewcd9375_firmwaresnapdragon_7c\+_gen_3_firmware315_5gqca6391snapdragon_w5\+_gen_1_firmwareqts110_firmwaresg4150p_firmwaresnapdragon_780g_5g_firmwaresc8180xp-af_firmwarecsra6620_firmwareqcs8550fastconnect_7800sd865_5g_firmwaresnapdragon_425_firmwarewcd9375wcn3988_firmwaresnapdragon_212wsa8835_firmwarewcn3980msm8909wsnapdragon_425wcn3680b_firmwareSnapdragon
CWE ID-CWE-20
Improper Input Validation
CVE-2023-21504
Matching Score-4
Assigner-Samsung Mobile
ShareView Details
Matching Score-4
Assigner-Samsung Mobile
CVSS Score-5.6||MEDIUM
EPSS-0.57% / 67.65%
||
7 Day CHG~0.00%
Published-04 May, 2023 | 00:00
Updated-12 Feb, 2025 | 16:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Potential buffer overflow vulnerability in mm_Plmncoordination.c in Shannon baseband prior to SMR May-2023 Release 1 allows remote attackers to cause invalid memory access.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidSamsung Mobile Devices
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2023-21554
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-9.8||CRITICAL
EPSS-92.16% / 99.70%
||
7 Day CHG~0.00%
Published-11 Apr, 2023 | 19:13
Updated-23 Jan, 2025 | 01:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_10_1809windows_server_2016windows_server_2012windows_server_2008windows_11_21h2windows_10_22h2windows_server_2022windows_10_20h2windows_11_22h2windows_server_2019windows_10_1607Windows Server 2012 R2 (Server Core installation)Windows 10 Version 22H2Windows Server 2016Windows 10 Version 20H2Windows Server 2012 (Server Core installation)Windows 10 Version 21H2Windows Server 2012 R2Windows Server 2008 Service Pack 2Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2008 Service Pack 2 (Server Core installation)Windows 10 Version 1607Windows 11 version 22H2Windows Server 2022Windows 11 version 21H2Windows 10 Version 1507Windows Server 2012Windows Server 2016 (Server Core installation)Windows 10 Version 1809Windows Server 2019Windows Server 2008 Service Pack 2Windows Server 2008 R2 Service Pack 1Windows Server 2019 (Server Core installation)
CWE ID-CWE-20
Improper Input Validation
CVE-2007-0213
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-10||HIGH
EPSS-83.33% / 99.22%
||
7 Day CHG~0.00%
Published-08 May, 2007 | 23:00
Updated-07 Aug, 2024 | 12:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Microsoft Exchange Server 2000 SP3, 2003 SP1 and SP2, and 2007 does not properly decode certain MIME encoded e-mails, which allows remote attackers to execute arbitrary code via a crafted base64-encoded MIME e-mail message.

Action-Not Available
Vendor-n/aMicrosoft Corporation
Product-exchange_servern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2020-18685
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.43% / 61.94%
||
7 Day CHG~0.00%
Published-30 Sep, 2021 | 01:18
Updated-04 Aug, 2024 | 14:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Floodlight through 1.2 has poor input validation in checkFlow in StaticFlowEntryPusherResource.java because of unchecked prerequisites related to TCP or UDP ports, or group or table IDs.

Action-Not Available
Vendor-n/aAtlassian
Product-floodlightn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2023-21503
Matching Score-4
Assigner-Samsung Mobile
ShareView Details
Matching Score-4
Assigner-Samsung Mobile
CVSS Score-5.6||MEDIUM
EPSS-0.57% / 67.65%
||
7 Day CHG~0.00%
Published-04 May, 2023 | 00:00
Updated-12 Feb, 2025 | 16:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Potential buffer overflow vulnerability in mm_LteInterRatManagement.c in Shannon baseband prior to SMR May-2023 Release 1 allows remote attackers to cause invalid memory access.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidexynosSamsung Mobile Devices
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2020-18683
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.43% / 61.94%
||
7 Day CHG~0.00%
Published-30 Sep, 2021 | 01:20
Updated-04 Aug, 2024 | 14:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Floodlight through 1.2 has poor input validation in checkFlow in StaticFlowEntryPusherResource.java because of undefined fields mishandling.

Action-Not Available
Vendor-n/aAtlassian
Product-floodlightn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2023-21494
Matching Score-4
Assigner-Samsung Mobile
ShareView Details
Matching Score-4
Assigner-Samsung Mobile
CVSS Score-5.6||MEDIUM
EPSS-0.78% / 72.81%
||
7 Day CHG~0.00%
Published-04 May, 2023 | 00:00
Updated-12 Feb, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Potential buffer overflow vulnerability in auth api in mm_Authentication.c in Shannon baseband prior to SMR May-2023 Release 1 allows remote attackers to cause invalid memory access.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidexynosSamsung Mobile Devices
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2009-1669
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-19.48% / 95.18%
||
7 Day CHG~0.00%
Published-18 May, 2009 | 18:00
Updated-07 Aug, 2024 | 05:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The smarty_function_math function in libs/plugins/function.math.php in Smarty 2.6.22 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in the equation attribute of the math function. NOTE: some of these details are obtained from third party information.

Action-Not Available
Vendor-smartyn/a
Product-smartyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-1783
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-0.41% / 60.37%
||
7 Day CHG~0.00%
Published-22 May, 2009 | 20:00
Updated-07 Aug, 2024 | 05:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple FRISK Software F-Prot anti-virus products, including Antivirus for Exchange, Linux on IBM zSeries, Linux x86 File Servers, Linux x86 Mail Servers, Linux x86 Workstations, Solaris Mail Servers, Antivirus for Windows, and others, allow remote attackers to bypass malware detection via a crafted CAB archive.

Action-Not Available
Vendor-f-protn/a
Product-f-prot_avesf-prot_antivirusf-prot_miltern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-1300
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-1.08% / 76.94%
||
7 Day CHG~0.00%
Published-16 Apr, 2009 | 15:00
Updated-07 Aug, 2024 | 05:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

apt 0.7.20 does not check when the date command returns an "invalid date" error, which can prevent apt from loading security updates in time zones for which DST occurs at midnight.

Action-Not Available
Vendor-n/aDebian GNU/Linux
Product-advanced_package_tooln/a
CWE ID-CWE-20
Improper Input Validation
CVE-2020-17479
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.63% / 69.44%
||
7 Day CHG~0.00%
Published-10 Aug, 2020 | 19:20
Updated-04 Aug, 2024 | 14:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

jpv (aka Json Pattern Validator) before 2.2.2 does not properly validate input, as demonstrated by a corrupted array.

Action-Not Available
Vendor-json_pattern_validator_projectn/a
Product-json_pattern_validatorn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2023-2071
Matching Score-4
Assigner-Rockwell Automation
ShareView Details
Matching Score-4
Assigner-Rockwell Automation
CVSS Score-9.8||CRITICAL
EPSS-0.67% / 70.34%
||
7 Day CHG+0.19%
Published-12 Sep, 2023 | 13:12
Updated-25 Sep, 2024 | 20:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
FactoryTalk View Machine Edition Vulnerable to Remote Code Execution

Rockwell Automation FactoryTalk View Machine Edition on the PanelView Plus, improperly verifies user’s input, which allows unauthenticated attacker to achieve remote code executed via crafted malicious packets.  The device has the functionality, through a CIP class, to execute exported functions from libraries.  There is a routine that restricts it to execute specific functions from two dynamic link library files.  By using a CIP class, an attacker can upload a self-made library to the device which allows the attacker to bypass the security check and execute any code written in the function.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-panelview_plusfactorytalk_viewFa
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2020-1747
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-9.8||CRITICAL
EPSS-2.59% / 85.01%
||
7 Day CHG~0.00%
Published-24 Mar, 2020 | 13:56
Updated-04 Aug, 2024 | 06:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. An attacker could use this flaw to execute arbitrary code on the system by abusing the python/object/new constructor.

Action-Not Available
Vendor-pyyamlopenSUSERed Hat, Inc.Fedora ProjectOracle Corporation
Product-communications_cloud_native_core_network_function_cloud_native_environmentfedorapyyamlleapPyYAML
CWE ID-CWE-20
Improper Input Validation
CVE-2009-1350
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-75.46% / 98.84%
||
7 Day CHG~0.00%
Published-21 Apr, 2009 | 16:00
Updated-07 Aug, 2024 | 05:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in xtagent.exe in Novell NetIdentity Client before 1.2.4 allows remote attackers to execute arbitrary code by establishing an IPC$ connection to the XTIERRPCPIPE named pipe, and sending RPC messages that trigger a dereference of an arbitrary pointer.

Action-Not Available
Vendor-n/aNovell
Product-netidentity_client1.2.3n/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-1361
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-2.84% / 85.67%
||
7 Day CHG~0.00%
Published-22 Apr, 2009 | 18:00
Updated-16 Sep, 2024 | 19:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

dig.php in GScripts.net DNS Tools allows remote attackers to execute arbitrary commands via shell metacharacters in the host parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Action-Not Available
Vendor-gscriptsn/a
Product-dns_toolsn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-0311
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-10.29% / 92.87%
||
7 Day CHG~0.00%
Published-27 Jan, 2009 | 22:00
Updated-07 Aug, 2024 | 04:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Backbone service (ftbackbone.exe) in EMC AutoStart before 5.3 SP2 allows remote attackers to execute arbitrary code via a packet with a crafted value that is dereferenced as a function pointer.

Action-Not Available
Vendor-n/aELAN Microelectronics Corporation
Product-autostartn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2020-15543
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-4.45% / 88.63%
||
7 Day CHG~0.00%
Published-05 Jul, 2020 | 21:04
Updated-04 Aug, 2024 | 13:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SolarWinds Serv-U FTP server before 15.2.1 does not validate an argument path.

Action-Not Available
Vendor-n/aSolarWinds Worldwide, LLC.
Product-serv-u_ftp_servern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2023-0299
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
ShareView Details
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
CVSS Score-8.4||HIGH
EPSS-0.27% / 49.91%
||
7 Day CHG-0.06%
Published-14 Jan, 2023 | 00:00
Updated-07 Apr, 2025 | 18:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Input Validation in publify/publify

Improper Input Validation in GitHub repository publify/publify prior to 9.2.10.

Action-Not Available
Vendor-publify_projectpublify
Product-publifypublify/publify
CWE ID-CWE-20
Improper Input Validation
CVE-2008-4910
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-3.17% / 86.43%
||
7 Day CHG~0.00%
Published-04 Nov, 2008 | 01:00
Updated-07 Aug, 2024 | 10:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The BasicService in Sun Java Web Start allows remote attackers to execute arbitrary programs on a client machine via a file:// URL argument to the showDocument method.

Action-Not Available
Vendor-n/aSun Microsystems (Oracle Corporation)
Product-java_web_startn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-0258
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-3.39% / 86.91%
||
7 Day CHG~0.00%
Published-22 Jan, 2009 | 23:00
Updated-07 Aug, 2024 | 04:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Indexed Search Engine (indexed_search) system extension in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 allows remote attackers to execute arbitrary commands via a crafted filename containing shell metacharacters, which is not properly handled by the command-line indexer.

Action-Not Available
Vendor-n/aTYPO3 Association
Product-typo3n/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-0137
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-0.58% / 67.92%
||
7 Day CHG~0.00%
Published-13 Feb, 2009 | 00:00
Updated-07 Aug, 2024 | 04:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple unspecified vulnerabilities in Safari RSS in Apple Mac OS X 10.4.11 and 10.5.6, and Windows XP and Vista, allow remote attackers to execute arbitrary JavaScript in the local security zone via a crafted feed: URL, related to "input validation issues."

Action-Not Available
Vendor-n/aApple Inc.Microsoft Corporation
Product-windows_vistasafariwindows_xpmac_os_xmac_os_x_servern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2008-6557
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-2.19% / 83.69%
||
7 Day CHG~0.00%
Published-30 Mar, 2009 | 20:00
Updated-07 Aug, 2024 | 11:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

cgi-bin/webutil.pl in The Puppet Master WebUtil 2.7 allows remote attackers to execute arbitrary commands via shell metacharacters in the details command.

Action-Not Available
Vendor-puppetmastern/a
Product-webutiln/a
CWE ID-CWE-20
Improper Input Validation
CVE-2020-15181
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.23% / 45.70%
||
7 Day CHG~0.00%
Published-18 Sep, 2020 | 17:55
Updated-04 Aug, 2024 | 13:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Admin account takeover in Alfresco Reset Password

The Alfresco Reset Password add-on before version 1.2.0 relies on untrusted inputs in a security decision. Intruders can get admin's access to the system using the vulnerability in the project. Impacts all servers where this add-on is installed. The problem is fixed in version 1.2.0

Action-Not Available
Vendor-alfrescoFlexSolution
Product-reset_passwordAlfrescoResetPassword
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-20
Improper Input Validation
CVE-2022-47190
Matching Score-4
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Matching Score-4
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-10||CRITICAL
EPSS-0.72% / 71.64%
||
7 Day CHG~0.00%
Published-31 Mar, 2023 | 00:00
Updated-11 Feb, 2025 | 19:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
RCE via file upload vulnerability in Generex CS141

Generex UPS CS141 below 2.06 version, could allow a remote attacker to upload a firmware file containing a webshell that could allow him to execute arbitrary code as root.

Action-Not Available
Vendor-generexGenerex
Product-cs141_firmwarecs141UPS CS141
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2022-47966
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-94.42% / 99.98%
||
7 Day CHG~0.00%
Published-18 Jan, 2023 | 00:00
Updated-30 Jul, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2023-02-13||Apply updates per vendor instructions.

Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections. This affects Access Manager Plus before 4308, Active Directory 360 before 4310, ADAudit Plus before 7081, ADManager Plus before 7162, ADSelfService Plus before 6211, Analytics Plus before 5150, Application Control Plus before 10.1.2220.18, Asset Explorer before 6983, Browser Security Plus before 11.1.2238.6, Device Control Plus before 10.1.2220.18, Endpoint Central before 10.1.2228.11, Endpoint Central MSP before 10.1.2228.11, Endpoint DLP before 10.1.2137.6, Key Manager Plus before 6401, OS Deployer before 1.1.2243.1, PAM 360 before 5713, Password Manager Pro before 12124, Patch Manager Plus before 10.1.2220.18, Remote Access Plus before 10.1.2228.11, Remote Monitoring and Management (RMM) before 10.1.41. ServiceDesk Plus before 14004, ServiceDesk Plus MSP before 13001, SupportCenter Plus before 11026, and Vulnerability Manager Plus before 10.1.2220.18. Exploitation is only possible if SAML SSO has ever been configured for a product (for some products, exploitation requires that SAML SSO is currently active).

Action-Not Available
Vendor-n/aZoho Corporation Pvt. Ltd.
Product-manageengine_remote_access_plusmanageengine_ad360manageengine_endpoint_dlp_plusmanageengine_analytics_plusmanageengine_application_control_plusmanageengine_key_manager_plusmanageengine_supportcenter_plusmanageengine_password_manager_promanageengine_device_control_plusmanageengine_admanager_plusmanageengine_access_manager_plusmanageengine_pam360manageengine_servicedesk_plus_mspmanageengine_assetexplorermanageengine_adselfservice_plusmanageengine_os_deployermanageengine_servicedesk_plusmanageengine_patch_manager_plusmanageengine_remote_monitoring_and_management_centralmanageengine_vulnerability_manager_plusmanageengine_adaudit_plusmanageengine_browser_security_plusn/aManageEngine
CWE ID-CWE-20
Improper Input Validation
CVE-2008-5963
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-2.86% / 85.72%
||
7 Day CHG~0.00%
Published-23 Jan, 2009 | 18:38
Updated-07 Aug, 2024 | 11:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Eval injection vulnerability in library/setup/rpc.php in Gravity Getting Things Done (GTD) 0.4.5 and earlier allows remote attackers to execute arbitrary PHP code via the objectname parameter.

Action-Not Available
Vendor-gravity-gtdn/a
Product-gravity-gtdn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2022-47937
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-9.8||CRITICAL
EPSS-0.17% / 39.02%
||
7 Day CHG~0.00%
Published-15 May, 2023 | 09:20
Updated-11 Oct, 2024 | 21:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple parsing problems in the Apache Sling Commons JSON module

Improper input validation in the Apache Sling Commons JSON bundle allows an attacker to trigger unexpected errors by supplying specially-crafted input. The org.apache.sling.commons.json bundle has been deprecated as of March 2017 and should not be used anymore. Consumers are encouraged to consider the Apache Sling Commons Johnzon OSGi bundle provided by the Apache Sling project, but may of course use other JSON libraries.

Action-Not Available
Vendor-The Apache Software Foundation
Product-sling_commons_jsonorg.apache.sling.commons.jsonsling_commons_json
CWE ID-CWE-20
Improper Input Validation
CVE-2022-48605
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.19% / 41.44%
||
7 Day CHG~0.00%
Published-25 Sep, 2023 | 12:20
Updated-24 Sep, 2024 | 15:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Input verification vulnerability in the fingerprint module. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUIharmonyosemui
CWE ID-CWE-20
Improper Input Validation
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 16
  • 17
  • Next
Details not found