Lucene search

K

FreeBSD, NetBSD Security Vulnerabilities

exploitpack
exploitpack

Aptina AR0130 960P 1.3MP Camera - Remote Configuration Disclosure

Aptina AR0130 960P 1.3MP Camera - Remote Configuration...

-0.2AI Score

2020-02-24 12:00 AM
34
packetstorm

-0.6AI Score

2020-02-24 12:00 AM
61
nvd
nvd

CVE-2012-5363

The IPv6 implementation in FreeBSD and NetBSD (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Neighbor Solicitation messages, a different vulnerability than...

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-20 03:15 PM
1
cve
cve

CVE-2012-5365

The IPv6 implementation in FreeBSD and NetBSD (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Router Advertisement packets containing multiple Routing...

7.5CVSS

7.3AI Score

0.002EPSS

2020-02-20 03:15 PM
20
cve
cve

CVE-2012-5363

The IPv6 implementation in FreeBSD and NetBSD (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Neighbor Solicitation messages, a different vulnerability than...

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-20 03:15 PM
25
nvd
nvd

CVE-2012-5365

The IPv6 implementation in FreeBSD and NetBSD (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Router Advertisement packets containing multiple Routing...

7.5CVSS

7.3AI Score

0.002EPSS

2020-02-20 03:15 PM
prion
prion

Information disclosure

The IPv6 implementation in FreeBSD and NetBSD (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Router Advertisement packets containing multiple Routing...

7.5CVSS

7.1AI Score

0.002EPSS

2020-02-20 03:15 PM
4
prion
prion

Design/Logic Flaw

The IPv6 implementation in FreeBSD and NetBSD (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Neighbor Solicitation messages, a different vulnerability than...

7.5CVSS

6.8AI Score

0.002EPSS

2020-02-20 03:15 PM
7
cvelist
cvelist

CVE-2012-5363

The IPv6 implementation in FreeBSD and NetBSD (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Neighbor Solicitation messages, a different vulnerability than...

7.2AI Score

0.002EPSS

2020-02-20 02:24 PM
1
cvelist
cvelist

CVE-2012-5365

The IPv6 implementation in FreeBSD and NetBSD (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Router Advertisement packets containing multiple Routing...

7.3AI Score

0.002EPSS

2020-02-20 02:20 PM
3
packetstorm

0.4AI Score

0.975EPSS

2020-02-11 12:00 AM
98
exploitdb

9.8CVSS

9.8AI Score

EPSS

2020-02-11 12:00 AM
199
exploitpack
exploitpack

OpenSMTPD 6.4.0 6.6.1 - Local Privilege Escalation + Remote Code Execution

OpenSMTPD 6.4.0 6.6.1 - Local Privilege Escalation + Remote Code...

9.8CVSS

0.5AI Score

0.975EPSS

2020-02-11 12:00 AM
82
zdt

9.8CVSS

9.2AI Score

0.975EPSS

2020-02-11 12:00 AM
73
cert
cert

Cisco Discovery Protocol (CDP) enabled devices are vulnerable to denial-of-service and remote code execution

Overview Cisco Discovery Protocol (CDP) is a proprietary layer-2 networking protocol that Cisco devices use to gather information about devices connected to the network. Armis Security found that CDP supported devices are vulnerable to heap overflow in Cisco IP Cameras (CVE-2020-3110), stack...

8.8CVSS

8.5AI Score

0.009EPSS

2020-02-05 12:00 AM
71
cert
cert

OpenSMTPD vulnerable to local privilege escalation and remote code execution

Overview Qualys Research Labs found that the smtp_mailaddr() function in OpenSMTPD version 6.6 does not properly sanitize user input, which could allow a local attacker to escalate their privileges, and allow either a local or remote attacker to execute arbitrary code as root. Description...

9.8CVSS

9.2AI Score

0.975EPSS

2020-01-31 12:00 AM
47
kitploit
kitploit

Aircrack-ng 1.6 - Complete Suite Of Tools To Assess WiFi Network Security

Aircrack-ng is a complete suite of tools to assess WiFi network security. It focuses on different areas of WiFi security: Monitoring: Packet capture and export of data to text files for further processing by third party tools. Attacking: Replay attacks, deauthentication, fake access points and...

7.2AI Score

2020-01-26 11:42 AM
180
zdt
zdt

Common Desktop Environment 2.3.1 Buffer Overflow Exploit

A buffer overflow in the CheckMonitor() function in the Common Desktop Environment 2.3.1 and earlier and 1.6 and earlier, as distributed with Oracle Solaris 10 1/13 (Update 11) and earlier, allows local users to gain root privileges via a long palette name passed to dtsession in a malicious...

8.8CVSS

0.6AI Score

0.001EPSS

2020-01-19 12:00 AM
121
packetstorm

0.2AI Score

0.001EPSS

2020-01-17 12:00 AM
168
cve
cve

CVE-2011-2480

Information Disclosure vulnerability in the 802.11 stack, as used in FreeBSD before 8.2 and NetBSD when using certain non-x86 architectures. A signedness error in the IEEE80211_IOC_CHANINFO ioctl allows a local unprivileged user to cause the kernel to copy large amounts of kernel memory back to...

7.5CVSS

7AI Score

0.002EPSS

2019-11-27 07:15 PM
20
nvd
nvd

CVE-2011-2480

Information Disclosure vulnerability in the 802.11 stack, as used in FreeBSD before 8.2 and NetBSD when using certain non-x86 architectures. A signedness error in the IEEE80211_IOC_CHANINFO ioctl allows a local unprivileged user to cause the kernel to copy large amounts of kernel memory back to...

7.5CVSS

7.1AI Score

0.002EPSS

2019-11-27 07:15 PM
1
prion
prion

Information disclosure

Information Disclosure vulnerability in the 802.11 stack, as used in FreeBSD before 8.2 and NetBSD when using certain non-x86 architectures. A signedness error in the IEEE80211_IOC_CHANINFO ioctl allows a local unprivileged user to cause the kernel to copy large amounts of kernel memory back to...

7.5CVSS

6.4AI Score

0.002EPSS

2019-11-27 07:15 PM
3
cvelist
cvelist

CVE-2011-2480

Information Disclosure vulnerability in the 802.11 stack, as used in FreeBSD before 8.2 and NetBSD when using certain non-x86 architectures. A signedness error in the IEEE80211_IOC_CHANINFO ioctl allows a local unprivileged user to cause the kernel to copy large amounts of kernel memory back to...

7.1AI Score

0.002EPSS

2019-11-27 06:53 PM
ubuntucve
ubuntucve

CVE-2011-2480

Information Disclosure vulnerability in the 802.11 stack, as used in FreeBSD before 8.2 and NetBSD when using certain non-x86 architectures. A signedness error in the IEEE80211_IOC_CHANINFO ioctl allows a local unprivileged user to cause the kernel to copy large amounts of kernel memory back to...

7.5CVSS

1.6AI Score

0.002EPSS

2019-11-27 12:00 AM
13
exploitdb

9.8CVSS

9.6AI Score

EPSS

2019-11-01 12:00 AM
548
packetstorm

0.9AI Score

0.974EPSS

2019-10-31 12:00 AM
6244
zdt
zdt

Nostromo 1.9.6 Directory Traversal / Remote Command Execution Exploit

This Metasploit module exploits a remote command execution vulnerability in Nostromo versions 1.9.6 and below. This issue is caused by a directory traversal in the function http_verify in nostromo nhttpd allowing an attacker to achieve remote code execution via a crafted HTTP...

9.8CVSS

1.2AI Score

0.974EPSS

2019-10-31 12:00 AM
153
metasploit
metasploit

Nostromo Directory Traversal Remote Command Execution

This module exploits a remote command execution vulnerability in Nostromo <= 1.9.6. This issue is caused by a directory traversal in the function http_verify in nostromo nhttpd allowing an attacker to achieve remote code execution via a crafted HTTP...

9.8CVSS

10AI Score

0.974EPSS

2019-10-21 04:11 PM
25
nvd
nvd

CVE-2019-15901

An issue was discovered in slicer69 doas before 6.2 on certain platforms other than OpenBSD. A setusercontext(3) call with flags to change the UID, primary GID, and secondary GIDs was replaced (on certain platforms: Linux and possibly NetBSD) with a single setuid(2) call. This resulted in neither.....

8.8CVSS

8.6AI Score

0.002EPSS

2019-10-18 04:15 PM
cve
cve

CVE-2019-15901

An issue was discovered in slicer69 doas before 6.2 on certain platforms other than OpenBSD. A setusercontext(3) call with flags to change the UID, primary GID, and secondary GIDs was replaced (on certain platforms: Linux and possibly NetBSD) with a single setuid(2) call. This resulted in neither.....

8.8CVSS

8.5AI Score

0.002EPSS

2019-10-18 04:15 PM
123
prion
prion

Design/Logic Flaw

An issue was discovered in slicer69 doas before 6.2 on certain platforms other than OpenBSD. A setusercontext(3) call with flags to change the UID, primary GID, and secondary GIDs was replaced (on certain platforms: Linux and possibly NetBSD) with a single setuid(2) call. This resulted in neither.....

8.8CVSS

8.5AI Score

0.002EPSS

2019-10-18 04:15 PM
2
cvelist
cvelist

CVE-2019-15901

An issue was discovered in slicer69 doas before 6.2 on certain platforms other than OpenBSD. A setusercontext(3) call with flags to change the UID, primary GID, and secondary GIDs was replaced (on certain platforms: Linux and possibly NetBSD) with a single setuid(2) call. This resulted in neither.....

8.6AI Score

0.002EPSS

2019-10-18 03:44 PM
exploitdb

7.4AI Score

2019-09-09 12:00 AM
396
exploitpack
exploitpack

WordPress 5.2.3 - Cross-Site Host Modification

WordPress 5.2.3 - Cross-Site Host...

-0.2AI Score

2019-09-09 12:00 AM
14
zdt
zdt

WordPress 5.2.3 - Cross-Site Host Modification Exploit

Exploit for php platform in category web...

7.1AI Score

2019-09-09 12:00 AM
60
packetstorm

0.2AI Score

2019-09-06 12:00 AM
165
packetstorm

0.4AI Score

2019-09-03 12:00 AM
281
packetstorm

0.3AI Score

2019-09-03 12:00 AM
270
nessus
nessus

OpenSSH < 5.9 Multiple DoS

The version of OpenSSH running on the remote host is prior to version 5.9. Such versions are affected by multiple denial of service vulnerabilities: A denial of service vulnerability exists in the gss-serv.c 'ssh_gssapi_parse_ename' function. A remote attacker may be able to trigger this...

2.9AI Score

0.011EPSS

2019-08-21 12:00 AM
12
cert
cert

Bluetooth BR/EDR supported devices are vulnerable to key negotiation attacks

Overview The encryption key length negotiation process in Bluetooth BR/EDR Core v5.1 and earlier is vulnerable to packet injection by an unauthenticated, adjacent attacker that could result in information disclosure and/or escalation of privileges. This can be achieved using an attack referred to.....

8.1CVSS

8.5AI Score

0.001EPSS

2019-08-14 12:00 AM
77
cert
cert

HTTP/2 implementations do not robustly handle abnormal traffic and resource exhaustion

Overview Multiple HTTP/2 implementations are vulnerable to a variety of denial-of-service (DoS) attacks. Description The Security Considerations section of RFC7540 discusses some of the considerations needed for HTTP/2 connections as they demand more resources to operate than HTTP/1.1 connections.....

7.5CVSS

7.8AI Score

0.821EPSS

2019-08-13 12:00 AM
88
nessus
nessus

NewStart CGSL MAIN 4.05 : openssh-latest Multiple Vulnerabilities (NS-SA-2019-0146)

The remote NewStart CGSL host, running version MAIN 4.05, has openssh-latest packages installed that are affected by multiple vulnerabilities: scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded...

9.8CVSS

0.6AI Score

0.946EPSS

2019-08-12 12:00 AM
27
myhack58
myhack58

honggfuzz vulnerability mining technology principle analysis-vulnerability warning-the black bar safety net

Google AFL(WinAFL), the libfuzzer and honggfuzz is the most famous of the three based on code coverage fuzzer is. Online on the AFL(WinAFL)analysis of the articles more, and on the latter two Analysis Articles less. Before the spring brother has written about honggfuzz article: honggfuzz...

-0.1AI Score

2019-07-17 12:00 AM
305
kitploit
kitploit

Lynis 2.7.5 - Security Auditing Tool for Unix/Linux Systems

We are excited to announce this major release of auditing tool Lynis. Several big changes have been made to core functions of Lynis. These changes are the next of simplification improvements we made. There is a risk of breaking your existing configuration. Lynis is an open source security...

7.1AI Score

2019-06-27 09:55 PM
543
veracode
veracode

Denial Of Service (DoS)

openssl is vulnerable to denial of service (DoS). The vulnerabaility exists through a memory leak in...

5.5AI Score

0.928EPSS

2019-05-02 05:08 AM
14
kitploit
kitploit

NAXSI - An Open-Source, High Performance, Low Rules Maintenance WAF For NGINX

NAXSI means Nginx Anti XSS & SQL Injection. Technically, it is a third party nginx module, available as a package for many UNIX-like platforms. This module, by default, reads a small subset of simple (and readable) rules containing 99% of known patterns involved in website vulnerabilities. For...

7.1AI Score

2019-04-25 10:06 PM
155
cert
cert

Broadcom WiFi chipset drivers contain multiple vulnerabilities

Overview The Broadcom wl driver and the open-source brcmfmac driver for Broadcom WiFi chipsets contain multiple vulnerabilities. The Broadcom wl driver is vulnerable to two heap buffer overflows, and the open-source brcmfmac driver is vulnerable to a frame validation bypass and a heap buffer...

8.8CVSS

8.8AI Score

0.007EPSS

2019-04-17 12:00 AM
359
cert
cert

WPA3 design issues and implementation vulnerabilities in hostapd and wpa_supplicant

Overview Multiple vulnerabilities have been identified in WPA3 protocol design and implementations of hostapd and wpa_supplicant, which can allow a remote attacker to acquire a weak password, conduct a denial of service, or gain complete authorization. These vulnerabilities have also been referred....

8.1CVSS

8AI Score

0.016EPSS

2019-04-12 12:00 AM
147
cert
cert

VPN applications insecurely store session cookies

Overview Multiple Virtual Private Network (VPN) applications store the authentication and/or session cookies insecurely in memory and/or log files. Description Virtual Private Networks (VPNs) are used to create a secure connection with another network over the internet. Multiple VPN applications...

2.5CVSS

5.2AI Score

0.005EPSS

2019-04-11 12:00 AM
81
debian
debian

[SECURITY] [DLA 1749-1] golang security update

Package : golang Version : 2:1.3.3-1+deb8u2 CVE ID : CVE-2019-9741 Debian Bug : #924630 It was discovered that there was a CRLF injection attack in the Go programming language runtime library. Passing \r\n to http.NewRequest could allow execution of arbitrary HTTP headers...

6.1CVSS

6.8AI Score

0.005EPSS

2019-04-03 03:14 PM
107
Total number of security vulnerabilities2307