Lucene search

K

ChakraCore, Microsoft Edge, Internet Explorer Security Vulnerabilities

cve
cve

CVE-2024-34773

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 2). The affected applications contain a stack overflow vulnerability while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-05-14 04:17 PM
27
cve
cve

CVE-2024-34771

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 2). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-05-14 04:17 PM
28
cve
cve

CVE-2024-34772

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 4). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:17 PM
28
cve
cve

CVE-2024-33492

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:17 PM
30
cve
cve

CVE-2024-33493

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:17 PM
28
cve
cve

CVE-2024-33490

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:17 PM
30
cve
cve

CVE-2024-33491

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:17 PM
30
cve
cve

CVE-2024-33489

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-05-14 04:17 PM
27
osv
osv

CVE-2024-32977

OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versions up until and including 1.10.0 contain a vulnerability that allows an unauthenticated attacker to completely bypass the authentication if the autologinLocal option is enabled within config.yaml, even if they....

6.8AI Score

0.0004EPSS

2024-05-14 04:17 PM
2
cve
cve

CVE-2024-32977

OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versions up until and including 1.10.0 contain a vulnerability that allows an unauthenticated attacker to completely bypass the authentication if the autologinLocal option is enabled within config.yaml, even if they....

7.1CVSS

7.1AI Score

0.0004EPSS

2024-05-14 04:17 PM
26
cve
cve

CVE-2024-26367

Cross Site Scripting vulnerability in Evertz microsystems MViP-II Firmware 8.6.5, XPS-EDGE- Build 1467, evEDGE-EO- Build 0029, MMA10G-* Build 0498, 570IPG-X19-10G Build 0691 allows a remote attacker to execute arbitrary code via a crafted payload to the login...

7.5AI Score

2024-05-14 04:16 PM
22
cvelist
cvelist

CVE-2024-26367

Cross Site Scripting vulnerability in Evertz microsystems MViP-II Firmware 8.6.5, XPS-EDGE- Build 1467, evEDGE-EO- Build 0029, MMA10G-* Build 0498, 570IPG-X19-10G Build 0691 allows a remote attacker to execute arbitrary code via a crafted payload to the login...

7AI Score

2024-05-14 04:06 PM
5
alpinelinux
alpinelinux

CVE-2024-4855

Use after free issue in editcap could cause denial of service via crafted capture...

7.3AI Score

0.0004EPSS

2024-05-14 03:45 PM
2
alpinelinux
alpinelinux

CVE-2024-4853

Memory handling issue in editcap could cause denial of service via crafted capture...

7AI Score

0.0004EPSS

2024-05-14 03:45 PM
2
alpinelinux
alpinelinux

CVE-2024-4854

MONGO and ZigBee TLV dissector infinite loops in Wireshark 4.2.0 to 4.2.4, 4.0.0 to 4.0.14, and 3.6.0 to 3.6.22 allow denial of service via packet injection or crafted capture...

7.3AI Score

0.0004EPSS

2024-05-14 03:45 PM
2
alpinelinux
alpinelinux

CVE-2024-4671

Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity:...

7AI Score

0.002EPSS

2024-05-14 03:44 PM
4
alpinelinux
alpinelinux

CVE-2024-3727

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

6.1AI Score

0.0004EPSS

2024-05-14 03:42 PM
2
alpinelinux
alpinelinux

CVE-2024-34459

An issue was discovered in xmllint (from libxml2) before 2.11.8 and 2.12.x before 2.12.7. Formatting error messages with xmllint --htmlout can result in a buffer over-read in xmlHTMLPrintFileContext in...

6.7AI Score

2024-05-14 03:39 PM
6
alpinelinux
alpinelinux

CVE-2024-34340

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, Cacti calls compat_password_hash when users set their password. compat_password_hash use password_hash if there is it, else use md5. When verifying password, it calls compat_password_verify. In...

7.1AI Score

0.001EPSS

2024-05-14 03:38 PM
2
alpinelinux
alpinelinux

CVE-2024-31460

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in automation_tree_rules.php is not thoroughly checked and is used to concatenate the SQL statement in create_all_header_nodes() function from lib/api_automation.php , finally.....

8.7AI Score

0.0004EPSS

2024-05-14 03:25 PM
1
alpinelinux
alpinelinux

CVE-2024-31459

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, there is a file inclusion issue in the lib/plugin.php file. Combined with SQL injection vulnerabilities, remote code execution can be implemented. There is a file inclusion issue with the...

8.6AI Score

0.0004EPSS

2024-05-14 03:25 PM
2
alpinelinux
alpinelinux

CVE-2024-31458

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in form_save() function in graph_template_inputs.php is not thoroughly checked and is used to concatenate the SQL statement in draw_nontemplated_fields_graph_item() function...

7.7AI Score

0.0004EPSS

2024-05-14 03:25 PM
2
alpinelinux
alpinelinux

CVE-2024-31445

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, a SQL injection vulnerability in automation_get_new_graphs_sql function of api_automation.php allows authenticated users to exploit these SQL injection vulnerabilities to perform privilege escalation.....

8.2AI Score

0.0004EPSS

2024-05-14 03:25 PM
2
alpinelinux
alpinelinux

CVE-2024-31443

Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in form_save() function in data_queries.php is not thoroughly checked and is used to concatenate the HTML statement in grow_right_pane_tree() function from lib/html.php , finally...

6AI Score

0.0004EPSS

2024-05-14 03:25 PM
2
alpinelinux
alpinelinux

CVE-2024-31444

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in automation_tree_rules_form_save() function in automation_tree_rules.php is not thoroughly checked and is used to concatenate the HTML statement in form_confirm() function...

6.3AI Score

0.0004EPSS

2024-05-14 03:25 PM
1
cve
cve

CVE-2024-30055

Microsoft Edge (Chromium-based) Spoofing...

5.4CVSS

7AI Score

0.0005EPSS

2024-05-14 03:21 PM
83
alpinelinux
alpinelinux

CVE-2024-29894

Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 contain a residual cross-site scripting vulnerability caused by an incomplete fix for CVE-2023-50250. raise_message_javascript from lib/functions.php now uses purify.js to fix CVE-2023-50250.....

6.4AI Score

0.0004EPSS

2024-05-14 03:17 PM
1
alpinelinux
alpinelinux

CVE-2024-27281

An issue was discovered in RDoc 6.3.3 through 6.6.2, as distributed in Ruby 3.x through 3.3.0. When parsing .rdoc_options (used for configuration in RDoc) as a YAML file, object injection and resultant remote code execution are possible because there are no restrictions on the classes that can be.....

7.5AI Score

2024-05-14 03:11 PM
5
alpinelinux
alpinelinux

CVE-2024-27282

An issue was discovered in Ruby 3.x through 3.3.0. If attacker-supplied data is provided to the Ruby regex compiler, it is possible to extract arbitrary heap data relative to the start of the text, including pointers and sensitive strings. The fixed versions are 3.0.7, 3.1.5, 3.2.4, and...

6.4AI Score

2024-05-14 03:11 PM
35
alpinelinux
alpinelinux

CVE-2024-27280

A buffer-overread issue was discovered in StringIO 3.0.1, as distributed in Ruby 3.0.x through 3.0.6 and 3.1.x through 3.1.4. The ungetbyte and ungetc methods on a StringIO can read past the end of a string, and a subsequent call to StringIO.gets may return the memory value. 3.0.3 is the main...

6.2AI Score

2024-05-14 03:11 PM
7
alpinelinux
alpinelinux

CVE-2024-25641

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the "Package Import" feature, allows authenticated users having the "Import Templates" permission to execute arbitrary PHP code on the web...

7.7AI Score

0.0004EPSS

2024-05-14 03:05 PM
2
alpinelinux
alpinelinux

CVE-2024-25581

When incoming DNS over HTTPS support is enabled using the nghttp2 provider, and queries are routed to a tcp-only or DNS over TLS backend, an attacker can trigger an assertion failure in DNSdist by sending a request for a zone transfer (AXFR or IXFR) over DNS over HTTPS, causing the process to stop....

7.2AI Score

0.0004EPSS

2024-05-14 03:05 PM
1
cve
cve

CVE-2024-22064

ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked,...

8.3CVSS

7.3AI Score

0.0004EPSS

2024-05-14 02:56 PM
6
hackread
hackread

DNS Tunneling Used for Stealthy Scans and Email Tracking

By Deeba Ahmed Hackers are hiding malicious messages in everyday internet traffic! Learn how DNS tunneling works and how to protect yourself from this sneaky cyberattack. Stop hackers from scanning your network and tracking your clicks. This is a post from HackRead.com Read the original post: DNS.....

7.2AI Score

2024-05-14 02:25 PM
7
cvelist
cvelist

CVE-2024-32977 OctoPrint Authentication Bypass via X-Forwarded-For Header when autologinLocal is enabled

OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versions up until and including 1.10.0 contain a vulnerability that allows an unauthenticated attacker to completely bypass the authentication if the autologinLocal option is enabled within config.yaml, even if they....

7.1AI Score

0.0004EPSS

2024-05-14 01:49 PM
2
ics
ics

Johnson Controls Software House C-CURE 9000

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.7 ATTENTION: Low attack complexity Vendor: Johnson Controls Equipment: Software House C●CURE 9000 Vulnerability: Insertion of Sensitive Information into Log File 2. RISK EVALUATION Successful exploitation of this vulnerability may allow an attacker to...

7.1AI Score

2024-05-14 12:00 PM
6
ics
ics

Rockwell Automation FactoryTalk Remote Access

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 7.0 ATTENTION: Low attack complexity Vendor: Rockwell Automation Equipment: Factory Talk Remote Access Vulnerability: Unquoted Search Path or Element 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to enter a...

7.5AI Score

0.0004EPSS

2024-05-14 12:00 PM
10
ics
ics

SUBNET PowerSYSTEM Center

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.6 ATTENTION: Low attack complexity Vendor: Subnet Solutions Inc. Equipment: PowerSYSTEM Center Vulnerabilities: Reliance on Insufficiently Trustworthy Component 2. RISK EVALUATION Successful exploitation of the vulnerabilities in components used by...

8.1AI Score

0.0004EPSS

2024-05-14 12:00 PM
4
cvelist
cvelist

CVE-2024-34773

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 2). The affected applications contain a stack overflow vulnerability while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.7AI Score

0.0004EPSS

2024-05-14 10:03 AM
2
cvelist
cvelist

CVE-2024-34772

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 4). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.6AI Score

0.0004EPSS

2024-05-14 10:03 AM
3
Total number of security vulnerabilities207828