Lucene search

K

DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,TP3206,USG9500, Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2024-33847 f2fs: compress: don't allow unaligned truncation on released compress inode

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: don't allow unaligned truncation on released compress inode f2fs image may be corrupted after below testcase: - mkfs.f2fs -O extra_attr,compression -f /dev/vdb - mount /dev/vdb /mnt/f2fs - touch /mnt/f2fs/file -...

6.9AI Score

0.0004EPSS

2024-06-24 01:56 PM
cvelist
cvelist

CVE-2024-33847 f2fs: compress: don't allow unaligned truncation on released compress inode

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: don't allow unaligned truncation on released compress inode f2fs image may be corrupted after below testcase: - mkfs.f2fs -O extra_attr,compression -f /dev/vdb - mount /dev/vdb /mnt/f2fs - touch /mnt/f2fs/file -...

0.0004EPSS

2024-06-24 01:56 PM
3
cvelist
cvelist

CVE-2024-32936 media: ti: j721e-csi2rx: Fix races while restarting DMA

In the Linux kernel, the following vulnerability has been resolved: media: ti: j721e-csi2rx: Fix races while restarting DMA After the frame is submitted to DMA, it may happen that the submitted list is not updated soon enough, and the DMA callback is triggered before that. This can lead to kernel.....

0.0004EPSS

2024-06-24 01:56 PM
1
vulnrichment
vulnrichment

CVE-2024-39292 um: Add winch to winch_handlers before registering winch IRQ

In the Linux kernel, the following vulnerability has been resolved: um: Add winch to winch_handlers before registering winch IRQ Registering a winch IRQ is racy, an interrupt may occur before the winch is added to the winch_handlers list. If that happens, register_winch_irq() adds to that list a...

6.9AI Score

0.0004EPSS

2024-06-24 01:52 PM
1
cvelist
cvelist

CVE-2024-39292 um: Add winch to winch_handlers before registering winch IRQ

In the Linux kernel, the following vulnerability has been resolved: um: Add winch to winch_handlers before registering winch IRQ Registering a winch IRQ is racy, an interrupt may occur before the winch is added to the winch_handlers list. If that happens, register_winch_irq() adds to that list a...

0.0004EPSS

2024-06-24 01:52 PM
4
cvelist
cvelist

CVE-2024-39291 drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode()

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() The function gfx_v9_4_3_init_microcode in gfx_v9_4_3.c was generating about potential truncation of output when using the snprintf...

0.0004EPSS

2024-06-24 01:52 PM
4
cvelist
cvelist

CVE-2024-38667 riscv: prevent pt_regs corruption for secondary idle threads

In the Linux kernel, the following vulnerability has been resolved: riscv: prevent pt_regs corruption for secondary idle threads Top of the kernel thread stack should be reserved for pt_regs. However this is not the case for the idle threads of the secondary boot harts. Their stacks overlap with...

0.0004EPSS

2024-06-24 01:52 PM
3
openbugbounty
openbugbounty

digitallatte.in Cross Site Scripting vulnerability OBB-3938441

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 01:51 PM
4
cvelist
cvelist

CVE-2024-38664 drm: zynqmp_dpsub: Always register bridge

In the Linux kernel, the following vulnerability has been resolved: drm: zynqmp_dpsub: Always register bridge We must always register the DRM bridge, since zynqmp_dp_hpd_work_func calls drm_bridge_hpd_notify, which in turn expects hpd_mutex to be initialized. We do this before...

0.0004EPSS

2024-06-24 01:50 PM
4
vulnrichment
vulnrichment

CVE-2024-38664 drm: zynqmp_dpsub: Always register bridge

In the Linux kernel, the following vulnerability has been resolved: drm: zynqmp_dpsub: Always register bridge We must always register the DRM bridge, since zynqmp_dp_hpd_work_func calls drm_bridge_hpd_notify, which in turn expects hpd_mutex to be initialized. We do this before...

6.8AI Score

0.0004EPSS

2024-06-24 01:50 PM
2
vulnrichment
vulnrichment

CVE-2024-38384 blk-cgroup: fix list corruption from reorder of WRITE ->lqueued

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix list corruption from reorder of WRITE ->lqueued __blkcg_rstat_flush() can be run anytime, especially when blk_cgroup_bio_start is being executed. If WRITE of ->lqueued is re-ordered with READ of 'bisc->lnod...

7.1AI Score

0.0004EPSS

2024-06-24 01:50 PM
cvelist
cvelist

CVE-2024-38384 blk-cgroup: fix list corruption from reorder of WRITE ->lqueued

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix list corruption from reorder of WRITE ->lqueued __blkcg_rstat_flush() can be run anytime, especially when blk_cgroup_bio_start is being executed. If WRITE of ->lqueued is re-ordered with READ of 'bisc->lnod...

0.0004EPSS

2024-06-24 01:50 PM
3
cvelist
cvelist

CVE-2024-38663 blk-cgroup: fix list corruption from resetting io stat

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix list corruption from resetting io stat Since commit 3b8cc6298724 ("blk-cgroup: Optimize blkcg_rstat_flush()"), each iostat instance is added to blkcg percpu list, so blkcg_reset_stats() can't reset the stat...

0.0004EPSS

2024-06-24 01:50 PM
3
vulnrichment
vulnrichment

CVE-2024-38663 blk-cgroup: fix list corruption from resetting io stat

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix list corruption from resetting io stat Since commit 3b8cc6298724 ("blk-cgroup: Optimize blkcg_rstat_flush()"), each iostat instance is added to blkcg percpu list, so blkcg_reset_stats() can't reset the stat...

7.1AI Score

0.0004EPSS

2024-06-24 01:50 PM
openbugbounty
openbugbounty

anandengg.in Cross Site Scripting vulnerability OBB-3938440

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 01:48 PM
5
openbugbounty
openbugbounty

lobbi.mk Cross Site Scripting vulnerability OBB-3938439

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 01:24 PM
3
openbugbounty
openbugbounty

mi-farma.it Cross Site Scripting vulnerability OBB-3938438

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 01:21 PM
6
kitploit
kitploit

Hfinger - Fingerprinting HTTP Requests

Tool for Fingerprinting HTTP requests of malware. Based on Tshark and written in Python3. Working prototype stage :-) Its main objective is to provide unique representations (fingerprints) of malware requests, which help in their identification. Unique means here that each fingerprint should be...

7AI Score

2024-06-24 12:30 PM
4
openbugbounty
openbugbounty

simec.it Cross Site Scripting vulnerability OBB-3938436

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 12:12 PM
6
openbugbounty
openbugbounty

kis.it Cross Site Scripting vulnerability OBB-3938435

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 12:01 PM
4
openbugbounty
openbugbounty

getstarted.web.com Cross Site Scripting vulnerability OBB-3938434

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 11:30 AM
4
thn
thn

Ease the Burden with AI-Driven Threat Intelligence Reporting

_Learn about critical threats that can impact your organization and the bad actors behind them from Cybersixgill's threat experts. Each story shines a light on underground activities, the threat actors involved, and why you should care, along with what you can do to mitigate risk. _ Cybersecurity.....

6.8AI Score

2024-06-24 11:21 AM
14
openbugbounty
openbugbounty

summacollege.nl Cross Site Scripting vulnerability OBB-3938432

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 11:01 AM
3
openbugbounty
openbugbounty

trinitycollege.com Cross Site Scripting vulnerability OBB-3938431

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 10:48 AM
nvd
nvd

CVE-2024-36495

The application Faronics WINSelect (Standard + Enterprise) saves its configuration in an encrypted file on the file system which "Everyone" has read and write access to, path to file: C:\ProgramData\WINSelect\WINSelect.wsd The path for the affected WINSelect Enterprise configuration file is:...

0.0004EPSS

2024-06-24 09:15 AM
3
cve
cve

CVE-2024-36495

The application Faronics WINSelect (Standard + Enterprise) saves its configuration in an encrypted file on the file system which "Everyone" has read and write access to, path to file: C:\ProgramData\WINSelect\WINSelect.wsd The path for the affected WINSelect Enterprise configuration file is:...

6.5AI Score

0.0004EPSS

2024-06-24 09:15 AM
9
openbugbounty
openbugbounty

x-toys.nl Cross Site Scripting vulnerability OBB-3938430

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 09:03 AM
7
openbugbounty
openbugbounty

wetlandnetwork.ca Cross Site Scripting vulnerability OBB-3938428

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 09:02 AM
3
openbugbounty
openbugbounty

taxi-info.be Cross Site Scripting vulnerability OBB-3938426

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 09:02 AM
4
openbugbounty
openbugbounty

uch.cat Cross Site Scripting vulnerability OBB-3938427

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 09:02 AM
openbugbounty
openbugbounty

salzburg-erleben.at Cross Site Scripting vulnerability OBB-3938423

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 09:01 AM
5
openbugbounty
openbugbounty

tawernaskipperow.pl Cross Site Scripting vulnerability OBB-3938425

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 09:01 AM
openbugbounty
openbugbounty

stemcelltherjournal.com Cross Site Scripting vulnerability OBB-3938424

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 09:01 AM
3
openbugbounty
openbugbounty

replicawatchess.cn Cross Site Scripting vulnerability OBB-3938421

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 09:00 AM
4
openbugbounty
openbugbounty

rtvnunspeet.nl Cross Site Scripting vulnerability OBB-3938422

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 09:00 AM
4
openbugbounty
openbugbounty

replicawatchesbuy.com Cross Site Scripting vulnerability OBB-3938420

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 09:00 AM
3
openbugbounty
openbugbounty

radioactif.com Cross Site Scripting vulnerability OBB-3938418

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:59 AM
openbugbounty
openbugbounty

pieces-de-theatre.fr Cross Site Scripting vulnerability OBB-3938414

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:58 AM
3
openbugbounty
openbugbounty

liptovskypeter.sk Cross Site Scripting vulnerability OBB-3938409

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:55 AM
3
openbugbounty
openbugbounty

horsemanscorner.com Cross Site Scripting vulnerability OBB-3938405

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:53 AM
3
openbugbounty
openbugbounty

freelance-informatique.fr Cross Site Scripting vulnerability OBB-3938403

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:52 AM
2
openbugbounty
openbugbounty

e-primatur.com Cross Site Scripting vulnerability OBB-3938400

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:51 AM
2
openbugbounty
openbugbounty

facewebsites.com Cross Site Scripting vulnerability OBB-3938401

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:51 AM
1
cvelist
cvelist

CVE-2024-36495 Read/Write Permissions for Everyone on Configuration File

The application Faronics WINSelect (Standard + Enterprise) saves its configuration in an encrypted file on the file system which "Everyone" has read and write access to, path to file: C:\ProgramData\WINSelect\WINSelect.wsd The path for the affected WINSelect Enterprise configuration file is:...

0.0004EPSS

2024-06-24 08:50 AM
3
openbugbounty
openbugbounty

depanxietyjournal.com Cross Site Scripting vulnerability OBB-3938398

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:50 AM
3
openbugbounty
openbugbounty

circuitguy.com Cross Site Scripting vulnerability OBB-3938396

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:48 AM
openbugbounty
openbugbounty

aytocastrotierradevalmadrigal.es Cross Site Scripting vulnerability OBB-3938389

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:40 AM
2
openbugbounty
openbugbounty

therentistoodarnhigh.brownpapertickets.com Cross Site Scripting vulnerability OBB-3938387

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:39 AM
1
openbugbounty
openbugbounty

wendlohe.de Cross Site Scripting vulnerability OBB-3938382

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:36 AM
2
openbugbounty
openbugbounty

zenkyo.jp Cross Site Scripting vulnerability OBB-3938384

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 08:36 AM
2
Total number of security vulnerabilities1449805