Lucene search

K

Corona Virus (COVID-19) Banner & Live Data Security Vulnerabilities

cve
cve

CVE-2024-24749

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.5 and 2.24.3, if GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache....

7.5CVSS

7.1AI Score

EPSS

2024-07-01 02:15 PM
3
nvd
nvd

CVE-2024-24749

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.5 and 2.24.3, if GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache....

7.5CVSS

EPSS

2024-07-01 02:15 PM
rosalinux
rosalinux

Advisory ROSA-SA-2024-2442

software: usbredir 0.8.0 OS: ROSA-CHROME package_evr_string: usbredir-0.8.0-4 CVE-ID: CVE-2021-3700 BDU-ID: None CVE-Crit: MEDIUM CVE-DESC.: A post-release exploit vulnerability was discovered in usbredir in usbredirparser_serialize() in usbredirparser/usbredirparser.c. This issue occurs when...

6.4CVSS

6.8AI Score

0.0004EPSS

2024-07-01 02:13 PM
1
cvelist
cvelist

CVE-2024-24749 Classpath resource disclosure in GWC Web Resource API on Windows / Tomcat

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.5 and 2.24.3, if GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache....

7.5CVSS

EPSS

2024-07-01 02:07 PM
2
thn
thn

CapraRAT Spyware Disguised as Popular Apps Threatens Android Users

The threat actor known as Transparent Tribe has continued to unleash malware-laced Android apps as part of a social engineering campaign to target individuals of interest. "These APKs continue the group's trend of embedding spyware into curated video browsing applications, with a new expansion...

7.4AI Score

2024-07-01 01:00 PM
11
thn
thn

Indian Software Firm's Products Hacked to Spread Data-Stealing Malware

Installers for three different software products developed by an Indian company named Conceptworld have been trojanized to distribute information-stealing malware. The installers correspond to Notezilla, RecentX, and Copywhiz, according to cybersecurity firm Rapid7, which discovered the supply...

7AI Score

2024-07-01 12:44 PM
6
osv
osv

BIT-hubble-ui-backend-2023-29002

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. When run in debug mode, Cilium will log the contents of the cilium-secrets namespace. This could include data such as TLS private keys for Ingress and GatewayAPI resources. An attacker with access to debug...

7.2CVSS

6.6AI Score

0.0004EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-2023-29002

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. When run in debug mode, Cilium will log the contents of the cilium-secrets namespace. This could include data such as TLS private keys for Ingress and GatewayAPI resources. An attacker with access to debug...

7.2CVSS

6.6AI Score

0.0004EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-2024-37307

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-07-01 11:14 AM
1
osv
osv

BIT-hubble-ui-backend-2024-37307

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-07-01 11:14 AM
1
osv
osv

BIT-cilium-proxy-2023-29002

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. When run in debug mode, Cilium will log the contents of the cilium-secrets namespace. This could include data such as TLS private keys for Ingress and GatewayAPI resources. An attacker with access to debug...

7.2CVSS

6.6AI Score

0.0004EPSS

2024-07-01 11:13 AM
osv
osv

BIT-cilium-proxy-2024-37307

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-07-01 11:10 AM
1
thn
thn

New OpenSSH Vulnerability Could Lead to RCE as Root on Linux Systems

OpenSSH maintainers have released security updates to contain a critical security flaw that could result in unauthenticated remote code execution with root privileges in glibc-based Linux systems. The vulnerability, codenamed regreSSHion, has been assigned the CVE identifier CVE-2024-6387. It...

8.1CVSS

8.8AI Score

EPSS

2024-07-01 10:50 AM
41
githubexploit
githubexploit

Exploit for CVE-2024-37765

Description MachForm up to version 19 is affected by an...

7.7AI Score

EPSS

2024-07-01 10:39 AM
33
qualysblog
qualysblog

regreSSHion: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server

The Qualys Threat Research Unit (TRU) has discovered a Remote Unauthenticated Code Execution (RCE) vulnerability in OpenSSH’s server (sshd) in glibc-based Linux systems. CVE assigned to this vulnerability is CVE-2024-6387. The vulnerability, which is a signal handler race condition in OpenSSH's...

8.1CVSS

9.2AI Score

EPSS

2024-07-01 08:23 AM
34
githubexploit
githubexploit

Exploit for CVE-2024-34102

CosmicSting: critical unauthenticated XXE vulnerability in...

9.8CVSS

10AI Score

0.038EPSS

2024-07-01 08:19 AM
21
malwarebytes
malwarebytes

A week in security (June 24 – June 30)

Last week on Malwarebytes Labs: TEMU sued for being "dangerous malware" by Arkansas Attorney General Driving licences and other official documents leaked by authentication service used by Uber, TikTok, X, and more "Poseidon" Mac stealer distributed via Google ads Federal Reserve "breached" data...

7.4AI Score

2024-07-01 07:09 AM
1
thn
thn

Juniper Networks Releases Critical Security Update for Routers

Juniper Networks has released out-of-band security updates to address a critical security flaw that could lead to an authentication bypass in some of its routers. The vulnerability, tracked as CVE-2024-2973, carries a CVSS score of 10.0, indicating maximum severity. "An Authentication Bypass Using....

10CVSS

8.4AI Score

0.003EPSS

2024-07-01 06:25 AM
17
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to insecure cryptographic algorithm and information disclosure due to DB2 JDBC Driver (CVE-2023-47152)

Summary DB2 JDBC driver is shipped with IBM Tivoli Netcool Impact as part of the db2 data source adapter. Information about security vulnerabilities affecting DB2 JDBC driver has been published in a security bulletin. Vulnerability Details ** CVEID: CVE-2023-47152 DESCRIPTION: **IBM Db2 for...

7.5CVSS

6.2AI Score

0.001EPSS

2024-07-01 03:02 AM
3
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to information disclosure due to Apache Camel (CVE-2024-22371)

Summary Apache Camel is shipped with IBM Tivoli Netcool Impact as part of the data provider interface in the GUI server. Information about a security vulnerability affecting Apache ActiveMQ has been published in a security bulletin. Vulnerability Details ** CVEID: CVE-2024-22371 DESCRIPTION:...

2.9CVSS

6.1AI Score

0.0004EPSS

2024-07-01 03:02 AM
2
nessus
nessus

Siemens Automation License Manager Path Traversal (CVE-2022-43514)

The Siemens Automation License Manager (ALM) running on the remote host is affected by a path traversal vulnerability. An unauthenticated, remote attacker could exploit this to upload arbitrary files to any folder on the remote...

9.8CVSS

7.2AI Score

0.014EPSS

2024-07-01 12:00 AM
nessus
nessus

RHEL 8 : httpd:2.4/httpd (RHSA-2024:4197)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4197 advisory. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd:2.4: httpd: HTTP...

6.9AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-39705

NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python code, and the integrated data package download functionality is used. This affects, for example, averaged_perceptron_tagger and punkt. Bugs ...

8AI Score

0.0004EPSS

2024-07-01 12:00 AM
1
cvelist
cvelist

CVE-2024-37765

Machform up to version 19 is affected by an authenticated Blind SQL injection in the user account settings...

EPSS

2024-07-01 12:00 AM
1
cvelist
cvelist

CVE-2024-37764

MachForm up to version 19 is affected by an authenticated stored cross-site...

EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Apache 2.4.x < 2.4.60 Multiple Vulnerabilities

The version of Apache httpd installed on the remote host is prior to 2.4.60. It is, therefore, affected by multiple vulnerabilities as referenced in the 2.4.60 advisory. Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2: Serving WebSocket protocol upgrades over a HTTP/2...

7.6AI Score

EPSS

2024-07-01 12:00 AM
2
nessus
nessus

FreeBSD : OpenSSH -- Race condition resulting in potential remote code execution (f1a00122-3797-11ef-b611-84a93843eb75)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the f1a00122-3797-11ef-b611-84a93843eb75 advisory. The OpenSSH project reports: A race condition in sshd(8) could allow remote code execution as root on...

8.1CVSS

8.1AI Score

EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0718 advisory. jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted...

9.8CVSS

8.4AI Score

EPSS

2024-07-01 12:00 AM
1
nessus
nessus

NumPy Detection

A NumPy Python library is installed on the remote host. Note that Nessus has relied upon on the application's self-reported version...

7.4AI Score

2024-07-01 12:00 AM
1
nessus
nessus

RHEL 8 : libreswan (RHSA-2024:4200)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:4200 advisory. Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both...

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for golang (EulerOS-SA-2024-1856)

The remote host is missing an update for the Huawei...

7.4AI Score

0.0004EPSS

2024-07-01 12:00 AM
veeam
veeam

How to Investigate 'Encrypted Data Event' from Malware Detection

This article documents how to investigate which files are encrypted within a machine when the Malware Detection system flags a machine as having Encrypted...

7AI Score

2024-07-01 12:00 AM
nessus
nessus

Oracle Linux 9 : openssh (ELSA-2024-12468)

The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-12468 advisory. [8.7p1-38.0.2] - Restore dropped earlier ifdef condition for safe _exit(1) call in sshsigdie() [Orabug: 36783468] Resolves CVE-2024-6387 Tenable has...

8.1CVSS

7.9AI Score

EPSS

2024-07-01 12:00 AM
4
nessus
nessus

Oracle Linux 8 : httpd:2.4/httpd (ELSA-2024-4197)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-4197 advisory. httpd [2.4.37-65.0.1] - Replace index.html with Oracle's index page oracle_index.html [2.4.37-65] - Resolves: RHEL-31857 - httpd:2.4/httpd: HTTP...

6.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5723-1)

The remote host is missing an update for the...

6.7AI Score

EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5707-1)

The remote host is missing an update for the...

7.5AI Score

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for shim (EulerOS-SA-2024-1876)

The remote host is missing an update for the Huawei...

6.5CVSS

6.9AI Score

0.003EPSS

2024-07-01 12:00 AM
2
ubuntucve
ubuntucve

CVE-2024-37354

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix crash on racing fsync and size-extending write into prealloc We have been seeing crashes on duplicate keys in btrfs_set_item_key_safe(): BTRFS critical (device vdb): slot 4 key (450 108 8192) new key (450 108 8192) ...

6.9AI Score

0.0004EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Debian dla-3851 : gunicorn - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3851 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3851-1 [email protected] ...

7.5CVSS

6.6AI Score

0.0004EPSS

2024-07-01 12:00 AM
nessus
nessus

Siemens Automation License Manager Remote Detection

The Siemens Automation License Manager is running on the remote...

7.4AI Score

2024-07-01 12:00 AM
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0710)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0710 advisory. In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.2.2403.100, an...

6.5CVSS

7.5AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0704)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0704 advisory. In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 on Windows, an authenticated user could execute a specially...

8.8CVSS

7.8AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0703)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0703 advisory. In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109 and...

8CVSS

7.8AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Debian dsa-5724 : openssh-client - security update

The remote Debian 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5724 advisory. - ------------------------------------------------------------------------- Debian Security Advisory DSA-5724-1 [email protected] ...

8.1CVSS

8.3AI Score

EPSS

2024-07-01 12:00 AM
cvelist
cvelist

CVE-2024-37763

MachForm up to version 19 is affected by an unauthenticated stored cross-site scripting which affects users with valid sessions whom can view compiled forms...

EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0713)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0713 advisory. In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and...

5.4CVSS

6.2AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0712)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0712 advisory. In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and...

5.4CVSS

6.2AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Scikit-learn Detection

A scikit-learn Python library is installed on the remote host. Note that Nessus has relied upon on the application's self-reported version...

7.4AI Score

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for shim (EulerOS-SA-2024-1862)

The remote host is missing an update for the Huawei...

6.5CVSS

6.9AI Score

0.003EPSS

2024-07-01 12:00 AM
2
nessus
nessus

Horovod Detection

A Horovod Python library is installed on the remote host. Note that Nessus has relied upon on the application's self-reported version...

7.4AI Score

2024-07-01 12:00 AM
1
Total number of security vulnerabilities725430