Lucene search

K

WP Design Maps & Places Security Vulnerabilities

cvelist
cvelist

CVE-2024-36007 mlxsw: spectrum_acl_tcam: Fix warning during rehash

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix warning during rehash As previously explained, the rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority)...

6.3AI Score

0.0004EPSS

2024-05-20 09:48 AM
1
nessus
nessus

RHEL 7 : python-django (RHSA-2021:0933)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:0933 advisory. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much ...

5.9CVSS

6.4AI Score

0.004EPSS

2021-03-18 12:00 AM
14
zdt
zdt

Visual Studio Code Execution Exploit

This Metasploit module creates a vsix file which can be installed in Visual Studio Code as an extension. At activation/install, the extension will execute a shell or two. Tested against VSCode 1.87.2 on Ubuntu...

7.7AI Score

2024-04-23 12:00 AM
68
nvd
nvd

CVE-2024-36901

In the Linux kernel, the following vulnerability has been resolved: ipv6: prevent NULL dereference in ip6_output() According to syzbot, there is a chance that ip6_dst_idev() returns NULL in ip6_output(). Most places in IPv6 stack deal with a NULL idev just fine, but not here. syzbot reported:...

5.5CVSS

6.4AI Score

0.0004EPSS

2024-05-30 04:15 PM
1
packetstorm

7.4AI Score

2024-04-23 12:00 AM
92
openbugbounty
openbugbounty

5percent-design-action.com Cross Site Scripting vulnerability OBB-3846987

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-01 02:11 PM
3
nessus
nessus

RHEL 6 : spamassassin (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. spamassassin: Local user code injection in the meta rule syntax (CVE-2018-11781) A denial of service...

7.8CVSS

6.7AI Score

0.009EPSS

2024-06-03 12:00 AM
cvelist
cvelist

CVE-2024-26825 nfc: nci: free rx_data_reassembly skb on NCI device cleanup

In the Linux kernel, the following vulnerability has been resolved: nfc: nci: free rx_data_reassembly skb on NCI device cleanup rx_data_reassembly skb is stored during NCI data exchange for processing fragmented packets. It is dropped only when the last fragment is processed or when an NTF packet.....

7.6AI Score

0.0004EPSS

2024-04-17 09:43 AM
1
vulnrichment
vulnrichment

CVE-2024-26825 nfc: nci: free rx_data_reassembly skb on NCI device cleanup

In the Linux kernel, the following vulnerability has been resolved: nfc: nci: free rx_data_reassembly skb on NCI device cleanup rx_data_reassembly skb is stored during NCI data exchange for processing fragmented packets. It is dropped only when the last fragment is processed or when an NTF packet.....

6.6AI Score

0.0004EPSS

2024-04-17 09:43 AM
3
vulnrichment
vulnrichment

CVE-2024-36007 mlxsw: spectrum_acl_tcam: Fix warning during rehash

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix warning during rehash As previously explained, the rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority)...

6.7AI Score

0.0004EPSS

2024-05-20 09:48 AM
1
nessus
nessus

RHEL 9 : Red Hat OpenStack Platform 17.1 (python-django) (RHSA-2024:2731)

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:2731 advisory. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much ...

7.5CVSS

7.6AI Score

0.001EPSS

2024-05-22 12:00 AM
3
nvd
nvd

CVE-2024-31232

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Sizam Design Rehub allows PHP Local File Inclusion.This issue affects Rehub: from n/a through...

8CVSS

7.9AI Score

0.0004EPSS

2024-05-17 09:15 AM
nessus
nessus

RHEL 9 : Red Hat OpenStack Platform 17.1 (python-django) (RHSA-2024:0212)

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:0212 advisory. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much ...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-16 12:00 AM
9
nessus
nessus

FreeBSD : FreeBSD -- EAP-pwd side-channel attack (60129efe-656d-11e9-8e67-206a8a720317)

Potential side channel attacks in the SAE implementations used by both hostapd and wpa_supplicant (see CVE-2019-9494 and VU#871675). EAP-pwd uses a similar design for deriving PWE from the password and while a specific attack against EAP-pwd is not yet known to be tested, there is no reason to...

5.9CVSS

6.6AI Score

0.01EPSS

2019-04-23 12:00 AM
21
nessus
nessus

RHEL 8 : Red Hat OpenStack Platform 16.1.4 (python-django) (RHSA-2021:0915)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:0915 advisory. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much ...

5.9CVSS

6.4AI Score

0.004EPSS

2021-03-17 12:00 AM
12
ubuntu
ubuntu

Gerbv vulnerability

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Ubuntu 18.04 ESM Ubuntu 16.04 ESM Ubuntu 14.04 ESM Packages gerbv - Gerber file viewer for PCB design Details George-Andrei Iosif and David Fernandez Gonzalez discovered that Gerbv did not properly initialize a data structure when...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-04-30 12:00 AM
8
nessus
nessus

RHEL 7 : python-django (RHSA-2017:3093)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2017:3093 advisory. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as...

6.1CVSS

6.4AI Score

0.004EPSS

2024-04-27 12:00 AM
6
nvd
nvd

CVE-2023-52735

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself sock_map proto callbacks should never call themselves by design. Protect against bugs like [1] and break out of the recursive loop to avoid a stack overflow in...

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
1
nvd
nvd

CVE-2024-31231

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Sizam Design Rehub allows PHP Local File Inclusion.This issue affects Rehub: from n/a through...

9CVSS

9.2AI Score

0.0004EPSS

2024-05-17 09:15 AM
1
amazon
amazon

Medium: kernel

Issue Overview: 2024-04-30: CVE-2023-0047 was removed from this advisory (rejected). 2024-02-01: CVE-2023-0047 was added to this advisory. A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way...

7CVSS

6.6AI Score

EPSS

2021-12-08 02:23 AM
8
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CVE-2021-44228_scanner Applications that are vulnerable to...

10CVSS

10AI Score

0.976EPSS

2021-12-14 11:33 PM
337
nessus
nessus

RHEL 5 : spamassassin (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. spamassassin: Local user code injection in the meta rule syntax (CVE-2018-11781) A denial of service...

7.8CVSS

7.7AI Score

0.009EPSS

2024-06-03 12:00 AM
1
wpvulndb
wpvulndb

EnvíaloSimple <= 2.4 - Cross-Site Request Forgery

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-01-04 12:00 AM
5
nvd
nvd

CVE-2024-35181

Meshery is an open source, cloud native manager that enables the design and management of Kubernetes-based infrastructure and applications. A SQL injection vulnerability in Meshery prior to version 0.7.22 may lead to arbitrary file write by using a SQL injection stacked queries payload, and the...

5.9CVSS

6AI Score

0.0004EPSS

2024-05-27 07:15 PM
1
nvd
nvd

CVE-2024-21862

Uncontrolled search path in some Intel(R) Quartus(R) Prime Standard Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-05-16 09:16 PM
1
nvd
nvd

CVE-2024-21837

Uncontrolled search path in some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-05-16 09:16 PM
2
nvd
nvd

CVE-2024-21809

Improper conditions check for some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.8AI Score

0.0004EPSS

2024-05-16 09:16 PM
2
nessus
nessus

Apache Tomcat 8.0.0.RC1 < 8.0.32 multiple vulnerabilities

The version of Tomcat installed on the remote host is prior to 8.0.32. It is, therefore, affected by multiple vulnerabilities as referenced in the fixed_in_apache_tomcat_8.0.32_security-8 advisory. Session fixation vulnerability in Apache Tomcat 7.x before 7.0.66, 8.x before 8.0.30, and 9.x...

8.8CVSS

8.4AI Score

0.009EPSS

2016-02-24 12:00 AM
282
cve
cve

CVE-2019-18216

The BIOS configuration design on ASUS ROG Zephyrus M GM501GS laptops with BIOS 313 relies on the main battery instead of using a CMOS battery, which reduces the value of a protection mechanism in which booting from a USB device is prohibited. Attackers who have physical laptop access can exhaust...

6.8CVSS

6.5AI Score

0.001EPSS

2019-10-20 04:15 PM
58
nvd
nvd

CVE-2019-18216

The BIOS configuration design on ASUS ROG Zephyrus M GM501GS laptops with BIOS 313 relies on the main battery instead of using a CMOS battery, which reduces the value of a protection mechanism in which booting from a USB device is prohibited. Attackers who have physical laptop access can exhaust...

6.8CVSS

6.5AI Score

0.001EPSS

2019-10-20 04:15 PM
4
nvd
nvd

CVE-2024-21777

Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro Edition Design software before version 23.4 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-05-16 09:16 PM
1
cvelist
cvelist

CVE-2024-36901 ipv6: prevent NULL dereference in ip6_output()

In the Linux kernel, the following vulnerability has been resolved: ipv6: prevent NULL dereference in ip6_output() According to syzbot, there is a chance that ip6_dst_idev() returns NULL in ip6_output(). Most places in IPv6 stack deal with a NULL idev just fine, but not here. syzbot reported:...

6.3AI Score

0.0004EPSS

2024-05-30 03:29 PM
vulnrichment
vulnrichment

CVE-2024-36901 ipv6: prevent NULL dereference in ip6_output()

In the Linux kernel, the following vulnerability has been resolved: ipv6: prevent NULL dereference in ip6_output() According to syzbot, there is a chance that ip6_dst_idev() returns NULL in ip6_output(). Most places in IPv6 stack deal with a NULL idev just fine, but not here. syzbot reported:...

6.8AI Score

0.0004EPSS

2024-05-30 03:29 PM
nvd
nvd

CVE-2024-35182

Meshery is an open source, cloud native manager that enables the design and management of Kubernetes-based infrastructure and applications. A SQL injection vulnerability in Meshery prior to version 0.7.22 may lead to arbitrary file write by using a SQL injection stacked queries payload, and the...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-05-27 07:15 PM
osv
osv

CVE-2024-32970

Phlex is a framework for building object-oriented views in Ruby. In affected versions there is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. Since the last two vulnerabilities...

7.1CVSS

5.3AI Score

0.0004EPSS

2024-04-30 11:15 PM
7
cvelist
cvelist

CVE-2024-21862

Uncontrolled search path in some Intel(R) Quartus(R) Prime Standard Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-05-16 08:47 PM
2
cvelist
cvelist

CVE-2024-21809

Improper conditions check for some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.8AI Score

0.0004EPSS

2024-05-16 08:47 PM
2
nessus
nessus

RHEL 7 : openstack-ceilometer (RHSA-2019:0566)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:0566 advisory. OpenStack Telemetry (ceilometer) collects customer usage data for metering purposes. Telemetry implements bus listener, push, and polling agents...

7.8CVSS

5.9AI Score

0.0004EPSS

2024-04-27 12:00 AM
2
nvd
nvd

CVE-2008-7320

GNOME Seahorse through 3.30 allows physically proximate attackers to read plaintext passwords by using the quickAllow dialog at an unattended workstation, if the keyring is unlocked. NOTE: this is disputed by a software maintainer because the behavior represents a design...

6.8CVSS

6.6AI Score

0.001EPSS

2018-11-18 07:29 PM
nessus
nessus

RHEL 7 : python-django (RHSA-2019:0082)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:0082 advisory. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as...

5.3CVSS

5.8AI Score

0.008EPSS

2024-04-27 12:00 AM
6
nvd
nvd

CVE-2024-3681

The Interactive World Maps plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search (s) parameter in all versions up to, and including, 2.4.14 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

6.1CVSS

6AI Score

0.0005EPSS

2024-05-02 05:15 PM
nessus
nessus

RHEL 7 : openstack-ceilometer (RHSA-2019:0919)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:0919 advisory. OpenStack Telemetry (ceilometer) collects customer usage data for metering purposes. Telemetry implements bus listener, push, and polling agents...

7.8CVSS

5.9AI Score

0.0004EPSS

2024-04-27 12:00 AM
2
cve
cve

CVE-2021-26938

A stored XSS issue exists in henriquedornas 5.2.17 via online live chat. NOTE: Third parties report that no such product exists. That henriquedornas is the web design agency and 5.2.17 is simply the PHP version running on this...

5.4CVSS

5.3AI Score

0.001EPSS

2021-02-10 06:15 PM
19
nvd
nvd

CVE-2021-26938

A stored XSS issue exists in henriquedornas 5.2.17 via online live chat. NOTE: Third parties report that no such product exists. That henriquedornas is the web design agency and 5.2.17 is simply the PHP version running on this...

5.4CVSS

0.001EPSS

2021-02-10 06:15 PM
nvd
nvd

CVE-2024-27005

In the Linux kernel, the following vulnerability has been resolved: interconnect: Don't access req_list while it's being manipulated The icc_lock mutex was split into separate icc_lock and icc_bw_lock mutexes in [1] to avoid lockdep splats. However, this didn't adequately protect access to...

7.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
1
cve
cve

CVE-2008-7320

GNOME Seahorse through 3.30 allows physically proximate attackers to read plaintext passwords by using the quickAllow dialog at an unattended workstation, if the keyring is unlocked. NOTE: this is disputed by a software maintainer because the behavior represents a design...

6.8CVSS

6.7AI Score

0.001EPSS

2022-10-03 04:13 PM
42
nessus
nessus

Apache Tomcat 7.0.0 < 7.0.68 multiple vulnerabilities

The version of Tomcat installed on the remote host is prior to 7.0.68. It is, therefore, affected by multiple vulnerabilities as referenced in the fixed_in_apache_tomcat_7.0.68_security-7 advisory. The Mapper component in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.30, and...

8.8CVSS

8.5AI Score

0.008EPSS

2016-02-24 12:00 AM
475
nessus
nessus

Amazon Linux 2 : kernel (ALAS-2021-1727)

The version of kernel installed on the remote host is prior to 4.14.256-197.484. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2021-1727 advisory. A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way...

7CVSS

7.2AI Score

0.004EPSS

2021-12-10 12:00 AM
29
nessus
nessus

GitLab < 13.12.9 (CVE-2021-22238)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: An issue has been discovered in GitLab affecting all versions starting with 13.3. GitLab was vulnerable to a stored XSS by using the design feature in issues. (CVE-2021-22238) Note that Nessus has...

6.8CVSS

5.1AI Score

0.001EPSS

2024-01-02 12:00 AM
8
Total number of security vulnerabilities132455