Lucene search

K

Accordion & FAQ Security Vulnerabilities

mskb
mskb

Description of the security update for SharePoint Server 2019: March 12, 2024 (KB5002562)

Description of the security update for SharePoint Server 2019: March 12, 2024 (KB5002562) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures...

7.7AI Score

0.001EPSS

2024-03-12 07:00 AM
9
mskb
mskb

March 12, 2024—KB5035930 (Monthly Rollup)

March 12, 2024—KB5035930 (Monthly Rollup) Important The installation of this Extended Security Update (ESU) might fail when you try to install it on an Azure Arc-enabled device that is running Windows Server 2012. For a successful installation, please make sure all Subset of endpoints for ESU only....

6.7AI Score

0.001EPSS

2024-03-12 07:00 AM
35
mskb
mskb

Description of the security update for SharePoint Server Subscription Edition: March 12, 2024 (KB5002564)

Description of the security update for SharePoint Server Subscription Edition: March 12, 2024 (KB5002564) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and...

8.2AI Score

0.001EPSS

2024-03-12 07:00 AM
14
mskb
mskb

Description of Security Update 1 for Exchange Server 2019: March 12, 2024 (KB5036401)

Description of Security Update 1 for Exchange Server 2019: March 12, 2024 (KB5036401) This security update rollup resolves vulnerabilities in Microsoft Exchange Server. To learn more about these vulnerabilities, see the following Common Vulnerabilities and Exposures (CVE) and security advisory: ...

9.1AI Score

0.005EPSS

2024-03-12 12:00 AM
20
mskb
mskb

KB5035969: Servicing stack update for Windows Server 2012: March 12, 2024

KB5035969: Servicing stack update for Windows Server 2012: March 12, 2024 REMINDER Windows Server 2012 reached end of support (EOS) on October 10, 2023. Extended Security Updates (ESUs) are available for purchase and will continue for three years, renewable on an annual basis, until the final...

6.9AI Score

2024-03-12 12:00 AM
6
mskb
mskb

Description of Security Update 5 for Exchange Server 2019: March 12, 2024 (KB5036402)

Description of Security Update 5 for Exchange Server 2019: March 12, 2024 (KB5036402) This security update rollup resolves vulnerabilities in Microsoft Exchange Server. To learn more about these vulnerabilities, see the following Common Vulnerabilities and Exposures (CVE) and security advisory: ...

9.1AI Score

0.005EPSS

2024-03-12 12:00 AM
14
mskb
mskb

Description of Security Update 12 for Exchange Server 2016: March 12, 2024 (KB5036386)

Description of Security Update 12 for Exchange Server 2016: March 12, 2024 (KB5036386) This security update rollup resolves vulnerabilities in Microsoft Exchange Server. To learn more about these vulnerabilities, see the following Common Vulnerabilities and Exposures (CVE) and security advisory: .....

9.1AI Score

0.005EPSS

2024-03-12 12:00 AM
24
debian
debian

[SECURITY] [DSA 5638-1] libuv1 security update

Debian Security Advisory DSA-5638-1 [email protected] https://www.debian.org/security/ Salvatore Bonaccorso March 10, 2024 https://www.debian.org/security/faq Package : libuv1 CVE ID : CVE-2024-24806 Debian Bug :...

7.3CVSS

6.8AI Score

0.001EPSS

2024-03-10 01:02 PM
23
debian
debian

[SECURITY] [DSA 5637-1] squid security update

Debian Security Advisory DSA-5637-1 [email protected] https://www.debian.org/security/ Markus Koschany March 08, 2024 https://www.debian.org/security/faq Package : squid CVE ID : CVE-2023-46724 CVE-2023-46846...

7.5CVSS

8.2AI Score

0.015EPSS

2024-03-08 02:36 PM
11
ubuntucve
ubuntucve

CVE-2024-23280

An injection issue was addressed with improved validation. This issue is fixed in Safari 17.4, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. A maliciously crafted webpage may be able to fingerprint the user. Notes Author| Note ---|--- jdstrand | webkit receives limited...

5.1AI Score

0.0005EPSS

2024-03-08 12:00 AM
6
ubuntucve
ubuntucve

CVE-2024-23252

The issue was addressed with improved memory handling. This issue is fixed in Safari 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4. Processing web content may lead to a denial-of-service. Notes Author| Note ---|--- jdstrand | webkit receives limited support. For details, see...

5.5AI Score

0.0004EPSS

2024-03-08 12:00 AM
8
ubuntucve
ubuntucve

CVE-2024-23226

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. Processing web content may lead to arbitrary code execution. Bugs https://bugs.webkit.org/show_bug.cgi?id=259694 Notes Author| Note...

7.3AI Score

0.0004EPSS

2024-03-08 12:00 AM
14
ubuntucve
ubuntucve

CVE-2024-23254

The issue was addressed with improved UI handling. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, Safari 17.4. A malicious website may exfiltrate audio data cross-origin. Notes Author| Note ---|--- jdstrand | webkit receives limited...

4.7AI Score

0.0005EPSS

2024-03-08 12:00 AM
12
ubuntucve
ubuntucve

CVE-2024-23284

A logic issue was addressed with improved state management. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from...

5.1AI Score

0.0005EPSS

2024-03-08 12:00 AM
8
ubuntucve
ubuntucve

CVE-2024-23263

A logic issue was addressed with improved validation. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being...

5AI Score

0.0005EPSS

2024-03-08 12:00 AM
11
wpvulndb
wpvulndb

Easy Accordion – Best Accordion FAQ Plugin for WordPress < 2.3.5 - Authenticated (Contributor+) Stored Cross-Site Scripting

Description The Easy Accordion – Best Accordion FAQ Plugin for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'accordion_content_source' attribute in all versions up to, and including, 2.3.4 due to insufficient input sanitization and output escaping. This makes....

5.6AI Score

0.0004EPSS

2024-03-07 12:00 AM
5
debian
debian

[SECURITY] [DSA 5636-1] chromium security update

Debian Security Advisory DSA-5636-1 [email protected] https://www.debian.org/security/ Andres Salomon March 06, 2024 https://www.debian.org/security/faq Package : chromium CVE ID : CVE-2024-2173 CVE-2024-2174...

7.4AI Score

0.0004EPSS

2024-03-06 06:30 PM
17
osv
osv

BIT-mediawiki-2021-44857

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. It is possible to use action=mcrundo followed by action=mcrrestore to replace the content of any arbitrary page (that the user doesn't have edit rights for). This applies to any public wiki, or a...

6.7AI Score

0.001EPSS

2024-03-06 11:09 AM
6
osv
osv

BIT-mediawiki-2021-44858

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. It is possible to use action=edit&undo= followed by action=mcrundo and action=mcrrestore to view private pages on a private wiki that has at least one page set in...

6.5AI Score

0.002EPSS

2024-03-06 11:09 AM
6
osv
osv

BIT-mediawiki-2021-45038

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. By using an action=rollback query, attackers can view private wiki...

6.6AI Score

0.001EPSS

2024-03-06 11:09 AM
6
osv
osv

BIT-moodle-2023-46858

Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can...

5.2AI Score

0.0005EPSS

2024-03-06 10:58 AM
19
debian
debian

[SECURITY] [DSA 5635-1] yard security update

Debian Security Advisory DSA-5635-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff March 04, 2024 https://www.debian.org/security/faq Package : yard CVE ID : CVE-2024-27285 Aviv Keller...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-03-04 08:48 PM
13
cve
cve

CVE-2024-2071

A vulnerability, which was classified as problematic, has been found in SourceCodester FAQ Management System 1.0. Affected by this issue is some unknown functionality of the component Update FAQ. The manipulation of the argument Frequently Asked Question leads to cross site scripting. The attack...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-03-01 05:15 PM
43
prion
prion

Cross site scripting

A vulnerability, which was classified as problematic, has been found in SourceCodester FAQ Management System 1.0. Affected by this issue is some unknown functionality of the component Update FAQ. The manipulation of the argument Frequently Asked Question leads to cross site scripting. The attack...

3.5CVSS

6.5AI Score

0.0004EPSS

2024-03-01 05:15 PM
3
cvelist
cvelist

CVE-2024-2071 SourceCodester FAQ Management System Update FAQ cross site scripting

A vulnerability, which was classified as problematic, has been found in SourceCodester FAQ Management System 1.0. Affected by this issue is some unknown functionality of the component Update FAQ. The manipulation of the argument Frequently Asked Question leads to cross site scripting. The attack...

3.8AI Score

0.0004EPSS

2024-03-01 04:31 PM
1
cve
cve

CVE-2024-2070

A vulnerability classified as problematic was found in SourceCodester FAQ Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-faq.php. The manipulation of the argument question/answer leads to cross site scripting. The attack can be launched.....

3.5CVSS

6.7AI Score

0.0004EPSS

2024-03-01 04:15 PM
47
cve
cve

CVE-2024-2069

A vulnerability classified as critical has been found in SourceCodester FAQ Management System 1.0. Affected is an unknown function of the file /endpoint/delete-faq.php. The manipulation of the argument faq leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

6.3CVSS

8AI Score

0.0004EPSS

2024-03-01 04:15 PM
42
prion
prion

Sql injection

A vulnerability classified as critical has been found in SourceCodester FAQ Management System 1.0. Affected is an unknown function of the file /endpoint/delete-faq.php. The manipulation of the argument faq leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

6.3CVSS

7.8AI Score

0.0004EPSS

2024-03-01 04:15 PM
7
prion
prion

Cross site scripting

A vulnerability classified as problematic was found in SourceCodester FAQ Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-faq.php. The manipulation of the argument question/answer leads to cross site scripting. The attack can be launched.....

3.5CVSS

6.5AI Score

0.0004EPSS

2024-03-01 04:15 PM
2
cvelist
cvelist

CVE-2024-2070 SourceCodester FAQ Management System add-faq.php cross site scripting

A vulnerability classified as problematic was found in SourceCodester FAQ Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-faq.php. The manipulation of the argument question/answer leads to cross site scripting. The attack can be launched.....

3.8AI Score

0.0004EPSS

2024-03-01 04:00 PM
2
cvelist
cvelist

CVE-2024-2069 SourceCodester FAQ Management System delete-faq.php sql injection

A vulnerability classified as critical has been found in SourceCodester FAQ Management System 1.0. Affected is an unknown function of the file /endpoint/delete-faq.php. The manipulation of the argument faq leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

6.9AI Score

0.0004EPSS

2024-03-01 03:31 PM
1
amazon
amazon

Low: curl

Issue Overview: This update enables libpsl support in curl, which adds protection against domain spanning "super cookies" as described in section 5.3 of RFC 6265. Affected Packages: curl Note: This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the...

7.3AI Score

2024-02-29 06:40 PM
11
thn
thn

How to Prioritize Cybersecurity Spending: A Risk-Based Strategy for the Highest ROI

As an IT leader, staying on top of the latest cybersecurity developments is essential to keeping your organization safe. But with threats coming from all around — and hackers dreaming up new exploits every day — how do you create proactive, agile cybersecurity strategies? And what cybersecurity...

7.2AI Score

2024-02-29 11:19 AM
18
amazon
amazon

Important: unbound

Issue Overview: Certain DNSSEC aspects of the DNS protocol (in RFC 4035 and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses when there is a zone with many DNSKEY and RRSIG records, aka the "KeyTrap" issue. The protocol...

7.2AI Score

0.037EPSS

2024-02-29 10:03 AM
15
amazon
amazon

Medium: libuv

Issue Overview: libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its windows counterpart src/win/getaddrinfo.c), truncates hostnames to 256 characters before calling getaddrinfo. This behavior can be exploited to....

6.5AI Score

0.001EPSS

2024-02-29 10:03 AM
9
amazon
amazon

Medium: ncurses

Issue Overview: ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c. (CVE-2023-45918) Affected Packages: ncurses Note: This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras...

7AI Score

0.0004EPSS

2024-02-29 10:03 AM
6
amazon
amazon

Important: ruby

Issue Overview: A flaw was discovered in Ruby in the way certain functions handled strings containing NULL bytes. Specifically, the built-in methods File.fnmatch and its alias File.fnmatch? did not properly handle path patterns containing the NULL byte. A remote attacker could exploit this flaw to....

7.9AI Score

0.011EPSS

2024-02-29 10:03 AM
8
amazon
amazon

Important: less

Issue Overview: close_altfile in filename.c in less before 606 omits shell_quote calls for LESSCLOSE. (CVE-2022-48624) Affected Packages: less Note: This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras...

6.9AI Score

0.0004EPSS

2024-02-29 10:03 AM
6
amazon
amazon

Important: edk2

Issue Overview: EDK2's Network Package is susceptible to an out-of-bounds read vulnerability when processing the IA_NA or IA_TA option in a DHCPv6 Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality....

6AI Score

0.006EPSS

2024-02-29 10:03 AM
13
amazon
amazon

Low: openssl

Issue Overview: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack The package openssl098e is provided purely for binary compatibility with older Amazon Linux versions. It does not receive security updates. (CVE-2024-0727)...

6.4AI Score

0.002EPSS

2024-02-29 10:03 AM
19
amazon
amazon

Low: glib2

Issue Overview: An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security...

6.8AI Score

0.013EPSS

2024-02-29 10:03 AM
11
amazon
amazon

Important: cpio

Issue Overview: cpio 2.11, when using the --no-absolute-filenames option, allows local users to write to arbitrary files via a symlink attack on a file in an archive. (CVE-2015-1197) Affected Packages: cpio Note: This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this...

6.8AI Score

0.0004EPSS

2024-02-29 10:03 AM
11
amazon
amazon

Low: openssl11

Issue Overview: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack The package openssl098e is provided purely for binary compatibility with older Amazon Linux versions. It does not receive security updates. (CVE-2024-0727)...

6.4AI Score

0.002EPSS

2024-02-29 10:03 AM
20
amazon
amazon

Important: thunderbird

Issue Overview: When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read. This vulnerability affects Firefox &lt; 123, Firefox ESR &lt; 115.8, and Thunderbird &lt; 115.8. (CVE-2024-1546) Through a series of A...

7.8AI Score

0.0004EPSS

2024-02-29 10:03 AM
10
amazon
amazon

Medium: wpa_supplicant

Issue Overview: wpa_supplicant: potential authorization bypass (CVE-2023-52160) Affected Packages: wpa_supplicant Note: This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories. Issue Correction: ...

7AI Score

0.001EPSS

2024-02-29 10:03 AM
8
amazon
amazon

Important: kernel

Issue Overview: dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count. (CVE-2023-52429) A flaw was found in the ATA over Ethernet (AoE)...

7.2AI Score

0.0004EPSS

2024-02-29 10:03 AM
20
amazon
amazon

Low: glade

Issue Overview: plugins/gtk+/glade-gtk-box.c in GNOME Glade before 3.38.1 and 3.39.x before 3.40.0 mishandles widget rebuilding for GladeGtkBox, leading to a denial of service (application crash). (CVE-2020-36774) Affected Packages: glade Note: This advisory is applicable to Amazon Linux 2...

6.8AI Score

0.0004EPSS

2024-02-29 10:03 AM
4
amazon
amazon

Medium: xerces-c

Issue Overview: Apache issued this CVE to indicate the correct versions of xerces-c, which included the fix for CVE-2018-1311. See the older CVE page for fix status. (CVE-2024-23807) Affected Packages: xerces-c Note: This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit...

6.8AI Score

0.003EPSS

2024-02-29 10:03 AM
11
amazon
amazon

Important: shim

Issue Overview: A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive.....

7.7AI Score

0.008EPSS

2024-02-29 10:03 AM
10
debian
debian

[SECURITY] [DSA 5634-1] chromium security update

Debian Security Advisory DSA-5634-1 [email protected] https://www.debian.org/security/ Andres Salomon February 28, 2024 https://www.debian.org/security/faq Package : chromium CVE ID : CVE-2024-1938 CVE-2024-1939...

7.3AI Score

0.0004EPSS

2024-02-28 07:24 PM
7
Total number of security vulnerabilities19884