Lucene search

K

360 Security Technology, Inc. Security Vulnerabilities

debian
debian

[SECURITY] [DLA 3855-1] pdns-recursor security update

Debian LTS Advisory DLA-3855-1 [email protected] https://www.debian.org/lts/security/ ; Daniel Leidert July 01, 2024 https://wiki.debian.org/LTS Package : pdns-recursor Version : 4.1.11-1+deb10u2 CVE...

7.5CVSS

6.9AI Score

0.006EPSS

2024-07-01 01:24 AM
1
githubexploit
githubexploit

Exploit for CVE-2022-47966

CVE-2022-47966 POC for CVE-2022-47966 affecting the following...

9.8CVSS

10AI Score

0.975EPSS

2023-01-17 09:26 PM
212
cve
cve

CVE-2023-5785

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /protocol/firewall/addaddress_interpret.php. The manipulation of the argument messagecontent leads to sql injection. The exploit has been...

7.5CVSS

7.8AI Score

0.001EPSS

2023-10-26 03:15 PM
22
cve
cve

CVE-2010-5160

Race condition in ESET Smart Security 4.2.35.3 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during...

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2024-22165

In Splunk Enterprise Security (ES) versions lower than 7.1.2, an attacker can create a malformed Investigation to perform a denial of service (DoS). The malformed investigation prevents the generation and rendering of the Investigations manager until it is deleted.The vulnerability requires an...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-01-09 05:15 PM
100
oraclelinux
oraclelinux

ghostscript security update

[9.27-13] - CVE-2024-33871 ghostscript: OPVP device arbitrary code execution via custom Driver...

7.8AI Score

EPSS

2024-06-20 12:00 AM
1
slackware
slackware

[slackware-security] emacs

New emacs packages are available for Slackware 15.0 and -current to fix a security issue. Here are the details from the Slackware 15.0 ChangeLog: patches/packages/emacs-29.4-i586-1_slack15.0.txz: Upgraded. Emacs 29.4 is an emergency bugfix release intended to fix a security vulnerability: ...

7.6AI Score

2024-06-22 08:12 PM
2
nuclei
nuclei

Zoho ManageEngine - Remote Code Execution

Zoho ManageEngine Password Manager Pro, PAM 360, and Access Manager Plus are susceptible to unauthenticated remote code execution via XML-RPC. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary...

9.8CVSS

9.9AI Score

0.974EPSS

2022-09-03 02:23 AM
8
oraclelinux
oraclelinux

python3.9 security update

[3.9.18-3.1] - Security fixes for CVE-2023-6597 and CVE-2024-0450 - Fix tests for XMLPullParser with Expat with fixed CVE Resolves: RHEL-33887,...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-06-25 12:00 AM
2
oraclelinux
oraclelinux

flatpak security update

[1.12.9-1] - Update to 1.12.9...

8.4CVSS

8.6AI Score

0.0004EPSS

2024-06-17 12:00 AM
3
osv
osv

roundcube - security update

Bulletin has no...

6.7AI Score

0.0004EPSS

2024-06-18 12:00 AM
2
osv
osv

putty - security update

Bulletin has no...

5.9CVSS

7.2AI Score

0.002EPSS

2024-06-20 12:00 AM
cve
cve

CVE-2017-20013

A vulnerability classified as problematic was found in WEKA INTEREST Security Scanner up to 1.8. Affected by this vulnerability is the Stresstest Configuration Handler. A manipulation leads to a local denial of service. The exploit has been disclosed to the public and may be used. NOTE: This...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-03-28 09:15 PM
20
nessus
nessus

Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709)

The Intel Management Engine on the remote host has Active Management Technology (AMT) enabled, and, according to its self-reported version, is a version containing multiple vulnerabilities, including the following: Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard...

9.8CVSS

3.5AI Score

0.003EPSS

2022-08-12 12:00 AM
61
debian
debian

[SECURITY] [DSA 5707-1] vlc security update

Debian Security Advisory DSA-5707-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff June 11, 2024 https://www.debian.org/security/faq Package : vlc CVE ID : not yet available A buffer overflow...

7.3AI Score

2024-06-11 06:22 PM
3
nessus
nessus

Intel Management Engine Active Management Technology (AMT) Remote Access Enabled

The Intel Management Engine on the remote host has Active Management Technology (AMT) enabled, and is remotely...

1.4AI Score

2018-01-12 12:00 AM
13
cve
cve

CVE-2017-20016

A vulnerability has been found in WEKA INTEREST Security Scanner up to 1.8 and classified as problematic. This vulnerability affects unknown code of the component Portscan. The manipulation with an unknown input leads to denial of service. The attack can be initiated remotely. The exploit has been....

7.5CVSS

7.5AI Score

0.008EPSS

2022-03-28 09:15 PM
24
osv
osv

php8.2 - security update

Bulletin has no...

5.3CVSS

7.2AI Score

0.001EPSS

2024-06-20 12:00 AM
1
cve
cve

CVE-2023-32330

IBM Security Verify Access 10.0.0.0 through 10.0.6.1 uses insecure calls that could allow an attacker on the network to take control of the server. IBM X-Force ID: ...

9.8CVSS

9AI Score

0.001EPSS

2024-02-07 05:15 PM
24
oraclelinux
oraclelinux

glibc security update

[2.17-326.0.6.3] - Forward-port Oracle patches to 2.17-326.3 Reviewed-by: Jose E. Marchesi Oracle history: April-28-2023 Cupertino Miranda - 2.17-326.0.6 - OraBug 35338741 Glibc tunable to disable huge pages on pthread_create stacks Reviewed-by: Jose E. Marchesi February-22-2023...

7.7AI Score

0.0005EPSS

2024-06-18 12:00 AM
5
osv
osv

composer - security update

Bulletin has no...

8.8CVSS

6.7AI Score

0.0004EPSS

2024-06-19 12:00 AM
1
osv
osv

thunderbird - security update

Bulletin has no...

6.6AI Score

0.0004EPSS

2024-06-15 12:00 AM
1
ibm
ibm

Security Bulletin: Multiple Security Vulnerabilities discovered in IBM Security Directory Suite (CVE-2022-32753, CVE-2022-32751, CVE-2022-33165)

Summary Several vulnerabilities were fixed in the IBM Security Verify Directory Suite. Vulnerability Details ** CVEID: CVE-2022-32753 DESCRIPTION: **IBM Security Verify Directory 10.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive...

7.5CVSS

6.3AI Score

0.001EPSS

2024-05-01 11:29 PM
6
osv
osv

chromium - security update

Bulletin has no...

8.8CVSS

6.8AI Score

0.001EPSS

2024-06-19 12:00 AM
2
osv
osv

thunderbird - security update

Bulletin has no...

7.2AI Score

0.0004EPSS

2024-06-19 12:00 AM
oraclelinux
oraclelinux

firefox security update

[115.12.0-1.0.1] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [115.12.0-1] - Update to 115.12.0...

6.7AI Score

0.0004EPSS

2024-06-17 12:00 AM
3
osv
osv

libndp - security update

Bulletin has no...

8.1CVSS

7.2AI Score

0.0004EPSS

2024-06-16 12:00 AM
2
rocky
rocky

nghttp2 security update

An update is available for nghttp2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list libnghttp2 is a library implementing the Hypertext Transfer Protocol version....

5.3CVSS

7AI Score

0.0004EPSS

2024-06-14 02:00 PM
5
rocky
rocky

glibc security update

An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The glibc packages provide the standard C libraries (libc), POSIX thread...

7.8AI Score

0.0005EPSS

2024-06-14 02:00 PM
1
rocky
rocky

libtiff security update

An update is available for libtiff. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libtiff packages contain a library of functions for manipulating Tagged.....

6.8CVSS

6.5AI Score

0.0004EPSS

2024-06-14 01:59 PM
rocky
rocky

webkit2gtk3 security update

An update is available for webkit2gtk3. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the....

9.8CVSS

8.3AI Score

0.017EPSS

2024-06-14 01:59 PM
3
rocky
rocky

mutt security update

An update is available for mutt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mutt is a low resource, highly configurable, text-based MIME e-mail client....

6.5CVSS

6.5AI Score

0.001EPSS

2024-06-14 01:59 PM
1
rocky
rocky

glibc security update

An update is available for glibc. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The glibc packages provide the standard C libraries (libc), POSIX thread...

7.5AI Score

0.0004EPSS

2024-06-14 01:59 PM
4
cvelist
cvelist

CVE-2024-33941 WordPress iPanorama 360 plugin <= 1.8.1 - Broken Access Control vulnerability

Missing Authorization vulnerability in Avirtum iPanorama 360 WordPress Virtual Tour Builder.This issue affects iPanorama 360 WordPress Virtual Tour Builder: from n/a through...

5.3CVSS

6AI Score

0.0004EPSS

2024-05-03 07:26 AM
1
githubexploit
githubexploit

Exploit for CVE-2024-5522

CVE-2024-5522-Poc CVE-2024-5522 HTML5 Video Player &lt;=...

8.2AI Score

0.0004EPSS

2024-05-31 04:41 AM
251
oraclelinux
oraclelinux

thunderbird security update

[115.12.1-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Enabled aarch64 build [115.12.1-1] - Update to 115.12.1 build1 [115.12.0-2] - Update to 115.12.0 build2 [115.12.0-1] - Update to 115.12.0...

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
oraclelinux
oraclelinux

nghttp2 security update

[1.43.0-5.2] - fix CONTINUATION frames DoS (CVE-2024-28182,...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
osv
osv

org-mode - security update

Bulletin has no...

6.4AI Score

0.0004EPSS

2024-06-29 12:00 AM
1
nessus
nessus

Jenkins Enterprise and Operations Center 2.303.x < 2.303.30.0.15 / 2.346.2.3 Multiple Vulnerabilities (CloudBees Security Advisory 2022-07-27)

The version of Jenkins Enterprise or Jenkins Operations Center running on the remote web server is 2.303.x prior to 2.303.30.0.15, or 2.x prior to 2.346.2.3. It is, therefore, affected by multiple vulnerabilities, including the following: A cross-site request forgery (CSRF) vulnerability in...

8.8CVSS

6.5AI Score

0.012EPSS

2022-10-07 12:00 AM
24
nessus
nessus

Jenkins Enterprise and Operations Center 2.277.x < 2.277.43.0.6 / 2.303.x < 2.303.30.0.5 / 2.319.3.3 Multiple DoS (CloudBees Security Advisory 2022-02-09)

The version of Jenkins Enterprise or Jenkins Operations Center running on the remote web server is 2.277.x prior to 2.277.43.0.6, 2.303.x prior to 2.303.30.0.5, or 2.x prior to 2.319.3.3. It is, therefore, affected by multiple vulnerabilities: XStream is an open source java library to serialize...

7.5CVSS

7.7AI Score

0.012EPSS

2022-03-07 12:00 AM
63
osv
osv

roundcube - security update

Bulletin has no...

6.7AI Score

0.0004EPSS

2024-06-17 12:00 AM
2
osv
osv

php7.3 - security update

Bulletin has no...

5.3CVSS

5.3AI Score

0.001EPSS

2024-06-17 12:00 AM
osv
osv

cups - security update

Bulletin has no...

4.4CVSS

7.2AI Score

0.0004EPSS

2024-06-13 12:00 AM
3
osv
osv

nano - security update

Bulletin has no...

4.7CVSS

6.8AI Score

0.0004EPSS

2024-06-17 12:00 AM
2
oraclelinux
oraclelinux

firefox security update

[115.12.0-1.0.1] - Add firefox-oracle-default-prefs.js and remove the corresponding OpenELA file [115.12.0-1] - Update to 115.12.0...

7AI Score

0.0004EPSS

2024-06-17 12:00 AM
2
oraclelinux
oraclelinux

flatpak security update

[1.12.9-1] - Update to 1.12.9 (CVE-2024-32462) [1.12.8-1] - Rebase to 1.12.8 (RHEL-4220) [1.10.8-3] - Let flatpak own %{_sysconfdir}/flatpak...

8.4CVSS

8.6AI Score

0.0004EPSS

2024-06-17 12:00 AM
2
osv
osv

unbound - security update

Bulletin has no...

6.8AI Score

0.0004EPSS

2024-06-17 12:00 AM
3
osv
osv

libvpx - security update

Bulletin has no...

7.2AI Score

0.0004EPSS

2024-06-16 12:00 AM
3
osv
osv

sendmail - security update

Bulletin has no...

5.3CVSS

6.7AI Score

0.002EPSS

2024-06-15 12:00 AM
2
debian
debian

[SECURITY] [DLA 3825-1] firefox-esr security update

Debian LTS Advisory DLA-3825-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort June 13, 2024 https://wiki.debian.org/LTS Package : firefox-esr Version : 115.12.0esr-1~deb10u1 CVE...

7.5AI Score

0.0004EPSS

2024-06-13 11:08 AM
3
Total number of security vulnerabilities2578642