Lucene search

K

Zendrop – Global Dropshipping Security Vulnerabilities

cvelist
cvelist

CVE-2021-47290 scsi: target: Fix NULL dereference on XCOPY completion

In the Linux kernel, the following vulnerability has been resolved: scsi: target: Fix NULL dereference on XCOPY completion CPU affinity control added with commit 39ae3edda325 ("scsi: target: core: Make completion affinity configurable") makes target_complete_cmd() queue work on a CPU based on...

6.3AI Score

0.0004EPSS

2024-05-21 02:35 PM
githubexploit
githubexploit

Exploit for Link Following in Git

git clone을 통한 Remote Code Execution 공격...

8AI Score

2024-05-21 01:19 PM
210
thn
thn

SolarMarker Malware Evolves to Resist Takedown Attempts with Multi-Tiered Infrastructure

The persistent threat actors behind the SolarMarker information-stealing malware have established a multi-tiered infrastructure to complicate law enforcement takedown efforts, new findings from Recorded Future show. "The core of SolarMarker's operations is its layered infrastructure, which...

6.7AI Score

2024-05-21 01:07 PM
3
akamaiblog
akamaiblog

Why Game Companies Are Adopting Distributed Cloud Computing

Global game developers are providing improved performance, better in-game experiences, and boosting gamer retention with distributed cloud...

7.3AI Score

2024-05-21 01:00 PM
6
nvd
nvd

CVE-2024-0816

The buffer overflow vulnerability in the DX3300-T1 firmware version V5.50(ABVY.4)C0 could allow an authenticated local attacker to cause denial of service (DoS) conditions by executing the CLI command with crafted strings on an affected...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-05-21 02:15 AM
nvd
nvd

CVE-2023-37929

The buffer overflow vulnerability in the CGI program of the VMG3625-T50B firmware version V5.50(ABPM.8)C0 could allow an authenticated remote attacker to cause denial of service (DoS) conditions by sending a crafted HTTP request to a vulnerable...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-05-21 02:15 AM
cve
cve

CVE-2024-0816

The buffer overflow vulnerability in the DX3300-T1 firmware version V5.50(ABVY.4)C0 could allow an authenticated local attacker to cause denial of service (DoS) conditions by executing the CLI command with crafted strings on an affected...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-05-21 02:15 AM
28
cve
cve

CVE-2023-37929

The buffer overflow vulnerability in the CGI program of the VMG3625-T50B firmware version V5.50(ABPM.8)C0 could allow an authenticated remote attacker to cause denial of service (DoS) conditions by sending a crafted HTTP request to a vulnerable...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-21 02:15 AM
6
vulnrichment
vulnrichment

CVE-2024-0816

The buffer overflow vulnerability in the DX3300-T1 firmware version V5.50(ABVY.4)C0 could allow an authenticated local attacker to cause denial of service (DoS) conditions by executing the CLI command with crafted strings on an affected...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-05-21 01:29 AM
cvelist
cvelist

CVE-2024-0816

The buffer overflow vulnerability in the DX3300-T1 firmware version V5.50(ABVY.4)C0 could allow an authenticated local attacker to cause denial of service (DoS) conditions by executing the CLI command with crafted strings on an affected...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-05-21 01:29 AM
2
cvelist
cvelist

CVE-2023-37929

The buffer overflow vulnerability in the CGI program of the VMG3625-T50B firmware version V5.50(ABPM.8)C0 could allow an authenticated remote attacker to cause denial of service (DoS) conditions by sending a crafted HTTP request to a vulnerable...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-05-21 01:23 AM
vulnrichment
vulnrichment

CVE-2023-37929

The buffer overflow vulnerability in the CGI program of the VMG3625-T50B firmware version V5.50(ABPM.8)C0 could allow an authenticated remote attacker to cause denial of service (DoS) conditions by sending a crafted HTTP request to a vulnerable...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-05-21 01:23 AM
ubuntucve
ubuntucve

CVE-2021-47362

In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: Update intermediate power state for SI Update the current state as boot state during dpm initialization. During the subsequent initialization, set_power_state gets called to transition to the final power state....

6.5AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
ubuntucve
ubuntucve

CVE-2021-47346

In the Linux kernel, the following vulnerability has been resolved: coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer() commit 6f755e85c332 ("coresight: Add helper for inserting synchronization packets") removed trailing '\0' from barrier_pkt array and updated the call sites...

6.6AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
wpvulndb
wpvulndb

Contact Form Plugin by Fluent Forms < 5.1.17 - Unauthenticated Settings Update

Description The plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the /wp-json/fluentform/v1/global-settings REST API endpoint, allowing unauthenticated attackers to modify the plugin's...

7.5CVSS

6.8AI Score

0.0005EPSS

2024-05-21 12:00 AM
2
jvn
jvn

JVN#29471697: Android App "TP-Link Tether" and "TP-Link Tapo" vulnerable to improper server certificate verification

Android App "TP-Link Tether" and "TP-Link Tapo" provided by TP-LINK GLOBAL INC. are vulnerable to improper server certificate verification (CWE-295). ## Impact A man-in-the-middle attack may allow an attacker to eavesdrop on an encrypted communication. ## Solution Update the application Update the....

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
arista
arista

Security Advisory 0096

Security Advisory 0096 _._CSAF PDF Date: May 21, 2024 Revision | Date | Changes ---|---|--- 1.0 | May 21, 2024 | Initial release The CVE-ID tracking this issue: CVE-2023-5502 CVSSv3.1 Base Score: 5.9 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N) Common Weakness Enumeration: CWE-287 Improper...

6.3AI Score

EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47290

In the Linux kernel, the following vulnerability has been resolved: scsi: target: Fix NULL dereference on XCOPY completion CPU affinity control added with commit 39ae3edda325 ("scsi: target: core: Make completion affinity configurable") makes target_complete_cmd() queue work on a CPU based on...

6.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52871

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: llcc: Handle a second device without data corruption Usually there is only one llcc device. But if there were a second, even a failed probe call would modify the global drv_data pointer. So check if drv_data is valid...

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
ubuntucve
ubuntucve

CVE-2021-47335

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances As syzbot reported, there is an use-after-free issue during f2fs recovery: Use-after-free write at 0xffff88823bc16040 (in kfence-#10):...

6.6AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
ubuntucve
ubuntucve

CVE-2023-52794

In the Linux kernel, the following vulnerability has been resolved: thermal: intel: powerclamp: fix mismatch in get function for max_idle KASAN reported this [ 444.853098] BUG: KASAN: global-out-of-bounds in param_get_int+0x77/0x90 [ 444.853111] Read of size 4 at addr ffffffffc16c9220 by task...

6.6AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
osv
osv

Code injection vulnerability in github.com/flipped-aurora/gin-vue-admin/server

Gin-vue-admin has a code injection vulnerability in the backend. In the Plugin System -&gt; Plugin Template feature, an attacker can perform directory traversal by manipulating the 'plugName' parameter. They can create specific folders such as 'api', 'config', 'global', 'model', 'router', 'service'...

7.7CVSS

7.1AI Score

0.0004EPSS

2024-05-20 07:45 PM
4
redhatcve
redhatcve

CVE-2024-35970

In the Linux kernel, the following vulnerability has been resolved: af_unix: Clear stale u-&gt;oob_skb. syzkaller started to report deadlock of unix_gc_lock after commit 4090fa373f0e ("af_unix: Replace garbage collection algorithm."), but it just uncovers the bug that has been there since commit...

6.4AI Score

0.0004EPSS

2024-05-20 05:10 PM
2
debiancve
debiancve

CVE-2024-35970

In the Linux kernel, the following vulnerability has been resolved: af_unix: Clear stale u-&gt;oob_skb. syzkaller started to report deadlock of unix_gc_lock after commit 4090fa373f0e ("af_unix: Replace garbage collection algorithm."), but it just uncovers the bug that has been there since commit...

6.5AI Score

0.0004EPSS

2024-05-20 10:15 AM
1
nvd
nvd

CVE-2024-35970

In the Linux kernel, the following vulnerability has been resolved: af_unix: Clear stale u-&gt;oob_skb. syzkaller started to report deadlock of unix_gc_lock after commit 4090fa373f0e ("af_unix: Replace garbage collection algorithm."), but it just uncovers the bug that has been there since commit...

6.4AI Score

0.0004EPSS

2024-05-20 10:15 AM
cve
cve

CVE-2024-35970

In the Linux kernel, the following vulnerability has been resolved: af_unix: Clear stale u-&gt;oob_skb. syzkaller started to report deadlock of unix_gc_lock after commit 4090fa373f0e ("af_unix: Replace garbage collection algorithm."), but it just uncovers the bug that has been there since commit...

6.6AI Score

0.0004EPSS

2024-05-20 10:15 AM
25
cvelist
cvelist

CVE-2024-35970 af_unix: Clear stale u->oob_skb.

In the Linux kernel, the following vulnerability has been resolved: af_unix: Clear stale u-&gt;oob_skb. syzkaller started to report deadlock of unix_gc_lock after commit 4090fa373f0e ("af_unix: Replace garbage collection algorithm."), but it just uncovers the bug that has been there since commit...

6.3AI Score

0.0004EPSS

2024-05-20 09:41 AM
ubuntucve
ubuntucve

CVE-2024-35970

In the Linux kernel, the following vulnerability has been resolved: af_unix: Clear stale u-&gt;oob_skb. syzkaller started to report deadlock of unix_gc_lock after commit 4090fa373f0e ("af_unix: Replace garbage collection algorithm."), but it just uncovers the bug that has been there since commit...

6.5AI Score

0.0004EPSS

2024-05-20 12:00 AM
2
thn
thn

Grandoreiro Banking Trojan Resurfaces, Targeting Over 1,500 Banks Worldwide

The threat actors behind the Windows-based Grandoreiro banking trojan have returned in a global campaign since March 2024 following a law enforcement takedown in January. The large-scale phishing attacks, likely facilitated by other cybercriminals via a malware-as-a-service (MaaS) model, target...

7.1AI Score

2024-05-19 07:59 AM
5
cve
cve

CVE-2024-2782

The Contact Form Plugin by Fluent Forms for Quiz, Survey, and Drag & Drop WP Form Builder plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the /wp-json/fluentform/v1/global-settings REST API endpoint in all versions up to, and including,.....

7.5CVSS

6.5AI Score

0.0005EPSS

2024-05-18 08:15 AM
46
nvd
nvd

CVE-2024-2782

The Contact Form Plugin by Fluent Forms for Quiz, Survey, and Drag & Drop WP Form Builder plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the /wp-json/fluentform/v1/global-settings REST API endpoint in all versions up to, and including,.....

7.5CVSS

7.5AI Score

0.0005EPSS

2024-05-18 08:15 AM
2
cvelist
cvelist

CVE-2024-2782 Contact Form Plugin by Fluent Forms for Quiz, Survey, and Drag & Drop WP Form Builder <= 5.1.16 - Missing Authorization to Setting Manipulation

The Contact Form Plugin by Fluent Forms for Quiz, Survey, and Drag & Drop WP Form Builder plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the /wp-json/fluentform/v1/global-settings REST API endpoint in all versions up to, and including,.....

7.5CVSS

7.5AI Score

0.0005EPSS

2024-05-18 07:38 AM
vulnrichment
vulnrichment

CVE-2024-2782 Contact Form Plugin by Fluent Forms for Quiz, Survey, and Drag & Drop WP Form Builder <= 5.1.16 - Missing Authorization to Setting Manipulation

The Contact Form Plugin by Fluent Forms for Quiz, Survey, and Drag & Drop WP Form Builder plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the /wp-json/fluentform/v1/global-settings REST API endpoint in all versions up to, and including,.....

7.5CVSS

6.7AI Score

0.0005EPSS

2024-05-18 07:38 AM
redhatcve
redhatcve

CVE-2024-35803

In the Linux kernel, the following vulnerability has been resolved: x86/efistub: Call mixed mode boot services on the firmware's stack Normally, the EFI stub calls into the EFI boot services using the stack that was live when the stub was entered. According to the UEFI spec, this stack needs to be....

6.5AI Score

0.0004EPSS

2024-05-18 12:09 AM
7
osv
osv

Neos Flow Information disclosure in entity security

If you had used entity security and wanted to secure entities not just based on the user's role, but on some property of the user (like the company he belongs to), entity security did not work properly together with the doctrine query cache. This could lead to other users re-using SQL queries from....

7.5AI Score

2024-05-17 10:54 PM
4
github
github

Neos Flow Information disclosure in entity security

If you had used entity security and wanted to secure entities not just based on the user's role, but on some property of the user (like the company he belongs to), entity security did not work properly together with the doctrine query cache. This could lead to other users re-using SQL queries from....

7.5AI Score

2024-05-17 10:54 PM
9
cve
cve

CVE-2024-35803

In the Linux kernel, the following vulnerability has been resolved: x86/efistub: Call mixed mode boot services on the firmware's stack Normally, the EFI stub calls into the EFI boot services using the stack that was live when the stub was entered. According to the UEFI spec, this stack needs to be....

6.7AI Score

0.0004EPSS

2024-05-17 02:15 PM
31
nvd
nvd

CVE-2024-35803

In the Linux kernel, the following vulnerability has been resolved: x86/efistub: Call mixed mode boot services on the firmware's stack Normally, the EFI stub calls into the EFI boot services using the stack that was live when the stub was entered. According to the UEFI spec, this stack needs to be....

7.4AI Score

0.0004EPSS

2024-05-17 02:15 PM
debiancve
debiancve

CVE-2024-35802

In the Linux kernel, the following vulnerability has been resolved: x86/sev: Fix position dependent variable references in startup code The early startup code executes from a 1:1 mapping of memory, which differs from the mapping that the code was linked and/or relocated to run at. The latter...

6.7AI Score

0.0004EPSS

2024-05-17 02:15 PM
2
debiancve
debiancve

CVE-2024-35803

In the Linux kernel, the following vulnerability has been resolved: x86/efistub: Call mixed mode boot services on the firmware's stack Normally, the EFI stub calls into the EFI boot services using the stack that was live when the stub was entered. According to the UEFI spec, this stack needs to...

6.6AI Score

0.0004EPSS

2024-05-17 02:15 PM
2
cvelist
cvelist

CVE-2024-35803 x86/efistub: Call mixed mode boot services on the firmware's stack

In the Linux kernel, the following vulnerability has been resolved: x86/efistub: Call mixed mode boot services on the firmware's stack Normally, the EFI stub calls into the EFI boot services using the stack that was live when the stub was entered. According to the UEFI spec, this stack needs to be....

7.4AI Score

0.0004EPSS

2024-05-17 01:23 PM
vulnrichment
vulnrichment

CVE-2024-35803 x86/efistub: Call mixed mode boot services on the firmware's stack

In the Linux kernel, the following vulnerability has been resolved: x86/efistub: Call mixed mode boot services on the firmware's stack Normally, the EFI stub calls into the EFI boot services using the stack that was live when the stub was entered. According to the UEFI spec, this stack needs to be....

6.7AI Score

0.0004EPSS

2024-05-17 01:23 PM
nessus
nessus

EulerOS Virtualization 3.0.6.0 : php (EulerOS-SA-2024-1696)

According to the versions of the php packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : In PHP versions 8.0. before 8.0.30, 8.1. before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state...

8.6CVSS

9AI Score

0.001EPSS

2024-05-17 12:00 AM
4
nessus
nessus

Fedora 40 : git (2024-ecba8476e2)

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-ecba8476e2 advisory. Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, repositories with submodules...

9CVSS

7.9AI Score

0.002EPSS

2024-05-17 12:00 AM
3
ubuntucve
ubuntucve

CVE-2024-35802

In the Linux kernel, the following vulnerability has been resolved: x86/sev: Fix position dependent variable references in startup code The early startup code executes from a 1:1 mapping of memory, which differs from the mapping that the code was linked and/or relocated to run at. The latter...

6.6AI Score

0.0004EPSS

2024-05-17 12:00 AM
2
openvas
openvas

Huawei EulerOS: Security Advisory for php (EulerOS-SA-2024-1696)

The remote host is missing an update for the Huawei...

8.6CVSS

6.5AI Score

0.001EPSS

2024-05-17 12:00 AM
3
ubuntucve
ubuntucve

CVE-2024-35803

In the Linux kernel, the following vulnerability has been resolved: x86/efistub: Call mixed mode boot services on the firmware's stack Normally, the EFI stub calls into the EFI boot services using the stack that was live when the stub was entered. According to the UEFI spec, this stack needs to be....

6.6AI Score

0.0004EPSS

2024-05-17 12:00 AM
3
talosblog
talosblog

Rounding up some of the major headlines from RSA

While I one day wish to make it to the RSA Conference in person, I've never had the pleasure of making the trek to San Francisco for one of the largest security conferences in the U.S. Instead, I had to watch from afar and catch up on the internet every day like the common folk. This at least...

7.8CVSS

7.6AI Score

0.001EPSS

2024-05-16 06:00 PM
10
rapid7blog
rapid7blog

See a Sneak Peek of Tuesday’s Take Command Summit

In just a few short days, some of the best minds in cybersecurity will come together at Take Command to discuss the most pressing challenges and opportunities we face as an industry. The sessions include in-depth discussions on attacker trends and behaviors, a look into the Rapid7 SOC, top guest...

7.6AI Score

2024-05-16 05:51 PM
3
openbugbounty
openbugbounty

global-weblinks.com Cross Site Scripting vulnerability OBB-3928301

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-16 01:07 PM
6
Total number of security vulnerabilities35673