Lucene search

K

ABB Ability™ SCADAvantage Security Vulnerabilities

schneier
schneier

On Secure Voting Systems

Andrew Appel shepherded a public comment--signed by twenty election cybersecurity experts, including myself--on best practices for ballot marking devices and vote tabulation. It was written for the Pennsylvania legislature, but it's general in nature. From the executive summary: We believe that...

7.4AI Score

2024-03-26 11:08 AM
4
cve
cve

CVE-2024-29195

The azure-c-shared-utility is a C library for AMQP/MQTT communication to Azure Cloud Services. This library may be used by the Azure IoT C SDK for communication between IoT Hub and IoT Hub devices. An attacker can cause an integer wraparound or under-allocation or heap buffer overflow due to...

6CVSS

8.8AI Score

0.0004EPSS

2024-03-26 03:15 AM
43
debiancve
debiancve

CVE-2024-29195

The azure-c-shared-utility is a C library for AMQP/MQTT communication to Azure Cloud Services. This library may be used by the Azure IoT C SDK for communication between IoT Hub and IoT Hub devices. An attacker can cause an integer wraparound or under-allocation or heap buffer overflow due to...

8.4AI Score

0.0004EPSS

2024-03-26 03:15 AM
5
osv
osv

CVE-2024-29195

The azure-c-shared-utility is a C library for AMQP/MQTT communication to Azure Cloud Services. This library may be used by the Azure IoT C SDK for communication between IoT Hub and IoT Hub devices. An attacker can cause an integer wraparound or under-allocation or heap buffer overflow due to...

8.3AI Score

0.0004EPSS

2024-03-26 03:15 AM
8
cvelist
cvelist

CVE-2024-29195 Azure C SDK Integer Wraparound Vulnerability

The azure-c-shared-utility is a C library for AMQP/MQTT communication to Azure Cloud Services. This library may be used by the Azure IoT C SDK for communication between IoT Hub and IoT Hub devices. An attacker can cause an integer wraparound or under-allocation or heap buffer overflow due to...

7.9AI Score

0.0004EPSS

2024-03-26 02:57 AM
1
nvidia
nvidia

Security Bulletin: NVIDIA ChatRTX - March 2024

NVIDIA has released a software update for NVIDIA® ChatRTX. To protect your system, download and install this software update from the ChatRTX Download page. Go to NVIDIA Product Security. Details This section provides a summary of potential vulnerabilities that this security update addresses and...

8AI Score

0.0004EPSS

2024-03-26 12:00 AM
12
ubuntucve
ubuntucve

CVE-2024-29195

The azure-c-shared-utility is a C library for AMQP/MQTT communication to Azure Cloud Services. This library may be used by the Azure IoT C SDK for communication between IoT Hub and IoT Hub devices. An attacker can cause an integer wraparound or under-allocation or heap buffer overflow due to...

8.1AI Score

0.0004EPSS

2024-03-26 12:00 AM
7
cve
cve

CVE-2024-21914

A vulnerability exists in the affected product that allows a malicious user to restart the Rockwell Automation PanelView™ Plus 7 terminal remotely without security protections. If the vulnerability is exploited, it could lead to the loss of view or control of the PanelView™...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-03-25 10:37 PM
38
cvelist
cvelist

CVE-2024-21914 Rockwell Automation - FactoryTalk® View ME on PanelView™ Plus 7 Boot Terminal lack Security Protections

A vulnerability exists in the affected product that allows a malicious user to restart the Rockwell Automation PanelView™ Plus 7 terminal remotely without security protections. If the vulnerability is exploited, it could lead to the loss of view or control of the PanelView™...

6.8AI Score

0.0004EPSS

2024-03-25 09:27 PM
osv
osv

WP Crontrol vulnerable to possible RCE when combined with a pre-condition

Impact WP Crontrol includes a feature that allows administrative users to create events in the WP-Cron system that store and execute PHP code subject to the restrictive security permissions documented here. While there is no known vulnerability in this feature on its own, there exists potential...

7.6AI Score

0.0004EPSS

2024-03-25 07:41 PM
12
github
github

WP Crontrol vulnerable to possible RCE when combined with a pre-condition

Impact WP Crontrol includes a feature that allows administrative users to create events in the WP-Cron system that store and execute PHP code subject to the restrictive security permissions documented here. While there is no known vulnerability in this feature on its own, there exists potential...

7.5AI Score

0.0004EPSS

2024-03-25 07:41 PM
8
qualysblog
qualysblog

Combine Qualys TruRisk™ and MITRE ATT&CK to Adopt Threat-Informed Defense to Reduce Risk

There are so many vulnerabilities disclosed daily that no one can patch all of them. Unfortunately, attackers can exploit them while you are still in the process of reviewing, prioritizing, and patching. Effective risk-based prioritization focuses your limited resources and remediation efforts...

10CVSS

10AI Score

0.972EPSS

2024-03-25 03:44 PM
22
malwarebytes
malwarebytes

3 important lessons from a devastating ransomware attack

In October 2023, The British Library was attacked by the Rhysida ransomware gang in a devastating cyberattack. The library, a vast repository of over 170 million items, is still deep in the recovery process, but recently released an eighteen page cyber incident review describing the attack, its...

7.2AI Score

2024-03-25 02:59 PM
7
openvas
openvas

Fedora: Security Advisory for wireshark (FEDORA-2024-4115ab9959)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-03-25 12:00 AM
nessus
nessus

Debian dsa-5646 : cacti - security update

The remote Debian 11 / 12 host has a package installed that is affected by multiple vulnerabilities as referenced in the dsa-5646 advisory. Cacti is an open source operational monitoring and fault management framework.Affected versions are subject to a Stored Cross-Site-Scripting (XSS)...

6.5AI Score

2024-03-24 12:00 AM
8
fedora
fedora

[SECURITY] Fedora 40 Update: wireshark-4.2.3-1.fc40

Wireshark allows you to examine protocol data stored in files or as it is captured from wired or wireless (WiFi or Bluetooth) networks, USB devices, and many other sources. It supports dozens of protocol capture file formats and understands more than a thousand protocols. It has many powerful...

6.7AI Score

0.0004EPSS

2024-03-23 12:48 AM
3
thn
thn

Implementing Zero Trust Controls for Compliance

The ThreatLocker® Zero Trust Endpoint Protection Platform implements a strict deny-by-default, allow-by-exception security posture to give organizations the ability to set policy-based controls within their environment and mitigate countless cyber threats, including zero-days, unseen network...

7.1AI Score

2024-03-22 11:28 AM
21
githubexploit
githubexploit

Exploit for Vulnerability in Microsoft

Information ============== Windows Kernel Pool (clfs.sys)...

7.4AI Score

0.002EPSS

2024-03-21 09:39 PM
38
osv
osv

Cross-Site Request Forgery in Gradio

A Cross-Site Request Forgery gives attackers the ability to upload many large files to a victim, if they are running Gradio locally. To resolve this a PR tightening the CORS rules around Gradio applications has been submitted. In particular, it checks to see if the host header is localhost (or one....

6.8AI Score

0.0004EPSS

2024-03-21 09:31 PM
2
github
github

Duplicate Advisory: Cross-Site Request Forgery in Gradio

Duplicate Advisory This advisory has been withdrawn because it is a duplicate of GHSA-48cq-79qq-6f7x. this link is maintained to preserve external references. Original Description A Cross-Site Request Forgery gives attackers the ability to upload many large files to a victim, if they are running...

4.6AI Score

2024-03-21 09:31 PM
9
ibm
ibm

Security Bulletin: Multiple vulnerabilities exists in the IBM® SDK, Java™ Technology Edition affect IBM Tivoli Network Manager.

Summary Multiple vulnerabilities exists in IBM® SDK Java™ Technology Edition, Version 8, which is used by IBM Tivoli Network Manager IP Edition . CVE-2024-20952, CVE-2024-20918, CVE-2024-20921, CVE-2024-20919, CVE-2024-20926, CVE-2024-20945, CVE-2023-33850 Vulnerability Details ** CVEID:...

6.8AI Score

0.001EPSS

2024-03-21 01:10 PM
10
ibm
ibm

Security Bulletin: Vulnerability in IBM® SDK, Java™ Technology affects IBM Cloud Pak System [CVE-2022-3676]

Summary Vulnerability in IBM® SDK, Java™ Technology affect Cloud Pak System. Vulnerability Details ** CVEID: CVE-2022-3676 DESCRIPTION: **Eclipse Openj9 could allow a remote attacker to bypass security restrictions, caused by improper runtime type check by the interface calls. By sending a...

6.4AI Score

0.001EPSS

2024-03-21 11:56 AM
9
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2023-22790)

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This plugin...

8.3AI Score

2024-03-21 12:00 AM
6
nessus
nessus

Siemens SCALANCE W1750D Buffer Overflow (CVE-2023-22779)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.1AI Score

2024-03-21 12:00 AM
8
nessus
nessus

Siemens SCALANCE W1750D Buffer Overflow (CVE-2023-22784)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.1AI Score

2024-03-21 12:00 AM
6
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2023-22788)

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This plugin...

8.3AI Score

2024-03-21 12:00 AM
5
nessus
nessus

Siemens SCALANCE W1750D Buffer Overflow (CVE-2023-22780)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.1AI Score

2024-03-21 12:00 AM
5
nessus
nessus

Siemens SCALANCE W1750D Buffer Overflow (CVE-2023-22781)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.1AI Score

2024-03-21 12:00 AM
10
nessus
nessus

Siemens SCALANCE W1750D Buffer Overflow (CVE-2023-22786)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.1AI Score

2024-03-21 12:00 AM
7
nessus
nessus

Siemens SCALANCE W1750D Buffer Overflow (CVE-2023-22783)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.1AI Score

2024-03-21 12:00 AM
8
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2023-22787)

An unauthenticated Denial of Service (DoS) vulnerability exists in a service accessed via the PAPI protocol provided by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point. This plugin...

7.2AI Score

2024-03-21 12:00 AM
5
nessus
nessus

Siemens SCALANCE W1750D Buffer Overflow (CVE-2023-22785)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.1AI Score

2024-03-21 12:00 AM
5
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2023-22789)

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This plugin...

8.3AI Score

2024-03-21 12:00 AM
4
nessus
nessus

Siemens SCALANCE W1750D Buffer Overflow (CVE-2023-22782)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.1AI Score

2024-03-21 12:00 AM
4
nessus
nessus

Oracle Linux 7 : kernel (ELSA-2024-1249)

The remote Oracle Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-1249 advisory. An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12. Because an assignment occurs only...

7.6AI Score

2024-03-21 12:00 AM
8
rapid7blog
rapid7blog

The Updated APT Playbook: Tales from the Kimsuky threat actor group

Co-authors are Christiaan Beek and Raj Samani Within Rapid7 Labs we continually track and monitor threat groups. This is one of our key areas of focus as we work to ensure that our ability to protect customers remains constant. As part of this process, we routinely identify evolving tactics from...

7.8AI Score

2024-03-20 10:00 PM
21
cve
cve

CVE-2024-23821

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

4.8CVSS

5.7AI Score

0.0004EPSS

2024-03-20 06:15 PM
36
cve
cve

CVE-2024-23819

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

4.8CVSS

5.6AI Score

0.0004EPSS

2024-03-20 06:15 PM
35
osv
osv

CVE-2024-23818

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.3 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

5.5AI Score

0.0004EPSS

2024-03-20 06:15 PM
5
cve
cve

CVE-2024-23818

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.3 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

4.8CVSS

5.7AI Score

0.0004EPSS

2024-03-20 06:15 PM
36
osv
osv

CVE-2024-23819

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

4.9AI Score

0.0004EPSS

2024-03-20 06:15 PM
4
osv
osv

CVE-2024-23642

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

4.9AI Score

0.0004EPSS

2024-03-20 06:15 PM
4
cve
cve

CVE-2024-23642

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

4.8CVSS

5.7AI Score

0.0004EPSS

2024-03-20 06:15 PM
36
cvelist
cvelist

CVE-2024-23821 GeoServer's GWC Demos Page vulnerable to Stored Cross-Site Scripting (XSS)

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

5.5AI Score

0.0004EPSS

2024-03-20 06:03 PM
1
cvelist
cvelist

CVE-2024-23819 GeoServer Stored Cross-Site Scripting (XSS) vulnerability in MapML HTML Page

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

5.3AI Score

0.0004EPSS

2024-03-20 06:00 PM
cvelist
cvelist

CVE-2024-23818 GeoServer Stored Cross-Site Scripting (XSS) vulnerability in WMS OpenLayers Format

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.3 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

5.5AI Score

0.0004EPSS

2024-03-20 05:57 PM
2
cvelist
cvelist

CVE-2024-23642 GeoServer Stored Cross-Site Scripting (XSS) vulnerability in Simple SVG Renderer

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a...

5.5AI Score

0.0004EPSS

2024-03-20 05:44 PM
1
cve
cve

CVE-2024-23640

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.3 and 2.24.0 that enables an authenticated administrator with workspace-level privileges to store a...

4.8CVSS

5.9AI Score

0.0004EPSS

2024-03-20 04:15 PM
34
cvelist
cvelist

CVE-2024-23640 GeoServer Stored Cross-Site Scripting (XSS) vulnerability in Style Publisher

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.3 and 2.24.0 that enables an authenticated administrator with workspace-level privileges to store a...

5.5AI Score

0.0004EPSS

2024-03-20 03:26 PM
2
github
github

GeoServer's GWC Demos Page vulnerable to Stored Cross-Site Scripting (XSS)

Summary A stored cross-site scripting (XSS) vulnerability exists that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in the GeoServer catalog that will execute in the context of another user's browser when viewed in the GWC Demos Page. Access...

5.5AI Score

0.0004EPSS

2024-03-20 03:18 PM
3
Total number of security vulnerabilities42374