Lucene search

K

ABB Ability™ SCADAvantage Security Vulnerabilities

cve
cve

CVE-2024-1643

By knowing an organization's ID, an attacker can join the organization without permission and gain the ability to read and modify all data within that organization. This vulnerability allows unauthorized access and modification of sensitive information, posing a significant security risk. The flaw....

9.1CVSS

7.2AI Score

0.0004EPSS

2024-04-10 05:15 PM
50
cvelist
cvelist

CVE-2024-1643 Unauthorized Organization Access in lunary-ai/lunary

By knowing an organization's ID, an attacker can join the organization without permission and gain the ability to read and modify all data within that organization. This vulnerability allows unauthorized access and modification of sensitive information, posing a significant security risk. The flaw....

9.2AI Score

0.0004EPSS

2024-04-10 05:07 PM
3
veracode
veracode

Authentication Bypass

Apache Zeppelin is vulnerable to an Authentication Bypass. The vulnerability is due to the ability to replace existing notes, which can result in authentication bypass via...

7.4AI Score

0.0004EPSS

2024-04-10 08:49 AM
4
cve
cve

CVE-2023-50347

HCL DRYiCE MyXalytics is impacted by an insecure SQL interface vulnerability, potentially giving an attacker the ability to execute custom SQL queries. A malicious user can run arbitrary SQL commands including changing system...

3.7CVSS

8.5AI Score

0.0004EPSS

2024-04-10 02:15 AM
45
cvelist
cvelist

CVE-2023-50347 Insecure SQL Interface affects HCL DRYiCE MyXalytics

HCL DRYiCE MyXalytics is impacted by an insecure SQL interface vulnerability, potentially giving an attacker the ability to execute custom SQL queries. A malicious user can run arbitrary SQL commands including changing system...

7.6AI Score

0.0004EPSS

2024-04-10 01:17 AM
rapid7blog
rapid7blog

Patch Tuesday - April 2024

Microsoft is addressing 149 vulnerabilities this April 2024 Patch Tuesday, which is significantly more than usual. For the second month in a row, Microsoft indicated that they weren't aware of prior public disclosure or exploitation in the wild for any of the vulnerabilities patched today....

9CVSS

10AI Score

0.005EPSS

2024-04-09 08:28 PM
64
ibm
ibm

Security Bulletin: Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition used by IBM Maximo Manage application in IBM Maximo Application Suite (CVE-2023-22036, CVE-2023-22006, CVE-2023-22041, CVE-2023-22049 and CVE-2023-22045)

Summary Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition used by IBM Maximo Manage application in IBM Maximo Application Suite. Vulnerability Details ** CVEID: CVE-2023-22036 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Utility component could allow...

6.9AI Score

0.001EPSS

2024-04-09 07:59 PM
3
cve
cve

CVE-2024-2306

The Revslider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via svg upload in all versions up to, and including, 6.6.20 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that...

6.4CVSS

6.2AI Score

0.0004EPSS

2024-04-09 07:15 PM
23
cvelist
cvelist

CVE-2024-2306

The Revslider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via svg upload in all versions up to, and including, 6.6.20 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that...

5.6AI Score

0.0004EPSS

2024-04-09 06:59 PM
cve
cve

CVE-2024-31455

Minder by Stacklok is an open source software supply chain security platform. A refactoring in commit 5c381cf added the ability to get GitHub repositories registered to a project without specifying a specific provider. Unfortunately, the SQL query for doing so was missing parenthesis, and would...

4.3CVSS

7.9AI Score

0.0004EPSS

2024-04-09 05:16 PM
22
osv
osv

CVE-2024-31455

Minder by Stacklok is an open source software supply chain security platform. A refactoring in commit 5c381cf added the ability to get GitHub repositories registered to a project without specifying a specific provider. Unfortunately, the SQL query for doing so was missing parenthesis, and would...

4.9AI Score

0.0004EPSS

2024-04-09 05:16 PM
4
ibm
ibm

Security Bulletin: IBM® Db2® is vulnerable to sensitive information disclosure when using ADMIN_CMD with IMPORT or EXPORT (CVE-2023-38729)

Summary IBM® Db2® is vulnerable to sensitive information disclosure when using ADMIN_CMD with IMPORT or EXPORT. Vulnerability Details ** CVEID: CVE-2023-38729 DESCRIPTION: **IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to sensitive information disclosure when...

6.1AI Score

0.0004EPSS

2024-04-09 05:06 PM
13
cvelist
cvelist

CVE-2024-31455 Minder GetRepositoryByName data leak

Minder by Stacklok is an open source software supply chain security platform. A refactoring in commit 5c381cf added the ability to get GitHub repositories registered to a project without specifying a specific provider. Unfortunately, the SQL query for doing so was missing parenthesis, and would...

6.9AI Score

0.0004EPSS

2024-04-09 04:52 PM
1
osv
osv

Minder GetRepositoryByName data leak

Impact A recent refactoring added the ability to get GitHub repositories registered to a project without specifying a specific provider. Unfortunately, the SQL query for doing so was missing parenthesis, and would select a random repository. Patches Patched in #2941 Workarounds Revert prior to...

5AI Score

0.0004EPSS

2024-04-09 04:18 PM
2
github
github

Minder GetRepositoryByName data leak

Impact A recent refactoring added the ability to get GitHub repositories registered to a project without specifying a specific provider. Unfortunately, the SQL query for doing so was missing parenthesis, and would select a random repository. Patches Patched in #2941 Workarounds Revert prior to...

7.7AI Score

0.0004EPSS

2024-04-09 04:18 PM
6
thn
thn

10-Year-Old 'RUBYCARP' Romanian Hacker Group Surfaces with Botnet

A threat group of suspected Romanian origin called RUBYCARP has been observed maintaining a long-running botnet for carrying out crypto mining, distributed denial-of-service (DDoS), and phishing attacks. The group, believed to be active for at least 10 years, employs the botnet for financial gain,....

9.8CVSS

9.3AI Score

0.97EPSS

2024-04-09 02:01 PM
9
wordfence
wordfence

$937 Bounty Awarded for Privilege Escalation and Local File Inclusion Vulnerabilities Patched in MasterStudy LMS WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 25th, 2024, during our second Bug Bounty...

9.8CVSS

8.6AI Score

0.0004EPSS

2024-04-09 01:33 PM
8
kitploit
kitploit

Sicat - The Useful Exploit Finder

Introduction SiCat is an advanced exploit search tool designed to identify and gather information about exploits from both open sources and local repositories effectively. With a focus on cybersecurity, SiCat allows users to quickly search online, finding potential vulnerabilities and relevant...

7.2AI Score

2024-04-09 12:30 PM
17
talosblog
talosblog

Starry Addax targets human rights defenders in North Africa with new malware

Cisco Talos is disclosing a new threat actor we deemed "Starry Addax" targeting mostly human rights activists associated with the Sahrawi Arab Democratic Republic (SADR) cause with a novel mobile malware. Starry Addax conducts phishing attacks tricking their targets into installing malicious...

8.1AI Score

2024-04-09 12:02 PM
10
mskb
mskb

April 9, 2024—KB5036960 (Monthly Rollup)

April 9, 2024—KB5036960 (Monthly Rollup) Important The installation of this Extended Security Update (ESU) might fail when you try to install it on an Azure Arc-enabled device that is running Windows Server 2012 R2. For a successful installation, please make sure all Subset of endpoints for ESU...

8.2AI Score

0.001EPSS

2024-04-09 07:00 AM
19
thn
thn

Critical Flaws Leave 92,000 D-Link NAS Devices Vulnerable to Malware Attacks

Threat actors are actively scanning and exploiting a pair of security flaws that are said to affect as many as 92,000 internet-exposed D-Link network-attached storage (NAS) devices. Tracked as CVE-2024-3272 (CVSS score: 9.8) and CVE-2024-3273 (CVSS score: 7.3), the vulnerabilities impact legacy...

9.8CVSS

7.9AI Score

0.0004EPSS

2024-04-09 05:46 AM
38
zdi
zdi

Microsoft Windows Installer Service Link Following Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows...

7.8CVSS

7.5AI Score

0.001EPSS

2024-04-09 12:00 AM
10
redos
redos

ROS-20240409-04

A vulnerability in the SSH protocol implementation is related to the ability to adjust packet sequence numbers during the connection negotiation process and remove an arbitrary number of SSH service messages. during the connection negotiation process and cause an arbitrary number of SSH service...

5.9CVSS

7.5AI Score

0.935EPSS

2024-04-09 12:00 AM
7
veracode
veracode

Incorrect Behavior Order

github.com/cosmos/ibc-go/ is vulnerable to Incorrect Behavior Order. The vulnerability is due to the ability of an attacker to execute the same MsgTimeout inside the IBC hook for the OnTimeout callback before the packet commitment is...

7.3AI Score

2024-04-08 08:57 AM
3
redos
redos

ROS-20240408-12

Vulnerability in src/gif.imageio/gifinput.cpp file of OpenImageIO image processing library is related to the ability to write beyond buffer boundaries in memory. Exploitation of the vulnerability could allow an attacker, acting remotely, to cause a denial of...

7.5CVSS

6.9AI Score

0.001EPSS

2024-04-08 12:00 AM
5
redos
redos

ROS-20240408-13

A vulnerability in the SSH protocol implementation is related to the ability to adjust packet sequence numbers during the connection negotiation process and remove an arbitrary number of SSH service messages. during the connection negotiation process and cause an arbitrary number of SSH service...

5.9CVSS

6.2AI Score

0.935EPSS

2024-04-08 12:00 AM
8
nessus
nessus

RHEL 7 : kernel (RHSA-2024:1249)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1249 advisory. kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896) kernel:...

7.7AI Score

2024-04-08 12:00 AM
16
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2136.330.7.1.el7] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Add BHI mitigation knob (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Enumerate...

8.1AI Score

0.0004EPSS

2024-04-08 12:00 AM
4
redos
redos

ROS-20240408-04

Vulnerability of ctts_box_read() function of Golang programming language is related to resource release errors. resources. Exploitation of the vulnerability may allow an attacker to cause a denial of service A vulnerability in the file src/media_tools/avilib.c of the GPAC multimedia platform, is...

9.8CVSS

7.8AI Score

0.001EPSS

2024-04-08 12:00 AM
6
redos
redos

ROS-20240408-15

A vulnerability in the SSH protocol implementation is related to the ability to adjust packet sequence numbers during the connection negotiation process and remove an arbitrary number of SSH service messages. during the connection negotiation process and cause an arbitrary number of SSH service...

5.9CVSS

6.2AI Score

0.935EPSS

2024-04-08 12:00 AM
12
redos
redos

ROS-20240408-03

Vulnerability of derivate_spatial_luma_vector_prediction function of h.265 Libde265 video codec implementation is related to with the ability to write beyond buffer boundaries in memory. Exploiting the vulnerability could allow an attacker, acting remotely, to affect the confidentiality, integrity....

8.8CVSS

7.6AI Score

0.001EPSS

2024-04-08 12:00 AM
3
redos
redos

ROS-20240408-14

A vulnerability in the SSH protocol implementation is related to the ability to adjust packet sequence numbers during the connection negotiation process and remove an arbitrary number of SSH service messages. during the connection negotiation process and cause an arbitrary number of SSH service...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-04-08 12:00 AM
1
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-205.149.5.1] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Add BHI mitigation knob (Pawan Gupta) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Enumerate Branch...

8.2AI Score

2024-04-08 12:00 AM
22
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.4.17-2136.330.7.1] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Add BHI mitigation knob (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Enumerate Branch...

8.1AI Score

0.0004EPSS

2024-04-08 12:00 AM
11
wpvulndb
wpvulndb

Revslider < 6.7.0 - Authenticated (Author+) Stored Cross-Site Scripting

Description The Revslider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via svg upload in all versions up to, and including, 6.6.20 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in.....

5.8AI Score

0.0004EPSS

2024-04-08 12:00 AM
6
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2136.330.7.1.el8] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Add BHI mitigation knob (Pawan Gupta) [Orabug: 36384803] {CVE-2024-2201} - x86/bhi: Enumerate...

8.1AI Score

0.0004EPSS

2024-04-08 12:00 AM
7
osv
osv

ibc-go: Potential Reentrancy using Timeout Callbacks in ibc-hooks

Name: ASA-2024-007: Potential Reentrancy using Timeout Callbacks in ibc-hooks Component: ibc-go Criticality: Critical (ACMv1: I:Critical; L:AlmostCertain) Affected versions: &lt; v4.6.0, &lt; v5.4.0, &lt; v6.3.0, &lt; v7.4.0, &lt; v8.2.0 Affected users: Chain Builders + Maintainers Summary Through ...

7.1AI Score

2024-04-05 05:16 PM
5
github
github

ibc-go: Potential Reentrancy using Timeout Callbacks in ibc-hooks

Name: ASA-2024-007: Potential Reentrancy using Timeout Callbacks in ibc-hooks Component: ibc-go Criticality: Critical (ACMv1: I:Critical; L:AlmostCertain) Affected versions: &lt; v4.6.0, &lt; v5.4.0, &lt; v6.3.0, &lt; v7.4.0, &lt; v8.2.0 Affected users: Chain Builders + Maintainers Summary Through ...

7.1AI Score

2024-04-05 05:16 PM
8
thn
thn

AI-as-a-Service Providers Vulnerable to PrivEsc and Cross-Tenant Attacks

New research has found that artificial intelligence (AI)-as-a-service providers such as Hugging Face are susceptible to two critical risks that could allow threat actors to escalate privileges, gain cross-tenant access to other customers' models, and even take over the continuous integration and...

8.6AI Score

2024-04-05 02:08 PM
24
thn
thn

Researchers Identify Multiple China Hacker Groups Exploiting Ivanti Security Flaws

Multiple China-nexus threat actors have been linked to the zero-day exploitation of three security flaws impacting Ivanti appliances (CVE-2023-46805, CVE-2024-21887, and CVE-2024-21893). The clusters are being tracked by Mandiant under the uncategorized monikers UNC5221, UNC5266, UNC5291, UNC5325,....

9.1CVSS

9.6AI Score

0.962EPSS

2024-04-05 07:15 AM
17
redos
redos

ROS-20240405-05

A vulnerability in the D-Bus interprocessor communication system is related to the ability of unprivileged users to crash the dbus-daemon. users to crash the dbus-daemon. Exploitation of the vulnerability could allow an intruder, acting remotely, to cause a denial of...

6.5CVSS

8.3AI Score

0.001EPSS

2024-04-05 12:00 AM
5
talosblog
talosblog

There are plenty of ways to improve cybersecurity that don’t involve making workers return to a physical office

As my manager knows, I'm not the biggest fan of working in a physical office. I'm a picky worker -- I like my workspace to be borderline frigid, I hate dark mode on any software, and I want any and all lighting cranked all the way up. So, know that I'm biased going into this, but I also can't get.....

10CVSS

7.7AI Score

0.101EPSS

2024-04-04 06:00 PM
7
kitploit
kitploit

Chiasmodon - An OSINT Tool Designed To Assist In The Process Of Gathering Information About A Target Domain

Chiasmodon is an OSINT (Open Source Intelligence) tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials (usernames and passwords), CIDRs...

7.3AI Score

2024-04-04 11:30 AM
13
thn
thn

Considerations for Operational Technology Cybersecurity

Operational Technology (OT) refers to the hardware and software used to change, monitor, or control the enterprise's physical devices, processes, and events. Unlike traditional Information Technology (IT) systems, OT systems directly impact the physical world. This unique characteristic of OT...

7.6AI Score

2024-04-04 11:27 AM
30
ibm
ibm

Security Bulletin: Due to use of IBM SDK, Java Technology Edition, IBM Tivoli Application Dependency Discovery Manager is vulnerable to multiple vulnerabilities.

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition used by IBM Tivoli Application Dependency Discovery Manager (TADDM). These issues were disclosed as part of the IBM Java SDK updates in January 2024. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An...

7.2AI Score

0.001EPSS

2024-04-04 06:00 AM
11
redos
redos

ROS-20240404-01

A vulnerability in the Grafana web-based data submission tool is related to authentication bypass via spoofing. Exploitation of the vulnerability could allow an attacker acting remotely to gain full access to a user's account A vulnerability in the Grafana monitoring and surveillance platform is...

9.8CVSS

7.6AI Score

0.003EPSS

2024-04-04 12:00 AM
3
redos
redos

ROS-20240404-12

A vulnerability in the MediaWiki hypertext implementation software tool is related to the ability to to exploit XSS in partial block functions. Exploitation of the vulnerability could allow an attacker, acting remotely, to perform cross-site scripted...

6.1CVSS

5.9AI Score

0.001EPSS

2024-04-04 12:00 AM
3
thn
thn

Google Chrome Beta Tests New DBSC Protection Against Cookie-Stealing Attacks

Google on Tuesday said it's piloting a new feature in Chrome called Device Bound Session Credentials (DBSC) to help protect users against session cookie theft by malware. The prototype – currently tested against "some" Google Account users running Chrome Beta – is built with an aim to make it an...

7.2AI Score

2024-04-03 01:07 PM
13
redhat
redhat

(RHSA-2024:1653) Moderate: kernel security and bug fix update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: use-after-free in drivers/media/rc/ene_ir.c due to race condition (CVE-2023-1118) kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631) kernel:...

7AI Score

0.0004EPSS

2024-04-03 12:12 AM
21
redos
redos

ROS-20240403-01

A vulnerability in the column.title and cellLinkTooltip components of the Grafana web-based data presentation tool is related to insufficient protection of the web page structure. Exploitation of the vulnerability could allow an attacker acting remotely to escalate privileges A vulnerability in...

9.8CVSS

8.2AI Score

0.012EPSS

2024-04-03 12:00 AM
13
Total number of security vulnerabilities44292