Lucene search

K

"Avira Security" – For Windows Security Vulnerabilities

openbugbounty
openbugbounty

kulturkaufhaus.de Cross Site Scripting vulnerability OBB-3931465

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 11:17 AM
cve
cve

CVE-2024-22641

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.3AI Score

2024-05-29 11:10 AM
1
cve
cve

CVE-2024-35226

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-05-29 11:10 AM
1
cve
cve

CVE-2024-36015

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-05-29 11:09 AM
1
cve
cve

CVE-2024-36014

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-05-29 11:09 AM
1
schneier
schneier

Privacy Implications of Tracking Wireless Access Points

Brian Krebs reports on research into geolocating routers: Apple and the satellite-based broadband service Starlink each recently took steps to address new research into the potential security and privacy implications of how their services geolocate devices. Researchers from the University of...

6.9AI Score

2024-05-29 11:01 AM
2
cvelist
cvelist

CVE-2023-52881 tcp: do not accept ACK of bytes we never sent

In the Linux kernel, the following vulnerability has been resolved: tcp: do not accept ACK of bytes we never sent This patch is based on a detailed report and ideas from Yepeng Pan and Christian Rossow. ACK seq validation is currently following RFC 5961 5.2 guidelines: The ACK value is considered.....

7.1AI Score

2024-05-29 10:15 AM
1
openbugbounty
openbugbounty

hennweb.de Cross Site Scripting vulnerability OBB-3931463

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 10:08 AM
2
openbugbounty
openbugbounty

pictory.ai Cross Site Scripting vulnerability OBB-3931461

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:33 AM
2
openbugbounty
openbugbounty

vdwsaar.de Cross Site Scripting vulnerability OBB-3931462

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:33 AM
2
openbugbounty
openbugbounty

tobecoupon.com Cross Site Scripting vulnerability OBB-3931458

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:21 AM
4
openbugbounty
openbugbounty

forpress.ru Cross Site Scripting vulnerability OBB-3931456

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:19 AM
3
openbugbounty
openbugbounty

ruspravochnik.com Cross Site Scripting vulnerability OBB-3931454

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:18 AM
5
openbugbounty
openbugbounty

kosmetista.ru Cross Site Scripting vulnerability OBB-3931455

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:18 AM
3
openbugbounty
openbugbounty

adme.media Cross Site Scripting vulnerability OBB-3931453

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:17 AM
5
openbugbounty
openbugbounty

vposter.ru Cross Site Scripting vulnerability OBB-3931452

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:16 AM
3
openbugbounty
openbugbounty

podster.fm Cross Site Scripting vulnerability OBB-3931451

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:15 AM
3
openbugbounty
openbugbounty

otzyv.guru Cross Site Scripting vulnerability OBB-3931450

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:15 AM
3
openbugbounty
openbugbounty

elibrary.ru Cross Site Scripting vulnerability OBB-3931449

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:13 AM
4
openbugbounty
openbugbounty

24-review.ru Cross Site Scripting vulnerability OBB-3931448

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:13 AM
2
openbugbounty
openbugbounty

gamemag.ru Cross Site Scripting vulnerability OBB-3931447

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:12 AM
2
openbugbounty
openbugbounty

epochta.ru Cross Site Scripting vulnerability OBB-3931446

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 09:10 AM
4
cbl_mariner
cbl_mariner

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5. No patch is available...

7.8AI Score

0.003EPSS

2024-05-29 09:07 AM
14
cbl_mariner
cbl_mariner

CVE-2020-1472 affecting package samba for versions less than 4.12.5-4

CVE-2020-1472 affecting package samba for versions less than 4.12.5-4. A patched version of the package is...

7.2AI Score

0.511EPSS

2024-05-29 09:07 AM
4
cbl_mariner
cbl_mariner

CVE-2022-41725 affecting package msft-golang for versions less than 1.19.6-1

CVE-2022-41725 affecting package msft-golang for versions less than 1.19.6-1. A patched version of the package is...

9.1AI Score

0.001EPSS

2024-05-29 09:07 AM
5
cbl_mariner
cbl_mariner

CVE-2023-45287 affecting package golang for versions less than 1.21.6-1

CVE-2023-45287 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-29 09:07 AM
2
cbl_mariner
cbl_mariner

CVE-2023-0215 affecting package hvloader for versions less than 1.0.1-2

CVE-2023-0215 affecting package hvloader for versions less than 1.0.1-2. A patched version of the package is...

7AI Score

0.004EPSS

2024-05-29 09:07 AM
1
cbl_mariner
cbl_mariner

CVE-2023-0286 affecting package hvloader for versions less than 1.0.1-2

CVE-2023-0286 affecting package hvloader for versions less than 1.0.1-2. A patched version of the package is...

7AI Score

0.003EPSS

2024-05-29 09:07 AM
cbl_mariner
cbl_mariner

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-29 09:07 AM
9
cbl_mariner
cbl_mariner

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.005EPSS

2024-05-29 09:07 AM
2
cbl_mariner
cbl_mariner

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-29 09:07 AM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.72EPSS

2024-05-29 09:07 AM
6
cbl_mariner
cbl_mariner

CVE-2016-8681 affecting package libdwarf for versions less than 0.9.0

CVE-2016-8681 affecting package libdwarf for versions less than 0.9.0. A patched version of the package is...

6AI Score

0.001EPSS

2024-05-29 09:07 AM
17
cbl_mariner
cbl_mariner

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3. A patched version of the package is...

7.3AI Score

0.008EPSS

2024-05-29 09:07 AM
6
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1. A patched version of the package is...

6.8AI Score

0.962EPSS

2024-05-29 09:07 AM
11
cbl_mariner
cbl_mariner

CVE-2023-7008 affecting package systemd for versions less than 123

CVE-2023-7008 affecting package systemd for versions less than 123. A patched version of the package is...

5.8AI Score

0.001EPSS

2024-05-29 09:07 AM
9
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2. A patched version of the package is...

6.8AI Score

0.962EPSS

2024-05-29 09:07 AM
37
cbl_mariner
cbl_mariner

CVE-2023-5678 affecting package edk2 for versions less than 20230301gitf80f052277c8-38

CVE-2023-5678 affecting package edk2 for versions less than 20230301gitf80f052277c8-38. A patched version of the package is...

5.8AI Score

0.001EPSS

2024-05-29 09:07 AM
6
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-05-29 09:07 AM
31
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-engine for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-engine for versions less than 20.10.25-2. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-05-29 09:07 AM
10
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-05-29 09:07 AM
5
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package flannel for versions less than 0.14.0-18

CVE-2023-44487 affecting package flannel for versions less than 0.14.0-18. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-05-29 09:07 AM
11
cbl_mariner
cbl_mariner

CVE-2023-25801 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25801 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

9.9AI Score

0.0004EPSS

2024-05-29 09:07 AM
17
cbl_mariner
cbl_mariner

CVE-2023-25660 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25660 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

9.1AI Score

0.001EPSS

2024-05-29 09:07 AM
8
cbl_mariner
cbl_mariner

CVE-2023-25658 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25658 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

9.1AI Score

0.001EPSS

2024-05-29 09:07 AM
4
cbl_mariner
cbl_mariner

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5. A patched version of the package is...

6.3AI Score

0.001EPSS

2024-05-29 09:07 AM
15
cbl_mariner
cbl_mariner

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-29 09:07 AM
6
cbl_mariner
cbl_mariner

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-29 09:07 AM
9
cbl_mariner
cbl_mariner

CVE-2023-29402 affecting package golang for versions less than 1.20.7-1

CVE-2023-29402 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

9.7AI Score

0.002EPSS

2024-05-29 09:07 AM
19
cbl_mariner
cbl_mariner

CVE-2023-0464 affecting package kata-containers-cc for versions less than 0.4.1-2

CVE-2023-0464 affecting package kata-containers-cc for versions less than 0.4.1-2. This CVE either no longer is or was never...

8AI Score

0.003EPSS

2024-05-29 09:07 AM
17
Total number of security vulnerabilities2725397