Lucene search

K

BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, Edge Gateway, FPS, Link Controller, PEM, WebAccelerator) Security Vulnerabilities

exploitdb

7.4AI Score

2024-06-14 12:00 AM
99
exploitdb

7.4AI Score

0.0004EPSS

2024-06-14 12:00 AM
100
packetstorm

7.2AI Score

0.0004EPSS

2024-06-14 12:00 AM
91
exploitdb

7.4AI Score

0.0004EPSS

2024-06-14 12:00 AM
98
zdt

5.5CVSS

7.4AI Score

0.002EPSS

2024-06-14 12:00 AM
18
cvelist
cvelist

CVE-2024-33375

LB-LINK BL-W1210M v2.0 was discovered to store user credentials in plaintext within the router's...

0.0004EPSS

2024-06-14 12:00 AM
zdt

7.1AI Score

0.0004EPSS

2024-06-14 12:00 AM
12
nessus
nessus

Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6818-3)

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6818-3 advisory. Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly validate H2C PDU data, leading to a null pointer...

7.8CVSS

7.2AI Score

0.001EPSS

2024-06-14 12:00 AM
3
cvelist
cvelist

CVE-2024-33373

An issue in the LB-LINK BL-W1210M v2.0 router allows attackers to bypass password complexity requirements and set single digit passwords for authentication. This vulnerability can allow attackers to access the router via a brute-force...

0.0004EPSS

2024-06-14 12:00 AM
1
packetstorm

7.2AI Score

0.0004EPSS

2024-06-14 12:00 AM
86
zdt

7.4AI Score

2024-06-14 12:00 AM
11
vulnrichment
vulnrichment

CVE-2024-33374

Incorrect access control in the UART/Serial interface on the LB-LINK BL-W1210M v2.0 router allows attackers to access the root terminal without...

6.9AI Score

0.0004EPSS

2024-06-14 12:00 AM
2
exploitdb

7.4AI Score

2024-06-14 12:00 AM
78
nessus
nessus

Zyxel NAS Multiple Vulnerabilities

The Zyxel NAS is potentially affected by multiple vulnerabilities. - This command injection vulnerability in the 'setCookie' parameter in Zyxel NAS326 and NAS542 devices could allow an unauthenticated attacker to execute some OS commands by sending a crafted HTTP POST request....

9.8CVSS

9.7AI Score

0.937EPSS

2024-06-14 12:00 AM
4
exploitdb

9.8CVSS

7.4AI Score

0.919EPSS

2024-06-14 12:00 AM
81
exploitdb

7.4AI Score

0.0004EPSS

2024-06-14 12:00 AM
97
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2019-1 advisory. The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes. The following...

9.8CVSS

8.4AI Score

0.005EPSS

2024-06-14 12:00 AM
3
cvelist
cvelist

CVE-2024-33374

Incorrect access control in the UART/Serial interface on the LB-LINK BL-W1210M v2.0 router allows attackers to access the root terminal without...

0.0004EPSS

2024-06-14 12:00 AM
1
nessus
nessus

Rocky Linux 8 : squashfs-tools (RLSA-2024:3139)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:3139 advisory. * squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153) * squashfs-tools: possible Directory Traversal via...

8.1CVSS

10AI Score

0.009EPSS

2024-06-14 12:00 AM
1
vulnrichment
vulnrichment

CVE-2024-33373

An issue in the LB-LINK BL-W1210M v2.0 router allows attackers to bypass password complexity requirements and set single digit passwords for authentication. This vulnerability can allow attackers to access the router via a brute-force...

7AI Score

0.0004EPSS

2024-06-14 12:00 AM
3
packetstorm

7.2AI Score

0.0004EPSS

2024-06-14 12:00 AM
76
ubuntu
ubuntu

Linux kernel (NVIDIA) vulnerabilities

Releases Ubuntu 22.04 LTS Packages linux-nvidia-6.5 - Linux kernel for NVIDIA systems Details Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly validate H2C PDU data, leading to a null pointer dereference vulnerability. A remote attacker could use this...

7.8CVSS

7.5AI Score

0.001EPSS

2024-06-14 12:00 AM
2
zdt

7.4AI Score

2024-06-14 12:00 AM
10
cvelist
cvelist

CVE-2024-33377

LB-LINK BL-W1210M v2.0 was discovered to contain a clickjacking vulnerability via the Administrator login page. Attackers can cause victim users to perform arbitrary operations via interaction with crafted elements on the web...

0.0004EPSS

2024-06-14 12:00 AM
zdi
zdi

(Pwn2Own) Oracle VirtualBox OHCI USB Controller Use-After-Free Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the...

6.5CVSS

6.8AI Score

0.001EPSS

2024-06-14 12:00 AM
2
wpvulndb
wpvulndb

Under Construction / Maintenance Mode from Acurax <= 2.6 - Unauthenticated IP Spoofing

Description The Under Construction / Maintenance Mode from Acurax plugin for WordPress is vulnerable to IP Address Spoofing in all versions up to, and including, 2.6 due to insufficient IP address validation and/or use of user-supplied HTTP headers as a primary method for IP retrieval. This makes.....

5.3CVSS

6.8AI Score

0.0005EPSS

2024-06-14 12:00 AM
1
exploitdb

5.5CVSS

7.4AI Score

0.002EPSS

2024-06-14 12:00 AM
74
exploitdb

9.8CVSS

7.4AI Score

0.476EPSS

2024-06-14 12:00 AM
69
nvd
nvd

CVE-2024-4696

A privilege escalation vulnerability was reported in Lenovo Service Bridge prior to version 5.0.2.17 that could allow operating system commands to be executed if a specially crafted link is...

7.5CVSS

0.001EPSS

2024-06-13 08:15 PM
18
cve
cve

CVE-2024-4696

A privilege escalation vulnerability was reported in Lenovo Service Bridge prior to version 5.0.2.17 that could allow operating system commands to be executed if a specially crafted link is...

7.5CVSS

7.3AI Score

0.001EPSS

2024-06-13 08:15 PM
24
nvd
nvd

CVE-2024-38083

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

0.0005EPSS

2024-06-13 08:15 PM
3
cve
cve

CVE-2024-38083

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

4.6AI Score

0.0005EPSS

2024-06-13 08:15 PM
106
nvd
nvd

CVE-2024-30058

Microsoft Edge (Chromium-based) Spoofing...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 PM
3
cve
cve

CVE-2024-30058

Microsoft Edge (Chromium-based) Spoofing...

5.4CVSS

5.4AI Score

0.0005EPSS

2024-06-13 08:15 PM
109
nvd
nvd

CVE-2024-30057

Microsoft Edge for iOS Spoofing...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 PM
3
cve
cve

CVE-2024-30057

Microsoft Edge for iOS Spoofing...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 PM
109
cvelist
cvelist

CVE-2024-4696

A privilege escalation vulnerability was reported in Lenovo Service Bridge prior to version 5.0.2.17 that could allow operating system commands to be executed if a specially crafted link is...

7.5CVSS

0.001EPSS

2024-06-13 08:01 PM
5
vulnrichment
vulnrichment

CVE-2024-4696

A privilege escalation vulnerability was reported in Lenovo Service Bridge prior to version 5.0.2.17 that could allow operating system commands to be executed if a specially crafted link is...

7.5CVSS

7.3AI Score

0.001EPSS

2024-06-13 08:01 PM
github
github

Cilium leaks sensitive information in cilium-bugtool

Impact The output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium deployments with the Envoy proxy enabled. Users of the following features are affected: TLS inspection Ingress with TLS termination Gateway API with TLS termination...

7.9CVSS

6.7AI Score

0.0004EPSS

2024-06-13 07:29 PM
5
osv
osv

Cilium leaks sensitive information in cilium-bugtool

Impact The output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium deployments with the Envoy proxy enabled. Users of the following features are affected: TLS inspection Ingress with TLS termination Gateway API with TLS termination...

7.9CVSS

6.7AI Score

0.0004EPSS

2024-06-13 07:29 PM
2
cvelist

4.3CVSS

0.0005EPSS

2024-06-13 07:24 PM
4
vulnrichment

4.3CVSS

7.2AI Score

0.0005EPSS

2024-06-13 07:24 PM
3
vulnrichment

5.4CVSS

6.9AI Score

0.0005EPSS

2024-06-13 07:24 PM
3
cvelist

5.4CVSS

0.0005EPSS

2024-06-13 07:24 PM
3
cvelist

5.4CVSS

0.0005EPSS

2024-06-13 07:24 PM
4
vulnrichment

5.4CVSS

7AI Score

0.0005EPSS

2024-06-13 07:24 PM
5
Total number of security vulnerabilities270603