Lucene search

K

Schneider Electric Easy Ups Online Monitoring Software (windows 10, 11 Windows Server 2016, 2019, 2022) Security Vulnerabilities

nodejsblog
nodejsblog

Tuesday, July 2, 2024 Security Releases

Summary The Node.js project will release new versions of the 22.x, 20.x, 18.x releases lines on or shortly after, Tuesday, July 2, 2024 in order to address: 1 high severity issues. 2 medium severity issues. 3 low severity issues. Node.js fetch will be upgraded to undici v6.19.2 on Node.js 18.x...

7AI Score

2024-07-02 12:00 AM
184
cve
cve

CVE-2024-24749

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.5 and 2.24.3, if GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache....

7.5CVSS

7.1AI Score

EPSS

2024-07-01 02:15 PM
cve
cve

CVE-2024-6050

Improper Neutralization of Input During Web Page Generation vulnerability in SOKRATES-software SOWA OPAC allows a Reflected Cross-Site Scripting (XSS). An attacker might trick somebody into using a crafted URL, which will cause a script to be run in user's browser. This issue affects SOWA OPAC...

6AI Score

EPSS

2024-07-01 02:15 PM
2
nvd
nvd

CVE-2024-24749

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.5 and 2.24.3, if GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache....

7.5CVSS

EPSS

2024-07-01 02:15 PM
nvd
nvd

CVE-2024-6050

Improper Neutralization of Input During Web Page Generation vulnerability in SOKRATES-software SOWA OPAC allows a Reflected Cross-Site Scripting (XSS). An attacker might trick somebody into using a crafted URL, which will cause a script to be run in user's browser. This issue affects SOWA OPAC...

EPSS

2024-07-01 02:15 PM
cvelist
cvelist

CVE-2024-24749 Classpath resource disclosure in GWC Web Resource API on Windows / Tomcat

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.5 and 2.24.3, if GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache....

7.5CVSS

EPSS

2024-07-01 02:07 PM
1
cvelist
cvelist

CVE-2024-6050 Reflected XSS in SOWA OPAC

Improper Neutralization of Input During Web Page Generation vulnerability in SOKRATES-software SOWA OPAC allows a Reflected Cross-Site Scripting (XSS). An attacker might trick somebody into using a crafted URL, which will cause a script to be run in user's browser. This issue affects SOWA OPAC...

EPSS

2024-07-01 01:40 PM
1
cve
cve

CVE-2024-6424

External server-side request vulnerability in MESbook 20221021.03 version, which could allow a remote, unauthenticated attacker to exploit the endpoint...

9.3CVSS

9.2AI Score

EPSS

2024-07-01 01:15 PM
2
cve
cve

CVE-2024-6387

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

8AI Score

EPSS

2024-07-01 01:15 PM
19
nvd
nvd

CVE-2024-6387

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

EPSS

2024-07-01 01:15 PM
2
nvd
nvd

CVE-2024-6424

External server-side request vulnerability in MESbook 20221021.03 version, which could allow a remote, unauthenticated attacker to exploit the endpoint...

9.3CVSS

EPSS

2024-07-01 01:15 PM
2
thn
thn

CapraRAT Spyware Disguised as Popular Apps Threatens Android Users

The threat actor known as Transparent Tribe has continued to unleash malware-laced Android apps as part of a social engineering campaign to target individuals of interest. "These APKs continue the group's trend of embedding spyware into curated video browsing applications, with a new expansion...

7.1AI Score

2024-07-01 01:00 PM
3
cvelist
cvelist

CVE-2024-6424 Server-Side Request Forgery vulnerability in MESbook

External server-side request vulnerability in MESbook 20221021.03 version, which could allow a remote, unauthenticated attacker to exploit the endpoint...

9.3CVSS

EPSS

2024-07-01 12:54 PM
3
thn
thn

Indian Software Firm's Products Hacked to Spread Data-Stealing Malware

Installers for three different software products developed by an Indian company named Conceptworld have been trojanized to distribute information-stealing malware. The installers correspond to Notezilla, RecentX, and Copywhiz, according to cybersecurity firm Rapid7, which discovered the supply...

7AI Score

2024-07-01 12:44 PM
1
cvelist
cvelist

CVE-2024-6387 Openssh: possible remote code execution due to a race condition in signal handling

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

EPSS

2024-07-01 12:37 PM
2
openbugbounty
openbugbounty

moon-fachhandel.de Cross Site Scripting vulnerability OBB-3939836

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2024-07-01 11:43 AM
3
openbugbounty
openbugbounty

aeropostale.talentify.io Cross Site Scripting vulnerability OBB-3939834

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2024-07-01 11:21 AM
4
openbugbounty
openbugbounty

4-wheel-parts.talentify.io Cross Site Scripting vulnerability OBB-3939832

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2024-07-01 11:20 AM
4
openbugbounty
openbugbounty

albemarle.talentify.io Cross Site Scripting vulnerability OBB-3939833

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2024-07-01 11:20 AM
5
osv
osv

BIT-hubble-ui-2022-29178

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Cilium prior to versions 1.9.16, 1.10.11, and 1.11.15 contains an incorrect default permissions vulnerability. Operating Systems with users belonging to the group ID 1000....

8.8CVSS

8.6AI Score

0.0004EPSS

2024-07-01 11:19 AM
1
osv
osv

BIT-hubble-ui-backend-2022-29178

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Cilium prior to versions 1.9.16, 1.10.11, and 1.11.15 contains an incorrect default permissions vulnerability. Operating Systems with users belonging to the group ID 1000....

8.8CVSS

8.6AI Score

0.0004EPSS

2024-07-01 11:19 AM
1
osv
osv

BIT-hubble-ui-2022-29179

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Prior to versions 1.9.16, 1.10.11, and 1.11.15, if an attacker is able to perform a container escape of a container running as root on a host where Cilium is installed,...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-07-01 11:19 AM
osv
osv

BIT-hubble-ui-backend-2022-29179

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Prior to versions 1.9.16, 1.10.11, and 1.11.15, if an attacker is able to perform a container escape of a container running as root on a host where Cilium is installed,...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-07-01 11:19 AM
osv
osv

BIT-hubble-ui-backend-2023-27593

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.11.15, 1.12.8, and 1.13.1, an attacker with access to a Cilium agent pod can write to /opt/cni/bin due to a hostPath mount of that directory in the agent pod. By replacing the CNI binary.....

5.5CVSS

5.4AI Score

0.0004EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-2023-27593

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.11.15, 1.12.8, and 1.13.1, an attacker with access to a Cilium agent pod can write to /opt/cni/bin due to a hostPath mount of that directory in the agent pod. By replacing the CNI binary.....

5.5CVSS

5.4AI Score

0.0004EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-backend-2023-27594

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.11.15, 1.12.8, and 1.13.1, under specific conditions, Cilium may misattribute the source IP address of traffic to a cluster, identifying external traffic as coming from the host on which.....

7.3CVSS

7.1AI Score

0.001EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-2023-27594

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.11.15, 1.12.8, and 1.13.1, under specific conditions, Cilium may misattribute the source IP address of traffic to a cluster, identifying external traffic as coming from the host on which.....

7.3CVSS

7.1AI Score

0.001EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-backend-2023-27595

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In version 1.13.0, when Cilium is started, there is a short period when Cilium eBPF programs are not attached to the host. During this period, the host does not implement any of Cilium's featureset. This can....

9.8CVSS

9.3AI Score

0.001EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-2023-27595

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In version 1.13.0, when Cilium is started, there is a short period when Cilium eBPF programs are not attached to the host. During this period, the host does not implement any of Cilium's featureset. This can....

9.8CVSS

9.3AI Score

0.001EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-backend-2023-29002

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. When run in debug mode, Cilium will log the contents of the cilium-secrets namespace. This could include data such as TLS private keys for Ingress and GatewayAPI resources. An attacker with access to debug...

7.2CVSS

6.6AI Score

0.0004EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-2023-29002

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. When run in debug mode, Cilium will log the contents of the cilium-secrets namespace. This could include data such as TLS private keys for Ingress and GatewayAPI resources. An attacker with access to debug...

7.2CVSS

6.6AI Score

0.0004EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-backend-2023-30851

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. This issue only impacts users who have a HTTP policy that applies to multiple toEndpoints AND have an allow-all rule in place that affects only one of those endpoints. In such cases, a wildcard rule will be.....

5.3CVSS

5.2AI Score

0.001EPSS

2024-07-01 11:17 AM
osv
osv

BIT-hubble-ui-2023-30851

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. This issue only impacts users who have a HTTP policy that applies to multiple toEndpoints AND have an allow-all rule in place that affects only one of those endpoints. In such cases, a wildcard rule will be.....

5.3CVSS

5.2AI Score

0.001EPSS

2024-07-01 11:17 AM
osv
osv

BIT-hubble-ui-backend-2023-34242

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to version 1.13.4, when Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium unintentionally gaining visibility of...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-34242

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to version 1.13.4, when Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium unintentionally gaining visibility of...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-backend-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-41332

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In Cilium clusters where Cilium's Layer 7 proxy has been disabled, creating workloads with policy.cilium.io/proxy-visibility annotations (in Cilium >= v1.13) or io.cilium.proxy-visibility annotations (in.....

3.5CVSS

3.7AI Score

0.0004EPSS

2024-07-01 11:17 AM
osv
osv

BIT-hubble-ui-backend-2023-41332

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In Cilium clusters where Cilium's Layer 7 proxy has been disabled, creating workloads with policy.cilium.io/proxy-visibility annotations (in Cilium >= v1.13) or io.cilium.proxy-visibility annotations (in.....

3.5CVSS

3.7AI Score

0.0004EPSS

2024-07-01 11:17 AM
openbugbounty
openbugbounty

stuco-sicherheitsschuhe.de Cross Site Scripting vulnerability OBB-3939823

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 11:17 AM
4
osv
osv

BIT-hubble-ui-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:16 AM
1
osv
osv

BIT-hubble-ui-backend-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:16 AM
1
osv
osv

BIT-hubble-ui-2024-25630

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who are using CRDs to store Cilium state (the default configuration) and Wireguard transparent encryption, traffic to/from the Ingress and health endpoints is not encrypted. This issue...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:16 AM
osv
osv

BIT-hubble-ui-backend-2024-25630

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who are using CRDs to store Cilium state (the default configuration) and Wireguard transparent encryption, traffic to/from the Ingress and health endpoints is not encrypted. This issue...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:16 AM
osv
osv

BIT-hubble-ui-2024-25631

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who have enabled an external kvstore and Wireguard transparent encryption, traffic between pods in the affected cluster is not encrypted. This issue affects Cilium v1.14 before v1.14.7 and...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:16 AM
osv
osv

BIT-hubble-ui-backend-2024-25631

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who have enabled an external kvstore and Wireguard transparent encryption, traffic between pods in the affected cluster is not encrypted. This issue affects Cilium v1.14 before v1.14.7 and...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:16 AM
osv
osv

BIT-hubble-ui-2024-28248

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being...

7.2CVSS

6.9AI Score

0.001EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-backend-2024-28248

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being...

7.2CVSS

6.9AI Score

0.001EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-2024-28249

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.13.13, 1.14.8, and 1.15.2, in Cilium clusters with IPsec enabled and traffic matching Layer 7 policies, IPsec-eligible traffic between a node's Envoy proxy and pods on other nodes is sent....

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-backend-2024-28249

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.13.13, 1.14.8, and 1.15.2, in Cilium clusters with IPsec enabled and traffic matching Layer 7 policies, IPsec-eligible traffic between a node's Envoy proxy and pods on other nodes is sent....

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:15 AM
Total number of security vulnerabilities2150961