Lucene search

K

GDPR (DSGVO) & EPrivacy Cookie Consent Security Vulnerabilities

apple
apple

About the security content of macOS Sonoma 14.5

About the security content of macOS Sonoma 14.5 This document describes the security content of macOS Sonoma 14.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are....

8.8CVSS

8.9AI Score

0.001EPSS

2024-05-13 12:00 AM
12
apple
apple

About the security content of iOS 17.5 and iPadOS 17.5

About the security content of iOS 17.5 and iPadOS 17.5 This document describes the security content of iOS 17.5 and iPadOS 17.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches...

7.5AI Score

0.001EPSS

2024-05-13 12:00 AM
14
zdt

7.4AI Score

2024-05-13 12:00 AM
15
ibm
ibm

Security Bulletin: IBM Storage Fusion HCI is vulnerable to phishing attacks and cross-site request forgery due to follow-redirects and Axios.

Summary follow-redirects and Axios are used by IBM Storage Fusion HCI as part of the Installer and may be vulnerable to the CVE listed below. CVE-2023-26159, CVE-2023-45857. Vulnerability Details ** CVEID: CVE-2023-26159 DESCRIPTION: **follow-redirects could allow a remote attacker to conduct...

7.3CVSS

7.1AI Score

0.001EPSS

2024-05-11 04:54 PM
10
nessus
nessus

RHEL 7 : php (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. php: buffer overflow in handling of long link names in tar phar archives (CVE-2016-2554) php: Use of...

10AI Score

EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 5 : wget (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. wget: Lack of filename checking allows arbitrary file upload via FTP redirect (CVE-2016-4971) wget:...

7.5AI Score

0.955EPSS

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 6 : php (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. php: buffer overflow in handling of long link names in tar phar archives (CVE-2016-2554) php:...

10AI Score

EPSS

2024-05-11 12:00 AM
10
nessus
nessus

RHEL 6 : webkitgtk (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution ...

10AI Score

0.961EPSS

2024-05-11 12:00 AM
4
nessus
nessus

RHEL 5 : dbus (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour ...

8.2AI Score

0.001EPSS

2024-05-11 12:00 AM
2
nessus
nessus

RHEL 7 : python-werkzeug (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. python-werkzeug: cookie prefixed with = can shadow unprefixed cookie (CVE-2023-23934) Werkzeug is a...

7.4AI Score

0.001EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 6 : python-urllib3 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137) python-urllib3: Cookie request...

8.5AI Score

0.004EPSS

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 6 : wget (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. wget: Lack of filename checking allows arbitrary file upload via FTP redirect (CVE-2016-4971) wget:...

7.8AI Score

0.955EPSS

2024-05-11 12:00 AM
2
nessus
nessus

RHEL 6 : tomcat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. tomcat: request mixup (CVE-2022-25762) When using a VirtualDirContext with Apache Tomcat 7.0.0 to 7.0.80...

8.5AI Score

0.922EPSS

2024-05-11 12:00 AM
9
nessus
nessus

RHEL 7 : webkitgtk (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution ...

10AI Score

0.961EPSS

2024-05-11 12:00 AM
9
nessus
nessus

RHEL 6 : cups (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696) A...

8.6AI Score

0.003EPSS

2024-05-11 12:00 AM
nessus
nessus

RHEL 5 : php (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. php: buffer overflow in handling of long link names in tar phar archives (CVE-2016-2554) php:...

10AI Score

0.969EPSS

2024-05-11 12:00 AM
nessus
nessus

RHEL 6 : ruby (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. ruby: Command injection vulnerability in Net::FTP (CVE-2017-17405) ruby: OpenSSL::X509::Name equality...

9.8AI Score

EPSS

2024-05-11 12:00 AM
4
nessus
nessus

RHEL 6 : mod_auth_mellon (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mod_auth_mellon: open redirect in logout url when using URLs with backslashes (CVE-2019-3877) ...

8.5AI Score

0.008EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 6 : mozilla (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Mozilla: Stack overflow due to incorrect parsing of SMTP server response codes (CVE-2020-26970) Mozilla:...

9.7AI Score

0.38EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 6 : kernel (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kernel: Buffer overflow due to unbounded strcpy in ISDN I4L driver (CVE-2017-12762) kernel: lack of port...

8.7AI Score

EPSS

2024-05-11 12:00 AM
46
nessus
nessus

RHEL 7 : httpd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813) Apache HTTP Server...

9.1AI Score

0.348EPSS

2024-05-11 12:00 AM
11
nessus
nessus

RHEL 6 : ipa (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867) FreeIPA uses a...

7.4AI Score

0.011EPSS

2024-05-11 12:00 AM
2
nessus
nessus

RHEL 9 : node-undici (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. node-undici: cookie leakage (CVE-2023-45143) Note that Nessus has not tested for this issue but has instead relied...

3.8AI Score

0.009EPSS

2024-05-11 12:00 AM
6
ibm
ibm

Security Bulletin: User Behavior Analytics application add on to IBM QRadar SIEM is vulnerable to using components with known vulnerabilities

Summary The product includes vulnerable components (e.g., framework libraries) that may be identified and exploited with automated tools. IBM has addressed these vulnerabilities with an update. Vulnerability Details ** CVEID: CVE-2023-41419 DESCRIPTION: **Gevent could allow a remote attacker to...

9.9CVSS

10AI Score

0.97EPSS

2024-05-10 03:38 PM
16
osv
osv

Blind XSS Leading to Froxlor Application Compromise

Description: A Stored Blind Cross-Site Scripting (XSS) vulnerability has been identified in the Failed Login Attempts Logging Feature of the Froxlor Application. Stored Blind XSS occurs when user input is not properly sanitized and is stored on the server, allowing an attacker to inject malicious.....

9.6CVSS

5.4AI Score

0.0004EPSS

2024-05-10 03:29 PM
8
osv
osv

lobe-chat `/api/proxy` endpoint Server-Side Request Forgery vulnerability

Summary The latest version of lobe-chat(by now v0.141.2) has an unauthorized ssrf vulnerability. An attacker can construct malicious requests to cause SSRF without logging in, attack intranet services, and leak sensitive information. Details visit https://chat-preview.lobehub.com/settings/agent ...

9CVSS

6.7AI Score

0.0004EPSS

2024-05-10 03:29 PM
11
github
github

lobe-chat `/api/proxy` endpoint Server-Side Request Forgery vulnerability

Summary The latest version of lobe-chat(by now v0.141.2) has an unauthorized ssrf vulnerability. An attacker can construct malicious requests to cause SSRF without logging in, attack intranet services, and leak sensitive information. Details visit https://chat-preview.lobehub.com/settings/agent ...

9CVSS

6.9AI Score

0.0004EPSS

2024-05-10 03:29 PM
19
cvelist
cvelist

CVE-2024-34070 Froxlor Vulnerable to Blind XSS Leading to Froxlor Application Compromise

Froxlor is open source server administration software. Prior to 2.1.9, a Stored Blind Cross-Site Scripting (XSS) vulnerability was identified in the Failed Login Attempts Logging Feature of the Froxlor Application. An unauthenticated User can inject malicious scripts in the loginname parameter on.....

9.6CVSS

8.1AI Score

0.0004EPSS

2024-05-10 03:21 PM
thn
thn

Researchers Uncover 'LLMjacking' Scheme Targeting Cloud-Hosted AI Models

Cybersecurity researchers have discovered a novel attack that employs stolen cloud credentials to target cloud-hosted large language model (LLM) services with the goal of selling access to other threat actors. The attack technique has been codenamed LLMjacking by the Sysdig Threat Research Team....

9.8CVSS

7.1AI Score

0.975EPSS

2024-05-10 07:41 AM
3
openvas
openvas

Huawei EulerOS: Security Advisory for golang (EulerOS-SA-2024-1567)

The remote host is missing an update for the Huawei...

7.5AI Score

0.0004EPSS

2024-05-10 12:00 AM
4
openvas
openvas

Huawei EulerOS: Security Advisory for golang (EulerOS-SA-2024-1589)

The remote host is missing an update for the Huawei...

7.5AI Score

0.0004EPSS

2024-05-10 12:00 AM
9
cvelist
cvelist

CVE-2024-3070 Last Viewed Posts by WPBeginner <= 1.0.0 - Unauthenticated PHP Object Injection

The Last Viewed Posts by WPBeginner plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.0.0 via deserialization of untrusted input from the LastViewedPosts Cookie. This makes it possible for unauthenticated attackers to inject a PHP Object. No known...

9.8CVSS

9.9AI Score

0.001EPSS

2024-05-09 08:03 PM
1
vulnrichment
vulnrichment

CVE-2024-3070 Last Viewed Posts by WPBeginner <= 1.0.0 - Unauthenticated PHP Object Injection

The Last Viewed Posts by WPBeginner plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.0.0 via deserialization of untrusted input from the LastViewedPosts Cookie. This makes it possible for unauthenticated attackers to inject a PHP Object. No known...

9.8CVSS

7.4AI Score

0.001EPSS

2024-05-09 08:03 PM
1
osv
osv

1Panel arbitrary file write vulnerability

Summary There are many command injections in the project, and some of them are not well filtered, leading to arbitrary file writes, and ultimately leading to RCEs. We can use the following mirror configuration write symbol &gt; to achieve arbitrary file writing PoC Dockerfile ``` FROM bash:latest.....

6.5CVSS

7.7AI Score

0.0004EPSS

2024-05-09 03:14 PM
11
github
github

1Panel arbitrary file write vulnerability

Summary There are many command injections in the project, and some of them are not well filtered, leading to arbitrary file writes, and ultimately leading to RCEs. We can use the following mirror configuration write symbol &gt; to achieve arbitrary file writing PoC Dockerfile ``` FROM bash:latest.....

6.5CVSS

7.7AI Score

0.0004EPSS

2024-05-09 03:14 PM
9
ibm
ibm

Security Bulletin: IBM QRadar SIEM contains multiple vulnerabilities

Summary IBM QRadar SIEM includes vulnerable components (e.g., framework libraries) that could be identified and exploited with automated tools. These have been addressed in the update. Vulnerability Details ** CVEID: CVE-2019-13224 DESCRIPTION: **oniguruma is vulnerable to a denial of service,...

10CVSS

10AI Score

0.05EPSS

2024-05-09 12:31 PM
13
nuclei
nuclei

Github Enterprise Authenticated Remote Code Execution

An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the...

9.8CVSS

8AI Score

0.046EPSS

2024-05-09 11:09 AM
20
Total number of security vulnerabilities62140