Lucene search

K

1756-EN2TRK Series A, B Security Vulnerabilities

nessus
nessus

GitLab 16.9 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4901)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: An issue was discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, where a stored XSS ...

8.7CVSS

8.2AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

IBM MQ 9.0 <= 9.0.0.26 / 9.1 <= 9.1.0.22 / 9.2 <= 9.2.0.26 / 9.3 < 9.4 CD (7158057)

The version of IBM MQ Server running on the remote host is affected by a vulnerability as referenced in the 7158057 advisory. Jetty is a Java based web server and servlet engine. An HTTP/2 SSL connection that is established and TCP congested will be leaked when it times out. An attacker can...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-06-27 12:00 AM
2
almalinux
almalinux

Important: pki-core security update

The Public Key Infrastructure (PKI) Core contains fundamental packages required by AlmaLinux Certificate System. Security Fix(es): dogtag ca: token authentication bypass vulnerability (CVE-2023-4727) For more details about the security issue(s), including the impact, a CVSS score,...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-06-27 12:00 AM
nessus
nessus

Ubuntu 14.04 LTS : SQLite vulnerability (USN-5615-3)

The remote Ubuntu 14.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-5615-3 advisory. USN-5615-1 fixed several vulnerabilities in SQLite. This update provides the corresponding fix for CVE-2020-35525 for Ubuntu 14.04 LTS. Original advisory...

9.8CVSS

10AI Score

EPSS

2024-06-27 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6852-1)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

Debian dsa-5723 : libcolorcorrect5 - security update

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5723 advisory. - ------------------------------------------------------------------------- Debian Security Advisory DSA-5723-1 [email protected] ...

6.9AI Score

EPSS

2024-06-27 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6843-1)

The remote host is missing an update for...

7.1AI Score

EPSS

2024-06-27 12:00 AM
1
cvelist
cvelist

CVE-2024-39156

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

0.0004EPSS

2024-06-27 12:00 AM
vulnrichment
vulnrichment

CVE-2024-39157

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.5AI Score

0.0004EPSS

2024-06-27 12:00 AM
cvelist
cvelist

CVE-2024-39153

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

GitLab 9.2 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1493)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: An issue was discovered in GitLab CE/EE affecting all versions starting from 9.2 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, with the processing...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-27 12:00 AM
2
nessus
nessus

Fedora 40 : openvpn (2024-b611e122fb)

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-b611e122fb advisory. Update to upstream OpenVPN 2.6.11 CVE-2024-5594: control channel: refuse control channel messages with nonprintable characters in them ...

7AI Score

EPSS

2024-06-27 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6854-1)

The remote host is missing an update for...

7.5CVSS

7.1AI Score

0.008EPSS

2024-06-27 12:00 AM
3
cvelist
cvelist

CVE-2023-52892

In phpseclib before 1.0.22, 2.x before 2.0.46, and 3.x before 3.0.33, some characters in Subject Alternative Name fields in TLS certificates are incorrectly allowed to have a special meaning in regular expressions (such as a + wildcard), leading to name confusion in X.509 certificate host...

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

Ubuntu 22.04 LTS : OpenSSL vulnerability (USN-6854-1)

The remote Ubuntu 22.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6854-1 advisory. It was discovered that OpenSSL failed to choose an appropriately short private key size when computing shared-secrets in the Diffie-Hellman Key Agreement...

7.5CVSS

7AI Score

0.008EPSS

2024-06-27 12:00 AM
2
openvas
openvas

Ubuntu: Security Advisory (USN-6853-1)

The remote host is missing an update for...

7.1AI Score

EPSS

2024-06-27 12:00 AM
1
nessus
nessus

IBM MQ 9.1 <= 9.1.0.22 / 9.2 <= 9.2.0.26 / 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD (7157976)

The version of IBM MQ Server running on the remote host is affected by multiple vulnerabilities as referenced in the 7157976 advisory. IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.4 are vulnerable to a denial of service,...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-06-27 12:00 AM
3
openvas
openvas

Fedora: Security Advisory for moodle (FEDORA-2024-9df8ef935b)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-06-27 12:00 AM
openvas
openvas

Fedora: Security Advisory for freeipa (FEDORA-2024-2a466c6514)

The remote host is missing an update for...

8.1CVSS

7.1AI Score

0.0005EPSS

2024-06-27 12:00 AM
openvas
openvas

OpenSSL Buffer Overread Vulnerability (20240627) - Windows

OpenSSL is prone to a buffer overread...

6.6AI Score

0.0004EPSS

2024-06-27 12:00 AM
openvas
openvas

Node.js Multiple Vulnerabilities (Jul 2024) - Windows

Node.js is prone to multiple...

7.3AI Score

2024-06-27 12:00 AM
1
openvas
openvas

Node.js Multiple Vulnerabilities (Jul 2024) - Mac OS X

Node.js is prone to multiple...

7.3AI Score

2024-06-27 12:00 AM
nessus
nessus

IBM MQ 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD Privilege Escalation (7158072)

The version of IBM MQ Server running on the remote host is affected by a vulnerability as referenced in the 7158072 advisory. IBM MQ could allow an authenticated user to escalate their privileges under certain configurations due to incorrect privilege assignment. (CVE-2024-31912) Note that...

7.5CVSS

7AI Score

EPSS

2024-06-27 12:00 AM
2
redos
redos

ROS-20240627-06

A vulnerability in the Calendar component of cloud storage creation and utilization software Nextcloud Server is related to improper access control. Exploitation of the vulnerability could allow an attacker acting remotely to gain access to sensitive information Vulnerability in the 2FA component.....

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-27 12:00 AM
5
vulnrichment
vulnrichment

CVE-2024-39153

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.5AI Score

0.0004EPSS

2024-06-27 12:00 AM
vulnrichment
vulnrichment

CVE-2024-39134

A Stack Buffer Overflow vulnerability in zziplibv 0.13.77 allows attackers to cause a denial of service via the __zzip_fetch_disk_trailer() function at...

6.8AI Score

0.0004EPSS

2024-06-27 12:00 AM
nessus
nessus

Fortra FileCatalyst Workflow SQLi (CVE-2024-5276) (Version Check)

The version of Fortra FileCatalyst Workflow running on the remote host is prior to 5.1.6 Build 139. It is, therefore, is affected by a SQL injection vulnerability. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

9.8CVSS

9.9AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

Debian dla-3841 : linux-config-5.10 - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3841 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3841-1 [email protected] ...

7.8CVSS

8.2AI Score

EPSS

2024-06-27 12:00 AM
1
nessus
nessus

RHEL 9 : golang (RHSA-2024:4146)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:4146 advisory. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: net/http, x/net/http2: unlimited number of...

7.5CVSS

8.1AI Score

0.0005EPSS

2024-06-27 12:00 AM
2
nessus
nessus

GitLab 16.1 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4011)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: An issue was discovered in GitLab CE/EE affecting all versions starting from 16.1 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows...

4.3CVSS

4.1AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

OpenSSL 3.3.0 < 3.3.2 Vulnerability

The version of OpenSSL installed on the remote host is prior to 3.3.2. It is, therefore, affected by a vulnerability as referenced in the 3.3.2 advisory. Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or...

7.3AI Score

0.0004EPSS

2024-06-27 12:00 AM
2
nessus
nessus

Microsoft Edge (Chromium) < 126.0.2592.81 Multiple Vulnerabilities

The version of Microsoft Edge installed on the remote Windows host is prior to 126.0.2592.81. It is, therefore, affected by multiple vulnerabilities as referenced in the June 27, 2024 advisory. Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to...

6.8AI Score

EPSS

2024-06-27 12:00 AM
nessus
nessus

Atlassian Confluence 1.0.1 < 7.19.23 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 (CONFSERVER-95974)

The version of Atlassian Confluence Server running on the remote host is affected by a vulnerability as referenced in the CONFSERVER-95974 advisory. Out-of-bounds Write vulnerability in Apache Commons Configuration.This issue affects Apache Commons Configuration: from 2.0 before 2.10.1. Users...

6.5AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

Atlassian Confluence 1.0.1 < 7.19.23 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 (CONFSERVER-95943)

The version of Atlassian Confluence Server running on the remote host is affected by a vulnerability as referenced in the CONFSERVER-95943 advisory. Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform...

8.1CVSS

8AI Score

0.0004EPSS

2024-06-27 12:00 AM
nessus
nessus

Atlassian Confluence 1.0.1 < 7.19.24 / 7.20.x < 8.5.11 / 8.6.x < 8.9.3 (CONFSERVER-95973)

The version of Atlassian Confluence Server running on the remote host is affected by a vulnerability as referenced in the CONFSERVER-95973 advisory. Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on...

8.1CVSS

8.1AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
redos
redos

ROS-20240627-02

A vulnerability in the VPN protocol library using the "IPsec" libreswan is related to a statement of reachability when processing IKEv1 packets without specifying the esp string. Exploitation of the vulnerability could allow an attacker acting remotely to cause a denial of...

6.7AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
redos
redos

ROS-20240627-03

A vulnerability in the QEMU hardware emulator is related to a memory re-release error. Exploitation of the vulnerability could allow an attacker to execute arbitrary code by performing a DMA...

8.2CVSS

7.4AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6850-1)

The remote host is missing an update for...

9.8CVSS

7.1AI Score

0.007EPSS

2024-06-27 12:00 AM
2
googleprojectzero
googleprojectzero

The Windows Registry Adventure #3: Learning resources

Posted by Mateusz Jurczyk, Google Project Zero When tackling a new vulnerability research target, especially a closed-source one, I prioritize gathering as much information about it as possible. This gets especially interesting when it's a subsystem as old and fundamental as the Windows registry......

5.5CVSS

6.7AI Score

0.001EPSS

2024-06-27 12:00 AM
nessus
nessus

OpenSSL 1.0.2 < 1.0.2zk Vulnerability

The version of OpenSSL installed on the remote host is prior to 1.0.2zk. It is, therefore, affected by a vulnerability as referenced in the 1.0.2zk advisory. Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash...

6.6AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

Fedora 40 : moodle (2024-020937763e)

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-020937763e advisory. Fix for multiple CVEs Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that Nessus has not...

7.7AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
cvelist
cvelist

CVE-2024-28820

Buffer overflow in the extract_openvpn_cr function in openvpn-cr.c in openvpn-auth-ldap (aka the Three Rings Auth-LDAP plugin for OpenVPN) 2.0.4 allows attackers with a valid LDAP username and who can control the challenge/response password field to pass a string with more than 14 colons into this....

0.0004EPSS

2024-06-27 12:00 AM
5
vulnrichment
vulnrichment

CVE-2024-28820

Buffer overflow in the extract_openvpn_cr function in openvpn-cr.c in openvpn-auth-ldap (aka the Three Rings Auth-LDAP plugin for OpenVPN) 2.0.4 allows attackers with a valid LDAP username and who can control the challenge/response password field to pass a string with more than 14 colons into this....

7.5AI Score

0.0004EPSS

2024-06-27 12:00 AM
cvelist
cvelist

CVE-2024-36074

Netwrix CoSoSys Endpoint Protector through 5.9.3 and CoSoSys Unify through 7.0.6 contain a remote code execution vulnerability in the Endpoint Protector and Unify agent in the way that the EasyLock dependency is acquired from the server. An attacker with administrative access to the Endpoint...

0.0004EPSS

2024-06-27 12:00 AM
1
cvelist
cvelist

CVE-2024-39132

A NULL Pointer Dereference vulnerability in DumpTS v0.1.0-nightly allows attackers to cause a denial of service via the function VerifyCommandLine() at...

0.0004EPSS

2024-06-27 12:00 AM
cvelist
cvelist

CVE-2024-39157

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

0.0004EPSS

2024-06-27 12:00 AM
cvelist
cvelist

CVE-2024-39207

lua-shmem v1.0-1 was discovered to contain a buffer overflow via the shmem_write...

0.0004EPSS

2024-06-27 12:00 AM
cvelist
cvelist

CVE-2024-39209

luci-app-sms-tool v1.9-6 was discovered to contain a command injection vulnerability via the score...

0.0004EPSS

2024-06-27 12:00 AM
nessus
nessus

Debian dla-3840 : hyperv-daemons - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3840 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3840-1 [email protected] ...

7.8CVSS

8.5AI Score

EPSS

2024-06-27 12:00 AM
1
nessus
nessus

GitLab 12.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1816)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: An issue was discovered in GitLab CE/EE affecting all versions starting from 12.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows for an...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
Total number of security vulnerabilities2927585