Lucene search

K

Enterprise Security Vulnerabilities

cve
cve

CVE-2024-20995

Vulnerability in the Oracle Database Sharding component of Oracle Database Server. Supported versions that are affected are 19.3-19.22 and 21.3-21.13. Easily exploitable vulnerability allows high privileged attacker having DBA privilege with network access via Oracle Net to compromise Oracle...

2.4CVSS

5.4AI Score

0.0004EPSS

2024-04-16 10:15 PM
35
cve
cve

CVE-2024-22435

A potential security vulnerability has been identified in Web ViewPoint Enterprise software. This vulnerability could be exploited to allow unauthorized users to access some resources on a NonStop...

8.3CVSS

6.7AI Score

0.0004EPSS

2024-04-15 09:15 AM
29
cve
cve

CVE-2024-1481

A flaw was found in FreeIPA. This issue may allow a remote attacker to craft a HTTP request with parameters that can be interpreted as command arguments to kinit on the FreeIPA server, which can lead to a denial of...

5.3CVSS

6.3AI Score

0.0004EPSS

2024-04-10 09:15 PM
118
cve
cve

CVE-2024-3567

A flaw was found in QEMU. An assertion failure was present in the update_sctp_checksum() function in hw/net/net_tx_pkt.c when trying to calculate the checksum of a short-sized fragmented packet. This flaw allows a malicious guest to crash QEMU and cause a denial of service...

5.5CVSS

5.2AI Score

0.0004EPSS

2024-04-10 03:16 PM
54
cve
cve

CVE-2023-6236

A flaw was found in Red Hat Enterprise Application Platform 8. When an OIDC app that serves multiple tenants attempts to access the second tenant, it should prompt the user to log in again since the second tenant is secured with a different OIDC configuration. The underlying issue is in...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-04-10 01:15 AM
55
cve
cve

CVE-2024-3446

A double free vulnerability was found in QEMU virtio devices (virtio-gpu, virtio-serial-bus, virtio-crypto), where the mem_reentrancy_guard flag insufficiently protects against DMA reentrancy issues. This issue could allow a malicious privileged guest user to crash the QEMU process on the host,...

8.2CVSS

8AI Score

0.0004EPSS

2024-04-09 08:15 PM
87
cve
cve

CVE-2024-26257

Microsoft Excel Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2024-04-09 05:15 PM
110
cve
cve

CVE-2024-1233

A flaw was found inJwtValidator.resolvePublicKey in JBoss EAP, where the validator checks jku and sends a HTTP request. During this process, no whitelisting or other filtering behavior is performed on the destination URL address, which may result in a server-side request forgery (SSRF)...

7.3CVSS

6.3AI Score

0.001EPSS

2024-04-09 07:15 AM
95
cve
cve

CVE-2024-23584

The NMAP Importer service​ may expose data store credentials to authorized users of the Windows...

6.6CVSS

6.8AI Score

0.0004EPSS

2024-04-08 11:15 PM
27
cve
cve

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-04-05 12:15 PM
180
cve
cve

CVE-2024-2660

Vault and Vault Enterprise TLS certificates auth method did not correctly validate OCSP responses when one or more OCSP sources were configured. Fixed in Vault 1.16.0 and Vault Enterprise 1.16.1, 1.15.7, and...

6.4CVSS

6.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
42
cve
cve

CVE-2024-25708

There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Web App Builder versions 10.8.1 – 10.9.1 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s...

4.8CVSS

6.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
55
cve
cve

CVE-2024-25690

There is an HTML injection vulnerability in Esri Portal for ArcGIS versions 11.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s...

4.7CVSS

7AI Score

0.0004EPSS

2024-04-04 06:15 PM
50
cve
cve

CVE-2024-3296

A timing-based side-channel flaw exists in the rust-openssl package, which could be sufficient to recover a plaintext across a network in a Bleichenbacher-style attack. To achieve successful decryption, an attacker would have to be able to send a large number of trial messages for decryption. The.....

5.9CVSS

5.4AI Score

0.0004EPSS

2024-04-04 02:15 PM
39
cve
cve

CVE-2024-31080

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

6.3AI Score

0.0005EPSS

2024-04-04 02:15 PM
154
cve
cve

CVE-2024-31081

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

6.3AI Score

0.0005EPSS

2024-04-04 02:15 PM
152
cve
cve

CVE-2024-31082

A heap-based buffer over-read vulnerability was found in the X.org server's ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

7AI Score

0.0004EPSS

2024-04-04 02:15 PM
60
cve
cve

CVE-2024-20367

A vulnerability in the web UI of Cisco Enterprise Chat and Email (ECE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web UI does not properly validate user-supplied input. An...

5.4CVSS

6AI Score

0.0004EPSS

2024-04-03 05:15 PM
43
cve
cve

CVE-2023-6951

A Use of Weak Credentials vulnerability affecting the Wi-Fi network generated by a set of DJI drones could allow a remote attacker to derive the WPA2 PSK key and authenticate without permission to the drone’s Wi- Fi network. This, in turn, allows the attacker to perform unauthorized interaction...

6.6CVSS

6.8AI Score

0.0004EPSS

2024-04-02 11:15 AM
32
cve
cve

CVE-2023-51453

A Improper Input Validation issue affecting the v2_sdk_service running on a set of DJI drone devices on the port 10000 could allow an attacker to cause a crash of the service through a crafted payload triggering a missing input size check in the process_push_file function implemented in the...

3CVSS

6.8AI Score

0.0004EPSS

2024-04-02 11:15 AM
26
cve
cve

CVE-2023-51454

A Out-of-bounds Write issue affecting the v2_sdk_service running on a set of DJI drone devices on the port 10000 could allow an attacker to overwrite a pointer in the process memory through a crafted payload triggering an unsafe memory write operation in the my_tcp_receive function implemented in.....

6.8CVSS

7.4AI Score

0.0004EPSS

2024-04-02 11:15 AM
27
cve
cve

CVE-2023-51456

A Improper Input Validation issue affecting the v2_sdk_service running on a set of DJI drone devices on the port 10000 could allow an attacker to trigger an out-of-bound read/write into the process memory through a crafted payload due to a missing input sanity check in the v2_pack_array_to_msg...

6.8CVSS

7.4AI Score

0.0004EPSS

2024-04-02 11:15 AM
27
cve
cve

CVE-2023-6948

A Buffer Copy without Checking Size of Input issue affecting the v2_sdk_service running on a set of DJI drone devices on the port 10000 could allow an attacker to cause a crash of the service through a crafted payload triggering a missing input size check in the sdk_printf function implemented in.....

3CVSS

6.8AI Score

0.0004EPSS

2024-04-02 11:15 AM
27
cve
cve

CVE-2023-51455

A Improper Validation of Array Index issue affecting the v2_sdk_service running on a set of DJI drone devices on the port 10000 could allow an attacker to corrupt a controlled memory location due to a missing input validation in the on_receive_session_packet_ack function implemented in the...

6.8CVSS

7.4AI Score

0.0004EPSS

2024-04-02 11:15 AM
27
cve
cve

CVE-2023-51452

A Improper Input Validation issue affecting the v2_sdk_service running on a set of DJI drone devices on the port 10000 could allow an attacker to cause a crash of the service through a crafted payload triggering a missing input size check in the pull_file_v2_proc function implemented in the...

3CVSS

6.8AI Score

0.0004EPSS

2024-04-02 11:15 AM
26
cve
cve

CVE-2024-1300

A vulnerability in the Eclipse Vert.x toolkit causes a memory leak in TCP servers configured with TLS and SNI support. When processing an unknown SNI server name assigned the default certificate instead of a mapped certificate, the SSL context is erroneously cached in the server name map, leading.....

5.4CVSS

6.1AI Score

0.0004EPSS

2024-04-02 08:15 AM
146
cve
cve

CVE-2024-3094

Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in.....

10CVSS

9.3AI Score

0.133EPSS

2024-03-29 05:15 PM
307
In Wild
cve
cve

CVE-2024-25944

Dell OpenManage Enterprise, v4.0 and prior, contain(s) a path traversal vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability, to gain unauthorized access to the files stored on the server filesystem, with the privileges of the running web...

5.7CVSS

5.8AI Score

0.0004EPSS

2024-03-29 05:15 PM
32
cve
cve

CVE-2024-3019

A flaw was found in PCP. The default pmproxy configuration exposes the Redis server backend to the local network, allowing remote command execution with the privileges of the Redis user. This issue can only be exploited when pmproxy is running. By default, pmproxy is not running and needs to be...

8.8CVSS

6.3AI Score

0.0004EPSS

2024-03-28 07:15 PM
136
cve
cve

CVE-2024-2947

A flaw was found in Cockpit. Deleting a sosreport with a crafted name via the Cockpit web interface can lead to a command injection vulnerability, resulting in privilege escalation. This issue affects Cockpit versions 270 and...

7.3CVSS

7.1AI Score

0.0004EPSS

2024-03-28 07:15 PM
62
cve
cve

CVE-2024-0259

Fortra's Robot Schedule Enterprise Agent for Windows prior to version 3.04 is susceptible to privilege escalation. A low-privileged user can overwrite the service executable. When the service is restarted, the replaced binary runs with local system privileges, allowing a low-privileged user to...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-03-28 03:15 PM
33
cve
cve

CVE-2024-29946

In Splunk Enterprise versions below 9.2.1, 9.1.4, and 9.0.9, the Dashboard Examples Hub lacks protections for risky SPL commands. This could let attackers bypass SPL safeguards for risky commands in the Hub. The vulnerability would require the attacker to phish the victim by tricking them into...

8.1CVSS

6.9AI Score

0.001EPSS

2024-03-27 05:15 PM
115
cve
cve

CVE-2024-29945

In Splunk Enterprise versions below 9.2.1, 9.1.4, and 9.0.9, the software potentially exposes authentication tokens during the token validation process. This exposure happens when either Splunk Enterprise runs in debug mode or the JsonWebToken component has been configured to log its activity at...

7.2CVSS

6.9AI Score

0.001EPSS

2024-03-27 05:15 PM
68
cve
cve

CVE-2024-1023

A vulnerability in the Eclipse Vert.x toolkit results in a memory leak due to using Netty FastThreadLocal data structures. Specifically, when the Vert.x HTTP client establishes connections to different hosts, triggering the memory leak. The leak can be accelerated with intimate runtime knowledge,.....

6.5CVSS

6.3AI Score

0.0004EPSS

2024-03-27 08:15 AM
152
cve
cve

CVE-2024-22356

IBM App Connect Enterprise 11.0.0.1 through 11.0.0.23, 12.0.1.0 through 12.0.9.0 and IBM Integration Bus for z/OS 10.1 through 10.1.0.2store potentially sensitive information in log or trace files that could be read by a privileged user. IBM X-Force ID: ...

4.9CVSS

4.7AI Score

0.0004EPSS

2024-03-26 03:15 PM
42
cve
cve

CVE-2024-25002

Command Injection in the diagnostics interface of the Bosch Network Synchronizer allows unauthorized users full access to the...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-03-25 02:15 PM
28
cve
cve

CVE-2023-5685

A flaw was found in XNIO. The XNIO NotifierState that can cause a Stack Overflow Exception when the chain of notifier states becomes problematically large can lead to uncontrolled resource management and a possible denial of service...

7.5CVSS

6.1AI Score

0.0004EPSS

2024-03-22 07:15 PM
218
cve
cve

CVE-2024-2494

A flaw was found in the RPC library APIs of libvirt. The RPC server deserialization code allocates memory for arrays before the non-negative length check is performed by the C API entry points. Passing a negative length to the g_new0 function results in a crash due to the negative length being...

6.2CVSS

6.1AI Score

0.001EPSS

2024-03-21 02:15 PM
142
cve
cve

CVE-2024-28834

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in...

5.3CVSS

6.2AI Score

0.0005EPSS

2024-03-21 02:15 PM
165
cve
cve

CVE-2024-1394

A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs​. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey​ and ctx​. That...

7.5CVSS

6.4AI Score

0.0005EPSS

2024-03-21 01:00 PM
299
cve
cve

CVE-2024-28835

A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain"...

5CVSS

5.9AI Score

0.0004EPSS

2024-03-21 06:15 AM
160
cve
cve

CVE-2024-1908

An Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed an attacker to use the Enterprise Actions GitHub Connect download token to fetch private repository data. An attacker would require an account on the server instance with non-default settings for....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-21 02:51 AM
10
cve
cve

CVE-2024-2748

A Cross Site Request Forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker to execute unauthorized actions on behalf of an unsuspecting user. A mitigating factor is that user interaction is required. This vulnerability affected GitHub Enterprise Server 3.12.0...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-21 12:15 AM
30
cve
cve

CVE-2024-2469

An attacker with an Administrator role in GitHub Enterprise Server could gain SSH root access via remote code execution. This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in version 3.8.17, 3.9.12, 3.10.9, 3.11.7 and 3.12.1. This vulnerability was reported.....

8CVSS

7.5AI Score

0.0004EPSS

2024-03-20 11:15 PM
42
cve
cve

CVE-2024-2443

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when configuring GeoJSON settings. Exploitation of this vulnerability required access to the GitHub...

9.1CVSS

7.4AI Score

0.0004EPSS

2024-03-20 11:15 PM
31
cve
cve

CVE-2024-2307

A flaw was found in osbuild-composer. A condition can be triggered that disables GPG verification for package repositories, which can expose the build phase to a Man-in-the-Middle attack, allowing untrusted code to be installed into an image being...

6.1CVSS

6.3AI Score

0.0004EPSS

2024-03-19 05:15 PM
122
cve
cve

CVE-2024-1753

A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation....

8.6CVSS

8.5AI Score

0.0005EPSS

2024-03-18 03:15 PM
246
cve
cve

CVE-2024-2496

A NULL pointer dereference flaw was found in the udevConnectListAllInterfaces() function in libvirt. This issue can occur when detaching a host interface while at the same time collecting the list of interfaces via virConnectListAllInterfaces API. This flaw could be used to perform a denial of...

5CVSS

5.9AI Score

0.0004EPSS

2024-03-18 01:15 PM
116
cve
cve

CVE-2024-2002

A double-free vulnerability was found in libdwarf. In a multiply-corrupted DWARF object, libdwarf may try to dealloc(free) an allocation twice, potentially causing unpredictable and various...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-03-18 01:15 PM
64
cve
cve

CVE-2023-7250

A flaw was found in iperf, a utility for testing network performance using TCP, UDP, and SCTP. A malicious or malfunctioning client can send less than the expected amount of data to the iperf server, which can cause the server to hang indefinitely waiting for the remainder or until the connection.....

5.3CVSS

5.1AI Score

0.0004EPSS

2024-03-18 01:15 PM
76
Total number of security vulnerabilities8264