Lucene search

K

1756-EN2TXT Series A, B, C Security Vulnerabilities

mageia
mageia

Updated golang packages fix security vulnerability

A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop....

0.0004EPSS

2024-05-17 09:43 PM
6
openbugbounty
openbugbounty

dahaboo.com Cross Site Scripting vulnerability OBB-3928491

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-05-17 09:43 PM
2
cvelist
cvelist

CVE-2024-35313

In Tor Arti before 1.2.3, circuits sometimes incorrectly have a length of 3 (with full vanguards), aka...

2024-05-17 09:29 PM
2
cvelist
cvelist

CVE-2024-35312

In Tor Arti before 1.2.3, STUB circuits incorrectly have a length of 2 (with lite vanguards), aka...

2024-05-17 09:29 PM
2
cve
cve

CVE-2024-3812

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

2024-05-17 09:10 PM
3
cve
cve

CVE-2024-3810

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

2024-05-17 09:10 PM
2
cve
cve

CVE-2024-3811

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

2024-05-17 09:10 PM
3
openbugbounty
openbugbounty

alliedrisksecurity.com.au Cross Site Scripting vulnerability OBB-3928490

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-05-17 09:09 PM
4
wolfi
wolfi

CVE-2023-31130 vulnerabilities

Vulnerabilities for packages:...

7.7AI Score

0.0004EPSS

2024-05-17 09:08 PM
279
wolfi
wolfi

CVE-2023-31147 vulnerabilities

Vulnerabilities for packages:...

7.7AI Score

0.001EPSS

2024-05-17 09:08 PM
8
wolfi
wolfi

CVE-2023-32067 vulnerabilities

Vulnerabilities for packages:...

7.7AI Score

0.001EPSS

2024-05-17 09:08 PM
8
wolfi
wolfi

CVE-2024-25629 vulnerabilities

Vulnerabilities for packages:...

5AI Score

0.0004EPSS

2024-05-17 09:08 PM
12
wolfi
wolfi

CVE-2023-31124 vulnerabilities

Vulnerabilities for packages:...

7.7AI Score

0.001EPSS

2024-05-17 09:08 PM
4
redhatcve
redhatcve

CVE-2024-35794

In the Linux kernel, the following vulnerability has been resolved: dm-raid: really frozen sync_thread during suspend 1) commit f52f5c71f3d4 ("md: fix stopping sync thread") remove MD_RECOVERY_FROZEN from __md_stop_writes() and doesn't realize that dm-raid relies on __md_stop_writes() to frozen...

2024-05-17 09:05 PM
schneier
schneier

Friday Squid Blogging: Emotional Support Squid

When asked what makes this an "emotional support squid" and not just another stuffed animal, its creator says: They're emotional support squid because they're large, and cuddly, but also cheerfully bright and derpy. They make great neck pillows (and you can fidget with the arms and tentacles) for.....

2024-05-17 09:04 PM
cvelist
cvelist

CVE-2024-5069 SourceCodester Simple Online Mens Salon Management System view_service.php sql injection

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Online Mens Salon Management System 1.0. Affected by this issue is some unknown functionality of the file view_service.php. The manipulation of the argument id leads to sql injection. The attack may be...

2024-05-17 09:00 PM
1
openbugbounty
openbugbounty

imaxleadingedgere.com Cross Site Scripting vulnerability OBB-3928489

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-05-17 08:57 PM
3
openbugbounty
openbugbounty

imaxsales.net Cross Site Scripting vulnerability OBB-3928488

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-05-17 08:54 PM
2
openbugbounty
openbugbounty

encoreliving.net Cross Site Scripting vulnerability OBB-3928487

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-05-17 08:47 PM
2
openbugbounty
openbugbounty

lynnpappas.com Cross Site Scripting vulnerability OBB-3928486

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-05-17 08:37 PM
2
redhatcve
redhatcve

CVE-2024-4603

Issue summary: Checking excessively long DSA keys or parameters may be very slow. Impact summary: Applications that use the functions EVP_PKEY_param_check() or EVP_PKEY_public_check() to check a DSA public key or DSA parameters may experience long delays. Where the key or parameters that are being....

2024-05-17 08:36 PM
1
openbugbounty
openbugbounty

imaxwebsolutions.com Cross Site Scripting vulnerability OBB-3928485

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-05-17 08:31 PM
3
openbugbounty
openbugbounty

sullivanteam.net Cross Site Scripting vulnerability OBB-3928484

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-05-17 08:29 PM
2
cvelist
cvelist

CVE-2023-52424

The IEEE 802.11 standard sometimes enables an adversary to trick a victim into connecting to an unintended or untrusted network with Home WEP, Home WPA3 SAE-loop. Enterprise 802.1X/EAP, Mesh AMPE, or FILS, aka an "SSID Confusion" issue. This occurs because the SSID is not always used to derive the....

2024-05-17 08:28 PM
2
cve
cve

CVE-2024-5066

A vulnerability classified as critical was found in PHPGurukul Online Course Registration System 3.1. Affected by this vulnerability is an unknown functionality of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. The attack can be launched...

6.3CVSS

2024-05-17 08:15 PM
1
cve
cve

CVE-2024-5065

A vulnerability classified as critical has been found in PHPGurukul Online Course Registration System 3.1. Affected is an unknown function of the file /onlinecourse/. The manipulation of the argument regno leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

7.3CVSS

2024-05-17 08:15 PM
rapid7blog
rapid7blog

Metasploit Wrap-Up 05/17/2024

LDAP Authentication Improvements This week, in Metasploit v6.4.9, the team has added multiple improvements for LDAP related attacks. Two improvements relating to authentication is the new support for Signing and Channel Binding. Microsoft has been making changes to harden the communications to...

2024-05-17 08:11 PM
1
cvelist
cvelist

CVE-2024-5066 PHPGurukul Online Course Registration System pincode-verification.php sql injection

A vulnerability classified as critical was found in PHPGurukul Online Course Registration System 3.1. Affected by this vulnerability is an unknown functionality of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. The attack can be launched...

2024-05-17 08:00 PM
3
cvelist
cvelist

CVE-2024-5065 PHPGurukul Online Course Registration System sql injection

A vulnerability classified as critical has been found in PHPGurukul Online Course Registration System 3.1. Affected is an unknown function of the file /onlinecourse/. The manipulation of the argument regno leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

2024-05-17 08:00 PM
2
hackread
hackread

Feds Bust N. Korean Identity Theft Ring Targeting US Firms

By Deeba Ahmed North Korea targeted US companies with stolen identities in a cybercrime scheme. The Justice Department cracks down, seizes websites, and disrupts revenue streams. This is a post from HackRead.com Read the original post: Feds Bust N. Korean Identity Theft Ring Targeting US...

2024-05-17 07:48 PM
1
cve
cve

CVE-2024-5064

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been rated as critical. This issue affects some unknown processing of the file news-details.php. The manipulation of the argument nid leads to sql injection. The attack may be initiated remotely. The exploit has.....

7.3CVSS

2024-05-17 07:15 PM
1
cve
cve

CVE-2024-34997

joblib v1.4.2 was discovered to contain a deserialization vulnerability via the component...

2024-05-17 07:15 PM
cve
cve

CVE-2024-5022

The file scheme of URLs would be hidden, resulting in potential spoofing of a website's address in the location bar This vulnerability affects Focus for iOS <...

2024-05-17 07:15 PM
2
cve
cve

CVE-2024-5063

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been declared as critical. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely....

7.3CVSS

2024-05-17 07:15 PM
1
cve
cve

CVE-2021-22508

A potential vulnerability has been identified for OpenText Operations Bridge Reporter. The vulnerability could be exploited to inject malicious SQL queries. An attack requires to be an authenticated administrator of OBR with network access to the OBR web...

7.2CVSS

2024-05-17 07:15 PM
cvelist
cvelist

CVE-2024-34997

joblib v1.4.2 was discovered to contain a deserialization vulnerability via the component...

2024-05-17 07:07 PM
2
redhatcve
redhatcve

CVE-2024-4671

Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) Mitigation Red Hat has investigated whether a possible...

0.02EPSS

2024-05-17 06:42 PM
cvelist
cvelist

CVE-2024-5022

The file scheme of URLs would be hidden, resulting in potential spoofing of a website's address in the location bar This vulnerability affects Focus for iOS <...

2024-05-17 06:42 PM
3
cvelist
cvelist

CVE-2021-22508 Potential SQL injection in OpenText Operations Bridge Reporter

A potential vulnerability has been identified for OpenText Operations Bridge Reporter. The vulnerability could be exploited to inject malicious SQL queries. An attack requires to be an authenticated administrator of OBR with network access to the OBR web...

2024-05-17 06:32 PM
2
cvelist
cvelist

CVE-2024-5064 PHPGurukul Online Course Registration System news-details.php sql injection

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been rated as critical. This issue affects some unknown processing of the file news-details.php. The manipulation of the argument nid leads to sql injection. The attack may be initiated remotely. The exploit has.....

2024-05-17 06:31 PM
3
cvelist
cvelist

CVE-2024-5063 PHPGurukul Online Course Registration System index.php sql injection

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been declared as critical. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely....

2024-05-17 06:31 PM
3
cve
cve

CVE-2024-3292

A race condition vulnerability exists where an authenticated, local attacker on a Windows Nessus Agent host could modify installation parameters at installation time, which could lead to the execution of arbitrary code on the Nessus host. -...

8.2CVSS

2024-05-17 06:15 PM
hackread
hackread

How ID Scanning Apps Can Prevent Fraud

By Waqas Businesses today are highly concerned about preventing fraud in this age. As technology advances, so do activities, making… This is a post from HackRead.com Read the original post: How ID Scanning Apps Can Prevent...

2024-05-17 05:50 PM
2
ibm
ibm

Security Bulletin: IBM Java and IBM WebSphere Application Server used by ISVG - Identity Manager have multiple vulnerabilities

Summary IBM Security Verify Governance - Identity Manager ships with IBM Java SDK and IBM WebSphere Application Server traditional. Information about security vulnerabilities affecting these dependencies has been published in security bulletins. Vulnerability Details Refer to the security...

2024-05-17 05:30 PM
3
cvelist
cvelist

CVE-2024-3292 Race Condition

A race condition vulnerability exists where an authenticated, local attacker on a Windows Nessus Agent host could modify installation parameters at installation time, which could lead to the execution of arbitrary code on the Nessus host. -...

2024-05-17 05:17 PM
2
cve
cve

CVE-2024-3289

When installing Nessus to a directory outside of the default location on a Windows host, Nessus versions prior to 10.7.3 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the non-default installation.....

7.8CVSS

2024-05-17 05:15 PM
cve
cve

CVE-2024-3290

A race condition vulnerability exists where an authenticated, local attacker on a Windows Nessus host could modify installation parameters at installation time, which could lead to the execution of arbitrary code on the Nessus...

8.2CVSS

2024-05-17 05:15 PM
cve
cve

CVE-2024-3291

When installing Nessus Agent to a directory outside of the default location on a Windows host, Nessus Agent versions prior to 10.6.4 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the non-default...

7.8CVSS

2024-05-17 05:15 PM
cve
cve

CVE-2023-5597

A stored Cross-site Scripting (XSS) vulnerability affecting 3DDashboard in 3DSwymer from Release 3DEXPERIENCE R2023x through Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script...

5.4CVSS

2024-05-17 05:15 PM
cvelist
cvelist

CVE-2024-3291 Privilege Escalation

When installing Nessus Agent to a directory outside of the default location on a Windows host, Nessus Agent versions prior to 10.6.4 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the non-default...

2024-05-17 04:59 PM
3
Total number of security vulnerabilities2754704