Lucene search

K

Berkeley-AL20, Berkeley-BD Security Vulnerabilities

osv
osv

Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.4AI Score

0.002EPSS

2023-10-14 02:08 AM
10
zeroscience
zeroscience

NLB mKlik Makedonija 3.3.12 SQL Injection

Title: NLB mKlik Makedonija 3.3.12 SQL Injection Advisory ID: ZSL-2023-5797 Type: Local/Remote Impact: Exposure of System Information, Exposure of Sensitive Information, Manipulation of Data Risk: (3/5) Release Date: 14.10.2023 Summary NLB mKlik е мобилна апликација наменета за физички лица,...

8AI Score

2023-10-14 12:00 AM
181
fedora
fedora

[SECURITY] Fedora 37 Update: python-urllib3-1.26.17-1.fc37

urllib3 is a powerful, user-friendly HTTP client for Python. urllib3 brings many critical features that are missing from the Python standard libraries: =EF=BF=BD=EF=BF=BD=EF=BF=BD Thread safety. =EF=BF=BD=EF=BF=BD=EF=BF=BD Connection pooling. =EF=BF=BD=EF=BF=BD=EF=BF=BD Client-side SSL/TLS...

8.1CVSS

8.1AI Score

0.001EPSS

2023-10-13 01:33 AM
13
redhat
redhat

(RHSA-2023:5691) Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.7AI Score

0.002EPSS

2023-10-12 02:33 PM
66
redhat
redhat

(RHSA-2023:5690) Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.6AI Score

0.002EPSS

2023-10-12 02:32 PM
9
redhat
redhat

(RHSA-2023:5689) Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.7AI Score

0.002EPSS

2023-10-12 02:32 PM
16
almalinux
almalinux

Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.1AI Score

0.002EPSS

2023-10-12 12:00 AM
24
osv
osv

Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.4AI Score

0.002EPSS

2023-10-12 12:00 AM
7
openvas
openvas

Fedora: Security Advisory for bind (FEDORA-2023-87502c4a93)

The remote host is missing an update for...

7.5CVSS

8AI Score

0.002EPSS

2023-10-12 12:00 AM
1
fedora
fedora

[SECURITY] Fedora 38 Update: python-urllib3-1.26.17-1.fc38

urllib3 is a powerful, user-friendly HTTP client for Python. urllib3 brings many critical features that are missing from the Python standard libraries: =EF=BF=BD=EF=BF=BD=EF=BF=BD Thread safety. =EF=BF=BD=EF=BF=BD=EF=BF=BD Connection pooling. =EF=BF=BD=EF=BF=BD=EF=BF=BD Client-side SSL/TLS...

8.1CVSS

8.1AI Score

0.001EPSS

2023-10-11 01:37 AM
16
fedora
fedora

[SECURITY] Fedora 37 Update: bind-9.18.19-1.fc37

BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS.....

7.5CVSS

7.4AI Score

0.002EPSS

2023-10-11 01:34 AM
24
redhat
redhat

(RHSA-2023:5529) Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

6.6AI Score

0.002EPSS

2023-10-09 09:39 AM
15
redhat
redhat

(RHSA-2023:5527) Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

6.6AI Score

0.002EPSS

2023-10-09 09:37 AM
26
redhat
redhat

(RHSA-2023:5526) Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

6.6AI Score

0.002EPSS

2023-10-09 09:35 AM
16
openvas
openvas

Fedora: Security Advisory for cups (FEDORA-2023-904f92af98)

The remote host is missing an update for...

7CVSS

7AI Score

0.001EPSS

2023-10-09 12:00 AM
3
openbugbounty
openbugbounty

bd-journal.com Cross Site Scripting vulnerability OBB-3726087

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-10-07 02:47 AM
10
fedora
fedora

[SECURITY] Fedora 37 Update: cups-2.4.7-1.fc37

CUPS printing system provides a portable printing layer for UNIX=EF=BF=BD=EF=BF=BD operating systems. It has been developed by Apple In c. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line...

7CVSS

6.9AI Score

0.001EPSS

2023-10-07 01:22 AM
15
qualysblog
qualysblog

Curl 8.4.0 – Proactively Identifying Potential Vulnerable Assets

On Wednesday, October 4, 2023, the curl project maintainers announced pre-notification for curl version 8.4.0 to be released on October 11. This version will fix two new vulnerabilities with one high and one low-severity CVE. The prenotification stated that the high-severity issue is arguably the.....

8.1AI Score

0.003EPSS

2023-10-06 12:14 AM
334
redhat
redhat

(RHSA-2023:5474) Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.6AI Score

0.002EPSS

2023-10-05 01:48 PM
15
redhat
redhat

(RHSA-2023:5473) Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.6AI Score

0.002EPSS

2023-10-05 01:47 PM
20
redhat
redhat

(RHSA-2023:5460) Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.6AI Score

0.002EPSS

2023-10-05 10:12 AM
11
osv
osv

Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.4AI Score

0.002EPSS

2023-10-05 12:00 AM
8
osv
osv

Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.4AI Score

0.002EPSS

2023-10-05 12:00 AM
4
almalinux
almalinux

Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.1AI Score

0.002EPSS

2023-10-05 12:00 AM
20
almalinux
almalinux

Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.1AI Score

0.002EPSS

2023-10-05 12:00 AM
11
ubuntu
ubuntu

Thunderbird vulnerabilities

Releases Ubuntu 23.04 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages thunderbird - Mozilla Open Source mail and newsgroup client Details Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker...

9.8CVSS

10AI Score

0.245EPSS

2023-10-03 12:00 AM
32
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6405-1)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6405-1 advisory. During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This...

9.8CVSS

9.5AI Score

0.245EPSS

2023-10-03 12:00 AM
5
openvas
openvas

Fedora: Security Advisory for bind (FEDORA-2023-a2621f58a9)

The remote host is missing an update for...

7.5CVSS

8AI Score

0.002EPSS

2023-10-01 12:00 AM
6
fedora
fedora

[SECURITY] Fedora 38 Update: bind-9.18.19-1.fc38

BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS.....

7.5CVSS

7AI Score

0.002EPSS

2023-09-28 01:37 AM
16
openvas
openvas

Fedora: Security Advisory for cups (FEDORA-2023-96519dc6fd)

The remote host is missing an update for...

7CVSS

7AI Score

0.001EPSS

2023-09-27 12:00 AM
4
fedora
fedora

[SECURITY] Fedora 38 Update: cups-2.4.7-1.fc38

CUPS printing system provides a portable printing layer for UNIX=EF=BF=BD=EF=BF=BD operating systems. It has been developed by Apple In c. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line...

7CVSS

7.3AI Score

0.001EPSS

2023-09-26 01:22 AM
8
fedora
fedora

[SECURITY] Fedora 39 Update: cups-2.4.7-1.fc39

CUPS printing system provides a portable printing layer for UNIX=EF=BF=BD=EF=BF=BD operating systems. It has been developed by Apple In c. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line...

7CVSS

7.3AI Score

0.001EPSS

2023-09-26 12:19 AM
11
openvas
openvas

Fedora: Security Advisory for cups (FEDORA-2023-351208aa08)

The remote host is missing an update for...

7CVSS

7AI Score

0.001EPSS

2023-09-26 12:00 AM
2
hackerone
hackerone

PlayStation: Remote vulnerabilities in spp

Summary A malicious PPPoE server can cause denial-of-service or potentially remote code execution in kernel context on the PS4/PS5. Heap buffer overwrite and overread in sppp_lcp_RCR and sppp_ipcp_RCR For some reason, the PS4/PS5 is vulnerable to CVE-2006-4304. By having invalid options, it is...

7.8AI Score

0.066EPSS

2023-09-22 07:22 PM
23
thn
thn

High-Severity Flaws Uncovered in Atlassian Products and ISC BIND Server

Atlassian and the Internet Systems Consortium (ISC) have disclosed several security flaws impacting their products that could be exploited to achieve denial-of-service (DoS) and remote code execution. The Australian software services provider said that the four high-severity flaws were fixed in...

7.5CVSS

7.3AI Score

EPSS

2023-09-22 08:00 AM
72
cve
cve

CVE-2023-5028

A vulnerability, which was classified as problematic, has been found in China Unicom TEWA-800G 4.16L.04_CT2015_Yueme. Affected by this issue is some unknown functionality. The manipulation leads to information exposure through debug log file. It is possible to launch the attack on the physical...

4.6CVSS

4.4AI Score

0.001EPSS

2023-09-17 11:15 AM
14
nvd
nvd

CVE-2023-5028

A vulnerability, which was classified as problematic, has been found in China Unicom TEWA-800G 4.16L.04_CT2015_Yueme. Affected by this issue is some unknown functionality. The manipulation leads to information exposure through debug log file. It is possible to launch the attack on the physical...

4.6CVSS

3.7AI Score

0.001EPSS

2023-09-17 11:15 AM
prion
prion

Information disclosure

A vulnerability, which was classified as problematic, has been found in China Unicom TEWA-800G 4.16L.04_CT2015_Yueme. Affected by this issue is some unknown functionality. The manipulation leads to information exposure through debug log file. It is possible to launch the attack on the physical...

4.6CVSS

4.4AI Score

0.001EPSS

2023-09-17 11:15 AM
6
cvelist
cvelist

CVE-2023-5028 China Unicom TEWA-800G debug log file

A vulnerability, which was classified as problematic, has been found in China Unicom TEWA-800G 4.16L.04_CT2015_Yueme. Affected by this issue is some unknown functionality. The manipulation leads to information exposure through debug log file. It is possible to launch the attack on the physical...

2CVSS

4.7AI Score

0.001EPSS

2023-09-17 11:00 AM
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6368-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6368-1 advisory. When receiving rendering data over IPC mStream could have been destroyed when initialized, which could have led to a use-after-free...

8.8CVSS

9.2AI Score

0.65EPSS

2023-09-14 12:00 AM
10
ubuntu
ubuntu

Thunderbird vulnerabilities

Releases Ubuntu 23.04 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages thunderbird - Mozilla Open Source mail and newsgroup client Details Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker...

8.8CVSS

9.3AI Score

0.65EPSS

2023-09-14 12:00 AM
34
githubexploit
githubexploit

Exploit for CVE-2022-32862

%PDF-1.5 %���� 16 0 obj << /Length 972 /Filter...

5.5CVSS

5.5AI Score

0.001EPSS

2023-09-13 06:29 PM
520
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6333-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6333-1 advisory. Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown...

9.8CVSS

7.9AI Score

0.002EPSS

2023-09-04 12:00 AM
11
ubuntu
ubuntu

Thunderbird vulnerabilities

Releases Ubuntu 23.04 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages thunderbird - Mozilla Open Source mail and newsgroup client Details Junsung Lee discovered that Thunderbird did not properly validate the text direction override unicode character in filenames. An attacker could potentially...

9.8CVSS

9.5AI Score

0.002EPSS

2023-09-04 12:00 AM
26
openbugbounty
openbugbounty

bd-best.com Cross Site Scripting vulnerability OBB-3581068

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-08-14 12:23 PM
15
rocky
rocky

bind security update

An update is available for bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Berkeley Internet Name Domain (BIND) is an implementation of the Domain...

7.5CVSS

6.8AI Score

0.001EPSS

2023-08-08 12:34 PM
5
osv
osv

Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-08 12:34 PM
6
rocky
rocky

bind9.16 security update

An update is available for bind9.16. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Berkeley Internet Name Domain (BIND) is an implementation of the Domain....

7.5CVSS

6.8AI Score

0.001EPSS

2023-08-08 12:34 PM
25
osv
osv

Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-08 12:34 PM
13
osv
osv

Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-08 12:33 PM
11
Total number of security vulnerabilities5869