Lucene search

K

BD Pyxis™ SupplyStation™ RF Auxiliary Security Vulnerabilities

packetstorm

0.963EPSS

2023-09-06 12:00 AM
91
zdt
zdt

SolarView Compact 6.00 Remote Command Execution Exploit

This Metasploit module exploits a command injection vulnerability on the SolarView Compact version 6.00 web application via the vulnerable endpoint downloader.php. After exploitation, an attacker will have full access with the same user privileges under which the webserver is running (typically as....

9.8CVSS

9.8AI Score

0.963EPSS

2023-09-06 12:00 AM
138
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Business Service Manager (Multiple CVEs)

Summary IBM® SDK, Java™ Technology Edition is shipped as a component of IBM Tivoli Business Service Manager. Information about security vulnerabilities affecting IBM® SDK, Java™ Technology Edition has been published in a security bulletin. Vulnerability Details ** CVEID: CVE-2023-21930 ...

9.1CVSS

7.9AI Score

0.002EPSS

2023-09-05 04:52 PM
4
ibm
ibm

Security Bulletin: IBM SDK, Java Technology Edition, Security Update August 2023

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, 8* that is used by Rational Application Developer®. These issues were disclosed as part of the IBM Java SDK updates up to August 2023. IBM 8 SR8 FP5 (1.8.0_371). Vulnerability Details ** CVEID: CVE-2022-40609 ...

9.8CVSS

7.5AI Score

0.003EPSS

2023-09-05 03:25 PM
20
ibm
ibm

Security Bulletin: A security vulnerability has been identified in IBM® SDK, Java™ Technology Edition shipped with IBM Tivoli Business Service Manager (CVE-2022-40609)

Summary IBM® SDK, Java™ Technology Edition is shipped as a component of IBM Tivoli Business Service Manager. Information about security vulnerabilities affecting IBM® SDK, Java™ Technology Edition has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s)...

9.8CVSS

8.9AI Score

0.003EPSS

2023-09-05 11:16 AM
10
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM® Java SDK affect WebSphere Service Registry and Repository due to July 2023 CPU

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, used by WebSphere Service Registry and Repository. These issues were disclosed as part of the IBM Java SDK updates in July 2023. These issues are addressed by WebSphere Application Server shipped with WebSphere...

6.6AI Score

2023-09-05 10:58 AM
5
cve
cve

CVE-2023-28558

Memory corruption in WLAN handler while processing PhyID in Tx status...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
33
cve
cve

CVE-2023-28538

Memory corruption in WIN Product while invoking WinAcpi update driver in the UEFI...

8.4CVSS

7.8AI Score

0.001EPSS

2023-09-05 07:15 AM
34
cve
cve

CVE-2023-28557

Memory corruption in WLAN HAL while processing command parameters from untrusted WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
27
cve
cve

CVE-2023-28548

Memory corruption in WLAN HAL while processing Tx/Rx commands from...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
26
cve
cve

CVE-2023-28549

Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
30
cve
cve

CVE-2023-28544

Memory corruption in WLAN while sending transmit command from HLOS to UTF...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
34
cve
cve

CVE-2023-28559

Memory corruption in WLAN FW while processing command parameters from untrusted WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
28
cve
cve

CVE-2023-28560

Memory corruption in WLAN HAL while processing devIndex from untrusted WMI...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
32
cve
cve

CVE-2022-33275

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
44
ibm
ibm

Security Bulletin: IBM Java SDK update forJava deserialization filters (JEP 290) ignored during IBM ORB deserialization

Summary There are vulnerabilities in IBM® SDK Java™ Technology Edition, Versions 8** for Java deserialization filters (JEP 290) ignored during IBM ORB deserialization that are used by Rational Software Architect Designer and Rational Software Architect Designer for Websphere Software. These issues....

9.8CVSS

7.4AI Score

0.003EPSS

2023-09-04 02:02 PM
31
ibm
ibm

Security Bulletin: Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition for Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint

Summary Multiple vulnerabilities were disclosed in the Oracle April 2023 Quarterly CPU Update. Vulnerability Details ** CVEID: CVE-2023-21930 DESCRIPTION: **An unspecified vulnerability in Oracle Java SE, Oracle GraalVM Enterprise Edition related to the JSSE component could allow an...

9.1CVSS

8AI Score

0.002EPSS

2023-09-04 11:18 AM
25
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using IBM® SDK, Java™ Technology Edition is affected by multiple vulnerabilities (CVE-2023-22045, CVE-2023-22049)

Summary This bulletin covers all applicable Java SE CVEs published by Oracle as part of their July 2023 Critical Patch Update. Following IBM® Engineering Lifecycle Engineering products are vulnerable to this attack, it has been addressed in this bulletin: Jazz Foundation, IBM Engineering Test...

3.7CVSS

6.3AI Score

0.001EPSS

2023-09-04 06:46 AM
20
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct Web Services is vulnerable to remote code execution due to IBM Java (CVE-2022-40609)

Summary IBM Sterling Connect:Direct Web Services uses IBM® Runtime Environment Java™ Versions which has a remote code execution vulnerability. IBM Sterling Connect:Direct Web Services has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2022-40609 DESCRIPTION: **IBM SDK, Java...

9.8CVSS

9.4AI Score

0.003EPSS

2023-09-03 03:48 PM
74
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct Browser User Interface vulnerable to remote code execution due to IBM Java (CVE-2022-40609)

Summary IBM Sterling Connect:Direct Browser User Interface uses IBM® Runtime Environment Java™ Versions 8.0 which has a remote code execution vulnerability. IBM Sterling Connect:Direct Browser User Interface has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2022-40609 ...

9.8CVSS

9.4AI Score

0.003EPSS

2023-09-03 03:46 PM
9
wallarmlab
wallarmlab

2023 OWASP Top-10 Series: API6:2023 Unrestricted Access to Sensitive Business Flows

Welcome to the 7th post in our weekly series on the new 2023 OWASP API Security Top-10 list, with a particular focus on security practitioners. This post will focus on API6:2023 Unrestricted Access to Sensitive Business Flows. In this series we are taking an in-depth look at each category – the...

7AI Score

2023-09-02 01:15 PM
19
rapid7blog
rapid7blog

Metasploit Weekly Wrap-Up

Pumpkin Spice Modules Here in the northern hemisphere, fall is on the way: leaves changing, the air growing crisp and cool, and some hackers changing the flavor of their caffeine. This release features a new exploit module targeting Apache NiFi as well as a new and improved library to interact...

8.8CVSS

10.1AI Score

0.907EPSS

2023-09-01 04:30 PM
24
intel
intel

Intel® ArcTM Graphics Cards Advisory

Summary: Potential security vulnerabilities in some Intel® Arc™ Limited Edition graphics cards may allow denial of service or information disclosure. Intel is releasing prescriptive guidance to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-41984 Description:...

6.8AI Score

0.0004EPSS

2023-09-01 12:00 AM
4
thn
thn

Numbers Don't Lie: Exposing the Harsh Truths of Cyberattacks in New Report

How often do cyberattacks happen? How frequently do threat actors target businesses and governments around the world? The BlackBerry® Threat Research and Intelligence Team recently analyzed 90 days of real-world data to answer these questions. Full results are in the latest BlackBerry Global...

6.6AI Score

2023-08-31 11:40 AM
21
veracode
veracode

Denial Of Service (DoS)

binutils is vulnerable to Denial Of Service (DoS). The vulnerability exists in the libbfd.c due to the lack of validation in the auxiliary symbol data, which allows an attacker to read or write to system memory or cause an application...

8.8CVSS

6.7AI Score

0.001EPSS

2023-08-30 06:35 PM
12
ibm
ibm

Security Bulletin: CVE-2022-40609 affects IBM® SDK, Java™ Technology Edition affects IBM Tivoli Composite Application Manager for Transactions-Robotic Response Time

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition in version 8, that is used by IBM Tivoli Composite Application Manager for Transactions - Robotic Response Time. An update has been released to address the vulnerability. Vulnerability Details CVEID: CVE-2022-40609...

9.8CVSS

7.5AI Score

0.003EPSS

2023-08-30 03:22 PM
9
securelist
securelist

IT threat evolution in Q2 2023

IT threat evolution in Q2 2023 IT threat evolution in Q2 2023. Non-mobile statistics IT threat evolution in Q2 2023. Mobile statistics Targeted attacks Gopuram backdoor deployed through 3CX supply-chain attack Earlier this year, a Trojanized version of the 3CXDesktopApp, a popular VoIP program,...

9.8CVSS

10AI Score

0.975EPSS

2023-08-30 10:00 AM
58
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM® SDK, Java™ Technology Edition

Summary This bulletin covers all applicable Java SE CVEs published by Oracle as part of their July 2023 Critical Patch Update. For more information please refer to Oracle's July 2023 CPU Advisory and the X-Force database entries referenced below. Vulnerability Details ** CVEID: CVE-2023-22045 ...

3.7CVSS

4.9AI Score

0.001EPSS

2023-08-30 08:50 AM
34
zdt
zdt

GOM Player 2.3.90.5360 MITM / Remote Code Execution Exploit

GOM Player version 2.3.90.5360 man-in-the-middle proof of concept remote code execution...

7.9AI Score

2023-08-30 12:00 AM
135
ibm
ibm

Security Bulletin: Vulnerabilities in IBM Java included with IBM Tivoli Monitoring.

Summary Vulnerabilities in IBM® Java™ Technology Edition that is shipped as part of multiple IBM Tivoli Monitoring (ITM) components. CVEs: CVE-2023-21930, CVE-2023-21967, CVE-2023-21954, CVE-2023-21939, CVE-2023-21968, CVE-2023-21937, CVE-2023-21938, CVE-2023-2597 and CVE-2022-40609 Vulnerability.....

9.8CVSS

9.2AI Score

0.003EPSS

2023-08-29 03:16 PM
18
packetstorm
2023-08-29 12:00 AM
82
ibm
ibm

Security Bulletin: A CVE-2023-21967 vulnerability in IBM Java Runtime affects IBM Process Designer 8.5.7 shipped with IBM Business Automation Workflow

Summary A vulnerability exists in IBM® Runtime Environment Java™ Versions 8, which is used by the desktop version of IBM Process Designer 8.5.7 shipped with IBM Business Automation Workflow. IBM Process Designer has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2023-21967 ...

5.9CVSS

7.7AI Score

0.001EPSS

2023-08-28 11:31 PM
21
nvidia
nvidia

Security Bulletin: NVIDIA DGX H100 - August 2023

NVIDIA has released a firmware security update for the NVIDIA DGX™ H100 system. This update addresses issues that may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. To protect your system, download and install this firmware update...

9.8CVSS

9.1AI Score

0.002EPSS

2023-08-28 12:00 AM
8
trellix
trellix

Decoding the DNA of Ransomware Attacks: Unveiling the Anatomy Behind the Threat

Decoding the DNA of Ransomware Attacks: Unveiling the Anatomy Behind the Threat By Trellix Advanced Research Center · August 28, 2023 Introduction Ransomware, a malicious software that encrypts valuable data and demands a ransom for its release, has a notorious history marked by its evolution from....

8AI Score

2023-08-28 12:00 AM
7
trellix
trellix

Decoding the DNA of Ransomware Attacks: Unveiling the Anatomy Behind the Threat

Decoding the DNA of Ransomware Attacks: Unveiling the Anatomy Behind the Threat By Trellix Advanced Research Center · August 28, 2023 Introduction Ransomware, a malicious software that encrypts valuable data and demands a ransom for its release, has a notorious history marked by its evolution from....

7.6AI Score

2023-08-28 12:00 AM
7
nvidia
nvidia

Security Bulletin: NVIDIA GeForce NOW for Android - August 2023

NVIDIA has released a firmware security update for the NVIDIA GeForce NOW Android mobile and TV app. This update addresses issues that may lead to code execution, denial of service, and information disclosure. To protect customer systems, the NVIDIA GeForce NOW for Android app will prompt...

4.8CVSS

6.6AI Score

0.0004EPSS

2023-08-28 12:00 AM
11
wallarmlab
wallarmlab

2023 OWASP Top-10 Series: API5:2023 Broken Function Level Authorization

Welcome to the 6th post in our weekly series on the new 2023 OWASP API Security Top-10 list, with a particular focus on security practitioners. This post will focus on API5:2023 Broken Function Level Authorization. In this series we are taking an in-depth look at each category – the details, the...

7.1AI Score

2023-08-26 01:45 PM
17
ibm
ibm

Security Bulletin: IBM Java SDK and IBM Java Runtime for IBM i are vulnerable to arbitrary code execution due to an unsafe deserialization flaw (CVE-2022-40609).

Summary IBM® SDK Java™ Technology Edition and IBM® Runtime Environment Java™ used by IBM i are vulnerable to an attacker executing arbitrary code due to an unsafe deserialization flaw as described in the vulnerability details section. The vulnerability is fixed by applying an IBM i Group PTF for...

9.8CVSS

7.3AI Score

0.003EPSS

2023-08-25 09:25 PM
15
ibm
ibm

Security Bulletin: Vulnerabilities in IBM Java Runtime affect z/Transaction Processing Facility

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 8 that is used by the z/TPF system. z/TPF has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2023-21967 DESCRIPTION: **An unspecified vulnerability in Oracle Java SE, Oracle GraalVM Enterprise.....

5.9CVSS

6.2AI Score

0.001EPSS

2023-08-25 06:57 PM
21
metasploit
metasploit

Elasticsearch Memory Disclosure

This module exploits a memory disclosure vulnerability in Elasticsearch 7.10.0 to 7.13.3 (inclusive). A user with the ability to submit arbitrary queries to Elasticsearch can generate an error message containing previously used portions of a data buffer. This buffer could contain sensitive...

6.9AI Score

2023-08-25 05:28 PM
72
packetstorm
2023-08-24 12:00 AM
74
metasploit
metasploit

SolarView Compact unauthenticated remote command execution vulnerability.

CONTEC's SolarView™ Series enables you to monitor and visualize solar power and is only available in Japan. This module exploits a command injection vulnerability on the SolarView Compact v6.00 web application via vulnerable endpoint downloader.php. After exploitation, an attacker will have full...

9.8CVSS

7.5AI Score

0.963EPSS

2023-08-23 10:07 PM
89
metasploit
metasploit

Elasticsearch Enumeration Utility

This module enumerates Elasticsearch instances. It uses the REST API in order to gather information about the server, the cluster, nodes, in the cluster, indices, and pull data from those...

6.9AI Score

2023-08-23 10:06 PM
92
redhatcve
redhatcve

CVE-2020-19726

A heap-based buffer overflow was found in binutils in the bfd_getl32() function, relating to the auxiliary symbol data. This flaw allows an attacker to read or write to system memory or cause a denial of...

8.8CVSS

8.6AI Score

0.001EPSS

2023-08-23 07:15 PM
28
osv
osv

CVE-2021-32292

An issue was discovered in json-c from 20200420 (post 0.14 unreleased code) through 0.15-20200726. A stack-buffer-overflow exists in the auxiliary sample program json_parse which is located in the function...

9.8CVSS

7.1AI Score

0.001EPSS

2023-08-22 07:16 PM
2
nvd
nvd

CVE-2021-32292

An issue was discovered in json-c from 20200420 (post 0.14 unreleased code) through 0.15-20200726. A stack-buffer-overflow exists in the auxiliary sample program json_parse which is located in the function...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-22 07:16 PM
debiancve
debiancve

CVE-2021-32292

An issue was discovered in json-c from 20200420 (post 0.14 unreleased code) through 0.15-20200726. A stack-buffer-overflow exists in the auxiliary sample program json_parse which is located in the function...

9.8CVSS

8.9AI Score

0.001EPSS

2023-08-22 07:16 PM
8
cve
cve

CVE-2021-32292

An issue was discovered in json-c from 20200420 (post 0.14 unreleased code) through 0.15-20200726. A stack-buffer-overflow exists in the auxiliary sample program json_parse which is located in the function...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-22 07:16 PM
158
nvd
nvd

CVE-2020-19726

An issue was discovered in binutils libbfd.c 2.36 relating to the auxiliary symbol data allows attackers to read or write to system memory or cause a denial of...

8.8CVSS

8.9AI Score

0.001EPSS

2023-08-22 07:16 PM
1
Total number of security vulnerabilities13964