Lucene search

K

1. Unity EdgeConnect, NX, VX 2. Unity Orchestrator 3. EdgeConnect In AWS, Azure, GCP Security Vulnerabilities

openbugbounty
openbugbounty

semseo4you.com Cross Site Scripting vulnerability OBB-3939091

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 12:57 PM
1
openbugbounty
openbugbounty

universalpoem.com Cross Site Scripting vulnerability OBB-3939090

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 12:56 PM
1
openbugbounty
openbugbounty

aki-bug.com Cross Site Scripting vulnerability OBB-3939087

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 12:55 PM
1
nvd
nvd

CVE-2024-6344

A vulnerability, which was classified as problematic, was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. This affects an unknown part of the component Push Configuration Section. The manipulation of the argument Configuration Name leads to cross site scripting. It is possible to initiate the attack....

2.4CVSS

EPSS

2024-06-26 11:15 AM
1
cve
cve

CVE-2024-6344

A vulnerability, which was classified as problematic, was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. This affects an unknown part of the component Push Configuration Section. The manipulation of the argument Configuration Name leads to cross site scripting. It is possible to initiate the attack....

2.4CVSS

3.5AI Score

EPSS

2024-06-26 11:15 AM
3
cve
cve

CVE-2024-37098

Server-Side Request Forgery (SSRF) vulnerability in Blossom Themes BlossomThemes Email Newsletter.This issue affects BlossomThemes Email Newsletter: from n/a through...

4.4CVSS

4.9AI Score

EPSS

2024-06-26 11:15 AM
2
nvd
nvd

CVE-2024-37252

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Icegram Email Subscribers & Newsletters allows SQL Injection.This issue affects Email Subscribers & Newsletters: from n/a through...

9.3CVSS

EPSS

2024-06-26 11:15 AM
2
nvd
nvd

CVE-2024-37098

Server-Side Request Forgery (SSRF) vulnerability in Blossom Themes BlossomThemes Email Newsletter.This issue affects BlossomThemes Email Newsletter: from n/a through...

4.4CVSS

EPSS

2024-06-26 11:15 AM
1
cve
cve

CVE-2024-37252

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Icegram Email Subscribers & Newsletters allows SQL Injection.This issue affects Email Subscribers & Newsletters: from n/a through...

9.3CVSS

9.7AI Score

EPSS

2024-06-26 11:15 AM
4
schneier
schneier

The US Is Banning Kaspersky

This move has been coming for a long time. The Biden administration on Thursday said it’s banning the company from selling its products to new US-based customers starting on July 20, with the company only allowed to provide software updates to existing customers through September 29. The...

7.2AI Score

2024-06-26 11:06 AM
malwarebytes
malwarebytes

Malwarebytes Premium stops 100% of malware during AV Lab test

Malwarebytes Premium has maintained its long-running, perfect record in protecting users against online threats by blocking 100% of the malware samples deployed in the AV Lab Cybersecurity Foundation’s “Advanced In-The-Wild Malware Test.” For its performance in the May 2024 evaluation,...

7AI Score

2024-06-26 10:55 AM
1
cvelist
cvelist

CVE-2024-37098 WordPress BlossomThemes Email Newsletter plugin <= 2.2.6 - Server Side Request Forgery (SSRF) vulnerability

Server-Side Request Forgery (SSRF) vulnerability in Blossom Themes BlossomThemes Email Newsletter.This issue affects BlossomThemes Email Newsletter: from n/a through...

4.4CVSS

EPSS

2024-06-26 10:54 AM
2
githubexploit
githubexploit

Exploit for Path Traversal in Solarwinds Serv-U

CVE-2024-28995-SolarWinds-Serv-U **SolarWinds Serv-U File...

8.6CVSS

6.9AI Score

0.343EPSS

2024-06-26 10:51 AM
4
openbugbounty
openbugbounty

bo-systems.nl Cross Site Scripting vulnerability OBB-3939080

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 10:44 AM
1
cvelist
cvelist

CVE-2024-6344 ZKTeco ZKBio CVSecurity V5000 Push Configuration Section cross site scripting

A vulnerability, which was classified as problematic, was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. This affects an unknown part of the component Push Configuration Section. The manipulation of the argument Configuration Name leads to cross site scripting. It is possible to initiate the attack....

2.4CVSS

EPSS

2024-06-26 10:31 AM
1
cvelist
cvelist

CVE-2024-37252 WordPress Email Subscribers by Icegram Express plugin <= 5.7.25 - SQL Injection vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Icegram Email Subscribers & Newsletters allows SQL Injection.This issue affects Email Subscribers & Newsletters: from n/a through...

9.3CVSS

EPSS

2024-06-26 10:13 AM
1
thn
thn

Chinese and N. Korean Hackers Target Global Infrastructure with Ransomware

Threat actors with suspected ties to China and North Korea have been linked to ransomware and data encryption attacks targeting government and critical infrastructure sectors across the world between 2021 and 2023. While one cluster of activity has been associated with the ChamelGang (aka...

7AI Score

2024-06-26 10:13 AM
5
openbugbounty
openbugbounty

lvs.co.kr Cross Site Scripting vulnerability OBB-3939074

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 10:06 AM
5
thn
thn

Practical Guidance For Securing Your Software Supply Chain

The heightened regulatory and legal pressure on software-producing organizations to secure their supply chains and ensure the integrity of their software should come as no surprise. In the last several years, the software supply chain has become an increasingly attractive target for attackers who.....

6.7AI Score

2024-06-26 09:52 AM
4
thn
thn

Apple Patches AirPods Bluetooth Vulnerability That Could Allow Eavesdropping

Apple has released a firmware update for AirPods that could allow a malicious actor to gain access to the headphones in an unauthorized manner. Tracked as CVE-2024-27867, the authentication issue affects AirPods (2nd generation and later), AirPods Pro (all models), AirPods Max, Powerbeats Pro, and....

6.7AI Score

0.0004EPSS

2024-06-26 09:36 AM
2
ibm
ibm

Security Bulletin: IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

Summary IBM Cloud Transformation Advisor has addressed multiple security vulnerabilities listed herein. Vulnerability Details ** CVEID: CVE-2023-49569 DESCRIPTION: **go-git could allow a remote attacker to traverse directories on the system. By sending a specially crafted request using the...

9.8CVSS

10AI Score

EPSS

2024-06-26 09:20 AM
6
ibm
ibm

Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with IBM Tivoli System Automation Application Manager (CVE-2024-37532)

Summary WebSphere Application Server is shipped with IBM Tivoli System Automation Application Manager. Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s) listed in the.....

8.8CVSS

6.3AI Score

0.0004EPSS

2024-06-26 09:18 AM
1
cbl_mariner
cbl_mariner

CVE-2023-0464 affecting package kata-containers-cc for versions less than 0.4.1-2

CVE-2023-0464 affecting package kata-containers-cc for versions less than 0.4.1-2. This CVE either no longer is or was never...

7.5CVSS

8AI Score

0.003EPSS

2024-06-26 09:08 AM
20
wolfi
wolfi

CVE-2023-44487 vulnerabilities

Vulnerabilities for packages: envoy-ratelimit, gobuster, nats, aws-efs-csi-driver, thanos, kots, kubernetes-csi-livenessprobe, external-dns, grype, ollama, pulumi-language-dotnet, tctl, metacontroller, tomcat, vault-csi-provider, prometheus, up, gitlab-runner, telegraf,...

7.5CVSS

9AI Score

0.732EPSS

2024-06-26 09:08 AM
608
wolfi
wolfi

GHSA-8R3F-844C-MC37 vulnerabilities

Vulnerabilities for packages: crossplane-provider-azure, envoy-ratelimit, falcoctl, nats, trillian, osv-scanner, step-ca, kaniko, aws-efs-csi-driver, thanos, kubernetes-csi-external-provisioner, capslock, k8sgpt, datadog-agent, kots, kubeadm-bootstrap-controller, spicedb, temporal-server,...

7.5AI Score

2024-06-26 09:08 AM
180
wolfi
wolfi

GHSA-797F-63WG-8CHV vulnerabilities

Vulnerabilities for packages: python,...

7.5AI Score

2024-06-26 09:08 AM
92
wolfi
wolfi

GHSA-JM46-725R-HH9V vulnerabilities

Vulnerabilities for packages: python,...

7.5AI Score

2024-06-26 09:08 AM
99
wolfi
wolfi

CVE-2024-3177 vulnerabilities

Vulnerabilities for packages: kubernetes-dns-node-cache, ip-masq-agent, kubernetes, spark-operator, aws-ebs-csi-driver, cluster-autoscaler, node-feature-discovery, kubernetes-csi-driver-hostpath, local-static-provisioner, nodetaint,...

2.7CVSS

4.3AI Score

0.0004EPSS

2024-06-26 09:08 AM
75
cbl_mariner
cbl_mariner

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

5.3CVSS

7.3AI Score

0.001EPSS

2024-06-26 09:08 AM
12
cbl_mariner
cbl_mariner

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.5CVSS

7.3AI Score

0.005EPSS

2024-06-26 09:08 AM
6
cbl_mariner
cbl_mariner

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

5.3CVSS

7.3AI Score

0.001EPSS

2024-06-26 09:08 AM
5
cbl_mariner
cbl_mariner

CVE-2023-45287 affecting package golang for versions less than 1.21.6-1

CVE-2023-45287 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.5CVSS

7.3AI Score

0.001EPSS

2024-06-26 09:08 AM
6
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.5CVSS

7.3AI Score

0.732EPSS

2024-06-26 09:08 AM
11
cbl_mariner
cbl_mariner

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3. A patched version of the package is...

7.5CVSS

7.3AI Score

0.008EPSS

2024-06-26 09:08 AM
10
cbl_mariner
cbl_mariner

CVE-2023-45285 affecting package golang for versions less than 1.21.6-1

CVE-2023-45285 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.5CVSS

7.7AI Score

0.001EPSS

2024-06-26 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2. A patched version of the package is...

7.5CVSS

7.8AI Score

0.732EPSS

2024-06-26 09:08 AM
8
cbl_mariner
cbl_mariner

CVE-2023-25801 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25801 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

8CVSS

9.9AI Score

0.0004EPSS

2024-06-26 09:08 AM
22
cbl_mariner
cbl_mariner

CVE-2023-25660 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25660 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

7.5CVSS

9.1AI Score

0.001EPSS

2024-06-26 09:08 AM
11
cbl_mariner
cbl_mariner

CVE-2023-25658 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25658 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

7.5CVSS

9.1AI Score

0.001EPSS

2024-06-26 09:08 AM
7
cbl_mariner
cbl_mariner

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

6.5CVSS

7.3AI Score

0.001EPSS

2024-06-26 09:08 AM
9
cbl_mariner
cbl_mariner

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.8CVSS

7.3AI Score

0.001EPSS

2024-06-26 09:08 AM
13
cbl_mariner
cbl_mariner

CVE-2023-29402 affecting package golang for versions less than 1.20.7-1

CVE-2023-29402 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

9.8CVSS

9.7AI Score

0.005EPSS

2024-06-26 09:08 AM
22
cbl_mariner
cbl_mariner

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1. A patched version of the package is...

9.8CVSS

10AI Score

0.003EPSS

2024-06-26 09:08 AM
18
cbl_mariner
cbl_mariner

CVE-2020-4041 affecting package bolt 0.9.2-2

CVE-2020-4041 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

7.4CVSS

7.5AI Score

0.006EPSS

2024-06-26 09:08 AM
12
cbl_mariner
cbl_mariner

CVE-2021-27367 affecting package bolt 0.9.2-2

CVE-2021-27367 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

7.5CVSS

7.5AI Score

0.002EPSS

2024-06-26 09:08 AM
9
cbl_mariner
cbl_mariner

CVE-2019-15484 affecting package bolt 0.9.2-2

CVE-2019-15484 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

6.1CVSS

7.5AI Score

0.001EPSS

2024-06-26 09:08 AM
5
cbl_mariner
cbl_mariner

CVE-2022-31321 affecting package bolt 0.9.2-2

CVE-2022-31321 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

9.1CVSS

7.5AI Score

0.002EPSS

2024-06-26 09:08 AM
10
cbl_mariner
cbl_mariner

CVE-2022-41725 affecting package msft-golang for versions less than 1.19.6-1

CVE-2022-41725 affecting package msft-golang for versions less than 1.19.6-1. A patched version of the package is...

7.5CVSS

9.1AI Score

0.001EPSS

2024-06-26 09:08 AM
8
cbl_mariner
cbl_mariner

CVE-2023-0475 affecting package k3s 1.24.12-2

CVE-2023-0475 affecting package k3s 1.24.12-2. This CVE either no longer is or was never...

6.5CVSS

9.8AI Score

0.001EPSS

2024-06-26 09:08 AM
4
cbl_mariner
cbl_mariner

CVE-2022-47021 affecting package opusfile 0.12-2

CVE-2022-47021 affecting package opusfile 0.12-2. No patch is available...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-06-26 09:08 AM
3
Total number of security vulnerabilities3056433