Lucene search

K

BD Pyxis™ MedBank Security Vulnerabilities

intel
intel

Intel® RST Software Installer Advisory

Summary: A potential security vulnerability in some Intel® Rapid Storage Technology (RST) software may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-43456 Description: Uncontrolled search path in.....

7.2AI Score

0.0004EPSS

2023-08-08 12:00 AM
11
intel
intel

2023.3 IPU - BIOS Advisory

Summary: Potential security vulnerabilities in the BIOS firmware for some Intel® Processors may allow escalation of privilege, information disclosure or denial of service. Intel is releasing firmware updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-37343.....

7.9AI Score

0.0004EPSS

2023-08-08 12:00 AM
13
intel
intel

Intel® Distribution of OpenVINO™ Toolkit Advisory

Summary: A potential security vulnerability in the Intel® Distribution of OpenVINO™ Toolkit may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-28405 Description: Uncontrolled search path in the...

7.2AI Score

0.0004EPSS

2023-08-08 12:00 AM
5
intel
intel

Intel® RealSense™ ID Software Advisory

Summary: Potential security vulnerabilities in some Intel® RealSense™ ID software for Intel® RealSense™ 450 Face Authentication (FA) may allow escalation of privilege, denial of service and/or information disclosure. Intel is releasing software updates to mitigate these potential vulnerabilities......

7.7AI Score

0.0004EPSS

2023-08-08 12:00 AM
3
amd
amd

fTPM Voltage Fault Injection

Bulletin ID:AMD-SB-4005 Potential Impact: Arbitrary Code Execution Severity:High Summary CVE-2023-20589 Researchers at the Technische Universität Berlin have reported the use of voltage fault injection attacks on ASP secure boot targeting fTPM. An attacker with specialized hardware and physical...

6.8CVSS

8AI Score

0.001EPSS

2023-08-08 12:00 AM
23
amd
amd

Return Address Security Bulletin

Bulletin ID:AMD-SB-7005 Potential Impact: Data Confidentiality Severity:Medium Summary AMD has received an external report titled ‘INCEPTION’, describing a new speculative side channel attack. The attack can result in speculative execution at an attacker-controlled address, potentially leading to.....

4.7CVSS

6.8AI Score

0.0004EPSS

2023-08-08 12:00 AM
69
intel
intel

Intel® PROSet/Wireless WiFi and KillerTM WiFi Advisory

Summary: Potential security vulnerabilities in some Intel® PROSet/Wireless WiFi and Killer™ WiFi products may allow escalation of privilege or denial of service. Intel is releasing firmware and software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID:...

7.5AI Score

0.0005EPSS

2023-08-08 12:00 AM
12
amd
amd

OpenSSL Vulnerabilities

Bulletin ID:AMD-SB-7001 Potential Impact: Denial of Service, Remote Code Execution Severity:High Summary OpenSSL announced two high severity vulnerabilities affecting certain versions of their product. Currently, AMD believes potential impact is limited to the ReLive streaming feature which makes.....

7.5CVSS

7.5AI Score

0.116EPSS

2023-08-08 12:00 AM
33
intel
intel

Intel® oneAPI Toolkit and Component Software Installers Advisory

Summary: Potential security vulnerabilities in some Intel® oneAPI Toolkit and component software installers may allow escalation of privilege. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2023-27391 Description: Improper...

7.4AI Score

0.0004EPSS

2023-08-08 12:00 AM
6
hp
hp

Intel® PROSet/Wireless WiFi and Killer™ WiFi August 2023 Security Update

Intel has informed HP of potential vulnerabilities identified in some Intel® PROSet/Wireless WiFi and Killer™ WiFi products, which might allow escalation of privilege or denial of service. Intel is releasing firmware and software updates to mitigate these potential vulnerabilities. Intel has...

8.2CVSS

7.3AI Score

0.0005EPSS

2023-08-08 12:00 AM
15
amd
amd

AMD Ryzen™ Master Security Bulletin

Bulletin ID:AMD-SB-7004 Potential Impact: Varies by CVE, see descriptions below Severity: Varies by CVE, see descriptions below Summary AMD Ryzen™ Master is a software tool that provides users access to advanced settings, such as clock and voltage settings, to control system performance in...

6.7CVSS

5.7AI Score

0.0004EPSS

2023-08-08 12:00 AM
7
amd
amd

Speculative Leaks Security Notice

Bulletin ID:AMD-SB-7007 Potential Impact: Loss of Confidentiality Severity:Low Summary External researchers have reported that on some AMD processors a division-by-zero can potentially return speculative data. CVE Details Refer to Glossary for explanation of terms CVE| Severity| CVE Description...

5.5CVSS

6.6AI Score

0.001EPSS

2023-08-08 12:00 AM
23
amd
amd

Radeon™ Software Crimson ReLive Edition

Bulletin ID:AMD-SB-6007 Potential Impact: Escalation of Privilege Severity:High Summary Radeon™ Software Crimson ReLive Edition is an advanced graphics software designed for enabling high-performance gaming and engaging VR experiences. A potential vulnerability was reported in Radeon™ Software...

9.8CVSS

7.2AI Score

0.001EPSS

2023-08-08 12:00 AM
10
amd
amd

AMD μProf Security Bulletin

Bulletin ID:AMD-SB-7003 Potential Impact: Varies by CVE, see descriptions below Severity:Varies by CVE, see descriptions below Summary AMD μProf (“MICRO-prof”) is a software profiling analysis tool for x86 applications running on Windows, Linux and FreeBSD operating systems and provides event...

7.8CVSS

6.9AI Score

0.0004EPSS

2023-08-08 12:00 AM
27
ibm
ibm

Security Bulletin: A remote code execution vulnerability in IBM Java SDK affects IBM InfoSphere Information Server (CVE-2022-40609)

Summary A remote code execution vulnerability in the IBM® SDK Java™ Technology Edition, Version 8 that is used by IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2022-40609 DESCRIPTION: **IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a...

9.8CVSS

9.4AI Score

0.003EPSS

2023-08-07 09:40 PM
16
ibm
ibm

Security Bulletin: Vulnerability in IBM® Java SDK affects IBM WebSphere Application Server due to CVE-2022-40609

Summary There is a vulnerability in the IBM® SDK, Java™ Technology Edition that is shipped with IBM WebSphere Application Server. The CVE(s) listed in this document might affect some configurations of IBM WebSphere Application Server traditional . This product has addressed the applicable CVE. If.....

9.8CVSS

7.2AI Score

0.003EPSS

2023-08-07 05:13 PM
11
wallarmlab
wallarmlab

2023 OWASP Top-10 Series: API2:2023 Broken Authentication

Welcome to the 3rd post in our weekly series on the new 2023 OWASP API Security Top-10 list, with a particular focus on security practitioners. This post will focus on API2:2023 Broken Authentication. In this series we are taking an in-depth look at each category – the details, the impact and what....

7.1AI Score

2023-08-05 01:45 PM
20
ibm
ibm

Security Bulletin: IBM® Db2® has multiple denial of service vulnerabilities with a specially crafted query

Summary IBM® Db2® has multiple denial of service vulnerabilities with a specially crafted query Vulnerability Details ** CVEID: CVE-2023-30447 DESCRIPTION: **IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially...

7.5CVSS

7.4AI Score

EPSS

2023-08-04 03:19 PM
27
mssecure
mssecure

Cyber Signals: Sporting events and venues draw cyberthreats at increasing rates

Today we released the fifth edition of Cyber Signals, spotlighting threats to large venues, and sporting and entertainment events, based on our learnings and telemetry from delivering cybersecurity support to critical infrastructure facilities during the State of Qatar’s hosting of the FIFA World.....

6.7AI Score

2023-08-03 10:00 AM
4
mmpc
mmpc

Cyber Signals: Sporting events and venues draw cyberthreats at increasing rates

Today we released the fifth edition of Cyber Signals, spotlighting threats to large venues, and sporting and entertainment events, based on our learnings and telemetry from delivering cybersecurity support to critical infrastructure facilities during the State of Qatar’s hosting of the FIFA World.....

6.7AI Score

2023-08-03 10:00 AM
5
nvidia
nvidia

Security Bulletin - Omniverse Launcher - August 2023

NVIDIA has released a software update for the Omniverse Workstation Launcher to address a security issue that may lead to information disclosure. To protect your system, download and apply the update for the Omniverse platform that you are using. If you are using the licensed NVIDIA Omniverse...

5.3CVSS

6.4AI Score

0.0005EPSS

2023-08-03 12:00 AM
7
wallarmlab
wallarmlab

Beware of BOLA (IDOR) Vulnerabilities in Web Apps and APIs

Introduction In a recent advisory, the Cybersecurity and Infrastructure Security Agency (CISA) warned vendors, designers, developers, and end-user organizations of web applications about the dangers posed by Insecure Direct Object Reference (IDOR) vulnerabilities, now commonly referred to as BOLA.....

7.1AI Score

2023-08-02 01:38 PM
17
ibm
ibm

Security Bulletin: CVE-2022-40609 affects IBM® SDK, Java™ Technology Edition

Summary CVE-2022-40609 affects the Object Request Broker (ORB) in IBM SDK, Java Technology Edition. An update has been released to address the vulnerability. Vulnerability Details ** CVEID: CVE-2022-40609 DESCRIPTION: **IBM SDK, Java Technology Edition could allow a remote attacker to execute...

9.8CVSS

7.1AI Score

0.003EPSS

2023-08-01 10:21 AM
34
amd
amd

Software based Power Side Channel on AMD CPUs

Bulletin ID:AMD-SB-7006 Potential Impact: Information disclosure Severity:Low Summary A potential leakage of data using software-based power side channels on AMD CPUs was reported to AMD. This issue has also been referred to as ‘Collide + Power’. CVE Details Refer to Glossary for explanation of...

4.7CVSS

6.9AI Score

0.0004EPSS

2023-08-01 12:00 AM
13
ibm
ibm

Security Bulletin: IBM Virtualization Engine TS7700 is susceptible to multiple vulnerabilities due to use of IBM® SDK Java™ Technology Edition, Version 8 (CVE-2023-21967, CVE-2023-21939, CVE-2023-21968, CVE-2023-21937)

Summary IBM Virtualization Engine TS7700 is susceptible to multiple vulnerabilities due to use of IBM® SDK Java™ Technology Edition, Version 8 (CVE-2023-21967, CVE-2023-21939, CVE-2023-21968, CVE-2023-21937). The Java SDK is used by the TS7700 to provide the Management Interface, to perform cache.....

5.9CVSS

6.2AI Score

0.001EPSS

2023-07-31 10:49 PM
19
wallarmlab
wallarmlab

2023 OWASP Top-10 Series: API1:2023 Broken Object Level Authorization

Welcome to the 2nd post in our weekly series on the new 2023 OWASP API Security Top-10 list, with a particular focus on security practitioners. This post will focus on API1:2023 Broken Object Level Authorization. In this series we are taking an in-depth look at each category – the details, the...

7.7AI Score

2023-07-29 01:45 PM
17
ibm
ibm

Security Bulletin: A vulnerability in IBM Java Runtime used by the IBM Installation Manager and IBM Packaging Utility

Summary There is a vulnerability in IBM® Runtime Environment Java™ Versions 8 used by IBM Installation Manager and IBM Packaging Utility. The IBM Installation Manager and IBM Packaging Utility have addressed the applicable CVE and we recommend updating to the latest version to remediate....

7.4CVSS

6.1AI Score

0.002EPSS

2023-07-27 11:00 PM
20
packetstorm

7.1AI Score

2023-07-27 12:00 AM
111
packetstorm

7.1AI Score

2023-07-26 12:00 AM
123
vulnerlab

7.1AI Score

2023-07-26 12:00 AM
150
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Decision Optimization for IBM Cloud Private for Data (ICP4Data)

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 used by IBM Decision Optimization for ICP4Data. IBM Decision Optimization for ICP4Data has addressed the applicable CVEs. Vulnerability Details If you run your own Java code using the IBM Java Runtime...

3.7CVSS

1.3AI Score

0.018EPSS

2023-07-25 03:28 PM
7
thn
thn

How MDR Helps Solve the Cybersecurity Talent Gap

How do you overcome today's talent gap in cybersecurity? This is a crucial issue — particularly when you find executive leadership or the board asking pointed questions about your security team's ability to defend the organization against new and current threats. This is why many security leaders.....

6.6AI Score

2023-07-25 10:18 AM
24
cve
cve

CVE-2023-20593

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive...

5.5CVSS

6.9AI Score

0.001EPSS

2023-07-24 08:15 PM
230
cve
cve

CVE-2023-3322

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

8.1CVSS

7.9AI Score

0.001EPSS

2023-07-24 06:15 PM
30
nvd
nvd

CVE-2023-3322

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

8.1CVSS

7.4AI Score

0.001EPSS

2023-07-24 06:15 PM
cve
cve

CVE-2023-3323

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

5.9CVSS

5.5AI Score

0.0005EPSS

2023-07-24 06:15 PM
19
nvd
nvd

CVE-2023-3324

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

7.5CVSS

6.6AI Score

0.001EPSS

2023-07-24 06:15 PM
nvd
nvd

CVE-2023-3321

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

8.8CVSS

7.4AI Score

0.001EPSS

2023-07-24 06:15 PM
nvd
nvd

CVE-2023-3323

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

5.4CVSS

5.8AI Score

0.0005EPSS

2023-07-24 06:15 PM
cve
cve

CVE-2023-3324

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-24 06:15 PM
32
cve
cve

CVE-2023-3321

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

8.8CVSS

8.5AI Score

0.001EPSS

2023-07-24 06:15 PM
28
prion
prion

Design/Logic Flaw

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

5.4CVSS

5.5AI Score

0.0005EPSS

2023-07-24 06:15 PM
2
prion
prion

Design/Logic Flaw

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

8.1CVSS

7.9AI Score

0.001EPSS

2023-07-24 06:15 PM
8
prion
prion

Design/Logic Flaw

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-24 06:15 PM
9
prion
prion

Design/Logic Flaw

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

8.8CVSS

8.5AI Score

0.001EPSS

2023-07-24 06:15 PM
6
cvelist
cvelist

CVE-2023-3324 Insecure deserialization in zenon internal DLLs

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

6.3CVSS

7.7AI Score

0.001EPSS

2023-07-24 05:20 PM
cvelist
cvelist

CVE-2023-3323 Code Execution through overwriting project file on zenon engineering studio system

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

5.9CVSS

5.9AI Score

0.0005EPSS

2023-07-24 05:17 PM
cvelist
cvelist

CVE-2023-3322 Code Execution through overwriting service executable in utilities directory

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

7CVSS

8.2AI Score

0.001EPSS

2023-07-24 05:12 PM
cvelist
cvelist

CVE-2023-3321 Code Execution through Writable Mosquitto Configuration File

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

7CVSS

8.8AI Score

0.001EPSS

2023-07-24 05:06 PM
mssecure
mssecure

Microsoft Defender Experts for XDR helps triage, investigate, and respond to cyberthreats

It has been an eventful time since the introduction of Microsoft Security Experts.1 We launched Defender Experts for Hunting, our first-party managed threat hunting service for customers who want Microsoft to help them proactively hunt threats across endpoints, Microsoft Office 365, cloud...

6.7AI Score

2023-07-24 04:00 PM
6
Total number of security vulnerabilities7916