Lucene search

K

3com – Asesor De Cookies Para Normativa Española Security Vulnerabilities

openvas
openvas

Mageia: Security Advisory (MGASA-2024-0080)

The remote host is missing an update for...

9.8CVSS

9.6AI Score

0.001EPSS

2024-04-05 12:00 AM
2
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0092)

The remote host is missing an update for...

7.5CVSS

7.4AI Score

0.001EPSS

2024-04-05 12:00 AM
6
packetstorm

6.8AI Score

0.0004EPSS

2024-04-05 12:00 AM
88
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0094)

The remote host is missing an update for...

7.5CVSS

7.4AI Score

0.001EPSS

2024-04-05 12:00 AM
3
nvd
nvd

CVE-2024-30252

Livemarks is a browser extension that provides RSS feed bookmark folders. Versions of Livemarks prior to 3.7 are vulnerable to cross-site request forgery. A malicious website may be able to coerce the extension to send an authenticated GET request to an arbitrary URL. An authenticated request is a....

2.6CVSS

3.5AI Score

0.0004EPSS

2024-04-04 07:15 PM
cve
cve

CVE-2024-30252

Livemarks is a browser extension that provides RSS feed bookmark folders. Versions of Livemarks prior to 3.7 are vulnerable to cross-site request forgery. A malicious website may be able to coerce the extension to send an authenticated GET request to an arbitrary URL. An authenticated request is a....

2.6CVSS

3.9AI Score

0.0004EPSS

2024-04-04 07:15 PM
31
osv
osv

CVE-2024-30252

Livemarks is a browser extension that provides RSS feed bookmark folders. Versions of Livemarks prior to 3.7 are vulnerable to cross-site request forgery. A malicious website may be able to coerce the extension to send an authenticated GET request to an arbitrary URL. An authenticated request is a....

2.6CVSS

6.6AI Score

0.0004EPSS

2024-04-04 07:15 PM
4
cvelist
cvelist

CVE-2024-30252 GitHub Security Lab (GHSL) Vulnerability Report, livemarks: `GHSL-2024-015`

Livemarks is a browser extension that provides RSS feed bookmark folders. Versions of Livemarks prior to 3.7 are vulnerable to cross-site request forgery. A malicious website may be able to coerce the extension to send an authenticated GET request to an arbitrary URL. An authenticated request is a....

2.6CVSS

3.8AI Score

0.0004EPSS

2024-04-04 06:57 PM
openbugbounty
openbugbounty

la-melodia-de-linaewenn.es Cross Site Scripting vulnerability OBB-3903068

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 05:05 PM
6
thn
thn

Vietnam-Based Hackers Steal Financial Data Across Asia with Malware

A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially...

7.2AI Score

2024-04-04 03:42 PM
31
openbugbounty
openbugbounty

reklamation24.de Cross Site Scripting vulnerability OBB-3902549

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 03:13 PM
7
redhatcve
redhatcve

CVE-2024-26750

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases the...

6.9AI Score

0.0004EPSS

2024-04-04 01:45 PM
3
openbugbounty
openbugbounty

topevents24.de Cross Site Scripting vulnerability OBB-3901718

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 12:23 PM
4
openbugbounty
openbugbounty

de-hub.org Cross Site Scripting vulnerability OBB-3901703

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 12:19 PM
10
talosblog
talosblog

CoralRaider targets victims’ data and social media accounts

Cisco Talos discovered a new threat actor we're calling "CoralRaider" that we believe is of Vietnamese origin and financially motivated. CoralRaider has been operating since at least 2023, targeting victims in several Asian and Southeast Asian countries. This group focuses on stealing victims'...

6.8AI Score

2024-04-04 12:00 PM
9
openbugbounty
openbugbounty

shop-016.de Cross Site Scripting vulnerability OBB-3901583

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 11:53 AM
4
ibm
ibm

Security Bulletin: Multiple publicly disclosed libcurl vulnerabilities affect IBM Safer Payments

Summary Libcurl is used by IBM Safer Payments as part of the AVRO support for Kafka. These vulnerabilities have been addressed. Vulnerability Details ** CVEID: CVE-2023-38039 DESCRIPTION: **cURL libcurl is vulnerable to a denial of service, caused by not limiting the number and size of headers...

9.8CVSS

10AI Score

0.009EPSS

2024-04-04 10:41 AM
8
cve
cve

CVE-2024-3262

Information exposure vulnerability in RT software affecting version 4.4.1. This vulnerability allows an attacker with local access to the device to retrieve sensitive information about the application, such as vulnerability tickets, because the application stores the information in the browser...

5.5CVSS

6AI Score

0.0004EPSS

2024-04-04 10:15 AM
30
nvd
nvd

CVE-2024-3262

Information exposure vulnerability in RT software affecting version 4.4.1. This vulnerability allows an attacker with local access to the device to retrieve sensitive information about the application, such as vulnerability tickets, because the application stores the information in the browser...

5.5CVSS

5.2AI Score

0.0004EPSS

2024-04-04 10:15 AM
cvelist
cvelist

CVE-2024-3262 Information exposure vulnerability in Request Tracker (RT)

Information exposure vulnerability in RT software affecting version 4.4.1. This vulnerability allows an attacker with local access to the device to retrieve sensitive information about the application, such as vulnerability tickets, because the application stores the information in the browser...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-04-04 09:21 AM
nvd
nvd

CVE-2024-26750

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases the...

7.5AI Score

0.0004EPSS

2024-04-04 09:15 AM
cve
cve

CVE-2024-26750

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases the...

6.5AI Score

0.0004EPSS

2024-04-04 09:15 AM
40
debiancve
debiancve

CVE-2024-26750

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases...

7AI Score

0.0004EPSS

2024-04-04 09:15 AM
7
cvelist
cvelist

CVE-2024-26750 af_unix: Drop oob_skb ref before purging queue in GC.

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases the...

7.7AI Score

0.0004EPSS

2024-04-04 08:20 AM
openbugbounty
openbugbounty

hameau-de-valouse.com Cross Site Scripting vulnerability OBB-3900048

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 06:26 AM
7
openbugbounty
openbugbounty

fleur-de-lys.fr Cross Site Scripting vulnerability OBB-3899993

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 06:12 AM
6
openbugbounty
openbugbounty

koka36.de Cross Site Scripting vulnerability OBB-3899245

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 03:45 AM
5
redhatcve
redhatcve

CVE-2024-26742

In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix disable_managed_interrupts Correct blk-mq registration issue with module parameter disable_managed_interrupts enabled. When we turn off the default PCI_IRQ_AFFINITY flag, the driver needs to register with...

7AI Score

0.0004EPSS

2024-04-04 01:52 AM
5
redhatcve
redhatcve

CVE-2024-26733

In the Linux kernel, the following vulnerability has been resolved: arp: Prevent overflow in arp_req_get(). syzkaller reported an overflown write in arp_req_get(). [0] When ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour entry and copies neigh->ha to struct arpreq.arp_ha.sa_data.....

7.2AI Score

0.0004EPSS

2024-04-04 01:25 AM
6
redhatcve
redhatcve

CVE-2024-26754

In the Linux kernel, the following vulnerability has been resolved: gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() The gtp_net_ops pernet operations structure for the subsystem must be registered before registering the generic netlink family. Syzkaller hit 'general protection...

6.8AI Score

0.0004EPSS

2024-04-04 01:02 AM
5
nessus
nessus

Ubuntu 20.04 LTS : Firefox regressions (USN-6710-2)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6710-2 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

7.3AI Score

2024-04-04 12:00 AM
10
ubuntucve
ubuntucve

CVE-2024-3262

Information exposure vulnerability in RT software affecting version 4.4.1. This vulnerability allows an attacker with local access to the device to retrieve sensitive information about the application, such as vulnerability tickets, because the application stores the information in the browser...

5.5CVSS

5.2AI Score

0.0004EPSS

2024-04-04 12:00 AM
4
redos
redos

ROS-20240404-01

A vulnerability in the Grafana web-based data submission tool is related to authentication bypass via spoofing. Exploitation of the vulnerability could allow an attacker acting remotely to gain full access to a user's account A vulnerability in the Grafana monitoring and surveillance platform is...

9.8CVSS

7.6AI Score

0.003EPSS

2024-04-04 12:00 AM
8
ubuntucve
ubuntucve

CVE-2024-26750

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases the...

7.7AI Score

0.0004EPSS

2024-04-04 12:00 AM
4
ubuntu
ubuntu

Firefox regressions

Releases Ubuntu 20.04 LTS Packages firefox - Mozilla Open Source web browser Details USN-6710-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Original advisory details: Manfred Paul discovered that Firefox did not properly...

8.2AI Score

0.0004EPSS

2024-04-04 12:00 AM
12
malwarebytes
malwarebytes

Google Chrome gets ‘Device Bound Session Credentials’ to stop cookie theft

Google has announced the introduction of Device Bound Session Credentials (DBSC) to secure Chrome users against cookie theft. In January we reported how hackers found a way to gain unauthorized access to Google accounts, bypassing multi-factor authentication (MFA), by stealing authentication...

7.4AI Score

2024-04-03 07:44 PM
5
cve
cve

CVE-2024-26754

In the Linux kernel, the following vulnerability has been resolved: gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() The gtp_net_ops pernet operations structure for the subsystem must be registered before registering the generic netlink family. Syzkaller hit 'general protection...

6.2AI Score

0.0004EPSS

2024-04-03 05:15 PM
46
nvd
nvd

CVE-2024-26754

In the Linux kernel, the following vulnerability has been resolved: gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() The gtp_net_ops pernet operations structure for the subsystem must be registered before registering the generic netlink family. Syzkaller hit 'general protection...

7.4AI Score

0.0004EPSS

2024-04-03 05:15 PM
debiancve
debiancve

CVE-2024-26754

In the Linux kernel, the following vulnerability has been resolved: gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() The gtp_net_ops pernet operations structure for the subsystem must be registered before registering the generic netlink family. Syzkaller hit 'general protection...

7AI Score

0.0004EPSS

2024-04-03 05:15 PM
7
nvd
nvd

CVE-2024-26742

In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix disable_managed_interrupts Correct blk-mq registration issue with module parameter disable_managed_interrupts enabled. When we turn off the default PCI_IRQ_AFFINITY flag, the driver needs to register with...

7.6AI Score

0.0004EPSS

2024-04-03 05:15 PM
debiancve
debiancve

CVE-2024-26733

In the Linux kernel, the following vulnerability has been resolved: arp: Prevent overflow in arp_req_get(). syzkaller reported an overflown write in arp_req_get(). [0] When ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour entry and copies neigh->ha to struct...

7.3AI Score

0.0004EPSS

2024-04-03 05:15 PM
15
debiancve
debiancve

CVE-2024-26742

In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix disable_managed_interrupts Correct blk-mq registration issue with module parameter disable_managed_interrupts enabled. When we turn off the default PCI_IRQ_AFFINITY flag, the driver needs to register with...

7.1AI Score

0.0004EPSS

2024-04-03 05:15 PM
13
cve
cve

CVE-2024-26742

In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix disable_managed_interrupts Correct blk-mq registration issue with module parameter disable_managed_interrupts enabled. When we turn off the default PCI_IRQ_AFFINITY flag, the driver needs to register with...

6.5AI Score

0.0004EPSS

2024-04-03 05:15 PM
31
nvd
nvd

CVE-2024-26733

In the Linux kernel, the following vulnerability has been resolved: arp: Prevent overflow in arp_req_get(). syzkaller reported an overflown write in arp_req_get(). [0] When ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour entry and copies neigh->ha to struct arpreq.arp_ha.sa_data.....

7.5AI Score

0.0004EPSS

2024-04-03 05:15 PM
cve
cve

CVE-2024-26733

In the Linux kernel, the following vulnerability has been resolved: arp: Prevent overflow in arp_req_get(). syzkaller reported an overflown write in arp_req_get(). [0] When ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour entry and copies neigh->ha to struct arpreq.arp_ha.sa_data.....

6.5AI Score

0.0004EPSS

2024-04-03 05:15 PM
37
cvelist
cvelist

CVE-2024-26754 gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp()

In the Linux kernel, the following vulnerability has been resolved: gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() The gtp_net_ops pernet operations structure for the subsystem must be registered before registering the generic netlink family. Syzkaller hit 'general protection...

7.6AI Score

0.0004EPSS

2024-04-03 05:00 PM
cvelist
cvelist

CVE-2024-26742 scsi: smartpqi: Fix disable_managed_interrupts

In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix disable_managed_interrupts Correct blk-mq registration issue with module parameter disable_managed_interrupts enabled. When we turn off the default PCI_IRQ_AFFINITY flag, the driver needs to register with...

7.8AI Score

0.0004EPSS

2024-04-03 05:00 PM
cvelist
cvelist

CVE-2024-26733 arp: Prevent overflow in arp_req_get().

In the Linux kernel, the following vulnerability has been resolved: arp: Prevent overflow in arp_req_get(). syzkaller reported an overflown write in arp_req_get(). [0] When ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour entry and copies neigh->ha to struct arpreq.arp_ha.sa_data.....

7.8AI Score

0.0004EPSS

2024-04-03 05:00 PM
thn
thn

Google Chrome Beta Tests New DBSC Protection Against Cookie-Stealing Attacks

Google on Tuesday said it's piloting a new feature in Chrome called Device Bound Session Credentials (DBSC) to help protect users against session cookie theft by malware. The prototype – currently tested against "some" Google Account users running Chrome Beta – is built with an aim to make it an...

7.2AI Score

2024-04-03 01:07 PM
16
nessus
nessus

AlmaLinux 8 : curl (ALSA-2024:1601)

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:1601 advisory. An information disclosure vulnerability exists in...

6.5CVSS

6.8AI Score

0.001EPSS

2024-04-03 12:00 AM
10
Total number of security vulnerabilities51582