Lucene search

K

Yappli, Inc. Security Vulnerabilities

nessus
nessus

Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-519)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-519 advisory. 2024-06-06: CVE-2023-52698 was added to this advisory. 2024-04-25: CVE-2023-52462 was added to this advisory. 2024-04-25: CVE-2024-26591 was added to this advisory. 2024-04-25: CVE-2023-52467...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-20 12:00 AM
10
cve
cve

CVE-2022-25740

Memory corruption in modem due to buffer overwrite while building an IPv6 multicast address based on the MAC address of the...

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-13 07:15 AM
36
cve
cve

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

9.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
33
debiancve
debiancve

CVE-2023-52644

In the Linux kernel, the following vulnerability has been resolved: wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled When QoS is disabled, the queue priority value will not map to the correct ieee80211 queue since there is only one queue. Stop/wake queue 0 when QoS is...

6.1AI Score

0.0004EPSS

2024-04-17 11:15 AM
4
nessus
nessus

Ubuntu 18.04 LTS : SQLite vulnerability (USN-6566-2)

The remote Ubuntu 18.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6566-2 advisory. USN-6566-1 fixed several vulnerabilities in SQLite. This update provides the corresponding fix for CVE-2023-7104 for Ubuntu 18.04 LTS. Original advisory...

7.3CVSS

8.2AI Score

0.001EPSS

2024-06-26 12:00 AM
1
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Ruby vulnerability (USN-6853-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by a vulnerability as referenced in the USN-6853-1 advisory. It was discovered that Ruby incorrectly handled the ungetbyte and ungetc methods. A remote attacker could use this issue to cause Ruby to...

7.5AI Score

EPSS

2024-06-26 12:00 AM
nessus
nessus

Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5557-1)

The remote Ubuntu 16.04 ESM host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5557-1 advisory. It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table...

7.8CVSS

7.5AI Score

0.01EPSS

2022-08-10 12:00 AM
21
cvelist
cvelist

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

7.8AI Score

0.0004EPSS

2024-04-09 06:59 PM
nessus
nessus

Ubuntu 14.04 LTS : Salt vulnerabilities (USN-6849-1)

The remote Ubuntu 14.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6849-1 advisory. It was discovered that Salt incorrectly validated method calls and sanitized paths. A remote attacker could possibly use this issue to access some...

9.8CVSS

10AI Score

0.975EPSS

2024-06-26 12:00 AM
1
nessus
nessus

Ubuntu 14.04 LTS / 16.04 LTS : OpenVPN vulnerability (USN-6850-1)

The remote Ubuntu 14.04 LTS / 16.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-6850-1 advisory. It was discovered that OpenVPN incorrectly handled certain configurations with multiple authentication plugins. A remote attacker could possibly...

9.8CVSS

7.4AI Score

0.007EPSS

2024-06-26 12:00 AM
2
nessus
nessus

Ubuntu 22.04 LTS : OpenSSL vulnerability (USN-6854-1)

The remote Ubuntu 22.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6854-1 advisory. It was discovered that OpenSSL failed to choose an appropriately short private key size when computing shared-secrets in the Diffie-Hellman Key Agreement...

7.5CVSS

7AI Score

0.008EPSS

2024-06-27 12:00 AM
2
nessus
nessus

Ubuntu 24.04 LTS : Google Guest Agent and Google OS Config Agent vulnerability (USN-6746-2)

The remote Ubuntu 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6746-2 advisory. USN-6746-1 fixed vulnerabilities in Google Guest Agent and Google OS Config Agent. This update provides the corresponding update for Ubuntu 24.04 LTS. ...

7.6AI Score

0.0004EPSS

2024-06-26 12:00 AM
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Ansible vulnerabilities (USN-6846-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6846-1 advisory. It was discovered that Ansible incorrectly handled certain inputs when using tower_callback parameter. If a user...

7.8CVSS

7.4AI Score

0.002EPSS

2024-06-25 12:00 AM
nessus
nessus

Ubuntu 18.04 LTS : Linux kernel regression (USN-3871-2)

The remote Ubuntu 18.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-3871-2 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

8.8CVSS

7AI Score

0.001EPSS

2019-02-05 12:00 AM
117
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Wget vulnerability (USN-6852-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-6852-1 advisory. It was discovered that Wget incorrectly handled semicolons in the userinfo subcomponent of a URI. A remote attacker could...

7AI Score

0.0004EPSS

2024-06-26 12:00 AM
1
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Hibernate vulnerability (USN-6845-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-6845-1 advisory. It was discovered that Hibernate incorrectly handled certain inputs with unsanitized literals. If a user or an automated system were...

7.4CVSS

7.1AI Score

0.004EPSS

2024-06-24 12:00 AM
1
redhatcve
redhatcve

CVE-2023-52739

In the Linux kernel, the following vulnerability has been resolved: Fix page corruption caused by racy check in __free_pages When we upgraded our kernel, we started seeing some page corruption like the following consistently: BUG: Bad page state in process ganesha.nfsd pfn:1304ca...

7.1AI Score

0.0004EPSS

2024-06-12 12:27 AM
nessus
nessus

Photon OS 1.0: Wget PHSA-2017-0023

An update of the wget package has been...

6.1CVSS

6.7AI Score

0.003EPSS

2019-02-07 12:00 AM
7
nessus
nessus

Photon OS 2.0: Libjpeg PHSA-2017-2.0-0007

An update of the libjpeg package has been...

6.5CVSS

6.9AI Score

0.002EPSS

2019-02-07 12:00 AM
4
nessus
nessus

Photon OS 1.0: Curl PHSA-2017-0044

An update of the curl package has been...

7.5CVSS

7AI Score

0.009EPSS

2019-02-07 12:00 AM
14
nvd
nvd

CVE-2024-2026

The Passster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's content_protector shortcode in all versions up to, and including, 4.2.6.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
3
ubuntucve
ubuntucve

CVE-2023-52644

In the Linux kernel, the following vulnerability has been resolved: wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled When QoS is disabled, the queue priority value will not map to the correct ieee80211 queue since there is only one queue. Stop/wake queue 0 when QoS is...

7.3AI Score

0.0004EPSS

2024-04-17 12:00 AM
4
nessus
nessus

Ubuntu 18.10 : linux-azure vulnerabilities (USN-3878-2)

It was discovered that a race condition existed in the vsock address family implementation of the Linux kernel that could lead to a use-after-free condition. A local attacker in a guest virtual machine could use this to expose sensitive information (host machine kernel memory). (CVE-2018-14625)...

8.8CVSS

7.3AI Score

0.001EPSS

2019-02-08 12:00 AM
28
nvd
nvd

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
cve
cve

CVE-2024-1587

The Newsmatic theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.0 via the 'newsmatic_filter_posts_load_tab_content'. This makes it possible for unauthenticated attackers to view draft posts and post...

5.3CVSS

6.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
31
jvn
jvn

JVN#15637138: EC-Orange vulnerable to authorization bypass

EC-Orange provided by S-cubism Inc. is an e-commerce website building system package based on an open source software EC-CUBE. EC-Orange contains an authorization bypass vulnerability (CWE-639). This is the same issue as JVN#51770585 (EC-CUBE vulnerable to authorization bypass). ## Impact A user...

6.7AI Score

0.006EPSS

2024-05-29 12:00 AM
3
cve
cve

CVE-2022-40538

Transient DOS due to reachable assertion in modem while processing sib with incorrect values from...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-06 08:15 AM
32
nessus
nessus

Photon OS 2.0: Gettext PHSA-2018-2.0-0116

An update of the gettext package has been...

9.8CVSS

9.8AI Score

0.027EPSS

2019-02-07 12:00 AM
11
nessus
nessus

Photon OS 2.0: Perl PHSA-2018-2.0-0084

An update of the perl package has been...

7.5CVSS

7.9AI Score

0.57EPSS

2019-02-07 12:00 AM
18
nessus
nessus

Photon OS 2.0: Freetype2 PHSA-2018-2.0-0058

An update of the freetype2 package has been...

6.5CVSS

7.4AI Score

0.003EPSS

2019-02-07 12:00 AM
5
nessus
nessus

Photon OS 2.0: Librelp PHSA-2018-2.0-0039

An update of the librelp package has been...

9.8CVSS

9.8AI Score

0.39EPSS

2019-02-07 12:00 AM
9
nessus
nessus

Photon OS 2.0: Libtiff PHSA-2018-2.0-0016

An update of the libtiff package has been...

8.8CVSS

8.5AI Score

0.004EPSS

2019-02-07 12:00 AM
13
nessus
nessus

Photon OS 2.0: Wget PHSA-2017-2.0-0008

An update of the wget package has been...

6.1CVSS

6.7AI Score

0.003EPSS

2019-02-07 12:00 AM
16
nessus
nessus

Photon OS 1.0: Shadow PHSA-2018-1.0-0171

An update of the shadow package has been...

5.3CVSS

5.8AI Score

0.001EPSS

2019-02-07 12:00 AM
9
nessus
nessus

Photon OS 1.0: Binutils PHSA-2018-1.0-0112

An update of the binutils package has been...

7.8CVSS

6.7AI Score

0.006EPSS

2019-02-07 12:00 AM
8
nessus
nessus

Photon OS 1.0: Ruby PHSA-2017-0002

An update of the ruby package has been...

9.8CVSS

7.8AI Score

0.011EPSS

2019-02-07 12:00 AM
17
nessus
nessus

Photon OS 1.0: Ruby PHSA-2017-0034

An update of the ruby package has been...

9.8CVSS

7.9AI Score

0.006EPSS

2019-02-07 12:00 AM
27
nessus
nessus

Photon OS 1.0: Freetype2 PHSA-2017-0041

An update of the freetype2 package has been...

9.8CVSS

9.7AI Score

0.012EPSS

2019-02-07 12:00 AM
11
nessus
nessus

Photon OS 1.0: Openjre PHSA-2016-0015

An update of the openjre package has been...

9.6CVSS

8.7AI Score

0.008EPSS

2019-02-07 12:00 AM
41
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS : Wget vulnerability (USN-6852-2)

The remote Ubuntu 16.04 LTS / 18.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-6852-2 advisory. USN-6852-1 fixed a vulnerability in Wget. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Original...

7AI Score

0.0004EPSS

2024-06-27 12:00 AM
nessus
nessus

Slackware 14.1 / 14.2 : mariadb (SSA:2019-032-01)

New mariadb packages are available for Slackware 14.1 and 14.2 to fix security...

6.5CVSS

6.7AI Score

0.005EPSS

2019-02-04 12:00 AM
46
nessus
nessus

Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6497-1)

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6497-1 advisory. A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets...

8.8CVSS

8.7AI Score

0.024EPSS

2023-11-21 12:00 AM
22
nvd
nvd

CVE-2024-2830

The WordPress Tag and Category Manager – AI Autotagger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'st_tag_cloud' shortcode in all versions up to, and including, 3.13.0 due to insufficient input sanitization and output escaping on user supplied attributes....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-04 03:15 AM
malwarebytes
malwarebytes

Ring agrees to pay $5.6 million after cameras were used to spy on customers

Amazon's Ring has settled with the Federal Trade Commission (FTC) over charges that the company allowed employees and contractors to access customers' private videos, and failed to implement security protections which enabled hackers to take control of customers’ accounts, cameras, and videos. The....

7.1AI Score

2024-04-25 02:05 PM
11
nessus
nessus

Ubuntu 14.04 LTS : SQLite vulnerability (USN-5615-3)

The remote Ubuntu 14.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-5615-3 advisory. USN-5615-1 fixed several vulnerabilities in SQLite. This update provides the corresponding fix for CVE-2020-35525 for Ubuntu 14.04 LTS. Original advisory...

9.8CVSS

10AI Score

EPSS

2024-06-27 12:00 AM
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS : Squid vulnerabilities (USN-6857-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6857-1 advisory. Joshua Rogers discovered that Squid incorrectly handled requests with the urn: scheme. A remote attacker could possibly use this issue to...

8.6CVSS

9.6AI Score

0.019EPSS

2024-06-27 12:00 AM
1
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Netplan vulnerabilities (USN-6851-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6851-1 advisory. Andreas Hasenack discovered that netplan incorrectly handled the permissions for netdev files containing wireguard...

6.5CVSS

8.3AI Score

0.0004EPSS

2024-06-26 12:00 AM
1
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5565-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5565-1 advisory. It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a...

7.8CVSS

7.8AI Score

0.01EPSS

2022-08-10 12:00 AM
31
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5567-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5567-1 advisory. It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a...

7.8CVSS

7.5AI Score

0.01EPSS

2022-08-10 12:00 AM
22
nessus
nessus

Photon OS 2.0: Libgcrypt PHSA-2018-2.0-0091

An update of the libgcrypt package has been...

4.7CVSS

6.3AI Score

0.001EPSS

2019-02-07 12:00 AM
8
Total number of security vulnerabilities288655