Lucene search

K

Berkeley-AL20, Berkeley-BD Security Vulnerabilities

centos
centos

bind security update

CentOS Errata and Security Advisory CESA-2023:5691 The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying...

7.5CVSS

7.3AI Score

0.002EPSS

2024-01-12 07:23 PM
33
thn
thn

New PoC Exploit for Apache OfBiz Vulnerability Poses Risk to ERP Systems

Cybersecurity researchers have developed a proof-of-concept (PoC) code that exploits a recently disclosed critical flaw in the Apache OfBiz open-source Enterprise Resource Planning (ERP) system to execute a memory-resident payload. The vulnerability in question is CVE-2023-51467 (CVSS score: 9.8),....

10CVSS

8.9AI Score

0.975EPSS

2024-01-11 02:16 PM
96
openbugbounty
openbugbounty

bd-products.com Cross Site Scripting vulnerability OBB-3827883

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-01-03 09:33 PM
5
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Thunderbird vulnerabilities (USN-6563-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6563-1 advisory. When processing a PGP/MIME payload that contains digitally signed text, the first paragraph of the text was never shown...

8.8CVSS

9AI Score

0.005EPSS

2024-01-02 12:00 AM
7
ubuntu
ubuntu

Thunderbird vulnerabilities

Releases Ubuntu 23.10 Ubuntu 23.04 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages thunderbird - Mozilla Open Source mail and newsgroup client Details Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an...

8.8CVSS

9AI Score

0.005EPSS

2024-01-02 12:00 AM
20
qualysblog
qualysblog

SSH Attack Surface (CVE-2023-48795): Find and Patch With CyberSecurity Asset Management Before the Grinch Arrives

Secure Shell Protocol (SSH) has been a cornerstone of cryptography and security since it was developed in early 1995. Organizations rely on SSH for secure communications within several popular software products. The recent Terrapin Attack highlights the importance of maintaining full visibility of....

5.9CVSS

7.1AI Score

0.962EPSS

2023-12-22 02:17 AM
35
kitploit
kitploit

VED-eBPF - Kernel Exploit And Rootkit Detection Using eBPF

VED (Vault Exploit Defense)-eBPF leverages eBPF (extended Berkeley Packet Filter) to implement runtime kernel security monitoring and exploit detection for Linux systems. Introduction eBPF is an in-kernel virtual machine that allows code execution in the kernel without modifying the kernel source.....

7.8AI Score

2023-12-18 11:30 AM
10
prion
prion

Sql injection

There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information...

8CVSS

7.8AI Score

0.0004EPSS

2023-12-14 07:15 AM
5
thn
thn

Unveiling the Cyber Threats to Healthcare: Beyond the Myths

Let's begin with a thought-provoking question: among a credit card number, a social security number, and an Electronic Health Record (EHR), which commands the highest price on a dark web forum? Surprisingly, it's the EHR, and the difference is stark: according to a study, EHRs can sell for up to...

4.3CVSS

7.4AI Score

0.0004EPSS

2023-12-12 06:09 PM
11
ibm
ibm

Security Bulletin: IBM has released Unified Extensible Firmware Interface (UEFI) fixes in response to OpenSSL vulnerability CVE-2018-5407

Summary IBM has released the following Unified Extensible Firmware Interface (UEFI) fixes for System x, Flex and BladeCenter systems in response to OpenSSL vulnerability CVE-2018-5407. Vulnerability Details CVEID: CVE-2018-5407 DESCRIPTION: Multiple SMT/Hyper-Threading architectures and...

4.7CVSS

0.4AI Score

0.001EPSS

2023-12-07 10:45 PM
28
ibm
ibm

Security Bulletin: Denial of service vulnerability affects IBM Unified Extensible Firmware Interface (CVE-2018-9085)

Summary IBM System x, Flex and BladeCenter systems have addressed the following denial of service vulnerability in Unified Extensible Firmware Interface (UEFI). Vulnerability Details CVEID: CVE-2018-9085 DESCRIPTION: Lenovo System x is vulnerable to a denial of service, caused by missing flash...

4.9CVSS

0.5AI Score

0.001EPSS

2023-12-07 10:45 PM
7
ibm
ibm

Security Bulletin: IBM has released Unified Extensible Firmware Interface (UEFI) fixes in response to Intel Microarchitectural Data Sampling (MDS) Side Channel vulnerabilities.

Summary IBM has released the following Unified Extensible Firmware Interface (UEFI) fixes for System x, Flex and BladeCenter systems in response to Intel Microarchitectural Data Sampling (MDS) Side Channel vulnerabilities. Vulnerability Details CVEID: CVE-2019-11091 DESCRIPTION: Intel...

5.6CVSS

0.8AI Score

0.001EPSS

2023-12-07 10:45 PM
10
ibm
ibm

Security Bulletin: Denial of service vulnerability affects IBM Unified Extensible Firmware Interface (CVE-2017-5703)

Summary IBM System x, Flex and BladeCenter systems have addressed the following denial of service vulnerability in Unified Extensible Firmware Interface (UEFI). Vulnerability Details CVEID: CVE-2017-5703 DESCRIPTION: Multiple Intel platforms are vulnerable to a denial of service, caused by the...

6CVSS

0.8AI Score

0.0004EPSS

2023-12-07 10:31 PM
9
ibm
ibm

Security Bulletin: OpenSSL vulnerabilities affect IBM Unified Extensible Firmware Interface (UEFI)

Summary IBM System x, Flex and BladeCenter systems have addressed the following OpenSSL vulnerabilities in Unified Extensible Firmware Interface (UEFI). Vulnerability Details CVEID: CVE-2017-3738 DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an...

5.9CVSS

0.4AI Score

0.946EPSS

2023-12-07 10:31 PM
35
ibm
ibm

Security Bulletin: IBM has released Unified Extensible Firmware Interface (UEFI) fixes in response to Spectre variants 4 and 3a (CVE-2018-3639 CVE-2018-3640)

Summary IBM has released the following Unified Extensible Firmware Interface (UEFI) fixes for System x, Flex and BladeCenter systems in response to the vulnerabilities referred to as Spectre variants 4 and 3a. Vulnerability Details CVEID: CVE-2018-3639 DESCRIPTION: Multiple Intel CPU''s could...

5.5CVSS

0.2AI Score

0.003EPSS

2023-12-07 10:31 PM
46
cve
cve

CVE-2023-29066

The FACSChorus software does not properly assign data access privileges for operating system user accounts. A non-administrative OS account can modify information stored in the local application data...

3.5CVSS

4AI Score

0.0004EPSS

2023-11-28 09:15 PM
6
nvd
nvd

CVE-2023-29066

The FACSChorus software does not properly assign data access privileges for operating system user accounts. A non-administrative OS account can modify information stored in the local application data...

3.5CVSS

0.0004EPSS

2023-11-28 09:15 PM
nvd
nvd

CVE-2023-29064

The FACSChorus software contains sensitive information stored in plaintext. A threat actor could gain hardcoded secrets used by the application, which include tokens and passwords for administrative...

4.3CVSS

0.0004EPSS

2023-11-28 09:15 PM
3
cve
cve

CVE-2023-29065

The FACSChorus software database can be accessed directly with the privileges of the currently logged-in user. A threat actor with physical access could potentially gain credentials, which could be used to alter or destroy data stored in the...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-11-28 09:15 PM
9
cve
cve

CVE-2023-29064

The FACSChorus software contains sensitive information stored in plaintext. A threat actor could gain hardcoded secrets used by the application, which include tokens and passwords for administrative...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-11-28 09:15 PM
12
nvd
nvd

CVE-2023-29061

There is no BIOS password on the FACSChorus workstation. A threat actor with physical access to the workstation can potentially exploit this vulnerability to access the BIOS configuration and modify the drive boot order and BIOS pre-boot...

5.2CVSS

0.0004EPSS

2023-11-28 09:15 PM
3
nvd
nvd

CVE-2023-29062

The Operating System hosting the FACSChorus application is configured to allow transmission of hashed user credentials upon user action without adequately validating the identity of the requested resource. This is possible through the use of LLMNR, MBT-NS, or MDNS and will result in NTLMv2 hashes.....

3.8CVSS

0.0004EPSS

2023-11-28 09:15 PM
nvd
nvd

CVE-2023-29065

The FACSChorus software database can be accessed directly with the privileges of the currently logged-in user. A threat actor with physical access could potentially gain credentials, which could be used to alter or destroy data stored in the...

4.3CVSS

0.0004EPSS

2023-11-28 09:15 PM
cve
cve

CVE-2023-29061

There is no BIOS password on the FACSChorus workstation. A threat actor with physical access to the workstation can potentially exploit this vulnerability to access the BIOS configuration and modify the drive boot order and BIOS pre-boot...

5.2CVSS

5.2AI Score

0.0004EPSS

2023-11-28 09:15 PM
9
cve
cve

CVE-2023-29063

The FACSChorus workstation does not prevent physical access to its PCI express (PCIe) slots, which could allow a threat actor to insert a PCI card designed for memory capture. A threat actor can then isolate sensitive information such as a BitLocker encryption key from a dump of the workstation...

2.4CVSS

3.6AI Score

0.0004EPSS

2023-11-28 09:15 PM
9
cve
cve

CVE-2023-29062

The Operating System hosting the FACSChorus application is configured to allow transmission of hashed user credentials upon user action without adequately validating the identity of the requested resource. This is possible through the use of LLMNR, MBT-NS, or MDNS and will result in NTLMv2 hashes.....

3.8CVSS

4.3AI Score

0.0004EPSS

2023-11-28 09:15 PM
9
nvd
nvd

CVE-2023-29063

The FACSChorus workstation does not prevent physical access to its PCI express (PCIe) slots, which could allow a threat actor to insert a PCI card designed for memory capture. A threat actor can then isolate sensitive information such as a BitLocker encryption key from a dump of the workstation...

2.4CVSS

0.0004EPSS

2023-11-28 09:15 PM
prion
prion

Design/Logic Flaw

The Operating System hosting the FACSChorus application is configured to allow transmission of hashed user credentials upon user action without adequately validating the identity of the requested resource. This is possible through the use of LLMNR, MBT-NS, or MDNS and will result in NTLMv2 hashes.....

3.8CVSS

7AI Score

0.0004EPSS

2023-11-28 09:15 PM
3
prion
prion

Information disclosure

The FACSChorus software database can be accessed directly with the privileges of the currently logged-in user. A threat actor with physical access could potentially gain credentials, which could be used to alter or destroy data stored in the...

4.3CVSS

6.8AI Score

0.0004EPSS

2023-11-28 09:15 PM
5
prion
prion

Authentication flaw

There is no BIOS password on the FACSChorus workstation. A threat actor with physical access to the workstation can potentially exploit this vulnerability to access the BIOS configuration and modify the drive boot order and BIOS pre-boot...

5.2CVSS

7AI Score

0.0004EPSS

2023-11-28 09:15 PM
7
prion
prion

Information disclosure

The FACSChorus workstation does not prevent physical access to its PCI express (PCIe) slots, which could allow a threat actor to insert a PCI card designed for memory capture. A threat actor can then isolate sensitive information such as a BitLocker encryption key from a dump of the workstation...

2.4CVSS

6.4AI Score

0.0004EPSS

2023-11-28 09:15 PM
3
prion
prion

Hardcoded credentials

The FACSChorus software contains sensitive information stored in plaintext. A threat actor could gain hardcoded secrets used by the application, which include tokens and passwords for administrative...

4.3CVSS

6.8AI Score

0.0004EPSS

2023-11-28 09:15 PM
6
prion
prion

Design/Logic Flaw

The FACSChorus software does not properly assign data access privileges for operating system user accounts. A non-administrative OS account can modify information stored in the local application data...

3.5CVSS

6.5AI Score

0.0004EPSS

2023-11-28 09:15 PM
3
cvelist
cvelist

CVE-2023-29066 Incorrect User Management

The FACSChorus software does not properly assign data access privileges for operating system user accounts. A non-administrative OS account can modify information stored in the local application data...

3.2CVSS

4.2AI Score

0.0004EPSS

2023-11-28 08:36 PM
2
cvelist
cvelist

CVE-2023-29065 Overly Permissive Access Policy

The FACSChorus software database can be accessed directly with the privileges of the currently logged-in user. A threat actor with physical access could potentially gain credentials, which could be used to alter or destroy data stored in the...

4.1CVSS

4.9AI Score

0.0004EPSS

2023-11-28 08:35 PM
cvelist
cvelist

CVE-2023-29064 Hardcoded Secrets

The FACSChorus software contains sensitive information stored in plaintext. A threat actor could gain hardcoded secrets used by the application, which include tokens and passwords for administrative...

4.1CVSS

5AI Score

0.0004EPSS

2023-11-28 08:35 PM
1
cvelist
cvelist

CVE-2023-29063 Lack of DMA Access Protections

The FACSChorus workstation does not prevent physical access to its PCI express (PCIe) slots, which could allow a threat actor to insert a PCI card designed for memory capture. A threat actor can then isolate sensitive information such as a BitLocker encryption key from a dump of the workstation...

2.4CVSS

3.7AI Score

0.0004EPSS

2023-11-28 08:34 PM
cvelist
cvelist

CVE-2023-29062 Unsecure Identity Verification

The Operating System hosting the FACSChorus application is configured to allow transmission of hashed user credentials upon user action without adequately validating the identity of the requested resource. This is possible through the use of LLMNR, MBT-NS, or MDNS and will result in NTLMv2 hashes.....

3.8CVSS

4.6AI Score

0.0004EPSS

2023-11-28 08:34 PM
cvelist
cvelist

CVE-2023-29061 Lack of Adequate BIOS Authentication

There is no BIOS password on the FACSChorus workstation. A threat actor with physical access to the workstation can potentially exploit this vulnerability to access the BIOS configuration and modify the drive boot order and BIOS pre-boot...

5.2CVSS

5.5AI Score

0.0004EPSS

2023-11-28 08:33 PM
cve
cve

CVE-2023-29060

The FACSChorus workstation operating system does not restrict what devices can interact with its USB ports. If exploited, a threat actor with physical access to the workstation could gain access to system information and potentially exfiltrate...

5.7CVSS

5.4AI Score

0.0004EPSS

2023-11-28 08:15 PM
9
nvd
nvd

CVE-2023-29060

The FACSChorus workstation operating system does not restrict what devices can interact with its USB ports. If exploited, a threat actor with physical access to the workstation could gain access to system information and potentially exfiltrate...

5.7CVSS

0.0004EPSS

2023-11-28 08:15 PM
prion
prion

Design/Logic Flaw

The FACSChorus workstation operating system does not restrict what devices can interact with its USB ports. If exploited, a threat actor with physical access to the workstation could gain access to system information and potentially exfiltrate...

5.7CVSS

6.8AI Score

0.0004EPSS

2023-11-28 08:15 PM
4
cvelist
cvelist

CVE-2023-29060 Lack of USB Whitelisting

The FACSChorus workstation operating system does not restrict what devices can interact with its USB ports. If exploited, a threat actor with physical access to the workstation could gain access to system information and potentially exfiltrate...

5.4CVSS

5.7AI Score

0.0004EPSS

2023-11-28 08:07 PM
ics
ics

BD FACSChorus

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.4 ATTENTION: Low attack complexity Vendor: Becton, Dickinson and Company (BD) Equipment: FACSChorus Vulnerabilities: Missing Protection Mechanism for Alternate Hardware Interface, Missing Authentication for Critical Function, Improper Authentication, Use...

5.7CVSS

5.3AI Score

0.0004EPSS

2023-11-28 12:00 PM
8
ubuntu
ubuntu

Thunderbird vulnerabilities

Releases Ubuntu 23.10 Ubuntu 23.04 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages thunderbird - Mozilla Open Source mail and newsgroup client Details Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an...

8.8CVSS

9.3AI Score

0.001EPSS

2023-11-27 12:00 AM
13
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Thunderbird vulnerabilities (USN-6515-1)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6515-1 advisory. On some systemsdepending on the graphics settings and driversit was possible to force an out-of-bounds read and leak memory data into the images...

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-27 12:00 AM
6
openbugbounty
openbugbounty

bd-journal.com Cross Site Scripting vulnerability OBB-3783901

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.3AI Score

2023-11-19 08:54 AM
10
cve
cve

CVE-2023-47685

Cross-Site Request Forgery (CSRF) vulnerability in Lukman Nakib Preloader Matrix.This issue affects Preloader Matrix: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 09:15 PM
56
redhat
redhat

(RHSA-2023:7177) Moderate: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7AI Score

0.001EPSS

2023-11-14 08:47 AM
55
osv
osv

Moderate: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-14 12:00 AM
10
Total number of security vulnerabilities5771