Lucene search

K

Windows Server 2022, 23h2 Edition (server Core Installation) Security Vulnerabilities

cvelist
cvelist

CVE-2024-21460 Use of Insufficiently Random Values in Core

Information disclosure when ASLR relocates the IMEM and Secure DDR portions as one chunk in virtual address...

7.1CVSS

EPSS

2024-07-01 02:17 PM
cve
cve

CVE-2024-21460 Use of Insufficiently Random Values in Core

Information disclosure when ASLR relocates the IMEM and Secure DDR portions as one chunk in virtual address...

7.1CVSS

7AI Score

EPSS

2024-07-01 02:17 PM
cve
cve

CVE-2024-24749

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.5 and 2.24.3, if GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache....

7.5CVSS

7.1AI Score

EPSS

2024-07-01 02:15 PM
nvd
nvd

CVE-2024-24749

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.5 and 2.24.3, if GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache....

7.5CVSS

EPSS

2024-07-01 02:15 PM
cvelist
cvelist

CVE-2024-24749 Classpath resource disclosure in GWC Web Resource API on Windows / Tomcat

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.5 and 2.24.3, if GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache....

7.5CVSS

EPSS

2024-07-01 02:07 PM
1
cve
cve

CVE-2024-6424

External server-side request vulnerability in MESbook 20221021.03 version, which could allow a remote, unauthenticated attacker to exploit the endpoint...

9.3CVSS

9.2AI Score

EPSS

2024-07-01 01:15 PM
2
cve
cve

CVE-2024-6387

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

8AI Score

EPSS

2024-07-01 01:15 PM
19
nvd
nvd

CVE-2024-6387

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

EPSS

2024-07-01 01:15 PM
2
nvd
nvd

CVE-2024-6424

External server-side request vulnerability in MESbook 20221021.03 version, which could allow a remote, unauthenticated attacker to exploit the endpoint...

9.3CVSS

EPSS

2024-07-01 01:15 PM
2
thn
thn

CapraRAT Spyware Disguised as Popular Apps Threatens Android Users

The threat actor known as Transparent Tribe has continued to unleash malware-laced Android apps as part of a social engineering campaign to target individuals of interest. "These APKs continue the group's trend of embedding spyware into curated video browsing applications, with a new expansion...

7.1AI Score

2024-07-01 01:00 PM
3
cvelist
cvelist

CVE-2024-6424 Server-Side Request Forgery vulnerability in MESbook

External server-side request vulnerability in MESbook 20221021.03 version, which could allow a remote, unauthenticated attacker to exploit the endpoint...

9.3CVSS

EPSS

2024-07-01 12:54 PM
3
thn
thn

Indian Software Firm's Products Hacked to Spread Data-Stealing Malware

Installers for three different software products developed by an Indian company named Conceptworld have been trojanized to distribute information-stealing malware. The installers correspond to Notezilla, RecentX, and Copywhiz, according to cybersecurity firm Rapid7, which discovered the supply...

7AI Score

2024-07-01 12:44 PM
1
cvelist
cvelist

CVE-2024-6387 Openssh: possible remote code execution due to a race condition in signal handling

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

EPSS

2024-07-01 12:37 PM
2
osv
osv

BIT-hubble-ui-2022-29178

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Cilium prior to versions 1.9.16, 1.10.11, and 1.11.15 contains an incorrect default permissions vulnerability. Operating Systems with users belonging to the group ID 1000....

8.8CVSS

8.6AI Score

0.0004EPSS

2024-07-01 11:19 AM
1
osv
osv

BIT-hubble-ui-backend-2022-29178

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Cilium prior to versions 1.9.16, 1.10.11, and 1.11.15 contains an incorrect default permissions vulnerability. Operating Systems with users belonging to the group ID 1000....

8.8CVSS

8.6AI Score

0.0004EPSS

2024-07-01 11:19 AM
1
osv
osv

BIT-hubble-ui-2022-29179

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Prior to versions 1.9.16, 1.10.11, and 1.11.15, if an attacker is able to perform a container escape of a container running as root on a host where Cilium is installed,...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-07-01 11:19 AM
osv
osv

BIT-hubble-ui-backend-2022-29179

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Prior to versions 1.9.16, 1.10.11, and 1.11.15, if an attacker is able to perform a container escape of a container running as root on a host where Cilium is installed,...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-07-01 11:19 AM
osv
osv

BIT-hubble-ui-backend-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:16 AM
1
osv
osv

BIT-hubble-ui-backend-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:16 AM
1
osv
osv

BIT-hubble-ui-2024-25631

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who have enabled an external kvstore and Wireguard transparent encryption, traffic between pods in the affected cluster is not encrypted. This issue affects Cilium v1.14 before v1.14.7 and...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:16 AM
osv
osv

BIT-hubble-ui-backend-2024-25631

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who have enabled an external kvstore and Wireguard transparent encryption, traffic between pods in the affected cluster is not encrypted. This issue affects Cilium v1.14 before v1.14.7 and...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:16 AM
osv
osv

BIT-cilium-proxy-2022-29178

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Cilium prior to versions 1.9.16, 1.10.11, and 1.11.15 contains an incorrect default permissions vulnerability. Operating Systems with users belonging to the group ID 1000....

8.8CVSS

8.6AI Score

0.0004EPSS

2024-07-01 11:14 AM
1
osv
osv

BIT-cilium-proxy-2022-29179

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Prior to versions 1.9.16, 1.10.11, and 1.11.15, if an attacker is able to perform a container escape of a container running as root on a host where Cilium is installed,...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-07-01 11:14 AM
osv
osv

BIT-cilium-proxy-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:12 AM
1
osv
osv

BIT-cilium-proxy-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:11 AM
1
osv
osv

BIT-cilium-proxy-2024-25631

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who have enabled an external kvstore and Wireguard transparent encryption, traffic between pods in the affected cluster is not encrypted. This issue affects Cilium v1.14 before v1.14.7 and...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:11 AM
schneier
schneier

Model Extraction from Neural Networks

A new paper, "Polynomial Time Cryptanalytic Extraction of Neural Network Models," by Adi Shamir and others, uses ideas from differential cryptanalysis to extract the weights inside a neural network using specific queries and their results. This is much more theoretical than practical, but it's a...

7.2AI Score

2024-07-01 11:05 AM
2
thn
thn

New OpenSSH Vulnerability Could Lead to RCE as Root on Linux Systems

OpenSSH maintainers have released security updates to contain a critical security flaw that could result in unauthenticated remote code execution with root privileges in glibc-based Linux systems. The vulnerability has been assigned the CVE identifier CVE-2024-6387. It resides in the OpenSSH...

8.1CVSS

8.8AI Score

EPSS

2024-07-01 10:50 AM
7
githubexploit
githubexploit

Exploit for CVE-2024-6387

cve-2024-6387-poc a signal handler race condition in...

9.8AI Score

EPSS

2024-07-01 10:42 AM
18
githubexploit
githubexploit

Exploit for CVE-2024-37765

Description MachForm up to version 19 is affected by an...

7.7AI Score

EPSS

2024-07-01 10:39 AM
5
githubexploit
githubexploit

Exploit for Improper Input Validation in Microsoft

CVE-2024-20666 Vulnerability Patch Guide Welcome to the...

6.6CVSS

7.1AI Score

0.0005EPSS

2024-07-01 10:14 AM
7
wolfi
wolfi

GHSA-VQ7J-GX56-RXJH vulnerabilities

Vulnerabilities for packages: metrics-server, kind,...

7.5AI Score

2024-07-01 09:08 AM
164
wolfi
wolfi

CVE-2022-41862 vulnerabilities

Vulnerabilities for packages:...

3.7CVSS

5.3AI Score

0.001EPSS

2024-07-01 09:08 AM
150
wolfi
wolfi

GHSA-2C7C-3MJ9-8FQH vulnerabilities

Vulnerabilities for packages: dex, vault, aactl, cosign, keda, istio-pilot-discovery, kots, traefik, sops, cilium-envoy, fulcio, external-secrets-operator, terragrunt, tkn, cert-manager, flux-kustomize-controller, falco, kubescape, argo-workflows, flux-source-controller, slsa-verifier,...

7.5AI Score

2024-07-01 09:08 AM
355
wolfi
wolfi

CVE-2022-23471 vulnerabilities

Vulnerabilities for packages:...

6.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 AM
61
wolfi
wolfi

CVE-2022-24769 vulnerabilities

Vulnerabilities for packages:...

5.9CVSS

6.1AI Score

0.001EPSS

2024-07-01 09:08 AM
48
wolfi
wolfi

CVE-2022-29526 vulnerabilities

Vulnerabilities for packages: kind, dynamic-localpv-provisioner, grpcurl, k3d,...

5.3CVSS

9.3AI Score

0.002EPSS

2024-07-01 09:08 AM
212
wolfi
wolfi

CVE-2024-21506 vulnerabilities

Vulnerabilities for packages: datadog-agent, py3-pymongo,...

6.7AI Score

0.0004EPSS

2024-07-01 09:08 AM
48
wolfi
wolfi

CVE-2024-27304 vulnerabilities

Vulnerabilities for packages: src, vault, amass, ferretdb, keda, caddy, temporal-server, trillian, kots, argo-workflows, kine, kube-bench, spicedb, step-ca, telegraf,...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-07-01 09:08 AM
136
wolfi
wolfi

CVE-2022-3171 vulnerabilities

Vulnerabilities for packages: trino,...

7.5CVSS

6.8AI Score

0.001EPSS

2024-07-01 09:08 AM
108
wolfi
wolfi

GHSA-MRWW-27VC-GGHV vulnerabilities

Vulnerabilities for packages: src, vault, amass, ferretdb, keda, caddy, temporal-server, trillian, kots, argo-workflows, kine, kube-bench, spicedb, step-ca, telegraf,...

7.5AI Score

2024-07-01 09:08 AM
117
wolfi
wolfi

CVE-2024-6104 vulnerabilities

Vulnerabilities for packages: bank-vaults, aactl, flux-helm-controller, cosign, keda, pulumi, rook, k3d, flux-image-reflector-controller, glab, sops, falcoctl, pulumi-kubernetes-operator, flux, flux-notification-controller, fulcio, k3s, actions-runner-controller, influxd, kargo, kubevela, nuclei,.....

6CVSS

6AI Score

0.0004EPSS

2024-07-01 09:08 AM
17
wolfi
wolfi

CVE-2022-3064 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

7.5AI Score

0.005EPSS

2024-07-01 09:08 AM
44
wolfi
wolfi

GHSA-2G68-C3QC-8985 vulnerabilities

Vulnerabilities for packages: kubeflow-jupyter-web-app, py3-werkzeug, superset, py3.10-tensorflow-core,...

7.5AI Score

2024-07-01 09:08 AM
45
wolfi
wolfi

CVE-2024-34069 vulnerabilities

Vulnerabilities for packages: kubeflow-jupyter-web-app, py3-werkzeug, superset, py3.10-tensorflow-core,...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-07-01 09:08 AM
51
wolfi
wolfi

CVE-2024-28219 vulnerabilities

Vulnerabilities for packages: pytorch, py3-pillow,...

6.7CVSS

7AI Score

0.0004EPSS

2024-07-01 09:08 AM
44
wolfi
wolfi

GHSA-M87M-MMVP-V9QM vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 09:08 AM
10
wolfi
wolfi

CVE-2022-36227 vulnerabilities

Vulnerabilities for packages:...

9.8CVSS

7.7AI Score

0.005EPSS

2024-07-01 09:08 AM
272
Total number of security vulnerabilities974364