Lucene search

K

Car Repair Services & Auto Mechanic Security Vulnerabilities

nessus
nessus

RHEL 6 : ipa (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution,...

6.1CVSS

8.1AI Score

0.035EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : apache-commons-compress (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive ...

7.5CVSS

8AI Score

0.025EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.17 Security update (Important) (RHSA-2024:3560)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3560 advisory. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This...

7.3CVSS

7.1AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : openslp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openslp: memory corruption due to possible overflow in SLPFoldWhiteSpace in common/slp_compare.c ...

9.8CVSS

8.6AI Score

0.119EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : nss (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. nss: Cache side-channel variant of the Bleichenbacher attack (CVE-2018-12404) nss: Information exposure...

6.5CVSS

7.2AI Score

0.102EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : axis (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. axis: Hard coded domain name in example web service named StockQuoteService.jws leading to remote code...

7.5CVSS

7.2AI Score

0.87EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : apache-commons-compress (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive ...

7.5CVSS

8AI Score

0.025EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : log4j (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. log4j: Socket receiver deserialization vulnerability (CVE-2017-5645) Prior to Apache Commons Net 3.9.0,...

9.8CVSS

8.8AI Score

0.874EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : sssd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. sssd: information leak from the sssd-sudo responder (CVE-2018-10852) The System Security Services Daemon...

7.5CVSS

5.8AI Score

0.014EPSS

2024-06-03 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1790)

The remote host is missing an update for the Huawei...

7.3CVSS

6.4AI Score

0.001EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 8 : nodejs : (RHSA-2024:3553)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3553 advisory. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security...

8.2CVSS

8.4AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : python-idna (RHSA-2024:3552)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3552 advisory. Security Fix(es): * python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode() (CVE-2024-3651) Tenable...

7.6AI Score

EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : shotwell (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. shotwell: TLS certificates are not validated when publishing photos to external services (CVE-2016-1000033) Note...

3.7CVSS

4.2AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : axis (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. axis: Hard coded domain name in example web service named StockQuoteService.jws leading to remote code...

7.5CVSS

7.1AI Score

0.87EPSS

2024-06-03 12:00 AM
nessus
nessus

EulerOS 2.0 SP11 : libuv (EulerOS-SA-2024-1802)

According to the versions of the libuv package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its...

7.3CVSS

7.3AI Score

0.001EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.17 Security update (Important) (RHSA-2024:3561)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3561 advisory. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This...

7.3CVSS

7.1AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : sssd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. sssd: information leak from the sssd-sudo responder (CVE-2018-10852) sssd versions from 1.13.0 to before...

5.2CVSS

7.8AI Score

0.004EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1802)

The remote host is missing an update for the Huawei...

7.3CVSS

6.4AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP11 : libuv (EulerOS-SA-2024-1790)

According to the versions of the libuv package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its...

7.3CVSS

7.3AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : kernel (RHSA-2024:3529)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3529 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: nf_tables: use-after-free...

7.8CVSS

7.5AI Score

0.011EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.17 Security update (Important) (RHSA-2024:3559)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3559 advisory. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This...

7.3CVSS

7.1AI Score

0.002EPSS

2024-06-03 12:00 AM
osv
osv

Slack integration leaks sensitive information in logs

Impact Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it is possible under specific configurations, an attacker can forge...

2CVSS

6.5AI Score

0.0004EPSS

2024-06-02 10:28 PM
3
github
github

Slack integration leaks sensitive information in logs

Impact Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it is possible under specific configurations, an attacker can forge...

2CVSS

6.5AI Score

0.0004EPSS

2024-06-02 10:28 PM
9
zdt

4.9CVSS

6.7AI Score

0.013EPSS

2024-06-02 12:00 AM
10
wired
wired

The Ticketmaster Data Breach May Be Just the Beginning

Data breaches at Ticketmaster and financial services company Santander have been linked to attacks against cloud provider Snowflake. Researchers fear more breaches will soon be...

7.4AI Score

2024-06-01 01:43 PM
6
githubexploit

8.6CVSS

6AI Score

0.945EPSS

2024-06-01 10:51 AM
86
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Checkpoint Quantum Security Gateway Firmware

Mass Auto Scanner for CVE-2024-24919 This script is designed to...

8.6CVSS

6.4AI Score

0.945EPSS

2024-06-01 09:54 AM
75
nvd
nvd

CVE-2024-1324

The QQWorld Auto Save Images plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the save_remote_images_get_auto_saved_results() function hooked via a norpriv AJAX in all versions up to, and including, 1.9.8. This makes it possible for...

5.3CVSS

5.5AI Score

0.0005EPSS

2024-06-01 07:15 AM
cve
cve

CVE-2024-1324

The QQWorld Auto Save Images plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the save_remote_images_get_auto_saved_results() function hooked via a norpriv AJAX in all versions up to, and including, 1.9.8. This makes it possible for...

5.3CVSS

7AI Score

0.0005EPSS

2024-06-01 07:15 AM
7
cvelist
cvelist

CVE-2024-1324 QQWorld Auto Save Images <= 1.9.8 - Missing Authorization to Arbitrary Post Content Retrieval

The QQWorld Auto Save Images plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the save_remote_images_get_auto_saved_results() function hooked via a norpriv AJAX in all versions up to, and including, 1.9.8. This makes it possible for...

5.3CVSS

5.5AI Score

0.0005EPSS

2024-06-01 06:51 AM
exploitdb

4.9CVSS

7AI Score

EPSS

2024-06-01 12:00 AM
79
cve
cve

CVE-2024-5176

Insufficiently Protected Credentials vulnerability in Baxter Welch Allyn Configuration Tool may allow Remote Services with Stolen Credentials.This issue affects Welch Allyn Configuration Tool: versions 1.9.4.1 and...

7.2AI Score

0.0004EPSS

2024-05-31 06:15 PM
3
nvd
nvd

CVE-2024-5176

Insufficiently Protected Credentials vulnerability in Baxter Welch Allyn Configuration Tool may allow Remote Services with Stolen Credentials.This issue affects Welch Allyn Configuration Tool: versions 1.9.4.1 and...

6.7AI Score

0.0004EPSS

2024-05-31 06:15 PM
nvd
nvd

CVE-2024-35196

Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it....

2CVSS

3.8AI Score

0.0004EPSS

2024-05-31 06:15 PM
cve
cve

CVE-2024-35196

Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it....

2CVSS

7.1AI Score

0.0004EPSS

2024-05-31 06:15 PM
25
cvelist
cvelist

CVE-2024-5176 Vulnerability in Welch Allyn Configuration Tool Software

Insufficiently Protected Credentials vulnerability in Baxter Welch Allyn Configuration Tool may allow Remote Services with Stolen Credentials.This issue affects Welch Allyn Configuration Tool: versions 1.9.4.1 and...

6.7AI Score

0.0004EPSS

2024-05-31 05:26 PM
1
cvelist
cvelist

CVE-2024-35196 Slack integration leaks sensitive information in logs in Sentry

Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it....

2CVSS

3.8AI Score

0.0004EPSS

2024-05-31 05:25 PM
1
vulnrichment
vulnrichment

CVE-2024-35196 Slack integration leaks sensitive information in logs in Sentry

Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it....

2CVSS

6.9AI Score

0.0004EPSS

2024-05-31 05:25 PM
nvd
nvd

CVE-2024-36108

casgate is an Open Source Identity and Access Management system. In affected versions casgate allows remote unauthenticated attacker to obtain sensitive information via GET request to an API endpoint. This issue has been addressed in PR #201 which is pending merge. An attacker could use id...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-05-31 03:15 PM
cve
cve

CVE-2023-7073

The Auto Featured Image (Auto Post Thumbnail) plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.0 via the upload_to_library AJAX action. This makes it possible for authenticated attackers, with author-level access and above, to make web...

6.4CVSS

6.8AI Score

0.0004EPSS

2024-05-31 03:15 PM
3
nvd
nvd

CVE-2023-7073

The Auto Featured Image (Auto Post Thumbnail) plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.0 via the upload_to_library AJAX action. This makes it possible for authenticated attackers, with author-level access and above, to make web...

6.4CVSS

6.5AI Score

0.0004EPSS

2024-05-31 03:15 PM
cve
cve

CVE-2024-36108

casgate is an Open Source Identity and Access Management system. In affected versions casgate allows remote unauthenticated attacker to obtain sensitive information via GET request to an API endpoint. This issue has been addressed in PR #201 which is pending merge. An attacker could use id...

9.8CVSS

7.2AI Score

0.0004EPSS

2024-05-31 03:15 PM
4
cvelist
cvelist

CVE-2024-36108 Multiple Broken Function-Level Authorization vulnerabilities in casgate

casgate is an Open Source Identity and Access Management system. In affected versions casgate allows remote unauthenticated attacker to obtain sensitive information via GET request to an API endpoint. This issue has been addressed in PR #201 which is pending merge. An attacker could use id...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-05-31 02:37 PM
vulnrichment
vulnrichment

CVE-2023-7073 Auto Featured Image (Auto Post Thumbnail) <= 4.0.0 - Authenticated (Author+) Server-Side Request Forgery

The Auto Featured Image (Auto Post Thumbnail) plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.0 via the upload_to_library AJAX action. This makes it possible for authenticated attackers, with author-level access and above, to make web...

6.4CVSS

6.6AI Score

0.0004EPSS

2024-05-31 02:31 PM
cvelist
cvelist

CVE-2023-7073 Auto Featured Image (Auto Post Thumbnail) <= 4.0.0 - Authenticated (Author+) Server-Side Request Forgery

The Auto Featured Image (Auto Post Thumbnail) plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.0 via the upload_to_library AJAX action. This makes it possible for authenticated attackers, with author-level access and above, to make web...

6.4CVSS

6.5AI Score

0.0004EPSS

2024-05-31 02:31 PM
thn
thn

Microsoft Warns of Surge in Cyber Attacks Targeting Internet-Exposed OT Devices

Microsoft has emphasized the need for securing internet-exposed operational technology (OT) devices following a spate of cyber attacks targeting such environments since late 2023. "These repeated attacks against OT devices emphasize the crucial need to improve the security posture of OT devices...

7.6AI Score

2024-05-31 01:42 PM
1
kitploit
kitploit

Ars0N-Framework - A Modern Framework For Bug Bounty Hunting

Howdy! My name is Harrison Richardson, or rs0n (arson) when I want to feel cooler than I really am. The code in this repository started as a small collection of scripts to help automate many of the common Bug Bounty hunting processes I found myself repeating. Over time, I built a simple web...

7AI Score

2024-05-31 12:30 PM
11
schneier
schneier

How AI Will Change Democracy

I don't think it's an exaggeration to predict that artificial intelligence will affect every aspect of our society. Not by doing new things. But mostly by doing things that are already being done by humans, perfectly competently. Replacing humans with AIs isn't necessarily interesting. But when an....

7.4AI Score

2024-05-31 11:04 AM
8
thn
thn

Beyond Threat Detection – A Race to Digital Security

Digital content is a double-edged sword, providing vast benefits while simultaneously posing significant threats to organizations across the globe. The sharing of digital content has increased significantly in recent years, mainly via email, digital documents, and chat. In turn, this has created...

7AI Score

2024-05-31 11:00 AM
1
Total number of security vulnerabilities123753