Lucene search

K

1756-EN2TR Series A, B Security Vulnerabilities

cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cf-cli for versions less than 8.4.0-13

CVE-2023-44487 affecting package cf-cli for versions less than 8.4.0-13. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package nmap for versions less than 7.93-2

CVE-2023-48795 affecting package nmap for versions less than 7.93-2. A patched version of the package is...

6.2AI Score

0.962EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-39319 affecting package golang for versions less than 1.20.10-1

CVE-2023-39319 affecting package golang for versions less than 1.20.10-1. A patched version of the package is...

6.5AI Score

0.001EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2024-30204 affecting package emacs for versions less than 29.3

CVE-2024-30204 affecting package emacs for versions less than 29.3. A patched version of the package is...

7.3AI Score

0.0005EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5. A patched version of the package is...

5.7AI Score

0.001EPSS

2024-06-01 03:23 PM
2
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package opa for versions less than 0.50.2-6

CVE-2023-44487 affecting package opa for versions less than 0.50.2-6. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
4
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kubernetes for versions less than 1.28.3-1

CVE-2023-44487 affecting package kubernetes for versions less than 1.28.3-1. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

6.8AI Score

0.001EPSS

2024-06-01 03:23 PM
2
cbl_mariner
cbl_mariner

CVE-2023-39323 affecting package golang for versions less than 1.20.10-1

CVE-2023-39323 affecting package golang for versions less than 1.20.10-1. A patched version of the package is...

8.2AI Score

0.002EPSS

2024-06-01 03:23 PM
4
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
1
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package cert-manager for versions less than 1.11.2-5

CVE-2023-39325 affecting package cert-manager for versions less than 1.11.2-5. A patched version of the package is...

7.8AI Score

0.002EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-29409 affecting package golang for versions less than 1.20.7-1

CVE-2023-29409 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

5.6AI Score

0.001EPSS

2024-06-01 03:23 PM
3
cbl_mariner
cbl_mariner

CVE-2024-24788 affecting package golang for versions less than 1.22.3-1

CVE-2024-24788 affecting package golang for versions less than 1.22.3-1. A patched version of the package is...

7.3AI Score

0.0004EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package coredns for versions less than 1.9.3-9

CVE-2023-39325 affecting package coredns for versions less than 1.9.3-9. A patched version of the package is...

7.8AI Score

0.002EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package sriov-network-device-plugin for versions less than 3.5.1-2

CVE-2023-44487 affecting package sriov-network-device-plugin for versions less than 3.5.1-2. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package node-problem-detector for versions less than 0.8.10-16

CVE-2023-44487 affecting package node-problem-detector for versions less than 0.8.10-16. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package multus for versions less than 3.8-12

CVE-2023-44487 affecting package multus for versions less than 3.8-12. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1. A patched version of the package is...

9.8AI Score

0.003EPSS

2024-06-01 03:23 PM
4
cbl_mariner
cbl_mariner

CVE-2022-41717 affecting package golang for versions less than 1.17.13-2,1.18.8-2,1.21.6-1

CVE-2022-41717 affecting package golang for versions less than 1.17.13-2,1.18.8-2,1.21.6-1. A patched version of the package is...

5.8AI Score

0.003EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-29400 affecting package golang for versions less than 1.20.7-1

CVE-2023-29400 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.4AI Score

0.001EPSS

2024-06-01 03:23 PM
2
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package etcd for versions less than 3.5.6-11

CVE-2023-39325 affecting package etcd for versions less than 3.5.6-11. A patched version of the package is...

7.8AI Score

0.002EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package coredns for versions less than 1.11.1-1

CVE-2023-44487 affecting package coredns for versions less than 1.11.1-1. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
4
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package opa for versions less than 0.50.2-6

CVE-2023-39325 affecting package opa for versions less than 0.50.2-6. A patched version of the package is...

7.8AI Score

0.002EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package local-path-provisioner for versions less than 0.0.21-12

CVE-2023-44487 affecting package local-path-provisioner for versions less than 0.0.21-12. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kubevirt for versions less than 0.59.0-9

CVE-2023-44487 affecting package kubevirt for versions less than 0.59.0-9. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
2
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package jx for versions less than 3.2.236-13

CVE-2023-44487 affecting package jx for versions less than 3.2.236-13. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
2
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package influxdb for versions less than 2.6.1-11

CVE-2023-44487 affecting package influxdb for versions less than 2.6.1-11. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
5
cbl_mariner
cbl_mariner

CVE-2023-24539 affecting package golang for versions less than 1.20.7-1

CVE-2023-24539 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.4AI Score

0.001EPSS

2024-06-01 03:23 PM
3
cbl_mariner
cbl_mariner

CVE-2022-41725 affecting package golang for versions less than 1.19.5-1

CVE-2022-41725 affecting package golang for versions less than 1.19.5-1. A patched version of the package is...

7.8AI Score

0.001EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-29405 affecting package golang for versions less than 1.20.7-1

CVE-2023-29405 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

9.7AI Score

0.002EPSS

2024-06-01 03:23 PM
4
cbl_mariner
cbl_mariner

CVE-2022-41724 affecting package golang for versions less than 1.19.6-1

CVE-2022-41724 affecting package golang for versions less than 1.19.6-1. A patched version of the package is...

7.8AI Score

0.001EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package golang for versions less than 1.20.7-2

CVE-2023-39325 affecting package golang for versions less than 1.20.7-2. A patched version of the package is...

7.8AI Score

0.002EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-24534 affecting package golang for versions less than 1.20.7-1

CVE-2023-24534 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.8AI Score

0.002EPSS

2024-06-01 03:23 PM
cbl_mariner
cbl_mariner

CVE-2023-39533 affecting package golang for versions less than 1.19.12-1

CVE-2023-39533 affecting package golang for versions less than 1.19.12-1. A patched version of the package is...

7.6AI Score

0.001EPSS

2024-06-01 03:23 PM
2
cbl_mariner
cbl_mariner

CVE-2023-45853 affecting package cloud-hypervisor for versions less than 32.0-2

CVE-2023-45853 affecting package cloud-hypervisor for versions less than 32.0-2. A patched version of the package is...

9.7AI Score

0.001EPSS

2024-06-01 03:23 PM
2
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package application-gateway-kubernetes-ingress for versions less than 1.4.0-15

CVE-2023-44487 affecting package application-gateway-kubernetes-ingress for versions less than 1.4.0-15. A patched version of the package is...

8.2AI Score

0.72EPSS

2024-06-01 03:23 PM
openbugbounty
openbugbounty

informatik.uni-leipzig.de Cross Site Scripting vulnerability OBB-3932433

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2024-06-01 01:57 PM
2
openbugbounty
openbugbounty

bellewholesale.com Cross Site Scripting vulnerability OBB-3932430

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 01:37 PM
2
openbugbounty
openbugbounty

bljthailand.com Cross Site Scripting vulnerability OBB-3932429

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 01:36 PM
2
kitploit
kitploit

Reaper - Proof Of Concept On BYOVD Attack

Reaper is a proof-of-concept designed to exploit BYOVD (Bring Your Own Vulnerable Driver) driver vulnerability. This malicious technique involves inserting a legitimate, vulnerable driver into a target system, which allows attackers to exploit the driver to perform malicious actions. Reaper was...

7.5AI Score

2024-06-01 12:30 PM
3
openbugbounty
openbugbounty

catalogo.cotelco.org Cross Site Scripting vulnerability OBB-3932422

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 11:49 AM
4
openbugbounty
openbugbounty

cca-manila.edu.ph Cross Site Scripting vulnerability OBB-3932423

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 11:49 AM
4
openbugbounty
openbugbounty

ccdfwe.com Cross Site Scripting vulnerability OBB-3932421

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 11:47 AM
4
openbugbounty
openbugbounty

carolinadesignercraftsmen.com Cross Site Scripting vulnerability OBB-3932420

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 11:45 AM
4
openbugbounty
openbugbounty

caborealestateservices.com Cross Site Scripting vulnerability OBB-3932419

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 11:43 AM
5
openbugbounty
openbugbounty

biotecsa.com Cross Site Scripting vulnerability OBB-3932416

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 11:12 AM
4
cve
cve

CVE-2024-5138

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.5AI Score

2024-06-01 11:11 AM
3
openbugbounty
openbugbounty

bestmailer.conformer.com Cross Site Scripting vulnerability OBB-3932414

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 11:11 AM
2
openbugbounty
openbugbounty

bayoucitymedicaltoxicology.com Cross Site Scripting vulnerability OBB-3932411

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 11:10 AM
4
openbugbounty
openbugbounty

asociacioncamawa.org Cross Site Scripting vulnerability OBB-3932409

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 11:08 AM
4
Total number of security vulnerabilities2678811