Lucene search

K

Enterprise Security Vulnerabilities

cve
cve

CVE-2023-41378

In certain conditions for Calico Typha (v3.26.2, v3.25.1 and below), and Calico Enterprise Typha (v3.17.1, v3.16.3, v3.15.3 and below), a client TLS handshake can block the Calico Typha server indefinitely, resulting in denial of service. The TLS Handshake() call is performed inside the main...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-06 04:15 PM
60
cve
cve

CVE-2023-5090

A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service...

6CVSS

6.8AI Score

0.0004EPSS

2023-11-06 11:15 AM
382
cve
cve

CVE-2023-42669

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in...

6.5CVSS

6.4AI Score

0.001EPSS

2023-11-06 07:15 AM
154
cve
cve

CVE-2023-5088

A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM's boot code). This could be used, for example, by L2 guests with a virtual disk (vdiskL2) stored on a virtual disk of an L1 (vdiskL1)...

7CVSS

7.1AI Score

0.0004EPSS

2023-11-03 02:15 PM
124
cve
cve

CVE-2023-3961

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates.....

9.8CVSS

9.1AI Score

0.002EPSS

2023-11-03 01:15 PM
162
cve
cve

CVE-2023-1476

A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the...

7CVSS

6.7AI Score

0.001EPSS

2023-11-03 09:15 AM
63
cve
cve

CVE-2023-46847

Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest...

8.6CVSS

7.8AI Score

0.03EPSS

2023-11-03 08:15 AM
182
cve
cve

CVE-2023-4091

A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only...

6.5CVSS

6.2AI Score

0.002EPSS

2023-11-03 08:15 AM
466
cve
cve

CVE-2023-46848

Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native...

8.6CVSS

7.3AI Score

0.014EPSS

2023-11-03 08:15 AM
124
cve
cve

CVE-2023-5824

Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements...

7.5CVSS

7.3AI Score

0.005EPSS

2023-11-03 08:15 AM
101
cve
cve

CVE-2023-42670

A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example,...

6.5CVSS

6.1AI Score

0.001EPSS

2023-11-03 08:15 AM
75
cve
cve

CVE-2023-1194

An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. When an attacker sends the CREATE command with a malformed payload to KSMBD, due to a missing check of NameOffset in the...

8.1CVSS

8.4AI Score

0.001EPSS

2023-11-03 08:15 AM
47
cve
cve

CVE-2023-46846

SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security...

9.3CVSS

6.1AI Score

0.003EPSS

2023-11-03 08:15 AM
159
cve
cve

CVE-2023-41357

Galaxy Software Services Corporation Vitals ESP is an online knowledge base management portal, it has insufficient filtering and validation during file upload. An authenticated remote attacker with general user privilege can exploit this vulnerability to upload and execute scripts onto arbitrary...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-03 07:15 AM
79
cve
cve

CVE-2023-41343

Rogic No-Code Database Builder's file uploading function has insufficient filtering for special characters. A remote attacker with regular user privilege can inject JavaScript to perform XSS (Stored Cross-Site Scripting)...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-11-03 05:15 AM
25
cve
cve

CVE-2023-31026

NVIDIA vGPU software for Windows and Linux contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a NULL-pointer dereference may lead to denial of...

6CVSS

5.9AI Score

0.0004EPSS

2023-11-02 07:15 PM
38
cve
cve

CVE-2023-31021

NVIDIA vGPU software for Windows and Linux contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a malicious user in the guest VM can cause a NULL-pointer dereference, which may lead to denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-11-02 07:15 PM
45
cve
cve

CVE-2023-31022

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a NULL-pointer dereference may lead to denial of...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-02 07:15 PM
53
cve
cve

CVE-2023-31018

NVIDIA GPU Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause a NULL-pointer dereference, which may lead to denial of...

6.5CVSS

5.7AI Score

0.0004EPSS

2023-11-02 07:15 PM
34
cve
cve

CVE-2023-38473

A vulnerability was found in Avahi. A reachable assertion exists in the avahi_alternative_host_name()...

6.2CVSS

5.3AI Score

0.0004EPSS

2023-11-02 04:15 PM
124
cve
cve

CVE-2022-4900

A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer...

6.2CVSS

5.5AI Score

0.001EPSS

2023-11-02 04:15 PM
51
cve
cve

CVE-2023-38470

A vulnerability was found in Avahi. A reachable assertion exists in the avahi_escape_label()...

6.2CVSS

5.3AI Score

0.0004EPSS

2023-11-02 03:15 PM
115
cve
cve

CVE-2023-38472

A vulnerability was found in Avahi. A reachable assertion exists in the avahi_rdata_parse()...

6.2CVSS

5.3AI Score

0.0004EPSS

2023-11-02 03:15 PM
112
cve
cve

CVE-2023-38471

A vulnerability was found in Avahi. A reachable assertion exists in the dbus_set_host_name...

6.2CVSS

5.3AI Score

0.0004EPSS

2023-11-02 03:15 PM
114
cve
cve

CVE-2023-38469

A vulnerability was found in Avahi, where a reachable assertion exists in...

6.2CVSS

5.2AI Score

0.0004EPSS

2023-11-02 03:15 PM
113
cve
cve

CVE-2023-3164

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff...

5.5CVSS

5AI Score

0.0004EPSS

2023-11-02 12:15 PM
108
cve
cve

CVE-2023-3397

A race condition occurred between the functions lmLogClose and txEnd in JFS, in the Linux Kernel, executed in different threads. This flaw allows a local attacker with normal user privileges to crash the system or leak internal kernel...

7CVSS

5.8AI Score

0.0004EPSS

2023-11-01 08:15 PM
57
cve
cve

CVE-2023-1193

A use-after-free flaw was found in setup_async_work in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. This issue could allow an attacker to crash the system by accessing freed...

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-01 08:15 PM
31
cve
cve

CVE-2023-1192

A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory...

6.5CVSS

6.5AI Score

0.001EPSS

2023-11-01 08:15 PM
394
cve
cve

CVE-2023-5178

A use-after-free vulnerability was found in drivers/nvme/target/tcp.cinnvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead.....

8.8CVSS

9.4AI Score

0.024EPSS

2023-11-01 05:15 PM
248
cve
cve

CVE-2023-3972

A vulnerability was found in insights-client. This security issue occurs because of insecure file operations or unsafe handling of temporary files and directories that lead to local privilege escalation. Before the insights-client has been registered on the system by root, an unprivileged local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-01 04:15 PM
87
cve
cve

CVE-2023-5625

A regression was introduced in the Red Hat build of python-eventlet due to a change in the patch application strategy, resulting in a patch for CVE-2021-21419 not being applied for all builds of all...

7.5CVSS

5.7AI Score

0.001EPSS

2023-11-01 02:15 PM
110
cve
cve

CVE-2023-31418

An issue has been identified with how Elasticsearch handled incoming requests on the HTTP layer. An unauthenticated user could force an Elasticsearch node to exit with an OutOfMemory error by sending a moderate number of malformed HTTP requests. The issue was identified by Elastic Engineering and.....

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-26 06:15 PM
86
cve
cve

CVE-2023-5574

A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode). If the pointer is warped from a screen 1 to a screen 0, a use-after-free issue may be...

7CVSS

6.8AI Score

0.0004EPSS

2023-10-25 08:15 PM
74
cve
cve

CVE-2023-5380

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the...

4.7CVSS

5AI Score

0.0004EPSS

2023-10-25 08:15 PM
148
cve
cve

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing...

7.8CVSS

7.8AI Score

0.001EPSS

2023-10-25 08:15 PM
154
cve
cve

CVE-2023-5568

A heap-based Buffer Overflow flaw was discovered in Samba. It could allow a remote, authenticated attacker to exploit this vulnerability to cause a denial of...

6.5CVSS

6.1AI Score

0.003EPSS

2023-10-25 06:17 PM
33
cve
cve

CVE-2023-4693

An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to.....

5.3CVSS

4.5AI Score

0.001EPSS

2023-10-25 06:17 PM
429
cve
cve

CVE-2023-4692

An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-25 06:17 PM
411
cve
cve

CVE-2023-5633

The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user...

7.8CVSS

5.9AI Score

0.0004EPSS

2023-10-23 10:15 PM
162
cve
cve

CVE-2023-45727

Proself Enterprise/Standard Edition Ver5.62 and earlier, Proself Gateway Edition Ver1.65 and earlier, and Proself Mail Sanitize Edition Ver1.08 and earlier allow a remote unauthenticated attacker to conduct XML External Entity (XXE) attacks. By processing a specially crafted request containing...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-18 10:15 AM
26
cve
cve

CVE-2023-22107

Vulnerability in the Oracle Enterprise Command Center Framework product of Oracle E-Business Suite (component: UI Components). Supported versions that are affected are ECC: 8, 9 and 10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

5.9AI Score

0.001EPSS

2023-10-17 10:15 PM
24
cve
cve

CVE-2023-22106

Vulnerability in the Oracle Enterprise Command Center Framework product of Oracle E-Business Suite (component: API). Supported versions that are affected are ECC: 8, 9 and 10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-17 10:15 PM
18
cve
cve

CVE-2023-22109

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Web Dashboards). Supported versions that are affected are 6.4.0.0.0, 7.0.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network...

4.6CVSS

4.3AI Score

0.0004EPSS

2023-10-17 10:15 PM
309
cve
cve

CVE-2023-22090

Vulnerability in the PeopleSoft Enterprise CC Common Application Objects product of Oracle PeopleSoft (component: Events & Notifications). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-10-17 10:15 PM
19
cve
cve

CVE-2023-22091

Vulnerability in the Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Compiler). Supported versions that are affected are Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Difficult to exploit...

4.8CVSS

3.9AI Score

0.001EPSS

2023-10-17 10:15 PM
16
cve
cve

CVE-2023-22096

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19.3-19.20 and 21.3-21.11. Easily exploitable vulnerability allows low privileged attacker having Create Session, Create Procedure privilege with network access via Oracle Net to compromise...

4.3CVSS

3.9AI Score

0.0004EPSS

2023-10-17 10:15 PM
308
cve
cve

CVE-2023-22082

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Pod Admin). Supported versions that are affected are 6.4.0.0.0 and 7.0.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-10-17 10:15 PM
20
cve
cve

CVE-2023-22080

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: PIA Core Technology). Supported versions that are affected are 8.59 and 8.60. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft...

6.1CVSS

5.8AI Score

0.001EPSS

2023-10-17 10:15 PM
25
cve
cve

CVE-2023-22075

Vulnerability in the Oracle Database Sharding component of Oracle Database Server. Supported versions that are affected are 19.3-19.20 and 21.3-21.11. Easily exploitable vulnerability allows high privileged attacker having Create Session, Create Any View, Select Any Table privilege with network...

2.4CVSS

3.1AI Score

0.0004EPSS

2023-10-17 10:15 PM
326
Total number of security vulnerabilities8264