Lucene search

K

Athlon™ Mobile Processors Security Vulnerabilities

exploitdb

7.2AI Score

0.0004EPSS

2024-03-28 12:00 AM
80
nessus
nessus

SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1000-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1000-1 advisory. An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent...

5.9AI Score

2024-03-28 12:00 AM
8
packetstorm

7.4AI Score

2024-03-28 12:00 AM
55
packetstorm

7.4AI Score

0.0004EPSS

2024-03-28 12:00 AM
54
ibm
ibm

Security Bulletin: IBM Java SDK and IBM Java Runtime for IBM i are vulnerable to confidentiality impacts and a timing-based side-channel attack due to multiple vulnerabilities.

Summary IBM® SDK Java™ Technology Edition and IBM® Runtime Environment Java™ used by IBM i are vulnerable to confidentiality impacts [CVE-2024-20952, CVE-2024-20918, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945] and a timing-based side-channel attack [CVE-2023-33850] as described in the...

7AI Score

0.001EPSS

2024-03-27 10:18 PM
18
cve
cve

CVE-2023-6400

Incorrect Authorization vulnerability in OpenText™ ZENworks Configuration Management (ZCM) allows Unauthorized Use of Device Resources.This issue affects ZENworks Configuration Management (ZCM) versions: 2020 update 3, 23.3, and...

7.4CVSS

7.5AI Score

0.0004EPSS

2024-03-27 01:15 PM
27
cvelist
cvelist

CVE-2023-6400 Incorrect user authorization vulnerability on OpenText ZENworks Configuration Management (ZCM) product.

Incorrect Authorization vulnerability in OpenText™ ZENworks Configuration Management (ZCM) allows Unauthorized Use of Device Resources.This issue affects ZENworks Configuration Management (ZCM) versions: 2020 update 3, 23.3, and...

7.1AI Score

0.0004EPSS

2024-03-27 12:30 PM
1
kitploit
kitploit

Noia - Simple Mobile Applications Sandbox File Browser Tool

Noia is a web-based tool whose main aim is to ease the process of browsing mobile applications sandbox and directly previewing SQLite databases, images, and more. Powered by frida.re. Please note that I'm not a programmer, but I'm probably above the median in code-savyness. Try it out, open an...

7.2AI Score

2024-03-27 11:30 AM
13
malwarebytes
malwarebytes

Disturbing robocaller fined $9.9 million

A federal court in Montana has fined a man $9.9 million after he was found responsible for causing thousands of unlawful and malicious spoofed robocalls. Sometimes there is good news. Well, for almost everybody except for the robocaller who was found guilty of unlawful robocalls to people in...

6.9AI Score

2024-03-27 10:44 AM
13
veracode
veracode

Server Side Request Forgery (SSRF)

mobsfscan is vulnerable to Server Side Request Forgery. The vulnerability due to inadequate input validation when extracting the android:host hostname attribute within the AndroidManifest.xml file, allowing attackers to manipulate requests and potentially make connections to internal-only services....

7.1AI Score

0.001EPSS

2024-03-27 06:54 AM
10
nessus
nessus

Rocky Linux 8 : firefox (RLSA-2024:1484)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:1484 advisory. NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the...

9AI Score

2024-03-27 12:00 AM
10
wpexploit
wpexploit

Salon Booking System < 9.6.3 - Unauthenticated Stored XSS

Description The plugin does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the malicious script is executed in the...

6AI Score

0.0004EPSS

2024-03-27 12:00 AM
28
wpvulndb
wpvulndb

Salon booking system < 9.6.3 - Unauthenticated Stored XSS

Description The plugin does not properly sanitize and escape the 'Mobile Phone' field and 'sms_prefix' parameter when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Bookings' page and the malicious...

5.6AI Score

0.0004EPSS

2024-03-27 12:00 AM
9
wpexploit
wpexploit

Salon booking system < 9.6.3 - Unauthenticated Stored XSS

Description The plugin does not properly sanitize and escape the 'Mobile Phone' field and 'sms_prefix' parameter when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Bookings' page and the malicious...

6AI Score

0.0004EPSS

2024-03-27 12:00 AM
23
zdt

7.4AI Score

2024-03-27 12:00 AM
54
intel
intel

Intel® oneAPI Toolkit Software Advisory

Summary: Potential security vulnerabilities in some Intel® oneAPI Toolkits and standalone component software may allow escalation of privilege. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2023-35121 Description: Improper...

7.1AI Score

2024-03-27 12:00 AM
6
zdt

7.4AI Score

2024-03-27 12:00 AM
53
wpvulndb
wpvulndb

Salon Booking System < 9.6.3 - Unauthenticated Stored XSS

Description The plugin does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the malicious script is executed in the...

5.9AI Score

0.0004EPSS

2024-03-27 12:00 AM
2
cve
cve

CVE-2024-2927

A vulnerability was found in code-projects Mobile Shop 1.0. It has been classified as critical. Affected is an unknown function of the file Details.php of the component Login Page. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit....

7.3CVSS

7.9AI Score

0.0004EPSS

2024-03-26 11:15 PM
29
cvelist
cvelist

CVE-2024-2927 code-projects Mobile Shop Login Page Details.php sql injection

A vulnerability was found in code-projects Mobile Shop 1.0. It has been classified as critical. Affected is an unknown function of the file Details.php of the component Login Page. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit....

7.6AI Score

0.0004EPSS

2024-03-26 11:00 PM
3
krebs
krebs

Recent ‘MFA Bombing’ Attacks Targeting Apple Users

Several Apple customers recently reported being targeted in elaborate phishing attacks that involve what appears to be a bug in Apple's password reset feature. In this scenario, a target's Apple devices are forced to display dozens of system-level prompts that prevent the devices from being used...

6.6AI Score

2024-03-26 03:37 PM
14
malwarebytes
malwarebytes

Patch now: Mozilla patches two critical vulnerabilities in Firefox

Mozilla released version 124.0.1 of the Firefox browser to Release channel users (the default channel that most non-developers run) on March 22, 2024. The new version fixes two critical security vulnerabilities. One of the vulnerabilities affects Firefox on desktop only, and doesn't affect mobile.....

7.6AI Score

0.0004EPSS

2024-03-26 02:09 PM
15
malwarebytes
malwarebytes

YouTube ordered to reveal the identities of video viewers

Federal US authorities have asked Google for the names, addresses, telephone numbers, and user activity of accounts that watched certain YouTube videos, according to unsealed court documents Forbes has seen. Of those users that weren’t logged in when they watched those videos between January 1...

6.9AI Score

2024-03-26 01:08 PM
10
packetstorm

7.4AI Score

2024-03-26 12:00 AM
82
nessus
nessus

Oracle Linux 7 : firefox (ELSA-2024-1486)

The remote Oracle Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-1486 advisory. NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the...

9AI Score

2024-03-26 12:00 AM
11
nessus
nessus

Oracle Linux 8 : firefox (ELSA-2024-1484)

The remote Oracle Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-1484 advisory. AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding() and AppendEncodedCharacters() could have experienced integer overflows, causing...

9AI Score

2024-03-26 12:00 AM
6
openvas
openvas

Ubuntu: Security Advisory (USN-6701-3)

The remote host is missing an update for...

7.2AI Score

0.003EPSS

2024-03-26 12:00 AM
7
packetstorm

7.4AI Score

2024-03-26 12:00 AM
81
nessus
nessus

Oracle Linux 9 : firefox (ELSA-2024-1485)

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-1485 advisory. To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This...

9AI Score

2024-03-26 12:00 AM
7
nessus
nessus

VMware ESXi 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2022-0016)

The version of VMware ESXi installed on the remote host is prior to 6.7 P07, or 7.x prior to 7.0 Update 3e. It is, therefore, affected by multiple vulnerabilities as referenced in the VMSA-2022-0016 advisory: Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow...

6.5AI Score

2024-03-26 12:00 AM
27
nvidia
nvidia

Security Bulletin: NVIDIA ChatRTX - March 2024

NVIDIA has released a software update for NVIDIA® ChatRTX. To protect your system, download and install this software update from the ChatRTX Download page. Go to NVIDIA Product Security. Details This section provides a summary of potential vulnerabilities that this security update addresses and...

8AI Score

0.0004EPSS

2024-03-26 12:00 AM
12
packetstorm

7.4AI Score

2024-03-26 12:00 AM
64
osv
osv

linux-aws-hwe, linux-azure, linux-azure-4.15, linux-oracle vulnerabilities

Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service (bluetooth communication). (CVE-2023-2002) It was discovered that the NVIDIA...

8AI Score

0.003EPSS

2024-03-25 11:58 PM
7
cve
cve

CVE-2024-21914

A vulnerability exists in the affected product that allows a malicious user to restart the Rockwell Automation PanelView™ Plus 7 terminal remotely without security protections. If the vulnerability is exploited, it could lead to the loss of view or control of the PanelView™...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-03-25 10:37 PM
38
cvelist
cvelist

CVE-2024-21914 Rockwell Automation - FactoryTalk® View ME on PanelView™ Plus 7 Boot Terminal lack Security Protections

A vulnerability exists in the affected product that allows a malicious user to restart the Rockwell Automation PanelView™ Plus 7 terminal remotely without security protections. If the vulnerability is exploited, it could lead to the loss of view or control of the PanelView™...

6.8AI Score

0.0004EPSS

2024-03-25 09:27 PM
wallarmlab
wallarmlab

Top 4 Industries at Risk of Credential Stuffing and Account Takeover (ATO) attacks

All industries are at risk of credential stuffing and account takeover (ATO) attacks. However, some industries are at a greater risk because of the sensitive information or volume of customer data they possess. While cyber-attacks come in all forms and techniques, credential stuffing involves an...

6.9AI Score

2024-03-25 06:44 PM
13
qualysblog
qualysblog

Combine Qualys TruRisk™ and MITRE ATT&CK to Adopt Threat-Informed Defense to Reduce Risk

There are so many vulnerabilities disclosed daily that no one can patch all of them. Unfortunately, attackers can exploit them while you are still in the process of reviewing, prioritizing, and patching. Effective risk-based prioritization focuses your limited resources and remediation efforts...

10CVSS

10AI Score

0.972EPSS

2024-03-25 03:44 PM
22
thn
thn

New "GoFetch" Vulnerability in Apple M-Series Chips Leaks Secret Encryption Keys

A new security shortcoming discovered in Apple M-series chips could be exploited to extract secret keys used during cryptographic operations. Dubbed GoFetch, the vulnerability relates to a microarchitectural side-channel attack that takes advantage of a feature known as data memory-dependent...

6.2AI Score

2024-03-25 09:02 AM
24
nessus
nessus

Debian dla-3775 : firefox-esr - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3775 advisory. NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private...

8.5AI Score

2024-03-25 12:00 AM
5
nessus
nessus

Apple iOS < 17.4.1 Multiple Vulnerabilities (HT214097)

The version of Apple iOS running on the mobile device is prior to 17.4.1. It is, therefore, affected by multiple...

6.6AI Score

2024-03-25 12:00 AM
2
exploitdb

7.4AI Score

2024-03-25 12:00 AM
77
exploitdb

7.4AI Score

2024-03-25 12:00 AM
79
nessus
nessus

CentOS 7 : firefox (RHSA-2024:1486)

The remote CentOS Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:1486 advisory. NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the...

9AI Score

2024-03-25 12:00 AM
12
nessus
nessus

Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6710-1)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6710-1 advisory. An attacker was able to perform an out-of-bounds read or write on a JavaScript object by fooling range- based bounds check elimination. This...

7.2AI Score

2024-03-25 12:00 AM
8
openvas
openvas

Missing Linux Kernel mitigations for 'Register File Data Sampling (RFDS)' hardware vulnerability (INTEL-SA-00898)

The remote host is missing one or more known mitigation(s) on Linux Kernel side for the...

7.1AI Score

0.0004EPSS

2024-03-25 12:00 AM
4
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 18.04 ESM Ubuntu 16.04 ESM Packages linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems linux-oracle - Linux kernel for Oracle Cloud...

8.3AI Score

0.003EPSS

2024-03-25 12:00 AM
23
nessus
nessus

Apple iOS < 16.7.7 Multiple Vulnerabilities (HT214098)

The version of Apple iOS running on the mobile device is prior to 16.7.7. It is, therefore, affected by multiple...

6.6AI Score

2024-03-25 12:00 AM
7
nessus
nessus

Fedora 39 : firefox (2024-c8549a8c75)

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-c8549a8c75 advisory. An attacker was able to perform an out-of-bounds read or write on a JavaScript object by fooling range- based bounds check elimination. This...

7.2AI Score

2024-03-24 12:00 AM
9
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0976-1)

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0976-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after...

7.6AI Score

2024-03-23 12:00 AM
8
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0925-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0925-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free ...

7.7AI Score

2024-03-23 12:00 AM
9
Total number of security vulnerabilities42420