Lucene search

K

Image Hover Effects Ultimate (Image Gallery, Effects, Lightbox, Comparison Or Magnifier) Security Vulnerabilities

cbl_mariner
cbl_mariner

CVE-2022-38126 affecting package binutils 2.36.1-2

CVE-2022-38126 affecting package binutils 2.36.1-2. This CVE either no longer is or was never...

7.5AI Score

EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2021-35937 affecting package rpm 4.14.2-15

CVE-2021-35937 affecting package rpm 4.14.2-15. This CVE either no longer is or was never...

6.4CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2021-33467 affecting package yasm 1.3.0-14

CVE-2021-33467 affecting package yasm 1.3.0-14. This CVE either no longer is or was never...

5.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2021-33461 affecting package yasm 1.3.0-14

CVE-2021-33461 affecting package yasm 1.3.0-14. This CVE either no longer is or was never...

5.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2010-4226 affecting package cpio 2.13-3

CVE-2010-4226 affecting package cpio 2.13-3. This CVE either no longer is or was never...

7.5AI Score

0.003EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-23914 affecting package cmake 3.21.4-3

CVE-2023-23914 affecting package cmake 3.21.4-3. This CVE either no longer is or was never...

9.1CVSS

9.9AI Score

0.001EPSS

2024-07-01 09:08 AM
10
cbl_mariner
cbl_mariner

CVE-2022-4304 affecting package cloud-hypervisor 22.0-2

CVE-2022-4304 affecting package cloud-hypervisor 22.0-2. This CVE either no longer is or was never...

5.9CVSS

8.4AI Score

0.002EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-25193 affecting package mozjs60 60.9.0-13

CVE-2023-25193 affecting package mozjs60 60.9.0-13. This CVE either no longer is or was never...

7.5CVSS

8.2AI Score

0.002EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2022-4415 affecting package systemd 239-43

CVE-2022-4415 affecting package systemd 239-43. This CVE either no longer is or was never...

5.5CVSS

7.9AI Score

0.0004EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-3715 affecting package bash 4.4.23-1

CVE-2022-3715 affecting package bash 4.4.23-1. This CVE either no longer is or was never...

7.8CVSS

9.8AI Score

0.0004EPSS

2024-07-01 09:08 AM
4
cbl_mariner
cbl_mariner

CVE-2022-38128 affecting package binutils 2.36.1-2

CVE-2022-38128 affecting package binutils 2.36.1-2. This CVE either no longer is or was never...

7.5AI Score

EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2021-3996 affecting package util-linux 2.32.1-7

CVE-2021-3996 affecting package util-linux 2.32.1-7. This CVE either no longer is or was never...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-07-01 09:08 AM
13
cbl_mariner
cbl_mariner

CVE-2021-33463 affecting package yasm 1.3.0-14

CVE-2021-33463 affecting package yasm 1.3.0-14. This CVE either no longer is or was never...

5.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2022-1050 affecting package qemu-kvm 4.2.0-38

CVE-2022-1050 affecting package qemu-kvm 4.2.0-38. This CVE either no longer is or was never...

8.8CVSS

9.1AI Score

0.0004EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2021-34141 affecting package numpy 1.16.6-2

CVE-2021-34141 affecting package numpy 1.16.6-2. This CVE either no longer is or was never...

5.3CVSS

9.8AI Score

0.001EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2021-33458 affecting package yasm 1.3.0-14

CVE-2021-33458 affecting package yasm 1.3.0-14. This CVE either no longer is or was never...

5.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2020-15945 affecting package lua 5.3.5-9

CVE-2020-15945 affecting package lua 5.3.5-9. This CVE either no longer is or was never...

5.5CVSS

9.7AI Score

0.0004EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2018-25032 affecting package python2 for versions less than 2.7.18-13

CVE-2018-25032 affecting package python2 for versions less than 2.7.18-13. This CVE either no longer is or was never...

7.5CVSS

7.5AI Score

0.003EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-41724 affecting package gcc 9.1.0-7

CVE-2022-41724 affecting package gcc 9.1.0-7. This CVE either no longer is or was never...

7.5CVSS

9AI Score

0.001EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-0215 affecting package rust 1.59.0-1

CVE-2023-0215 affecting package rust 1.59.0-1. This CVE either no longer is or was never...

7.5CVSS

8.4AI Score

0.004EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2022-4450 affecting package rust 1.59.0-1

CVE-2022-4450 affecting package rust 1.59.0-1. This CVE either no longer is or was never...

7.5CVSS

9AI Score

0.001EPSS

2024-07-01 09:08 AM
2
cbl_mariner
cbl_mariner

CVE-2022-4450 affecting package cloud-hypervisor 22.0-2

CVE-2022-4450 affecting package cloud-hypervisor 22.0-2. This CVE either no longer is or was never...

7.5CVSS

9AI Score

0.001EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2020-2801 affecting package openjdk8 1.8.0.332-1

CVE-2020-2801 affecting package openjdk8 1.8.0.332-1. This CVE either no longer is or was never...

9.8CVSS

9.8AI Score

0.046EPSS

2024-07-01 09:08 AM
2
cbl_mariner
cbl_mariner

CVE-2022-38127 affecting package binutils 2.36.1-2

CVE-2022-38127 affecting package binutils 2.36.1-2. This CVE either no longer is or was never...

7.5AI Score

EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2021-35938 affecting package rpm 4.14.2-15

CVE-2021-35938 affecting package rpm 4.14.2-15. This CVE either no longer is or was never...

6.7CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2021-3997 affecting package systemd 239-42

CVE-2021-3997 affecting package systemd 239-42. This CVE either no longer is or was never...

5.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-7

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-7. This CVE either no longer is or was never...

7.5CVSS

8.2AI Score

0.002EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2018-25078 affecting package man-db 2.8.4-5

CVE-2018-25078 affecting package man-db 2.8.4-5. This CVE either no longer is or was never...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2010-4756 affecting package glibc 2.28-24

CVE-2010-4756 affecting package glibc 2.28-24. This CVE either no longer is or was never...

7.5AI Score

0.008EPSS

2024-07-01 09:08 AM
3
cbl_mariner
cbl_mariner

CVE-2022-3515 affecting package gnupg2 2.2.20-4

CVE-2022-3515 affecting package gnupg2 2.2.20-4. This CVE either no longer is or was never...

9.8CVSS

9.9AI Score

0.005EPSS

2024-07-01 09:08 AM
2
cbl_mariner
cbl_mariner

CVE-2020-0569 affecting package qt5-qtsvg 5.12.11-4

CVE-2020-0569 affecting package qt5-qtsvg 5.12.11-4. This CVE either no longer is or was never...

5.7CVSS

7.5AI Score

0.0004EPSS

2024-07-01 09:08 AM
2
cbl_mariner
cbl_mariner

CVE-2021-3672 affecting package pgbouncer 1.16.1-1

CVE-2021-3672 affecting package pgbouncer 1.16.1-1. This CVE either no longer is or was never...

5.6CVSS

9.8AI Score

0.002EPSS

2024-07-01 09:08 AM
2
cbl_mariner
cbl_mariner

CVE-2021-3995 affecting package util-linux 2.32.1-7

CVE-2021-3995 affecting package util-linux 2.32.1-7. This CVE either no longer is or was never...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-07-01 09:08 AM
3
cbl_mariner
cbl_mariner

CVE-2023-25136 affecting package openssh 8.9p1-3

CVE-2023-25136 affecting package openssh 8.9p1-3. This CVE either no longer is or was never...

6.5CVSS

8.4AI Score

0.009EPSS

2024-07-01 09:08 AM
4234
debiancve
debiancve

CVE-2024-6387

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.3AI Score

EPSS

2024-07-01 09:08 AM
5
openbugbounty
openbugbounty

vrecenze.cz Cross Site Scripting vulnerability OBB-3939808

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 08:42 AM
5
openbugbounty
openbugbounty

directory-online.biz Cross Site Scripting vulnerability OBB-3939807

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 08:41 AM
4
qualysblog
qualysblog

regreSSHion: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server

The Qualys Threat Research Unit (TRU) has discovered a Remote Unauthenticated Code Execution (RCE) vulnerability in OpenSSH’s server (sshd) in glibc-based Linux systems. CVE assigned to this vulnerability is CVE-2024-6387. The vulnerability, which is a signal handler race condition in OpenSSH's...

8.1CVSS

9.1AI Score

EPSS

2024-07-01 08:23 AM
19
githubexploit
githubexploit

Exploit for CVE-2024-34102

CosmicSting: critical unauthenticated XXE vulnerability in...

9.8CVSS

10AI Score

0.038EPSS

2024-07-01 08:19 AM
10
openbugbounty
openbugbounty

blitzwolfeurope.com Cross Site Scripting vulnerability OBB-3939804

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 06:36 AM
7
thn
thn

Juniper Networks Releases Critical Security Update for Routers

Juniper Networks has released out-of-band security updates to address a critical security flaw that could lead to an authentication bypass in some of its routers. The vulnerability, tracked as CVE-2024-2973, carries a CVSS score of 10.0, indicating maximum severity. "An Authentication Bypass Using....

10CVSS

8.4AI Score

0.003EPSS

2024-07-01 06:25 AM
11
openbugbounty
openbugbounty

londonwarmemorial.co.uk Cross Site Scripting vulnerability OBB-3939803

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 06:20 AM
6
openbugbounty
openbugbounty

au-magasin-de-velo.fr Cross Site Scripting vulnerability OBB-3939802

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 06:13 AM
5
ibm
ibm

Security Bulletin: IBM Storage Protect Server is susceptible to numerous vulnerabilities due to Golang Go (CVE-2023-45283, CVE-2023-45284)

Summary Golang Go is used by the IBM Storage Protect Server OSSM component. Golang Go is vulnerable to loss of confidentiality and integrity of host system, caused by failure related with filepath and safefilepath packages. This bulletin identifies the steps to address the vulnerabilities....

7.5CVSS

7.9AI Score

0.001EPSS

2024-07-01 05:58 AM
3
ibm
ibm

Security Bulletin: IBM Storage Protect Server is susceptible to numerous vulnerabilities due to Golang Go (CVE-2024-24785, CVE-2023-45289, CVE-2024-24783, CVE-2023-45290, CVE-2024-24784)

Summary Golang Go is used by the IBM Storage Protect Server OSSM component. Golang Go is vulnerable to denial of service, loss of confidentiality, integrity and availability of host system. This bulletin identifies the steps to address the vulnerabilities. Vulnerability Details ** CVEID:...

7.8AI Score

0.0004EPSS

2024-07-01 05:56 AM
1
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Db2 may affect IBM Storage Protect Server ( CVE-2023-38729, CVE-2012-2677, CVE-2024-25030, CVE-2024-25046, CVE-2024-27254, CVE-2023-52296)

Summary IBM Storage Protect Server uses IBM Db2 and may be affected by multiple vulnerabilities which could lead to denial of service, loss of confidentiality, integrity or availability. CVE-2023-38729, CVE-2012-2677, CVE-2024-25030, CVE-2024-25046, CVE-2024-27254, CVE-2023-52296. This bulletin...

6.8CVSS

8.5AI Score

0.014EPSS

2024-07-01 05:50 AM
2
osv
osv

espeak-ng vulnerabilities

It was discovered that eSpeak NG did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a denial of service, or execute arbitrary code. (CVE-2023-49990, CVE-2023-49991, CVE-2023-49992, CVE-2023-49993,...

5.5CVSS

7.4AI Score

0.001EPSS

2024-07-01 04:21 AM
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact could provide weaker tha expected security due to IBM WebSphere Application Server Liberty (CVE-2023-50312)

Summary IBM WebSphere Application Server Liberty is shipped with IBM Tivoli Netcool Impact as part of its server infrastructure. Information about a security vulnerability affecting IBM WebSphere Application Server Liberty has been published in a security bulletin. Vulnerability Details ** CVEID:.....

5.3CVSS

5.2AI Score

0.0004EPSS

2024-07-01 03:02 AM
1
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to information disclosure due to Apache Camel (CVE-2024-22371)

Summary Apache Camel is shipped with IBM Tivoli Netcool Impact as part of the data provider interface in the GUI server. Information about a security vulnerability affecting Apache ActiveMQ has been published in a security bulletin. Vulnerability Details ** CVEID: CVE-2024-22371 DESCRIPTION:...

2.9CVSS

6.1AI Score

0.0004EPSS

2024-07-01 03:02 AM
2
osv
osv

Malicious code in blue-oval-theme (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (c708f4696b33e43ba9ca5b70bafa9ac82b1ee694df0caa84f7283885ff8d5544) The OpenSSF Package Analysis project identified 'blue-oval-theme' @ 1.0.0 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-07-01 02:35 AM
1
Total number of security vulnerabilities1921068