Lucene search

K

1. Unity EdgeConnect, NX, VX 2. Unity Orchestrator 3. EdgeConnect In AWS, Azure, GCP Security Vulnerabilities

openbugbounty
openbugbounty

montaleparfums.com Improper Access Control vulnerability OBB-3930831

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:19 AM
2
openbugbounty
openbugbounty

musica.cancaonova.com Improper Access Control vulnerability OBB-3930834

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:19 AM
2
openbugbounty
openbugbounty

morison.co.ke Improper Access Control vulnerability OBB-3930832

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:19 AM
2
openbugbounty
openbugbounty

mustardmuseum.org Improper Access Control vulnerability OBB-3930835

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:19 AM
2
openbugbounty
openbugbounty

moreanintim.es Improper Access Control vulnerability OBB-3930830

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:18 AM
2
openbugbounty
openbugbounty

moineau-instruments.com Improper Access Control vulnerability OBB-3930829

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:18 AM
2
openbugbounty
openbugbounty

mms.mckesson.com Improper Access Control vulnerability OBB-3930828

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:18 AM
2
openbugbounty
openbugbounty

minmax.lt Improper Access Control vulnerability OBB-3930827

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:17 AM
2
openbugbounty
openbugbounty

mercanautic.com Improper Access Control vulnerability OBB-3930824

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:16 AM
2
openbugbounty
openbugbounty

merceriaceraunavolta.it Improper Access Control vulnerability OBB-3930825

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:16 AM
2
openbugbounty
openbugbounty

meccano-mr-productions.com Improper Access Control vulnerability OBB-3930823

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:16 AM
2
openbugbounty
openbugbounty

manouvelledecoration.com Improper Access Control vulnerability OBB-3930819

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:15 AM
2
openbugbounty
openbugbounty

makeup.lt Improper Access Control vulnerability OBB-3930816

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:14 AM
2
openbugbounty
openbugbounty

magasin-monastique.ch Improper Access Control vulnerability OBB-3930813

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:13 AM
2
openbugbounty
openbugbounty

lenceriamelybea.com Improper Access Control vulnerability OBB-3930800

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:10 AM
2
openbugbounty
openbugbounty

lechaudronhelfic.com Improper Access Control vulnerability OBB-3930799

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:10 AM
1
openbugbounty
openbugbounty

lawyers.lawyerlegion.com Improper Access Control vulnerability OBB-3930797

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:09 AM
openbugbounty
openbugbounty

grimpeur-cycling.com Improper Access Control vulnerability OBB-3930770

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:03 AM
2
openbugbounty
openbugbounty

go2cornerstone.com Improper Access Control vulnerability OBB-3930765

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:03 AM
1
openbugbounty
openbugbounty

funderpro.com Improper Access Control vulnerability OBB-3930759

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:02 AM
3
openbugbounty
openbugbounty

gateway.myspecies.info Improper Access Control vulnerability OBB-3930761

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:02 AM
2
openbugbounty
openbugbounty

formacao.cancaonova.com Improper Access Control vulnerability OBB-3930758

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:01 AM
1
openbugbounty
openbugbounty

fogepack-consommables.com Improper Access Control vulnerability OBB-3930757

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:01 AM
2
securelist
securelist

Threat landscape for industrial automation systems, Q1 2024

Global statistics Statistics across all threats In the first quarter of 2024, the percentage of ICS computers on which malicious objects were blocked decreased by 0.3 pp from the previous quarter to 24.4%. Compared to the first quarter of 2023, the percentage decreased by 1.3 pp. Percentage of...

7.5AI Score

2024-05-27 10:00 AM
1
openbugbounty
openbugbounty

feudalesimoeliberta.com Improper Access Control vulnerability OBB-3930753

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:00 AM
1
openbugbounty
openbugbounty

farmaciaacasa.com Improper Access Control vulnerability OBB-3930751

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 10:00 AM
2
redhatcve
redhatcve

CVE-2021-47563

In the Linux kernel, the following vulnerability has been resolved: ice: avoid bpf_prog refcount underflow Ice driver has the routines for managing XDP resources that are shared between ndo_bpf op and VSI rebuild flow. The latter takes place for example when user changes queue count on an...

6.6AI Score

0.0004EPSS

2024-05-27 09:59 AM
redhatcve
redhatcve

CVE-2021-47562

In the Linux kernel, the following vulnerability has been resolved: ice: fix vsi->txq_map sizing The approach of having XDP queue per CPU regardless of user's setting exposed a hidden bug that could occur in case when Rx queue count differ from Tx queue count. Currently vsi->txq_map's size is...

6.6AI Score

0.0004EPSS

2024-05-27 09:59 AM
redhatcve
redhatcve

CVE-2021-47561

In the Linux kernel, the following vulnerability has been resolved: i2c: virtio: disable timeout handling If a timeout is hit, it can result is incorrect data on the I2C bus and/or memory corruptions in the guest since the device can still be operating on the buffers it was given while the guest...

6.8AI Score

0.0004EPSS

2024-05-27 09:59 AM
openbugbounty
openbugbounty

europa-diffusion.com Improper Access Control vulnerability OBB-3930746

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 09:59 AM
1
openbugbounty
openbugbounty

evzeen.com Improper Access Control vulnerability OBB-3930747

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 09:59 AM
2
redhatcve
redhatcve

CVE-2021-47560

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum: Protect driver from buggy firmware When processing port up/down events generated by the device's firmware, the driver protects itself from events reported for non-existent local ports, but not the CPU port (local.....

6.8AI Score

0.0004EPSS

2024-05-27 09:58 AM
redhatcve
redhatcve

CVE-2021-47559

In the Linux kernel, the following vulnerability has been resolved: net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk() Coverity reports a possible NULL dereferencing problem: in smc_vlan_by_tcpsk(): 6. returned_null: netdev_lower_get_next returns NULL (checked 29 out of 30 times). 7....

6.9AI Score

0.0004EPSS

2024-05-27 09:57 AM
redhatcve
redhatcve

CVE-2021-47558

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: Disable Tx queues when reconfiguring the interface The Tx queues were not disabled in situations where the driver needed to stop the interface to apply a new configuration. This could result in a kernel panic when...

6.7AI Score

0.0004EPSS

2024-05-27 09:57 AM
redhatcve
redhatcve

CVE-2021-47557

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_ets: don't peek at classes beyond 'nbands' when the number of DRR classes decreases, the round-robin active list can contain elements that have already been freed in ets_qdisc_change(). As a consequence, it's...

6.5AI Score

0.0004EPSS

2024-05-27 09:57 AM
redhatcve
redhatcve

CVE-2021-47556

In the Linux kernel, the following vulnerability has been resolved: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce() ethtool_set_coalesce() now uses both the .get_coalesce() and .set_coalesce() callbacks. But the check for their availability is buggy, so changing the coalesce...

6.9AI Score

0.0004EPSS

2024-05-27 09:57 AM
redhatcve
redhatcve

CVE-2021-47555

In the Linux kernel, the following vulnerability has been resolved: net: vlan: fix underflow for the real_dev refcnt Inject error before dev_hold(real_dev) in register_vlan_dev(), and execute the following testcase: ip link add dev dummy1 type dummy ip link add name dummy1.100 link dummy1 type...

7.1AI Score

0.0004EPSS

2024-05-27 09:57 AM
openbugbounty
openbugbounty

earlham.edu Improper Access Control vulnerability OBB-3930739

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 09:57 AM
1
openbugbounty
openbugbounty

drexcode.com Improper Access Control vulnerability OBB-3930738

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 09:57 AM
1
openbugbounty
openbugbounty

dracotienda.com Improper Access Control vulnerability OBB-3930737

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 09:57 AM
1
openbugbounty
openbugbounty

earlyconifers.myspecies.info Improper Access Control vulnerability OBB-3930740

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 09:57 AM
2
openbugbounty
openbugbounty

edicionesantigona.com Improper Access Control vulnerability OBB-3930741

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 09:57 AM
2
redhatcve
redhatcve

CVE-2021-47554

In the Linux kernel, the following vulnerability has been resolved: vdpa_sim: avoid putting an uninitialized iova_domain The system will crash if we put an uninitialized iova_domain, this could happen when an error occurs before initializing the iova_domain in vdpasim_create(). BUG: kernel NULL...

6.7AI Score

0.0004EPSS

2024-05-27 09:56 AM
redhatcve
redhatcve

CVE-2021-47553

In the Linux kernel, the following vulnerability has been resolved: sched/scs: Reset task stack state in bringup_cpu() To hot unplug a CPU, the idle task on that CPU calls a few layers of C code before finally leaving the kernel. When KASAN is in use, poisoned shadow is left around for each of the....

7.5AI Score

0.0004EPSS

2024-05-27 09:56 AM
redhatcve
redhatcve

CVE-2021-47552

In the Linux kernel, the following vulnerability has been resolved: blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and disk_release() For avoiding to slow down queue destroy, we don't call blk_mq_quiesce_queue() in blk_cleanup_queue(), instead of delaying to cancel dispatch work in.....

6.7AI Score

0.0004EPSS

2024-05-27 09:56 AM
redhatcve
redhatcve

CVE-2021-47551

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again In SRIOV configuration, the reset may failed to bring asic back to normal but stop cpsch already been called, the start_cpsch will not be called since...

6.7AI Score

0.0004EPSS

2024-05-27 09:56 AM
redhatcve
redhatcve

CVE-2021-47550

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: fix potential memleak In function amdgpu_get_xgmi_hive, when kobject_init_and_add failed There is a potential memleak if not call kobject_put. Mitigation...

7AI Score

0.0004EPSS

2024-05-27 09:56 AM
redhatcve
redhatcve

CVE-2021-47549

In the Linux kernel, the following vulnerability has been resolved: sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl When the rmmod sata_fsl.ko command is executed in the PPC64 GNU/Linux, a bug is reported: ================================================================== BUG: Unable...

6.8AI Score

0.0004EPSS

2024-05-27 09:56 AM
openbugbounty
openbugbounty

dilipa.com.ec Improper Access Control vulnerability OBB-3930734

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 09:56 AM
1
openbugbounty
openbugbounty

distinctplace.com Improper Access Control vulnerability OBB-3930736

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-27 09:56 AM
1
Total number of security vulnerabilities2814441