Lucene search

K

3com – Asesor De Cookies Para Normativa Española Security Vulnerabilities

nessus
nessus

Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2023-0808 advisory. decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS. (CVE-2022-38900) The got package...

9.8CVSS

9AI Score

0.073EPSS

2024-05-02 12:00 AM
6
nessus
nessus

Ubuntu 20.04 LTS : Firefox regressions (USN-6747-2)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6747-2 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

7.3AI Score

2024-05-02 12:00 AM
3
ubuntu
ubuntu

PHP vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages php7.4 - HTML-embedded scripting language interpreter php8.1 - HTML-embedded scripting language interpreter php8.2 - server-side, HTML-embedded scripting language (metapackage) Details USN-6757-1 fixed vulnerabilities in PHP....

6.5CVSS

7.6AI Score

0.001EPSS

2024-05-02 12:00 AM
13
nessus
nessus

Fedora 39 : kernel (2024-bc0db39a14)

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-bc0db39a14 advisory. In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: validate the parameters of bo mapping operations more clearly...

7.8CVSS

6.4AI Score

0.0004EPSS

2024-05-02 12:00 AM
8
ibm
ibm

Security Bulletin: IBM Controller has addressed multiple vulnerabilities

Summary IBM Controller is affected and considered vulnerable, based on current information, to multiple vulnerabilites. This Security Bulletin addresses the vulnerabilities that have been remediated in IBM Controller. Vulnerability Details ** CVEID: CVE-2023-40695 DESCRIPTION: **IBM Cognos...

9.8CVSS

9.8AI Score

0.973EPSS

2024-05-01 09:46 PM
14
redhatcve
redhatcve

CVE-2024-26981

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix OOB in nilfs_set_de_type The size of the nilfs_type_by_mode array in the fs/nilfs2/dir.c file is defined as "S_IFMT &gt;&gt; S_SHIFT", but the nilfs_set_de_type() function, which uses this array, specifies the index to ...

7AI Score

0.0004EPSS

2024-05-01 07:34 PM
9
redhatcve
redhatcve

CVE-2024-27012

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: restore set elements when delete set fails From abort path, nft_mapelem_activate() needs to restore refcounters to the original state. Currently, it uses the set-&gt;ops-&gt;walk() to iterate over these set...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-05-01 07:20 PM
4
redhatcve
redhatcve

CVE-2024-26961

In the Linux kernel, the following vulnerability has been resolved: mac802154: fix llsec key resources release in mac802154_llsec_key_del mac802154_llsec_key_del() can free resources of a key directly without following the RCU rules for waiting before the end of a grace period. This may lead to...

7.1AI Score

0.0004EPSS

2024-05-01 04:40 PM
3
nvd
nvd

CVE-2022-38386

IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Suite for Software 1.10.12.0 through 1.10.19.0 does not set the SameSite attribute for sensitive cookies which could allow an attacker to obtain sensitive information using man-in-the-middle techniques. IBM X-Force ID: ...

5.9CVSS

5.3AI Score

0.0004EPSS

2024-05-01 01:15 PM
2
cve
cve

CVE-2022-38386

IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Suite for Software 1.10.12.0 through 1.10.19.0 does not set the SameSite attribute for sensitive cookies which could allow an attacker to obtain sensitive information using man-in-the-middle techniques. IBM X-Force ID: ...

5.9CVSS

5.8AI Score

0.0004EPSS

2024-05-01 01:15 PM
25
vulnrichment
vulnrichment

CVE-2022-38386 IBM Cloud Pak for Security information disclosure

IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Suite for Software 1.10.12.0 through 1.10.19.0 does not set the SameSite attribute for sensitive cookies which could allow an attacker to obtain sensitive information using man-in-the-middle techniques. IBM X-Force ID: ...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-05-01 12:48 PM
cvelist
cvelist

CVE-2022-38386 IBM Cloud Pak for Security information disclosure

IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Suite for Software 1.10.12.0 through 1.10.19.0 does not set the SameSite attribute for sensitive cookies which could allow an attacker to obtain sensitive information using man-in-the-middle techniques. IBM X-Force ID: ...

5.9CVSS

5.4AI Score

0.0004EPSS

2024-05-01 12:48 PM
openbugbounty
openbugbounty

vita34.de Cross Site Scripting vulnerability OBB-3925295

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-01 09:53 AM
8
osv
osv

CVE-2024-32967

Zitadel is an open source identity management system. In case ZITADEL could not connect to the database, connection information including db name, username and db host name could be returned to the user. This has been addressed in all supported release branches in a point release. There is no...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-05-01 07:15 AM
3
cve
cve

CVE-2024-27012

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: restore set elements when delete set fails From abort path, nft_mapelem_activate() needs to restore refcounters to the original state. Currently, it uses the set-&gt;ops-&gt;walk() to iterate over these set...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-05-01 06:15 AM
56
nvd
nvd

CVE-2024-27012

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: restore set elements when delete set fails From abort path, nft_mapelem_activate() needs to restore refcounters to the original state. Currently, it uses the set-&gt;ops-&gt;walk() to iterate over these set...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
1
debiancve
debiancve

CVE-2024-27012

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: restore set elements when delete set fails From abort path, nft_mapelem_activate() needs to restore refcounters to the original state. Currently, it uses the set-&gt;ops-&gt;walk() to iterate over these set...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-05-01 06:15 AM
6
debiancve
debiancve

CVE-2024-26981

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix OOB in nilfs_set_de_type The size of the nilfs_type_by_mode array in the fs/nilfs2/dir.c file is defined as "S_IFMT &gt;&gt; S_SHIFT", but the nilfs_set_de_type() function, which uses this array, specifies the index to....

6.5AI Score

0.0004EPSS

2024-05-01 06:15 AM
4
nvd
nvd

CVE-2024-26981

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix OOB in nilfs_set_de_type The size of the nilfs_type_by_mode array in the fs/nilfs2/dir.c file is defined as "S_IFMT &gt;&gt; S_SHIFT", but the nilfs_set_de_type() function, which uses this array, specifies the index to ...

7.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
cve
cve

CVE-2024-26981

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix OOB in nilfs_set_de_type The size of the nilfs_type_by_mode array in the fs/nilfs2/dir.c file is defined as "S_IFMT &gt;&gt; S_SHIFT", but the nilfs_set_de_type() function, which uses this array, specifies the index to ...

6.1AI Score

0.0004EPSS

2024-05-01 06:15 AM
58
nvd
nvd

CVE-2024-26961

In the Linux kernel, the following vulnerability has been resolved: mac802154: fix llsec key resources release in mac802154_llsec_key_del mac802154_llsec_key_del() can free resources of a key directly without following the RCU rules for waiting before the end of a grace period. This may lead to...

7.4AI Score

0.0004EPSS

2024-05-01 06:15 AM
debiancve
debiancve

CVE-2024-26961

In the Linux kernel, the following vulnerability has been resolved: mac802154: fix llsec key resources release in mac802154_llsec_key_del mac802154_llsec_key_del() can free resources of a key directly without following the RCU rules for waiting before the end of a grace period. This may lead to...

6.5AI Score

0.0004EPSS

2024-05-01 06:15 AM
6
cve
cve

CVE-2024-26961

In the Linux kernel, the following vulnerability has been resolved: mac802154: fix llsec key resources release in mac802154_llsec_key_del mac802154_llsec_key_del() can free resources of a key directly without following the RCU rules for waiting before the end of a grace period. This may lead to...

6.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
56
cvelist
cvelist

CVE-2024-27012 netfilter: nf_tables: restore set elements when delete set fails

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: restore set elements when delete set fails From abort path, nft_mapelem_activate() needs to restore refcounters to the original state. Currently, it uses the set-&gt;ops-&gt;walk() to iterate over these set...

5.9AI Score

0.0004EPSS

2024-05-01 05:29 AM
vulnrichment
vulnrichment

CVE-2024-27012 netfilter: nf_tables: restore set elements when delete set fails

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: restore set elements when delete set fails From abort path, nft_mapelem_activate() needs to restore refcounters to the original state. Currently, it uses the set-&gt;ops-&gt;walk() to iterate over these set...

6.8AI Score

0.0004EPSS

2024-05-01 05:29 AM
1
cvelist
cvelist

CVE-2024-26981 nilfs2: fix OOB in nilfs_set_de_type

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix OOB in nilfs_set_de_type The size of the nilfs_type_by_mode array in the fs/nilfs2/dir.c file is defined as "S_IFMT &gt;&gt; S_SHIFT", but the nilfs_set_de_type() function, which uses this array, specifies the index to ...

7.5AI Score

0.0004EPSS

2024-05-01 05:27 AM
1
vulnrichment
vulnrichment

CVE-2024-26961 mac802154: fix llsec key resources release in mac802154_llsec_key_del

In the Linux kernel, the following vulnerability has been resolved: mac802154: fix llsec key resources release in mac802154_llsec_key_del mac802154_llsec_key_del() can free resources of a key directly without following the RCU rules for waiting before the end of a grace period. This may lead to...

6.7AI Score

0.0004EPSS

2024-05-01 05:19 AM
5
cvelist
cvelist

CVE-2024-26961 mac802154: fix llsec key resources release in mac802154_llsec_key_del

In the Linux kernel, the following vulnerability has been resolved: mac802154: fix llsec key resources release in mac802154_llsec_key_del mac802154_llsec_key_del() can free resources of a key directly without following the RCU rules for waiting before the end of a grace period. This may lead to...

7.7AI Score

0.0004EPSS

2024-05-01 05:19 AM
ubuntucve
ubuntucve

CVE-2024-26961

In the Linux kernel, the following vulnerability has been resolved: mac802154: fix llsec key resources release in mac802154_llsec_key_del mac802154_llsec_key_del() can free resources of a key directly without following the RCU rules for waiting before the end of a grace period. This may lead to...

7.6AI Score

0.0004EPSS

2024-05-01 12:00 AM
8
ubuntucve
ubuntucve

CVE-2024-27012

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: restore set elements when delete set fails From abort path, nft_mapelem_activate() needs to restore refcounters to the original state. Currently, it uses the set-&gt;ops-&gt;walk() to iterate over these set...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-05-01 12:00 AM
5
ubuntucve
ubuntucve

CVE-2024-26979

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix possible null pointer derefence with invalid contexts vmw_context_cotable can return either an error or a null pointer and its usage sometimes went unchecked. Subsequent code would then try to access either a null.....

6.2AI Score

0.0004EPSS

2024-05-01 12:00 AM
9
ubuntucve
ubuntucve

CVE-2024-26981

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix OOB in nilfs_set_de_type The size of the nilfs_type_by_mode array in the fs/nilfs2/dir.c file is defined as "S_IFMT &gt;&gt; S_SHIFT", but the nilfs_set_de_type() function, which uses this array, specifies the index to ...

7.4AI Score

0.0004EPSS

2024-05-01 12:00 AM
7
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1480-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1480-1 advisory. In the Linux kernel, the following vulnerability has been resolved: net/smc: fix kernel panic...

7.8CVSS

8AI Score

EPSS

2024-05-01 12:00 AM
13
ibm
ibm

Security Bulletin: IBM MaaS360 Cloud Extender Agent, Configuration Utility, Email Notification, Real Time Action and Base Module affected by multiple vulnerabilities (CVE-2023-46219, CVE-2023-46218, CVE-2023-52071, CVE-2024-0853)

Summary Vulnerabilities contained within libcurl (a 3rd party component) were addressed in the IBM MaaS360 Cloud Extender Agent, Configuration Utility, Email Notification, Realtime Action and Base Modules. Vulnerability Details ** CVEID: CVE-2023-46219 DESCRIPTION: **cURL libcurl could allow a...

6.5CVSS

8.4AI Score

EPSS

2024-04-30 08:47 PM
11
osv
osv

CVE-2024-34088

In FRRouting (FRR) through 9.1, it is possible for the get_edge() function in ospf_te.c in the OSPF daemon to return a NULL pointer. In cases where calling functions do not handle the returned NULL value, the OSPF daemon crashes, leading to denial of...

6.7AI Score

0.0004EPSS

2024-04-30 07:15 PM
4
metasploit
metasploit

Windows Registry Security Descriptor Utility

Read or write a Windows registry security descriptor remotely. In READ mode, the FILE option can be set to specify where the security descriptor should be written to. The following format is used: key: security_info: sd: In WRITE mode, the FILE option can be used to specify the information needed.....

7.2AI Score

2024-04-30 06:57 PM
16
rapid7blog
rapid7blog

Velociraptor 0.7.2 Release: Digging Deeper than Ever with EWF Support, Dynamic DNS and More

By Dr. Mike Cohen and Carlos Canto Rapid7 is very excited to announce that version 0.7.2 of Velociraptor is now fully available for download. In this post we’ll discuss some of the interesting new features. EWF Support Velociraptor has introduced the ability to analyze dead disk images in the...

6.6AI Score

2024-04-30 02:29 PM
15
redhat
redhat

(RHSA-2024:2562) Important: golang security update

The golang packages provide the Go programming language compiler. Security Fix(es): golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) golang: net/http/cookiejar:...

7.3AI Score

0.0005EPSS

2024-04-30 11:38 AM
12
veracode
veracode

Directory Traversal

cherryPy is vulnerable to Directory Traversal. The vulnerability is due to improper input validation in the get_file_path function, allowing remote attackers to manipulate session IDs in cookies to create, delete, or possibly read and write arbitrary...

7.1AI Score

0.009EPSS

2024-04-30 10:09 AM
5
ibm
ibm

Security Bulletin: IBM QRadar Suite software is vulnerable to information exposure (CVE-2022-38386)

Summary IBM QRadar Suite software is vulnerable to information exposure through cookie settings. This has been addressed in the latest update. Please follow the instructions in the Remediation/Fixes section below to update to the latest version. Vulnerability Details ** CVEID: CVE-2022-38386 ...

5.9CVSS

6.1AI Score

0.0004EPSS

2024-04-30 08:34 AM
2
ibm
ibm

Security Bulletin: IBM MQ Operator and Queue manager container images are vulnerable to protobuf-go, libcurl, libexpat, Java SE, IBM GSKit-Crypto, open redirect, buffer overflow condition and golang-fips/openssl vulnerabilities.

Summary IBM MQ Operator and Queue manager container images are vulnerable to protobuf-go, libcurl, libexpat, golang-fips/openssl which were identified in RedHat UBI. IBM MQ is vulnerable to a buffer overflow condition, phishing attacks in open redirect , Java SE, IBM GSKit-Crypto. This bulletin...

7.5CVSS

9AI Score

0.001EPSS

2024-04-30 07:19 AM
15
nessus
nessus

Amazon Linux 2 : libreoffice (ALASLIBREOFFICE-2024-003)

The version of libreoffice installed on the remote host is prior to 5.3.6.1-21. It is, therefore, affected by a vulnerability as referenced in the ALAS2LIBREOFFICE-2024-003 advisory. Improper Input Validation vulnerability in GStreamer integration of The Document Foundation LibreOffice allows...

8.8CVSS

8.9AI Score

0.001EPSS

2024-04-30 12:00 AM
8
nessus
nessus

RHEL 9 : golang (RHSA-2024:2562)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2562 advisory. The golang packages provide the Go programming language compiler. Security Fix(es): * golang-fips/openssl: Memory leaks in code encrypting...

7.5CVSS

7.8AI Score

0.0005EPSS

2024-04-30 12:00 AM
5
almalinux
almalinux

Important: golang security update

The golang packages provide the Go programming language compiler. Security Fix(es): golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) golang: net/http/cookiejar:...

7.5CVSS

7.8AI Score

0.0005EPSS

2024-04-30 12:00 AM
11
openvas
openvas

Ubuntu: Security Advisory (USN-6757-1)

The remote host is missing an update for...

6.5CVSS

7.5AI Score

0.001EPSS

2024-04-30 12:00 AM
4
osv
osv

Important: golang security update

The golang packages provide the Go programming language compiler. Security Fix(es): golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) golang: net/http/cookiejar:...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-04-30 12:00 AM
7
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1466-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1466-1 advisory. In the Linux kernel, the following vulnerability has been resolved: net/smc: fix kernel panic caused by race of smc_sock A...

7.8CVSS

7.5AI Score

EPSS

2024-04-30 12:00 AM
6
nessus
nessus

Amazon Linux 2 : curl (ALAS-2024-2531)

The version of curl installed on the remote host is prior to 8.3.0-1. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2531 advisory. This flaw allows a malicious HTTP server to set super cookies in curl that are then passed back to more origins than what is...

6.5CVSS

6.4AI Score

0.001EPSS

2024-04-30 12:00 AM
5
nessus
nessus

Amazon Linux 2 : glibc (ALAS-2024-2521)

The version of glibc installed on the remote host is prior to 2.26-64. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2521 advisory. The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes...

6.8AI Score

0.0005EPSS

2024-04-30 12:00 AM
33
osv
osv

php7.0, php7.2, php7.4, php8.1 vulnerabilities

It was discovered that PHP incorrectly handled PHP_CLI_SERVER_WORKERS variable. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-4900) It was discovered that PHP incorrectly handled...

6.5CVSS

6AI Score

0.001EPSS

2024-04-29 02:19 PM
12
Total number of security vulnerabilities51575