Lucene search

K

BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator Security Vulnerabilities

cisa_kev
cisa_kev

Google Chromium V8 Type Confusion Vulnerability

Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and...

7.3AI Score

2024-05-28 12:00 AM
2
nessus
nessus

Oracle Linux 8 : edk2 (ELSA-2024-3017)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3017 advisory. [20220126gitbb1bba3d77-13] - edk2-EmbeddedPkg-Hob-Integer-Overflow-in-CreateHob.patch [RHEL-21158] -...

6AI Score

2024-05-28 12:00 AM
nessus
nessus

Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2024-623)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-623 advisory. Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, repositories with submodules can be crafted in a way that exploits a bug in...

7.8AI Score

2024-05-28 12:00 AM
1
redhatcve
redhatcve

CVE-2023-50977

A flaw was found In gnome-shell. The GNOME Network Manager and GNOME Shell Portal Helper connectivity checks send DNS checks that, if intercepted, may be used to launch a GNOME Captive Portal in a WebKitGTK browser and load arbitrary HTML and Javascript...

6.7AI Score

2024-05-27 09:00 PM
9
debiancve
debiancve

CVE-2024-29415

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for...

7.1AI Score

2024-05-27 08:15 PM
1
osv
osv

CVE-2024-29415

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for...

6.9AI Score

0.001EPSS

2024-05-27 08:15 PM
1
cve
cve

CVE-2024-29415

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for...

7.6AI Score

2024-05-27 08:15 PM
36
cvelist
cvelist

CVE-2024-29415

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for...

7.4AI Score

2024-05-27 08:08 PM
6
cvelist
cvelist

CVE-2024-36105 dbt allows Binding to an Unrestricted IP Address via socketsocket

dbt enables data analysts and engineers to transform their data using the same practices that software engineers use to build applications. Prior to versions 1.6.15, 1.7.15, and 1.8.1, Binding to INADDR_ANY (0.0.0.0) or IN6ADDR_ANY (::) exposes an application on all network interfaces, increasing.....

7AI Score

2024-05-27 05:17 PM
8
ibm
ibm

Security Bulletin: IBM Aspera Faspex 5 has addressed a cross-site scripting vulnerability (CVE-2023-37411)

Summary IBM Aspera Faspex 5 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. Vulnerability Details **...

5.8AI Score

2024-05-27 03:11 PM
cve
cve

CVE-2023-50977

In GNOME Shell through 45.2, unauthenticated remote code execution can be achieved by intercepting two DNS requests (GNOME Network Manager and GNOME Shell Portal Helper connectivity checks), and responding with attacker-specific IP addresses. This DNS hijacking causes GNOME Captive Portal to be...

8.3AI Score

2024-05-27 02:15 PM
37
redhatcve
redhatcve

CVE-2021-47302

In the Linux kernel, the following vulnerability has been resolved: igc: Fix use-after-free error during reset Cleans the next descriptor to watch (next_to_watch) when cleaning the TX ring. Failure to do so can cause invalid memory accesses. If igc_poll() runs while the controller is being reset...

6.5AI Score

0.0004EPSS

2024-05-27 02:09 PM
3
cvelist
cvelist

CVE-2023-50977

In GNOME Shell through 45.2, unauthenticated remote code execution can be achieved by intercepting two DNS requests (GNOME Network Manager and GNOME Shell Portal Helper connectivity checks), and responding with attacker-specific IP addresses. This DNS hijacking causes GNOME Captive Portal to be...

8.1AI Score

2024-05-27 01:46 PM
6
securelist
securelist

Message board scams

Marketplace fraud is nothing new. Cybercriminals swindle money out of buyers and sellers alike. Lately, we've seen a proliferation of cybergangs operating under the Fraud-as-a-Service model and specializing in tricking users of online marketplaces, in particular, message boards. Criminals are...

6.4AI Score

2024-05-27 01:00 PM
5
kitploit
kitploit

SherlockChain - A Streamlined AI Analysis Framework For Solidity, Vyper And Plutus Contracts

SherlockChain is a powerful smart contract analysis framework that combines the capabilities of the renowned Slither tool with advanced AI-powered features. Developed by a team of security experts and AI researchers, SherlockChain offers unparalleled insights and vulnerability detection for...

7.4AI Score

2024-05-27 12:30 PM
8
redhatcve
redhatcve

CVE-2021-47572

In the Linux kernel, the following vulnerability has been resolved: net: nexthop: fix null pointer dereference when IPv6 is not enabled When we try to add an IPv6 nexthop and IPv6 is not enabled (!CONFIG_IPV6) we'll hit a NULL pointer dereference[1] in the error path of nh_create_ipv6() due to...

6.2AI Score

0.0004EPSS

2024-05-27 11:31 AM
4
redhatcve
redhatcve

CVE-2021-47564

In the Linux kernel, the following vulnerability has been resolved: net: marvell: prestera: fix double free issue on err path fix error path handling in prestera_bridge_port_join() that cases prestera driver to crash (see below). Trace: Internal error: Oops: 96000044 [#1] SMP Modules linked in:...

6.5AI Score

0.0004EPSS

2024-05-27 11:30 AM
4
redhatcve
redhatcve

CVE-2021-47519

In the Linux kernel, the following vulnerability has been resolved: can: m_can: m_can_read_fifo: fix memory leak in error branch In m_can_read_fifo(), if the second call to m_can_fifo_read() fails, the function jump to the out_fail label and returns without calling m_can_receive_skb(). This means.....

6.5AI Score

0.0004EPSS

2024-05-27 11:02 AM
1
redhatcve
redhatcve

CVE-2021-47512

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: prevent dismantle issue For some reason, fq_pie_destroy() did not copy working code from pie_destroy() and other qdiscs, thus causing elusive bug. Before calling del_timer_sync(&q-;>adapt_timer), we need to...

6.7AI Score

0.0004EPSS

2024-05-27 11:01 AM
2
redhatcve
redhatcve

CVE-2021-47546

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix memory leak in fib6_rule_suppress The kernel leaks memory when a fib rule is present in IPv6 nftables firewall rules and a suppress_prefix rule is present in the IPv6 routing rules (used by certain tools such as...

6.7AI Score

0.0004EPSS

2024-05-27 10:33 AM
2
redhatcve
redhatcve

CVE-2021-47536

In the Linux kernel, the following vulnerability has been resolved: net/smc: fix wrong list_del in smc_lgr_cleanup_early smc_lgr_cleanup_early() meant to delete the link group from the link group list, but it deleted the list head by mistake. This may cause memory corruption since we didn't remove....

6.5AI Score

0.0004EPSS

2024-05-27 10:32 AM
securelist
securelist

Threat landscape for industrial automation systems, Q1 2024

Global statistics Statistics across all threats In the first quarter of 2024, the percentage of ICS computers on which malicious objects were blocked decreased by 0.3 pp from the previous quarter to 24.4%. Compared to the first quarter of 2023, the percentage decreased by 1.3 pp. Percentage of...

7.5AI Score

2024-05-27 10:00 AM
7
redhatcve
redhatcve

CVE-2021-47558

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: Disable Tx queues when reconfiguring the interface The Tx queues were not disabled in situations where the driver needed to stop the interface to apply a new configuration. This could result in a kernel panic when...

6.3AI Score

0.0004EPSS

2024-05-27 09:57 AM
redhatcve
redhatcve

CVE-2021-47555

In the Linux kernel, the following vulnerability has been resolved: net: vlan: fix underflow for the real_dev refcnt Inject error before dev_hold(real_dev) in register_vlan_dev(), and execute the following testcase: ip link add dev dummy1 type dummy ip link add name dummy1.100 link dummy1 type...

6.7AI Score

0.0004EPSS

2024-05-27 09:57 AM
1
redhatcve
redhatcve

CVE-2021-47469

In the Linux kernel, the following vulnerability has been resolved: spi: Fix deadlock when adding SPI controllers on SPI buses Currently we have a global spi_add_lock which we take when adding new devices so that we can check that we're not trying to reuse a chip select that's already controlled......

6.5AI Score

0.0004EPSS

2024-05-27 08:30 AM
cve
cve

CVE-2024-5035

The affected device expose a network service called "rftest" that is vulnerable to unauthenticated command injection on ports TCP/8888, TCP/8889, and TCP/8890. By successfully exploiting this flaw, remote unauthenticated attacker can gain arbitrary command execution on the device with elevated...

8.2AI Score

0.0004EPSS

2024-05-27 08:15 AM
29
cvelist
cvelist

CVE-2024-5035 TP-Link Archer C5400X - RFTest Unauthenticated Command Injection

The affected device expose a network service called "rftest" that is vulnerable to unauthenticated command injection on ports TCP/8888, TCP/8889, and TCP/8890. By successfully exploiting this flaw, remote unauthenticated attacker can gain arbitrary command execution on the device with elevated...

8.2AI Score

0.0004EPSS

2024-05-27 07:22 AM
17
githubexploit
githubexploit

Exploit for CVE-2024-30056

Microsoft-Edge-Information-Disclosure CVE-2024-30056...

6.5AI Score

2024-05-27 06:37 AM
109
veracode
veracode

HTTP Header Spoofing

silverstripe/framework is vulnerable to HTTP header spoofing. The vulnerability is due to trusting all originating IPs to include HTTP headers for Hostname, IP, and Protocol, which results in reverse proxies forwarding requests while retaining the original request...

7AI Score

2024-05-27 05:17 AM
nessus
nessus

MantisBT < 2.26.2 Multiple Vulnerabilities

According to its version number, the MantisBT application hosted on the remote web server is prior to 2.26.2. It is, therefore, affected by the following vulnerabilities : Insufficient access control in the registration and password reset process allows an attacker to reset another user's...

6.8AI Score

2024-05-27 12:00 AM
4
f5
f5

K000139793: MacOS vulnerability CVE-2023-41993

Security Advisory Description The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7....

7.1AI Score

0.003EPSS

2024-05-27 12:00 AM
4
packetstorm

7.4AI Score

2024-05-27 12:00 AM
53
cve
cve

CVE-2024-34454

Nintendo Wii U OS 5.5.5 allows man-in-the-middle attackers to forge SSL certificates as though they came from a Root CA, because there is a secondary verification mechanism that only checks whether a CA is known and ignores the CA details and signature (and because * is accepted as a Common...

7AI Score

2024-05-26 10:15 PM
24
githubexploit

7.9AI Score

0.005EPSS

2024-05-26 03:43 PM
111
cve
cve

CVE-2024-34029

Mattermost versions 9.5.x &lt;= 9.5.3, 9.7.x &lt;= 9.7.1 and 8.1.x &lt;= 8.1.12 fail to perform a proper authorization check in the /api/v4/groups//channels//link endpoint which allows a user to learn the members of an AD/LDAP group that is linked to a team by adding the group to a channel, even if...

4.3CVSS

7.1AI Score

2024-05-26 02:15 PM
28
cve
cve

CVE-2024-32045

Mattermost versions 9.5.x &lt;= 9.5.3, 9.6.x &lt;= 9.6.1, 8.1.x &lt;= 8.1.12 fail to enforce proper access controls for channel and team membership when linking a playbook run to a channel which allows members to link their runs to private channels they were not members...

5.9CVSS

7.2AI Score

2024-05-26 02:15 PM
25
cvelist
cvelist

CVE-2024-32045 Playbook run link to private channel grants channel access

Mattermost versions 9.5.x &lt;= 9.5.3, 9.6.x &lt;= 9.6.1, 8.1.x &lt;= 8.1.12 fail to enforce proper access controls for channel and team membership when linking a playbook run to a channel which allows members to link their runs to private channels they were not members...

7.2AI Score

2024-05-26 01:29 PM
3
cvelist
cvelist

CVE-2024-34029 AD/LDAP Group Members Leak

Mattermost versions 9.5.x &lt;= 9.5.3, 9.7.x &lt;= 9.7.1 and 8.1.x &lt;= 8.1.12 fail to perform a proper authorization check in the /api/v4/groups//channels//link endpoint which allows a user to learn the members of an AD/LDAP group that is linked to a team by adding the group to a channel, even if...

7AI Score

2024-05-26 01:27 PM
4
kitploit
kitploit

Domainim - A Fast And Comprehensive Tool For Organizational Network Scanning

Domainim is a fast domain reconnaissance tool for organizational network scanning. The tool aims to provide a brief overview of an organization's structure using techniques like OSINT, bruteforcing, DNS resolving etc. Features Current features (v1.0.1)- - Subdomain enumeration (2 engines +...

7.8AI Score

2024-05-26 12:30 PM
11
fedora
fedora

[SECURITY] Fedora 40 Update: rust-uu_unlink-0.0.23-3.fc40

unlink ~ (uutils) remove a (file system) link to...

7.2AI Score

2024-05-26 01:29 AM
1
fedora
fedora

[SECURITY] Fedora 40 Update: rust-uu_ln-0.0.23-3.fc40

ln ~ (uutils) create a (file system) link to...

7.2AI Score

2024-05-26 01:29 AM
fedora
fedora

[SECURITY] Fedora 40 Update: rust-uu_link-0.0.23-4.fc40

link ~ (uutils) create a hard (file system) link to...

7.2AI Score

2024-05-26 01:29 AM
fedora
fedora

[SECURITY] Fedora 40 Update: rust-local_ipaddress-0.1.3-8.fc40

Get your local IP address without...

7.1AI Score

2024-05-26 01:29 AM
cve
cve

CVE-2024-30056

Microsoft Edge (Chromium-based) Information Disclosure...

7.1CVSS

6.9AI Score

0.001EPSS

2024-05-25 06:15 PM
47
mscve
mscve

Chromium: CVE-2024-5274 Type Confusion in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information. Google is aware that an exploit for CVE-2024-5274 exists in the...

7AI Score

2024-05-25 03:41 PM
27
kitploit
kitploit

JA4+ - Suite Of Network Fingerprinting Standards

JA4+ is a suite of network Fingerprinting methods that are easy to use and easy to share. These methods are both human and machine readable to facilitate more effective threat-hunting and analysis. The use-cases for these fingerprints include scanning for threat actors, malware detection, session.....

7AI Score

2024-05-25 12:30 PM
5
mscve
mscve

Chromium: CVE-2024-5159 Heap buffer overflow in ANGLE

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

7AI Score

0.0004EPSS

2024-05-25 07:00 AM
6
mscve
mscve

Chromium: CVE-2024-5157 Use after free in Scheduling

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

7AI Score

0.0004EPSS

2024-05-25 07:00 AM
13
mscve
mscve

Chromium: CVE-2024-5158 Type Confusion in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

7AI Score

0.0004EPSS

2024-05-25 07:00 AM
7
Total number of security vulnerabilities263183