Lucene search

K

BD Pyxis™ SupplyStation™ RF Auxiliary Security Vulnerabilities

fedora
fedora

[SECURITY] Fedora 40 Update: libcoap-4.3.4a-2.fc40

The Constrained Application Protocol (CoAP) is a specialized web transfer protocol for use with constrained nodes and constrained networks in the Int ernet of Things. The protocol is designed for machine-to-machine (M2M) applicatio ns such as smart energy and building automation. libcoap...

7.4AI Score

0.0004EPSS

2024-05-03 01:47 AM
5
fedora
fedora

[SECURITY] Fedora 39 Update: libcoap-4.3.4a-2.fc39

The Constrained Application Protocol (CoAP) is a specialized web transfer protocol for use with constrained nodes and constrained networks in the Int ernet of Things. The protocol is designed for machine-to-machine (M2M) applicatio ns such as smart energy and building automation. libcoap...

7.4AI Score

0.0004EPSS

2024-05-03 01:33 AM
6
oraclelinux
oraclelinux

systemd security update

[252-32.0.2] - Due to a new [Orabug: 36564551] filed on April 29 2024, reverting from back to - previous Tony Lam patch [Orabug: 25897792] until issue with [Orabug: 36564551] is resolved. - Re-Added 1001-Fix-missing-netdev-for-iscsi-entry-in-fstab.patch [Orabug: 25897792] - Removed the following,.....

5.9CVSS

7.7AI Score

0.001EPSS

2024-05-03 12:00 AM
2
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affecting Tivoli Netcool/OMNIbus.

Summary Multiple vulnerabilities in IBM® Runtime Environment Java™ Technology Edition, Version 8 that is used by Tivoli Netcool/OMNIbus running on Solaris. Vulnerability Details ** CVEID: CVE-2022-40609 DESCRIPTION: **IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote...

9.8CVSS

8.8AI Score

0.003EPSS

2024-05-02 02:18 PM
8
ibm
ibm

Security Bulletin: Vulnerability in IBM Java SDK and IBM Java Runtime affects Host On-Demand

Summary There is a vulnerability in IBM® SDK Java™ Technology Edition and IBM® Runtime Environment Java™ used by Host On-Demand. Host On-Demand has addressed the applicable CVE. This issue was disclosed as part of the IBM Java SDK and Runtime Environment updates in the Oracle October 2023 Critical....

5.9CVSS

5.6AI Score

0.0004EPSS

2024-05-02 02:13 PM
11
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Business Developer

Summary There are multiple vulnerabilities in IBM® SDK Java™ used by Rational Business Developer. Rational Business Developer has provided fixes for the applicable CVEs. These issues were disclosed as part of the IBM Java SDK and Runtime Environment updates in the Oracle April 2023 Critical Patch.....

9.1CVSS

6.7AI Score

0.001EPSS

2024-05-02 06:54 AM
6
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[5.14.0-427.13.1_4.OL9] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update...

9.8CVSS

7.5AI Score

0.003EPSS

2024-05-02 12:00 AM
7
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM Java Runtime affecting Tivoli Netcool/OMNIbus

Summary Vulnerabilities in IBM® Runtime Environment Java™ Technology Edition, Version 8 that is used by Tivoli Netcool/OMNIbus have been addressed. Vulnerability Details ** CVEID: CVE-2023-22049 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Libraries component could allow...

7.5CVSS

7.4AI Score

0.001EPSS

2024-05-01 06:20 PM
7
nvidia
nvidia

Security Bulletin: NVIDIA ChatRTX - May 2024

NVIDIA has released a software update for NVIDIA® ChatRTX. To protect your system, download and install this software update from the ChatRTX Download page. Go to NVIDIA Product Security. Details This section provides a summary of potential vulnerabilities that this security update addresses and...

7.5CVSS

7AI Score

0.0004EPSS

2024-05-01 12:00 AM
10
nvidia
nvidia

Security Bulletin: Triton Inference Server - April 2024

NVIDIA has released a software update for NVIDIA Triton Inference Server to address the issue disclosed in this bulletin. To protect your system, install the latest release from the Triton Inference Server Releases page on GitHub, and view the Secure Deployment Considerations Guide. Go to NVIDIA...

9CVSS

7.8AI Score

0.0004EPSS

2024-05-01 12:00 AM
17
metasploit
metasploit

Windows Registry Security Descriptor Utility

Read or write a Windows registry security descriptor remotely. In READ mode, the FILE option can be set to specify where the security descriptor should be written to. The following format is used: key: security_info: sd: In WRITE mode, the FILE option can be used to specify the information needed.....

7.2AI Score

2024-04-30 06:57 PM
16
ibm
ibm

Security Bulletin: A vulnerability in IBM Java affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

Summary A vulnerability in IBM® Runtime Environment Java™ Technology Edition affects the product's management GUI. The Command Line Interface is unaffected. Vulnerability Details ** CVEID: CVE-2023-30441 DESCRIPTION: **IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0...

7.5CVSS

5.8AI Score

0.002EPSS

2024-04-30 04:44 PM
28
metasploit
metasploit

CrushFTP Unauthenticated Arbitrary File Read

This module leverages an unauthenticated server-side template injection vulnerability in CrushFTP < 10.7.1 and < 11.1.0 (as well as legacy 9.x versions). Attackers can submit template injection payloads to the web API without authentication. When attacker payloads are reflected in the server'...

10CVSS

8.4AI Score

0.966EPSS

2024-04-30 04:43 PM
39
wallarmlab
wallarmlab

Introducing the Wallarm Q1 2024 API ThreatStats™ Report

As we have in previous editions of the ThreatStats report, we highlight the industry’s top API-related attacks and trends. New to this version, however, is a detailed analysis of API attacks targeting AI-based applications, representing a new and rapidly expanding threat vector. And while we...

7.5AI Score

2024-04-30 03:02 PM
9
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Netcool Impact

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 used by IBM Tivoli Netcool Impact. IBM Tivoli Netcool Impact has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An unspecified vulnerability in Java SE related...

7.5CVSS

6.8AI Score

0.001EPSS

2024-04-29 05:16 AM
12
nessus
nessus

RHEL 7 : openstack-ironic-inspector (RHSA-2019:1734)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2019:1734 advisory. ironic-inspector is an auxiliary service for discovering hardware properties for a node managed by Ironic. Hardware introspection or hardware...

9.1CVSS

9.3AI Score

0.005EPSS

2024-04-28 12:00 AM
6
nessus
nessus

RHEL 7 : openstack-ironic-inspector (RHSA-2019:2505)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:2505 advisory. ironic-inspector is an auxiliary service for discovering hardware properties for a node managed by Ironic. Hardware introspection or hardware ...

9.1CVSS

7.3AI Score

0.005EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 7 : openstack-ironic-inspector (RHSA-2019:1669)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2019:1669 advisory. Nodes managed by Ironic may use the ironic-inspector auxiliary service to discover hardware properties. Hardware introspection or hardware properties.....

9.1CVSS

9.3AI Score

0.005EPSS

2024-04-27 12:00 AM
4
rapid7blog
rapid7blog

Metasploit Weekly Wrap-Up 04/26/24

Rancher Modules This week, Metasploit community member h00die added the second of two modules targeting Rancher instances. These modules each leak sensitive information from vulnerable instances of the application which is intended to manage Kubernetes clusters. These are a great addition to...

10AI Score

0.957EPSS

2024-04-26 07:49 PM
21
metasploit
metasploit

MSSQL Version Utility

Executes a TDS7 pre-login request against the MSSQL instance to query for version...

7.3AI Score

2024-04-24 07:06 PM
17
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM® SDK, Java™ Technology Java affect IBM Cloud Pak System

Summary Vulnerabilities in IBM Java SDK affect IBM Cloud Pak System. Vulnerability Details ** CVEID: CVE-2023-21930 DESCRIPTION: **An unspecified vulnerability in Oracle Java SE, Oracle GraalVM Enterprise Edition related to the JSSE component could allow an unauthenticated attacker to cause high...

9.1CVSS

8.6AI Score

0.002EPSS

2024-04-24 01:04 PM
11
cve
cve

CVE-2024-21972

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-04-23 05:15 PM
45
nvd
nvd

CVE-2024-21972

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-04-23 05:15 PM
1
nvd
nvd

CVE-2024-21979

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-04-23 05:15 PM
2
cve
cve

CVE-2024-21979

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-04-23 05:15 PM
39
cvelist
cvelist

CVE-2024-21979

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.8AI Score

0.0004EPSS

2024-04-23 04:36 PM
1
cvelist
cvelist

CVE-2024-21972

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.8AI Score

0.0004EPSS

2024-04-23 04:36 PM
1
metasploit
metasploit

Gitlab Version Scanner

This module scans a Gitlab install for information about its...

7AI Score

2024-04-22 11:05 PM
25
redos
redos

ROS-20240422-09

Apache Tomcat application server vulnerability is related to incomplete cleanup of temporary or auxiliary resources. Exploitation of the vulnerability could allow an attacker acting remotely to cause a denial of denial of...

7.2AI Score

0.0004EPSS

2024-04-22 12:00 AM
7
zdt
zdt

Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link Insecure Direct Object Reference Vulnerability

Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link suffers from an unauthenticated device configuration and client-side hidden functionality disclosure...

7.5AI Score

2024-04-22 12:00 AM
62
zdt
zdt

Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link Authentication Bypass Vulnerability

Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link suffers from an authentication bypass vulnerability through a direct and unauthorized access to the password management functionality. The issue allows attackers to bypass authentication by manipulating the set_pwd endpoint that enables them to...

7.7AI Score

2024-04-22 12:00 AM
54
rapid7blog
rapid7blog

Metasploit Weekly Wrap-Up 04/19/24

Welcome Ryan and the new CrushFTP module It's not every week we add an awesome new exploit module to the Framework while adding the original discoverer of the vulnerability to the Rapid7 team as well. We're very excited to welcome Ryan Emmons to the Emergent Threat Response team, which works...

9.9CVSS

9.8AI Score

0.959EPSS

2024-04-19 06:42 PM
22
talos
talos

Silicon Labs Gecko Platform HTTP server header parsing invalid pointer dereference vulnerability

Talos Vulnerability Report TALOS-2024-1945 Silicon Labs Gecko Platform HTTP server header parsing invalid pointer dereference vulnerability April 18, 2024 CVE Number CVE-2023-51391 SUMMARY An invalid pointer dereference vulnerability exists in the HTTP server header parsing functionality of...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-18 12:00 AM
6
rosalinux
rosalinux

Advisory ROSA-SA-2024-2400

Software: haproxy 2.6.15 OS: ROSA-CHROME package_evr_string: haproxy-2.6.15-1.src.rpm CVE-ID: CVE-2023-0836 BDU-ID: 2023-04833 CVE-Crit: HIGH CVE-DESC.: A vulnerability in the HAProxy server software is related to incomplete cleanup of temporary or auxiliary resources. Exploitation of the...

9.1CVSS

7.7AI Score

0.003EPSS

2024-04-17 01:35 PM
8
zeroscience
zeroscience

Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link Authentication Bypass

Title: Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link Authentication Bypass Advisory ID: ZSL-2024-5818 Type: Local/Remote Impact: Security Bypass, Privilege Escalation, System Access, DoS Risk: (5/5) Release Date: 17.04.2024 Summary The REBLE610 features an accurate hardware design, absence...

7.7AI Score

2024-04-17 12:00 AM
46
zeroscience
zeroscience

Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link Device Config

Title: Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link Device Config Advisory ID: ZSL-2024-5819 Type: Local/Remote Impact: Security Bypass, Privilege Escalation, System Access, DoS Risk: (5/5) Release Date: 17.04.2024 Summary The REBLE610 features an accurate hardware design, absence of...

7.4AI Score

2024-04-17 12:00 AM
69
ibm
ibm

Security Bulletin: IBM Cognos Command Center has addressed vulnerabilities IBM® Semeru Java™ Version 11 and Apache Commons

Summary There are vulnerabilities in IBM® Semeru Java™ Version 11, Apache Commons Compress and Apache Commons Configuration used by IBM Cognos Command Center. IBM Cognos Command Center 10.2.5 IF2 has addressed the applicable CVEs by upgrading to non-vulnerable versions of these libraries. Please...

8.1CVSS

8.3AI Score

0.001EPSS

2024-04-16 07:21 PM
8
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

PAN-OS Firewall Exploit Script This script is designed to...

10CVSS

10AI Score

0.957EPSS

2024-04-13 05:16 AM
257
ibm
ibm

Security Bulletin: IBM® Db2® may be vulnerable to an Information Disclosure when using the LOAD utility as under certain circumstances the LOAD utility does not enforce directory restrictions. (CVE-2021-20373)

Summary Db2 may be vulnerable to an Information Disclosure when using the LOAD utility as under certain circumstances the LOAD utility does not enforce directory restrictions. Vulnerability Details ** CVEID: CVE-2021-20373 DESCRIPTION: **IBM Db2 9.7, 10.1, 10.5, 11.1, and 11.5 may be vulnerable...

7.5CVSS

7.6AI Score

0.001EPSS

2024-04-12 08:13 PM
23
rapid7blog
rapid7blog

Metasploit Weekly Wrap-Up 04/12/24

Account Takeover using Shadow Credentials The new release of Metasploit Framework includes a Shadow Credentials module added by smashery used for reliably taking over an Active Directory user account or computer, and letting future authentication to happen as that account. This can be chained...

7.8AI Score

EPSS

2024-04-12 05:47 PM
11
githubexploit
githubexploit

Exploit for CVE-2024-3400

PAN-OS Firewall Exploit Script This script is designed to...

10CVSS

8.2AI Score

0.957EPSS

2024-04-12 05:39 PM
269
qualysblog
qualysblog

De-risk the Software Supply Chain by Expanding Unparalleled Detection Coverage With Qualys VMDR and Software Composition Analysis

QIDs/CVEs When it comes to cybersecurity, speed is key in getting an edge over attackers. But when you consider that vulnerabilities weaponize 24 days faster than then they are remediated on average, cybersecurity stakeholders have a lot of catching up to do. While there are many ways defenders...

7AI Score

2024-04-12 03:29 PM
11
nessus
nessus

Cisco IOS XE Software Auxiliary Asynchronous Port DoS (cisco-sa-aux-333WBz8f)

According to its self-reported version, Cisco IOS-XE Software is affected by a vulnerability. A vulnerability in auxiliary asynchronous port (AUX) functions of Cisco IOS XE Software could allow an authenticated, local attacker to cause an affected device to reload or stop responding. This...

5.6CVSS

5.6AI Score

0.0004EPSS

2024-04-12 12:00 AM
26
redhatcve
redhatcve

CVE-2021-47212

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Update error handler for UCTX and UMEM In the fast unload flow, the device state is set to internal error, which indicates that the driver started the destroy process. In this case, when a destroy command is being...

7.3AI Score

0.0004EPSS

2024-04-11 07:57 PM
8
debiancve
debiancve

CVE-2021-47212

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Update error handler for UCTX and UMEM In the fast unload flow, the device state is set to internal error, which indicates that the driver started the destroy process. In this case, when a destroy command is being...

6.8AI Score

0.0004EPSS

2024-04-10 07:15 PM
6
cve
cve

CVE-2021-47212

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Update error handler for UCTX and UMEM In the fast unload flow, the device state is set to internal error, which indicates that the driver started the destroy process. In this case, when a destroy command is being...

6.5AI Score

0.0004EPSS

2024-04-10 07:15 PM
32
nvd
nvd

CVE-2021-47212

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Update error handler for UCTX and UMEM In the fast unload flow, the device state is set to internal error, which indicates that the driver started the destroy process. In this case, when a destroy command is being...

7.4AI Score

0.0004EPSS

2024-04-10 07:15 PM
1
cvelist
cvelist

CVE-2021-47212 net/mlx5: Update error handler for UCTX and UMEM

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Update error handler for UCTX and UMEM In the fast unload flow, the device state is set to internal error, which indicates that the driver started the destroy process. In this case, when a destroy command is being...

6.7AI Score

0.0004EPSS

2024-04-10 07:01 PM
Total number of security vulnerabilities13961