Lucene search

K

Lógico Y Creativo Security Vulnerabilities

redhatcve
redhatcve

CVE-2024-26816

In the Linux kernel, the following vulnerability has been resolved: x86, relocs: Ignore relocations in .notes section When building with CONFIG_XEN_PV=y, .text symbols are emitted into the .notes section so that Xen can find the "startup_xen" entry point. This information is used prior to booting.....

7.2AI Score

0.0004EPSS

2024-04-11 09:22 AM
8
veracode
veracode

Denial Of Service (DoS)

Xpdf is vulnerable to Denial of Service (DoS). The vulnerability is due to the TextLine class mishandling characters with large y coordinates, potentially leading to a Denial of Service (DoS) or other unspecified...

7.8CVSS

7.5AI Score

0.001EPSS

2024-04-11 02:59 AM
6
cve
cve

CVE-2024-26816

In the Linux kernel, the following vulnerability has been resolved: x86, relocs: Ignore relocations in .notes section When building with CONFIG_XEN_PV=y, .text symbols are emitted into the .notes section so that Xen can find the "startup_xen" entry point. This information is used prior to booting.....

5.8AI Score

0.0004EPSS

2024-04-10 02:15 PM
60
debiancve
debiancve

CVE-2024-26816

In the Linux kernel, the following vulnerability has been resolved: x86, relocs: Ignore relocations in .notes section When building with CONFIG_XEN_PV=y, .text symbols are emitted into the .notes section so that Xen can find the "startup_xen" entry point. This information is used prior to...

6.2AI Score

0.0004EPSS

2024-04-10 02:15 PM
4
nvd
nvd

CVE-2024-26816

In the Linux kernel, the following vulnerability has been resolved: x86, relocs: Ignore relocations in .notes section When building with CONFIG_XEN_PV=y, .text symbols are emitted into the .notes section so that Xen can find the "startup_xen" entry point. This information is used prior to booting.....

7.2AI Score

0.0004EPSS

2024-04-10 02:15 PM
cvelist
cvelist

CVE-2024-26816 x86, relocs: Ignore relocations in .notes section

In the Linux kernel, the following vulnerability has been resolved: x86, relocs: Ignore relocations in .notes section When building with CONFIG_XEN_PV=y, .text symbols are emitted into the .notes section so that Xen can find the "startup_xen" entry point. This information is used prior to booting.....

6.8AI Score

0.0004EPSS

2024-04-10 01:53 PM
vulnrichment
vulnrichment

CVE-2024-26816 x86, relocs: Ignore relocations in .notes section

In the Linux kernel, the following vulnerability has been resolved: x86, relocs: Ignore relocations in .notes section When building with CONFIG_XEN_PV=y, .text symbols are emitted into the .notes section so that Xen can find the "startup_xen" entry point. This information is used prior to booting.....

6.3AI Score

0.0004EPSS

2024-04-10 01:53 PM
ubuntucve
ubuntucve

CVE-2024-26816

In the Linux kernel, the following vulnerability has been resolved: x86, relocs: Ignore relocations in .notes section When building with CONFIG_XEN_PV=y, .text symbols are emitted into the .notes section so that Xen can find the "startup_xen" entry point. This information is used prior to booting.....

6.9AI Score

0.0004EPSS

2024-04-10 12:00 AM
10
nessus
nessus

AlmaLinux 8 : rear (ALSA-2024:1719)

The remote AlmaLinux 8 host has a package installed that is affected by a vulnerability as referenced in the ALSA-2024:1719 advisory. Relax-and-Recover (aka ReaR) through 2.7 creates a world-readable initrd when using GRUB_RESCUE=y. This allows local attackers to gain access to system secrets...

5.5CVSS

6.9AI Score

0.0004EPSS

2024-04-10 12:00 AM
5
nessus
nessus

Oracle Linux 8 : rear (ELSA-2024-1719)

The remote Oracle Linux 8 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-1719 advisory. Relax-and-Recover (aka ReaR) through 2.7 creates a world-readable initrd when using GRUB_RESCUE=y. This allows local attackers to gain access to system...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-04-10 12:00 AM
6
cve
cve

CVE-2024-2125

The EnvíaloSimple: Email Marketing y Newsletters plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.3. This is due to missing or incorrect nonce validation on the gallery_add function. This makes it possible for unauthenticated attackers to...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-04-09 07:15 PM
34
nvd
nvd

CVE-2024-2125

The EnvíaloSimple: Email Marketing y Newsletters plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.3. This is due to missing or incorrect nonce validation on the gallery_add function. This makes it possible for unauthenticated attackers to...

8.8CVSS

8.4AI Score

0.0004EPSS

2024-04-09 07:15 PM
1
cvelist
cvelist

CVE-2024-2125

The EnvíaloSimple: Email Marketing y Newsletters plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.3. This is due to missing or incorrect nonce validation on the gallery_add function. This makes it possible for unauthenticated attackers to...

8.8CVSS

8.5AI Score

0.0004EPSS

2024-04-09 06:58 PM
1
malwarebytes
malwarebytes

35-year long identity theft leads to imprisonment for victim

Sometimes the consequences of a stolen identity exceed anything you could have imagined. Matthew David Keirans, a 58-year-old former hospital employee has pleaded guilty to assuming another man’s identity since 1988. He was convicted of one count of making a false statement to a National Credit...

7AI Score

2024-04-09 10:52 AM
10
openvas
openvas

Slackware: Security Advisory (SSA:2024-099-01)

The remote host is missing an update for...

7.5AI Score

2024-04-09 12:00 AM
5
zdi
zdi

Microsoft Azure Private 5G Core InitialUEMessage Improper Input Validation Denial-of-Service Vulnerability

This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Microsoft Azure Private 5G Core. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of InitialUEMessage messages. The issue...

5.9CVSS

6.8AI Score

0.001EPSS

2024-04-09 12:00 AM
15
nessus
nessus

Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12271)

The remote Oracle Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-12271 advisory. [5.4.17-2136.330.7.1] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan...

7.8CVSS

8.3AI Score

EPSS

2024-04-09 12:00 AM
40
nessus
nessus

Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12272)

The remote Oracle Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-12272 advisory. [5.15.0-205.149.5.1] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug:...

8.4AI Score

EPSS

2024-04-09 12:00 AM
26
slackware
slackware

[slackware-security] libarchive

New libarchive packages are available for Slackware 15.0 and -current to fix a security issue. Here are the details from the Slackware 15.0 ChangeLog: patches/packages/libarchive-3.7.3-i586-1_slack15.0.txz: Upgraded. This update fixes a security issue: Fix possible vulnerability in tar error...

7.3AI Score

2024-04-08 06:47 PM
8
githubexploit
githubexploit

Exploit for Missing Authentication for Critical Function in Microsoft

install dependencies from apt sudo apt install -y...

5.7CVSS

7.2AI Score

0.001EPSS

2024-04-08 01:15 AM
125
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2136.330.7.1.el7] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Add BHI mitigation knob (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Enumerate...

7.8CVSS

8.1AI Score

EPSS

2024-04-08 12:00 AM
6
openvas
openvas

Slackware: Security Advisory (SSA:2024-096-01)

The remote host is missing an update for...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-04-08 12:00 AM
6
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-205.149.5.1] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Add BHI mitigation knob (Pawan Gupta) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Enumerate Branch...

8.2AI Score

EPSS

2024-04-08 12:00 AM
28
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.4.17-2136.330.7.1] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Add BHI mitigation knob (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Enumerate Branch...

7.8CVSS

8.1AI Score

EPSS

2024-04-08 12:00 AM
15
nessus
nessus

Slackware Linux 15.0 / current libarchive Vulnerability (SSA:2024-099-01)

The version of libarchive installed on the remote host is prior to 3.7.3. It is, therefore, affected by a vulnerability as referenced in the SSA:2024-099-01 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

7.2AI Score

2024-04-08 12:00 AM
5
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2136.330.7.1.el8] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Add BHI mitigation knob (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Enumerate...

7.8CVSS

8.1AI Score

EPSS

2024-04-08 12:00 AM
9
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[4.14.35-2047.535.2.1] - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (Florian Westphal) [Orabug: 36467681] {CVE-2024-1086} [4.14.35-2047.535.2] - Fix null ptr in rds_tcp_recv_path (Allison Henderson) [Orabug: 33499812] - LTS version: v4.14.338 (Saeed Mirzamohammadi) - crypto:...

7.8CVSS

8AI Score

0.002EPSS

2024-04-08 12:00 AM
9
githubexploit
githubexploit

Exploit for Command Injection in Dlink Dns-320L Firmware

CVE-2024-3273 Proof of Concept (PoC) This repository...

9.8CVSS

9.3AI Score

0.935EPSS

2024-04-07 03:36 PM
217
debian
debian

[SECURITY] [DLA 3782-1] util-linux security update

Debian LTS Advisory DLA-3782-1 [email protected] https://www.debian.org/lts/security/ Guilhem Moulin April 07, 2024 https://wiki.debian.org/LTS Package : util-linux Version : 2.33.1-0.1+deb10u1 CVE...

5.5CVSS

6.9AI Score

0.001EPSS

2024-04-07 10:40 AM
20
githubexploit
githubexploit

Exploit for Untrusted Pointer Dereference in Microsoft

CVE-2023-21768 OS information...

7.8CVSS

6.3AI Score

0.003EPSS

2024-04-07 02:26 AM
136
openbugbounty
openbugbounty

y-travel.ru Cross Site Scripting vulnerability OBB-3907175

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-06 06:20 AM
5
slackware
slackware

[slackware-security] tigervnc

New tigervnc packages are available for Slackware 15.0 and -current to fix security issues. Here are the details from the Slackware 15.0 ChangeLog: extra/tigervnc/tigervnc-1.12.0-i586-6_slack15.0.txz: Rebuilt. Recompiled against xorg-server-1.20.14, including the latest patches for several...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-04-05 08:14 PM
11
osv
osv

Grafana: Users outside an organization can delete a snapshot with its key

Summary The DELETE /api/snapshots/{key} endpoint allows any Grafana user to delete snapshots if the user is NOT in the organization of the snapshot Details An attacker (a user without organization affiliation or with a "no basic role" in an organization other than the one where the dashboard...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-05 07:29 PM
11
github
github

Grafana: Users outside an organization can delete a snapshot with its key

Summary The DELETE /api/snapshots/{key} endpoint allows any Grafana user to delete snapshots if the user is NOT in the organization of the snapshot Details An attacker (a user without organization affiliation or with a "no basic role" in an organization other than the one where the dashboard...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-05 07:29 PM
12
nessus
nessus

Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-096-01)

The version of tigervnc installed on the remote host is prior to 1.12.0 / 1.13.1. It is, therefore, affected by multiple vulnerabilities as referenced in the SSA:2024-096-01 advisory. A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() ...

7.8CVSS

7.3AI Score

0.0005EPSS

2024-04-05 12:00 AM
9
openvas
openvas

Slackware: Security Advisory (SSA:2024-095-02)

The remote host is missing an update for...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-04-05 12:00 AM
5
openvas
openvas

Slackware: Security Advisory (SSA:2024-095-01)

The remote host is missing an update for...

7.5CVSS

8AI Score

0.005EPSS

2024-04-05 12:00 AM
5
wpexploit
wpexploit

MM-email2image <= 0.2.5 - Stored XSS via CSRF

Description The plugin does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

9AI Score

0.0004EPSS

2024-04-05 12:00 AM
20
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0089)

The remote host is missing an update for...

5.3CVSS

5.4AI Score

0.0005EPSS

2024-04-05 12:00 AM
3
slackware
slackware

[slackware-security] nghttp2

New nghttp2 packages are available for Slackware 15.0 and -current to fix a security issue. Here are the details from the Slackware 15.0 ChangeLog: patches/packages/nghttp2-1.61.0-i586-1_slack15.0.txz: Upgraded. This update fixes security issues: nghttp2 library keeps reading the unbounded...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-04-04 07:17 PM
8
slackware
slackware

[slackware-security] httpd

New httpd packages are available for Slackware 15.0 and -current to fix security issues. Here are the details from the Slackware 15.0 ChangeLog: patches/packages/httpd-2.4.59-i586-1_slack15.0.txz: Upgraded. This update fixes security issues: HTTP/2 DoS by memory exhaustion on endless...

7.5CVSS

7.5AI Score

0.005EPSS

2024-04-04 07:16 PM
9
redhatcve
redhatcve

CVE-2024-26796

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

6.8AI Score

0.0004EPSS

2024-04-04 05:16 PM
5
nvd
nvd

CVE-2024-26796

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

6.4AI Score

0.0004EPSS

2024-04-04 09:15 AM
cve
cve

CVE-2024-26796

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

6.6AI Score

0.0004EPSS

2024-04-04 09:15 AM
35
debiancve
debiancve

CVE-2024-26796

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

7AI Score

0.0004EPSS

2024-04-04 09:15 AM
6
cvelist
cvelist

CVE-2024-26796 drivers: perf: ctr_get_width function for legacy is not defined

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

6.6AI Score

0.0004EPSS

2024-04-04 08:20 AM
hackerone
hackerone

Nextcloud: Weak ssh algorithms and CVE-2023-48795 Discovered on various subdomains of nextcloud.com

Security researchers from Ruhr University Bochum have discovered a vulnerability in the Secure Shell (SSH) cryptographic network protocol that could allow an attacker to downgrade the connection's security by breaking the integrity of the secure channel. Called Terrapin (CVE-2023-48795, CVSS...

5.9CVSS

7.4AI Score

0.963EPSS

2024-04-04 01:18 AM
31
openvas
openvas

Slackware: Security Advisory (SSA:2024-094-01)

The remote host is missing an update for...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-04-04 12:00 AM
8
nessus
nessus

Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2024-094-01)

The version of xorg-server installed on the remote host is prior to 1.20.14 / 21.1.12 / 21.1.4 / 23.2.5. It is, therefore, affected by multiple vulnerabilities as referenced in the SSA:2024-094-01 advisory. Note that Nessus has not tested for these issues but has instead relied only on the...

7.8CVSS

7.6AI Score

0.0005EPSS

2024-04-04 12:00 AM
6
nessus
nessus

Slackware Linux 15.0 / current nghttp2 Vulnerability (SSA:2024-095-02)

The version of nghttp2 installed on the remote host is prior to 1.61.0. It is, therefore, affected by a vulnerability as referenced in the SSA:2024-095-02 advisory. nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0...

5.3CVSS

7AI Score

0.0004EPSS

2024-04-04 12:00 AM
24
Total number of security vulnerabilities39941