Lucene search

K

TEAM JOHNLONG SOFTWARE CO., LTD. Security Vulnerabilities

ibm
ibm

Security Bulletin: A vulnerability in the GUI affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

Summary The certificate for a remote system in a policy-based replication partnership is not correctly validated in the GUI on IBM Storage Virtualize products. Vulnerability Details ** CVEID: CVE-2023-47700 DESCRIPTION: **IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem and IBM Storage...

7.5AI Score

0.001EPSS

2024-05-01 10:52 AM
22
cve

6.7AI Score

0.858EPSS

2013-06-18 10:55 PM
974
In Wild
cve

9.6AI Score

0.968EPSS

2012-06-07 10:55 PM
1032
In Wild
3
hp
hp

Intel Graphics Command Center Service Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Graphics Command Center Service software (bundled in some Intel® Graphics Windows DCH driver software), which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential...

7.5AI Score

0.0004EPSS

2024-05-14 12:00 AM
2
openbugbounty
openbugbounty

co-vier.nl Improper Access Control vulnerability OBB-3863290

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-03-01 10:51 PM
2
openbugbounty
openbugbounty

co-matic.com Cross Site Scripting vulnerability OBB-3858335

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-25 09:46 AM
3
cve
cve

CVE-2024-31680

File Upload vulnerability in Shibang Communications Co., Ltd. IP network intercom broadcasting system v.1.0 allows a local attacker to execute arbitrary code via the my_parser.php...

8AI Score

0.0004EPSS

2024-04-17 12:15 AM
28
cve
cve

CVE-2023-22943

In Splunk Add-on Builder (AoB) versions below 4.1.2 and the Splunk CloudConnect SDK versions below 3.1.3, requests to third-party APIs through the REST API Modular Input incorrectly revert to using HTTP to connect after a failure to connect over HTTPS...

5.3CVSS

5.2AI Score

0.001EPSS

2023-02-14 06:15 PM
111
hp
hp

HP Application Enabling Software Driver - Privileged File Overwrite

A potential security vulnerability has been identified in the HP Application Enabling Software Driver for certain HP PC products, which might allow escalation of privilege. HP is releasing software updates to mitigate this potential vulnerability. Mitigation is available in HP Application...

7.5AI Score

0.0004EPSS

2024-05-03 12:00 AM
20
atlassian
atlassian

XSRF Security Token Missing when clicking on Contact an administrator

h3. Summary Clicking on the "Contact an administrator to perform this action." results in XSRF Security Token Missing. Tested with : # Chrome Version 54.0.2840.59 (64-bit) # Firefox 49.0 h3. Steps to Reproduce # Configure Outgoing Mail # Enable Contact Administrators Form from General...

0.2AI Score

2016-10-25 07:44 AM
10
cve
cve

CVE-2023-20269

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations.....

9.1CVSS

8.6AI Score

0.029EPSS

2023-09-06 06:15 PM
633
In Wild
atlassian
atlassian

DoS (Denial of Service) com.google.code.gson:gson in Jira Software Data Center and Server

This High severity Third-Party Dependency vulnerability was introduced in versions 8.20.0, 9.4.0, 9.5.0, 9.6.0, 9.7.0, 9.8.0, 9.9.0, 9.10.0, and 9.11.0 of Jira Software Data Center and Server. This Third-Party Dependency vulnerability, with a CVSS Score of 7.5 and a CVSS Vector of...

8AI Score

0.002EPSS

2023-11-12 01:45 PM
15
atlassian
atlassian

Request Smuggling org.apache.tomcat:tomcat-catalina Dependency in Jira Software Data Center and Server

This High severity org.apache.tomcat:tomcat-catalina Dependency vulnerability was introduced in versions 9.4.0, 9.7.0, 9.9.0, 9.10.0, 9.11.0, and 9.12.0 of Jira Software Data Center and Server. Jira Software Data Center versions 9.14.0, 9.13.0, 9.13.1 are NOT affected This...

7.7AI Score

0.005EPSS

2024-01-11 06:46 AM
15
hp
hp

Intel Arc™ & Iris® Xe Graphics Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Arc™ & Iris® Xe Graphics software which may allow escalation of privilege. Intel is releasing updates to mitigate the potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

7.4AI Score

0.0004EPSS

2024-05-14 12:00 AM
5
openbugbounty
openbugbounty

co-free.julius-kuehn.de Cross Site Scripting vulnerability OBB-3870099

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-12 08:19 PM
4
cisco
cisco

Cisco IOS XE Software Unified Threat Defense Command Injection Vulnerability

A vulnerability in the Unified Threat Defense (UTD) configuration CLI of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying host operating system. To exploit this vulnerability, an attacker must have level 15 privileges on the....

6.4AI Score

0.0004EPSS

2024-03-27 04:00 PM
6
cvelist
cvelist

CVE-2024-34947

Quanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 was discovered to be vulnerable to an ICMP redirect...

7.4AI Score

2024-05-20 04:16 PM
6
cve
cve

CVE-2023-23990

Improper Privilege Management vulnerability in Qube One Ltd. Redirection for Contact Form 7 wpcf7-redirect allows Privilege Escalation.This issue affects Redirection for Contact Form 7: from n/a through...

7.6CVSS

6.9AI Score

0.0004EPSS

2024-05-17 07:15 AM
23
cvelist
cvelist

CVE-2024-34948

An issue in Quanxun Huiju Network Technology(Beijing) Co.,Ltd IK-Q3000 3.7.10 x64 Build202401261655 allows attackers to cause a Denial of Service (DoS) when attempting to make TCP...

7AI Score

2024-05-20 04:20 PM
9
osv
osv

CVE-2024-31744

In Jasper 4.2.2, the jpc_streamlist_remove function in src/libjasper/jpc/jpc_dec.c:2407 has an assertion failure vulnerability, allowing attackers to cause a denial of service attack through a specific image...

6.9AI Score

0.0004EPSS

2024-04-19 01:15 PM
2
hp
hp

HP Software Packages (SoftPaqs) – Potential Escalation of Privilege

Certain HP software packages (SoftPaqs) are potentially vulnerable to arbitrary code execution when the SoftPaq configuration file has been modified after extraction. HP has released updated software packages (SoftPaqs). HP has provided updated software packages (SoftPaqs) available from our...

8AI Score

0.0004EPSS

2024-04-25 12:00 AM
10
packetstorm

7.4AI Score

2024-04-30 12:00 AM
142
ibm
ibm

Security Bulletin: QRadar Suite Software includes components with multiple known vulnerabilities

Summary QRadar Suite Software includes components with known vulnerabilities. These have been updated in the latest release and vulnerabilities have been addressed. Please follow the instructions in the Remediation/Fixes section below to update to the latest version. Vulnerability Details **...

9.7AI Score

0.008EPSS

2024-05-03 10:32 AM
3
nessus
nessus

AI/LLM Software Report

This plugin utilizes various Nessus detection methods and reports software identified by to Nessus and known to utilize "Artificial Intelligence" (AI) and Large Language Model (LLM) technology. Note that this plugin uses several detection methods. The products reported by this plugin will grow as.....

7.3AI Score

2024-05-29 12:00 AM
ibm
ibm

Security Bulletin: IBM Planning Analytics Workspace is affected by vulnerabilities in multiple Open Source Software (OSS) components

Summary There are vulnerabilities in multiple Open Source Software (OSS) components consumed by IBM Planning Analytics Workspace. These issues have been addressed in IBM Planning Analytics 2.1.3 and IBM Planning Analytics 2.0.96 by upgrading or removing the vulnerable libraries. Please refer to...

9.2AI Score

0.975EPSS

2024-05-30 08:42 PM
cve
cve

CVE-2024-1067

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. On Armv8.0 cores, there are certain combinations of the...

7.2AI Score

0.0004EPSS

2024-05-03 02:15 PM
27
ibm
ibm

Security Bulletin: IBM QRadar Suite software is vulnerable to injection attacks

Summary IBM QRadar Suite software is vulnerable to injection attacks through dashboard parameters. This has been updated in the latest release and vulnerabilities have been addressed. Please follow the instructions in the Remediation/Fixes section below to update to the latest version....

7AI Score

0.0004EPSS

2024-05-01 01:12 PM
8
exploitdb

7.1AI Score

0.008EPSS

2024-06-01 12:00 AM
41
cisco
cisco

Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. This vulnerability is due to insufficient CSRF...

7.6AI Score

0.0004EPSS

2024-04-03 04:00 PM
5
openbugbounty
openbugbounty

wap-co-nop-sitiowebsc.azurewebsites.net Cross Site Scripting vulnerability OBB-3852309

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-13 03:28 PM
10
wpvulndb
wpvulndb

WP Post Author – Enhance Your Posts with the Author Bio, Co-Authors, Guest Authors, and Post Rating System, including User Registration Form Builder <= 3.6.4 - Missing Authorization

Description The WP Post Author plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on a function in all versions up to, and including, 3.6.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform an...

6.7AI Score

0.0004EPSS

2024-05-07 12:00 AM
6
cisco
cisco

Cisco Identity Services Engine Server-Side Request Forgery Vulnerability

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a server-side request forgery (SSRF) attack through an affected device. This vulnerability is due to improper input validation for specific HTTP...

7.2AI Score

0.0004EPSS

2024-04-03 04:00 PM
6
openbugbounty
openbugbounty

co-iki.org Cross Site Scripting vulnerability OBB-3898416

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-03 12:40 PM
5
cve
cve

CVE-2023-38817

An issue in Inspect Element Ltd Echo.ac v.5.2.1.0 allows a local attacker to gain privileges via a crafted command to the echo_driver.sys component. NOTE: the vendor's position is that the reported ability for user-mode applications to execute code as NT AUTHORITY\SYSTEM was "deactivated by...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-10-11 07:15 PM
56
osv
osv

CVE-2023-22745

tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions Tss2_RC_SetHandler and Tss2_RC_Decode both index into layer_handler with an 8 bit layer number, but the array only has...

7.5AI Score

0.0004EPSS

2023-01-19 11:15 PM
9
nessus
nessus

VanDyke Software SecureCRT Installed

VanDyke Software SecureCRT, a terminal emulation application, is installed on the remote Windows...

1.5AI Score

2020-05-29 12:00 AM
9
nessus
nessus

Apple Software Update Installed

Apple Software Update, an application used to update various Apple components, is installed on the remote host. Note that this application is distributed with Apple...

1.7AI Score

2016-03-17 12:00 AM
13
nessus
nessus

IBM Installed Software Enumeration

It was possible to enumerate installed IBM software on the remote...

1.1AI Score

2014-08-06 12:00 AM
14
openbugbounty
openbugbounty

turn8.co Cross Site Scripting vulnerability OBB-3899708

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 05:15 AM
3
osv
osv

MunkiReport Software Update module is vulnerable to SQL injection

A SQL injection vulnerability in softwareupdate_controller.php in the Software Update module before 1.6 for MunkiReport allows attackers to execute arbitrary SQL commands via the last URL parameter of the /module/softwareupdate/get_tab_data/...

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-24 05:24 PM
2
github
github

MunkiReport Software Update module is vulnerable to SQL injection

A SQL injection vulnerability in softwareupdate_controller.php in the Software Update module before 1.6 for MunkiReport allows attackers to execute arbitrary SQL commands via the last URL parameter of the /module/softwareupdate/get_tab_data/...

8.6AI Score

0.001EPSS

2022-05-24 05:24 PM
9
githubexploit
githubexploit

Exploit for SQL Injection in Cisco Smart Software Manager On-Prem

CVE-2023-20110 PoC script for CVE-2023-20110 -...

8AI Score

0.001EPSS

2023-07-16 10:53 AM
351
cve
cve

CVE-2023-6363

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system’s memory is carefully prepared by the user, then this in turn could give them...

7.1AI Score

0.0004EPSS

2024-05-03 02:15 PM
35
veeam
veeam

How to use Veeam Backup for Nutanix AHV/Veeam Backup for Red Hat Virtualization Proxy with Internal CA Certificates

By default, these components are only aware of publicly available Certification Authorities. If an Internal CA is used to sign the Cluster or Veeam Backup & Replication certificate, these components will fail to verify the certificate, and communication will...

7.1AI Score

2023-03-27 12:00 AM
8
veeam
veeam

File Level Restore - FUSE mount is not supported on kernel versions 4.0.0-4.1.33.

Recovery from backup on a machine running Linux kernel of one of versions 4.0.0-4.1.33 typically fails with ‘FUSE mount is not supported on kernel versions 4.0.0-4.1.33. Upgrade the kernel and try...

7AI Score

2018-07-11 12:00 AM
8
veeam
veeam

Error: Backup proxy is missing C++ runtime components

This error occurs when the VDDK libraries on the VMware Backup Proxy could not be...

6.9AI Score

2018-07-03 12:00 AM
26
veeam
veeam

Veeam Data Cloud Authentication Error

Veeam Data Cloud Authentication...

7.2AI Score

2024-05-29 12:00 AM
3
veeam
veeam

Release Information for Dell PowerMax Plug-In for Veeam Backup & Replication

Release Information for Dell PowerMax Plug-In for Veeam Backup &...

2AI Score

2021-08-23 12:00 AM
7
veeam
veeam

Veeam Agent for Solaris Skips Hidden ZFS Snapshots

Veeam Agent for Oracle Solaris cannot back up hidden ZFS snapshots that are explicitly specified as a source for...

6.9AI Score

2020-08-25 12:00 AM
5
nessus
nessus

Oracle Installed Software Enumeration (Windows)

It was possible to enumerate installed Oracle software on the remote Windows...

1.8AI Score

2013-12-27 12:00 AM
21
Total number of security vulnerabilities587375