Lucene search

K

3500 Rack Configuration, Part No. 129133-01 Security Vulnerabilities

cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package csi-driver-lvm for versions less than 0.4.1-13

CVE-2023-44487 affecting package csi-driver-lvm for versions less than 0.4.1-13. This CVE either no longer is or was never...

7.5CVSS

8AI Score

0.732EPSS

2024-06-28 09:08 AM
2
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package nmi for versions less than 1.8.7-14

CVE-2023-44487 affecting package nmi for versions less than 1.8.7-14. This CVE either no longer is or was never...

7.5CVSS

8AI Score

0.732EPSS

2024-06-28 09:08 AM
3
cbl_mariner
cbl_mariner

CVE-2018-14040 affecting package reaper for versions less than 3.1.1-1

CVE-2018-14040 affecting package reaper for versions less than 3.1.1-1. This CVE either no longer is or was never...

6.1CVSS

6.7AI Score

0.008EPSS

2024-06-28 09:08 AM
2
thn
thn

Researchers Warn of Flaws in Widely Used Industrial Gas Analysis Equipment

Multiple security flaws have been disclosed in Emerson Rosemount gas chromatographs that could be exploited by malicious actors to obtain sensitive information, induce a denial-of-service (DoS) condition, and even execute arbitrary commands. The flaws impact GC370XA, GC700XA, and GC1500XA and...

9.8CVSS

9AI Score

0.001EPSS

2024-06-28 07:52 AM
7
nvd
nvd

CVE-2024-39351

A vulnerability regarding improper neutralization of special elements used in an OS command ('OS Command Injection') is found in the NTP configuration. This allows remote authenticated users with administrator privileges to execute arbitrary commands via unspecified vectors. The following models...

7.2CVSS

0.0004EPSS

2024-06-28 06:15 AM
cve
cve

CVE-2024-39351

A vulnerability regarding improper neutralization of special elements used in an OS command ('OS Command Injection') is found in the NTP configuration. This allows remote authenticated users with administrator privileges to execute arbitrary commands via unspecified vectors. The following models...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-06-28 06:15 AM
3
cvelist
cvelist

CVE-2024-39351

A vulnerability regarding improper neutralization of special elements used in an OS command ('OS Command Injection') is found in the NTP configuration. This allows remote authenticated users with administrator privileges to execute arbitrary commands via unspecified vectors. The following models...

7.2CVSS

0.0004EPSS

2024-06-28 06:07 AM
1
vulnrichment
vulnrichment

CVE-2024-39351

A vulnerability regarding improper neutralization of special elements used in an OS command ('OS Command Injection') is found in the NTP configuration. This allows remote authenticated users with administrator privileges to execute arbitrary commands via unspecified vectors. The following models...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-06-28 06:07 AM
osv
osv

Malicious code in @rfv/modules (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (54928ac42ea161e8755f8a229b9b544f2da2b72cb2492e0f83b8ebe678a8f819) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-28 05:52 AM
osv
osv

Malicious code in @freetime/core-utils (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (b6e1ddad8237b58e27d13a7761696892692fb82793f5f7a7bd900c6397d96dbb) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-28 05:49 AM
osv
osv

Malicious code in colors-names (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (8e5c6b5ad54ce114c6a70ad40e75b6bcb8972eba01e9551c195ed7e38f3c9f23) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-28 05:43 AM
thn
thn

TeamViewer Detects Security Breach in Corporate IT Environment

TeamViewer on Thursday disclosed it detected an "irregularity" in its internal corporate IT environment on June 26, 2024. "We immediately activated our response team and procedures, started investigations together with a team of globally renowned cyber security experts and implemented necessary...

7AI Score

2024-06-28 05:22 AM
14
osv
osv

Malicious code in cssyx (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (1cc07cdb5493c10af0a9dc5d8dbab4946d341151061e3882edaea1181cb23923) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-28 04:47 AM
osv
osv

Malicious code in ajexx (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (571809bf0902772fafad02862c5fd3b59f16582fdce11e1ceb684f3a81ef575d) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-28 04:47 AM
osv
osv

Malicious code in lnx-integrity-check-prop (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (3a2be1591ee055bb001b6d945290d1fd8e9d367bd1d7e1b96b0ab70031541cab) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-28 04:40 AM
osv
osv

Malicious code in sol-web3-1.45 (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (0fead2025caedfc146d1352524681288e1aa9b517e0bc6fba71c09ebe034d378) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-28 04:31 AM
openbugbounty
openbugbounty

eventyrgolf.dk Cross Site Scripting vulnerability OBB-3939336

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 01:56 AM
5
openbugbounty
openbugbounty

vafo.dk Cross Site Scripting vulnerability OBB-3939335

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 01:53 AM
1
openbugbounty
openbugbounty

uniquesims.com Cross Site Scripting vulnerability OBB-3939334

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 12:55 AM
3
nessus
nessus

AlmaLinux 9 : pki-core (ALSA-2024:4165)

The remote AlmaLinux 9 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2024:4165 advisory. * dogtag ca: token authentication bypass vulnerability (CVE-2023-4727) Tenable has extracted the preceding description block directly from the AlmaLinux security...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-06-28 12:00 AM
1
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0240)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-06-28 12:00 AM
nessus
nessus

Ivanti Sentry Authentication Bypass

Ivanti Sentry, formerly known as MobileIron Sentry, is vulnerable to an API authentication bypass on the Sentry administrator interface. A remote and unauthenticated attacker can leverage this vulnerability to gain access to sensitive APIs and achieve OS command execution as the root user on the...

8.1AI Score

2024-06-28 12:00 AM
2
redos
redos

ROS-20240628-01

A vulnerability in the Notes file of the distraction-free note-taking app for Nextcloud is related to the The ability to share a Notes folder with a new user before they are logged in. Exploitation of the vulnerability could allow an attacker acting remotely to gain access to sensitive...

4.6CVSS

7AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
nessus
nessus

Oracle Linux 9 : pki-core (ELSA-2024-4165)

The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-4165 advisory. [11.5.0-2.0.1] - Replaced upstream graphical references [Orabug: 33952704] [11.5.0-2] - RHEL-9916 CVE-2023-4727 pki-core: dogtag ca: token authentication bypass.....

7.5CVSS

7AI Score

0.0004EPSS

2024-06-28 12:00 AM
1
hp
hp

Intel Chipset Device Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Chipset Device Software, which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
1
nessus
nessus

EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1859)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init When the...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
nessus
nessus

WordPress Emergency Password Reset Script Detected

WordPress has a PHP script named emergency.php which is designed to help sites administrators reset their passwords as a last resort. When exposed with the web application, this file can allow a remote and unauthenticated attacker to perform a password reset of the administrator...

7.8AI Score

2024-06-28 12:00 AM
1
nessus
nessus

Ivanti Endpoint Manager Mobile < 11.11.0.0 Authentication Bypass

Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, versions before 11.11.0.0 suffer from an authentication bypass vulnerability, allowing unauthorized users to access restricted functionality or resources of the application without proper...

7.5AI Score

2024-06-28 12:00 AM
4
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Netplan regression (USN-6851-2)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6851-2 advisory. USN-6851-1 fixed vulnerabilities in Netplan. The update lead to the discovery of a regression in netplan which caused systemctl...

8.4AI Score

2024-06-28 12:00 AM
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : CUPS regression (USN-6844-2)

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6844-2 advisory. USN-6844-1 fixed vulnerabilities in the CUPS package. The update lead to the discovery of a regression...

7.6AI Score

2024-06-28 12:00 AM
f5
f5

K000140188: PostgreSQL vulnerability CVE-2024-0985

Security Advisory Description Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of...

8CVSS

8.1AI Score

0.001EPSS

2024-06-28 12:00 AM
2
nessus
nessus

Autodesk Multiple Vulnerabilities (AutoCAD) (adsk-sa-2024-0010)

The version of Autodesk AutoCAD installed on the remote Windows host is a version prior to 2024.1.5. It is, therefore, affected by multiple vulnerabilities: A maliciously crafted PRT file, when parsed in odxug_dll.dll through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious...

7.1AI Score

0.001EPSS

2024-06-28 12:00 AM
nessus
nessus

Fedora 40 : emacs (2024-a3fecfab32)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-a3fecfab32 advisory. Update to Emacs 29.4, fixing CVE-2024-39331. Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that...

6.7AI Score

0.0004EPSS

2024-06-28 12:00 AM
nessus
nessus

Polyfill Detected

The polyfill.js file is a popular open-source library to ensure old browsers compatibility when evaluating JavaScript code. Starting February 2024, the domain polyfill.io and the related GitHub account have been purchased by a malicious threat actor to inject malwares in all web applications...

7.5AI Score

2024-06-28 12:00 AM
4
nessus
nessus

EulerOS 2.0 SP12 : shim (EulerOS-SA-2024-1862)

According to the versions of the shim packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow. Impact summary: Applications...

6.5CVSS

7AI Score

0.003EPSS

2024-06-28 12:00 AM
nessus
nessus

EulerOS 2.0 SP12 : unbound (EulerOS-SA-2024-1863)

According to the versions of the unbound packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a...

8CVSS

0.05EPSS

2024-06-28 12:00 AM
f5
f5

K000140189: Linux kernel vulnerability CVE-2021-47572

Security Advisory Description In the Linux kernel, the following vulnerability has been resolved: net: nexthop: fix null pointer dereference when IPv6 is not enabled When we try to add an IPv6 nexthop and IPv6 is not enabled (!CONFIG_IPV6) we'll hit a NULL pointer dereference[1] in the error path.....

5.5CVSS

6.4AI Score

0.0004EPSS

2024-06-28 12:00 AM
nessus
nessus

Fedora 40 : kernel (2024-aca908f73b)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-aca908f73b advisory. The 6.9.6 stable kernel update contains a number of important fixes across the tree. Tenable has extracted the preceding description block directly from the...

7.3AI Score

2024-06-28 12:00 AM
gentoo
gentoo

GStreamer, GStreamer Plugins: Multiple Vulnerabilities

Background GStreamer is an open source multimedia framework. Description Multiple vulnerabilities have been discovered in GStreamer, GStreamer Plugins. Please review the CVE identifiers referenced below for details. Impact Please review the referenced CVE identifiers for details. Workaround There.....

8.8CVSS

7.6AI Score

0.0005EPSS

2024-06-28 12:00 AM
1
osv
osv

dcmtk - security update

Bulletin has no...

7.5CVSS

6.7AI Score

0.003EPSS

2024-06-28 12:00 AM
nessus
nessus

EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1873)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init When the...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
nessus
nessus

EulerOS 2.0 SP12 : shim (EulerOS-SA-2024-1876)

According to the versions of the shim package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow. Impact summary: Applications...

6.5CVSS

7AI Score

0.003EPSS

2024-06-28 12:00 AM
nessus
nessus

EulerOS 2.0 SP12 : unbound (EulerOS-SA-2024-1877)

According to the versions of the unbound packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a...

8CVSS

8AI Score

0.05EPSS

2024-06-28 12:00 AM
debiancve
debiancve

CVE-2016-20022

In the Linux kernel before 4.8, usb_parse_endpoint in drivers/usb/core/config.c does not validate the wMaxPacketSize field of an endpoint descriptor. NOTE: This vulnerability only affects products that are no longer supported by the...

7AI Score

0.0004EPSS

2024-06-27 11:15 PM
osv
osv

CVE-2016-20022

In the Linux kernel before 4.8, usb_parse_endpoint in drivers/usb/core/config.c does not validate the wMaxPacketSize field of an endpoint descriptor. NOTE: This vulnerability only affects products that are no longer supported by the...

6.8AI Score

0.0004EPSS

2024-06-27 11:15 PM
nvd
nvd

CVE-2016-20022

In the Linux kernel before 4.8, usb_parse_endpoint in drivers/usb/core/config.c does not validate the wMaxPacketSize field of an endpoint descriptor. NOTE: This vulnerability only affects products that are no longer supported by the...

0.0004EPSS

2024-06-27 11:15 PM
2
cve
cve

CVE-2016-20022

In the Linux kernel before 4.8, usb_parse_endpoint in drivers/usb/core/config.c does not validate the wMaxPacketSize field of an endpoint descriptor. NOTE: This vulnerability only affects products that are no longer supported by the...

6.9AI Score

0.0004EPSS

2024-06-27 11:15 PM
10
ibm
ibm

Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

Summary There are vulnerabilities in IBM® Java™ Version 8 and IBM WebSphere Application Server Liberty used by IBM Cognos Analytics. IBM Cognos Analytics has addressed these vulnerabilities by upgrading IBM® Java™ and IBM WebSphere Application Server Liberty. There are vulnerabilities in...

10CVSS

10AI Score

EPSS

2024-06-27 10:37 PM
osv
osv

CVE-2024-4395

The XPC service within the audit functionality of Jamf Compliance Editor before version 1.3.1 on macOS can lead to local privilege...

6.6AI Score

0.0004EPSS

2024-06-27 10:15 PM
cve
cve

CVE-2024-4395

The XPC service within the audit functionality of Jamf Compliance Editor before version 1.3.1 on macOS can lead to local privilege...

6.3AI Score

0.0004EPSS

2024-06-27 10:15 PM
17
Total number of security vulnerabilities932625