Lucene search

K

1288H V5; 2288H V5 Security Vulnerabilities

ics
ics

Siemens Industrial Products

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.2AI Score

0.0004EPSS

2024-05-16 12:00 PM
3
cve
cve

CVE-2024-35183

wolfictl is a command line tool for working with Wolfi. A git authentication issue in versions prior to 0.16.10 allows a local user’s GitHub token to be sent to remote servers other than github.com. Most git-dependent functionality in wolfictl relies on its own git package, which contains...

4.4CVSS

7.7AI Score

0.0004EPSS

2024-05-15 10:15 PM
19
osv
osv

CVE-2024-35183

wolfictl is a command line tool for working with Wolfi. A git authentication issue in versions prior to 0.16.10 allows a local user’s GitHub token to be sent to remote servers other than github.com. Most git-dependent functionality in wolfictl relies on its own git package, which contains...

6.9AI Score

0.0004EPSS

2024-05-15 10:15 PM
cvelist
cvelist

CVE-2024-35183 wolfictl leaks GitHub tokens to remote non-GitHub git servers

wolfictl is a command line tool for working with Wolfi. A git authentication issue in versions prior to 0.16.10 allows a local user’s GitHub token to be sent to remote servers other than github.com. Most git-dependent functionality in wolfictl relies on its own git package, which contains...

5.1AI Score

0.0004EPSS

2024-05-15 09:24 PM
1
github
github

wolfictl leaks GitHub tokens to remote non-GitHub git servers

Summary A git authentication issue allows a local user’s GitHub token to be sent to remote servers other than github.com. Details Most git-dependent functionality in wolfictl relies on its own git package, which contains centralized logic for implementing interactions with git repositories. Some...

7.3AI Score

0.0004EPSS

2024-05-15 08:02 PM
1
osv
osv

wolfictl leaks GitHub tokens to remote non-GitHub git servers

Summary A git authentication issue allows a local user’s GitHub token to be sent to remote servers other than github.com. Details Most git-dependent functionality in wolfictl relies on its own git package, which contains centralized logic for implementing interactions with git repositories. Some...

7.7AI Score

0.0004EPSS

2024-05-15 08:02 PM
3
cve
cve

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-05-14 04:15 PM
22
nessus
nessus

RHEL 6 : kernel (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kernel: Buffer overflow due to unbounded strcpy in ISDN I4L driver (CVE-2017-12762) kernel: lack of port...

8.7AI Score

2024-05-11 12:00 AM
22
nessus
nessus

Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6765-1)

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6765-1 advisory. In the Linux kernel, the following vulnerability has been resolved: apparmor: avoid crash when parsed profile name is empty When processing a packed...

7.5AI Score

2024-05-07 12:00 AM
5
openvas
openvas

openSUSE: Security Advisory for skopeo (SUSE-SU-2024:1497-1)

The remote host is missing an update for...

7.5AI Score

2024-05-07 12:00 AM
nessus
nessus

Oracle Linux 9 : kernel (ELSA-2024-2394)

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2394 advisory. An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results...

8.2AI Score

2024-05-06 12:00 AM
5
debiancve
debiancve

CVE-2024-26939

In the Linux kernel, the following vulnerability has been resolved: drm/i915/vma: Fix UAF on destroy against retire race Object debugging tools were sporadically reporting illegal attempts to free a still active i915 VMA object when parking a GT believed to be idle. [161.359441] ODEBUG: free...

6.7AI Score

0.0004EPSS

2024-05-01 06:15 AM
4
nessus
nessus

RHEL 8 / 9 : Red Hat Ceph Storage 6.1 (RHSA-2024:2631)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2631 advisory. A path traversal vulnerability was discovered in go-git versions prior to v5.11. This vulnerability allows an attacker to create and amend...

9.7AI Score

2024-05-01 12:00 AM
3
github
github

Evmos transaction execution not accounting for all state transition after interaction with precompiles

Context stateObject: represents the state of an account and is used to store its updates during a state transition. This is accomplished using two in memory Storage variables: originStorage and dirtyStorage StateDB: it is the general interface to retrieve accounts and holds a map of...

7.2AI Score

0.0004EPSS

2024-04-10 10:04 PM
7
osv
osv

Evmos transaction execution not accounting for all state transition after interaction with precompiles

Context stateObject: represents the state of an account and is used to store its updates during a state transition. This is accomplished using two in memory Storage variables: originStorage and dirtyStorage StateDB: it is the general interface to retrieve accounts and holds a map of...

7AI Score

0.0004EPSS

2024-04-10 10:04 PM
3
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6725-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6725-1 advisory. An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and...

7.8AI Score

2024-04-09 12:00 AM
31
osv
osv

ibc-go: Potential Reentrancy using Timeout Callbacks in ibc-hooks

Name: ASA-2024-007: Potential Reentrancy using Timeout Callbacks in ibc-hooks Component: ibc-go Criticality: Critical (ACMv1: I:Critical; L:AlmostCertain) Affected versions: < v4.6.0, < v5.4.0, < v6.3.0, < v7.4.0, < v8.2.0 Affected users: Chain Builders + Maintainers Summary Through ...

7.1AI Score

2024-04-05 05:16 PM
5
github
github

ibc-go: Potential Reentrancy using Timeout Callbacks in ibc-hooks

Name: ASA-2024-007: Potential Reentrancy using Timeout Callbacks in ibc-hooks Component: ibc-go Criticality: Critical (ACMv1: I:Critical; L:AlmostCertain) Affected versions: < v4.6.0, < v5.4.0, < v6.3.0, < v7.4.0, < v8.2.0 Affected users: Chain Builders + Maintainers Summary Through ...

7.1AI Score

2024-04-05 05:16 PM
8
ibm
ibm

Security Bulletin: Netcool Operations Insights 1.6.12 addresses multiple security vulnerabilities.

Summary Netcool Operations Insight v1.6.12 addresses multiple security vulnerabilities, listed in the CVEs below. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID: CVE-2022-25883 DESCRIPTION: **Node.js semver package is vulnerable to a...

10AI Score

0.72EPSS

2024-04-02 11:06 AM
12
osv
osv

Podman affected by CVE-2024-1753 container escape at build time

Impact What kind of vulnerability is it? Who is impacted? Users running containers with root privileges allowing a container to run with read/write access to the host system files when selinux is not enabled. With selinux enabled, some read access is allowed. Patches From @nalind . This is a...

8.5AI Score

0.0005EPSS

2024-03-28 05:53 PM
8
github
github

Podman affected by CVE-2024-1753 container escape at build time

Impact What kind of vulnerability is it? Who is impacted? Users running containers with root privileges allowing a container to run with read/write access to the host system files when selinux is not enabled. With selinux enabled, some read access is allowed. Patches From @nalind . This is a...

6.6AI Score

0.0005EPSS

2024-03-28 05:53 PM
8
ibm
ibm

Security Bulletin: IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from Docker Registry, OpenSSH and go-git

Summary go-git and DockerRegistry are consumed through OSE packages. OSE package is shipped with IBM MQ Operator and IBM supplied MQ Advanced container images. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID: CVE-2017-11468 DESCRIPTION:...

8.9AI Score

0.962EPSS

2024-03-28 10:40 AM
23
openvas
openvas

Pi-hole Core < 5.18 Authenticated Arbitrary File Read Vulnerability

Pi-hole Core is prone to an authenticated arbitrary file read ...

7AI Score

0.0004EPSS

2024-03-28 12:00 AM
3
nuclei
nuclei

ESAFENET CDG - Arbitrary File Download

ESAFENET CDG V3 and V5 has an arbitrary file download vulnerability via the fileName parameter in download.jsp because the InstallationPack parameter is mishandled in a /CDGServer3/ClientAjax...

7AI Score

0.046EPSS

2024-03-23 10:22 AM
5
cve
cve

CVE-2024-28559

SQL injection vulnerability in Niushop B2B2C v.5.3.3 and before allows an attacker to escalate privileges via the setPrice() function of the Goodsbatchset.php...

8.7AI Score

0.0004EPSS

2024-03-22 12:15 PM
25
githubexploit
githubexploit

Exploit for Vulnerability in Microsoft

Information ============== Windows Kernel Pool (clfs.sys)...

7.4AI Score

0.002EPSS

2024-03-21 09:39 PM
34
debiancve
debiancve

CVE-2023-52610

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_ct: fix skb leak and crash on ooo frags act_ct adds skb-&gt;users before defragmentation. If frags arrive in order, the last frag's reference is reset in: inet_frag_reasm_prepare skb_morph which is not...

6.5AI Score

0.0004EPSS

2024-03-18 11:15 AM
9
cve
cve

CVE-2023-52610

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_ct: fix skb leak and crash on ooo frags act_ct adds skb-&gt;users before defragmentation. If frags arrive in order, the last frag's reference is reset in: inet_frag_reasm_prepare skb_morph which is not...

7.2AI Score

0.0004EPSS

2024-03-18 11:15 AM
36
ubuntucve
ubuntucve

CVE-2023-52610

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_ct: fix skb leak and crash on ooo frags act_ct adds skb-&gt;users before defragmentation. If frags arrive in order, the last frag's reference is reset in: inet_frag_reasm_prepare skb_morph which is not straightforwar...

6.5AI Score

0.0004EPSS

2024-03-18 12:00 AM
8
ibm
ibm

Security Bulletin: IBM Instana Observability is affected by Vulnerabilities in Go-git with Instana Agent container image

Summary Vulnerabilities in Go-git were remediated in IBM Observability with Instana with Instana Agent container image build 265. (CVE-2023-49569 & CVE-2023-49568) Vulnerability Details ** CVEID: CVE-2023-49569 DESCRIPTION: **go-git could allow a remote attacker to traverse directories on the...

9.5AI Score

0.002EPSS

2024-03-15 01:48 PM
11
osv
osv

SQL injection in github.com/jackc/pgproto3 and github.com/jackc/pgx

An integer overflow in the calculated message size of a query or bind message could allow a single large message to be sent as multiple messages under the attacker's control. This could lead to SQL injection if an attacker can cause a single query or bind message to exceed 4 GB in...

8.2AI Score

0.0004EPSS

2024-03-14 05:12 PM
23
osv
osv

jose vulnerable to resource exhaustion via specifically crafted JWE with compressed plaintext

A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. This allows an adversary to exploit specific scenarios where the compression ratio becomes exceptionally high. As a...

6.7AI Score

0.0004EPSS

2024-03-07 05:40 PM
9
apple
apple

About the security content of macOS Monterey 12.7.4

About the security content of macOS Monterey 12.7.4 This document describes the security content of macOS Monterey 12.7.4. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or...

9.3AI Score

0.001EPSS

2024-03-07 12:00 AM
13
apple
apple

About the security content of macOS Ventura 13.6.5

About the security content of macOS Ventura 13.6.5 This document describes the security content of macOS Ventura 13.6.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or...

8.6AI Score

0.001EPSS

2024-03-07 12:00 AM
10
osv
osv

BIT-limesurvey-2022-43279

LimeSurvey before v5.0.4 was discovered to contain a SQL injection vulnerability via the component...

7.2AI Score

0.001EPSS

2024-03-06 10:55 AM
7
Total number of security vulnerabilities18716