Lucene search

K

DP300,TE60,TP3106,ViewPoint 9030,eCNS210 TD,eSpace 7950,eSpace IAD,eSpace U1981 Security Vulnerabilities

oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2102.203.5] - rds/ib: move rds_ib_clear_irq_miss() to .h file (Manjunath Patil) [Orabug: 33044344] [5.4.17-2102.203.4] - rds/ib: recover rds connection from interrupt loss scenario (Manjunath Patil) [Orabug: 32974199] - Revert 'Allow mce to reset instead of panic on UE' (William...

7.8CVSS

0.1AI Score

0.004EPSS

2021-07-16 12:00 AM
485
mskb
mskb

Description of the security update for SharePoint Foundation 2013: July 13, 2021 (KB5001992)

Description of the security update for SharePoint Foundation 2013: July 13, 2021 (KB5001992) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability, SharePoint Server spoofing vulnerability, and SharePoint Server information disclosure...

6.9AI Score

0.55EPSS

2021-07-13 07:00 AM
24
d0znpp
d0znpp

What is Penetration Testing❓ Definition, Stages, Techniques, Pros and Cons

The general concept is that penetration testing, frequently known as upright hacking, separates network security weaknesses by mimicking endeavors to penetrate protections. If it’s anything but, a real aggressor may exploit similar imperfections. Pen testing may manage a creation system or one...

-0.5AI Score

2021-06-25 09:57 AM
224
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2016:3115-1)

The remote host is missing an update for...

9.8CVSS

9.6AI Score

0.014EPSS

2021-06-09 12:00 AM
4
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2014:1732-1)

The remote host is missing an update for...

6.7AI Score

0.006EPSS

2021-06-09 12:00 AM
5
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2014:1700-1)

The remote host is missing an update for...

6.6AI Score

0.006EPSS

2021-06-09 12:00 AM
3
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2014:1691-1)

The remote host is missing an update for...

6.7AI Score

0.006EPSS

2021-06-09 12:00 AM
4
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2014:1710-1)

The remote host is missing an update for...

6.7AI Score

0.006EPSS

2021-06-09 12:00 AM
1
mskb
mskb

Description of the security update for SharePoint Foundation 2013: June 8, 2021 (KB5001962)

Description of the security update for SharePoint Foundation 2013: June 8, 2021 (KB5001962) Summary This security update resolves a Microsoft SharePoint remote code execution vulnerability, SharePoint spoofing vulnerability, SharePoint Server remote code execution vulnerability, and SharePoint...

7.1AI Score

0.089EPSS

2021-06-08 07:00 AM
46
ics
ics

MesaLabs AmegaView

EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mesa Labs Equipment: AmegaView Vulnerabilities: Command Injection, Improper Authentication, Authentication Bypass Using an Alternate Path or Channel, Improper Privilege Management 2. RISK EVALUATION...

10CVSS

10AI Score

0.003EPSS

2021-05-27 12:00 PM
51
akamaiblog
akamaiblog

Now Launching: SOTI?Phishing For Finance

It's that time again -- the launch of the second State of the Internet / Security report of 2021. While Akamai has access to some of the largest security data sets in the world, our viewpoint is limited to the traffic that traverses our networks and is seen by our...

3.2AI Score

2021-05-19 04:00 AM
16
mskb
mskb

Description of the security update for SharePoint Foundation 2013: May 11, 2021 (KB5001935)

Description of the security update for SharePoint Foundation 2013: May 11, 2021 (KB5001935) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability, information disclosure vulnerability, and spoofing vulnerability, and Microsoft SharePoint remote...

7.1AI Score

0.306EPSS

2021-05-11 07:00 AM
35
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2016:2828-1)

The remote host is missing an update for...

9.8CVSS

9AI Score

0.019EPSS

2021-04-19 12:00 AM
4
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2016:2505-1)

The remote host is missing an update for...

9.8CVSS

9AI Score

0.019EPSS

2021-04-19 12:00 AM
2
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2015:0022-1)

The remote host is missing an update for...

6.6AI Score

0.006EPSS

2021-04-19 12:00 AM
4
cve
cve

CVE-2021-20080

Insufficient output sanitization in ManageEngine ServiceDesk Plus before version 11200 and ManageEngine AssetExplorer before version 6800 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks by uploading a crafted XML asset...

6.1CVSS

5.9AI Score

0.033EPSS

2021-04-09 06:15 PM
49
3
prion
prion

Cross site scripting

Insufficient output sanitization in ManageEngine ServiceDesk Plus before version 11200 and ManageEngine AssetExplorer before version 6800 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks by uploading a crafted XML asset...

6.1CVSS

5.9AI Score

0.033EPSS

2021-04-09 06:15 PM
2
securelist
securelist

Browser lockers: extortion disguised as a fine

Browser lockers (aka browlocks) are a class of online threats that prevent the victim from using the browser and demand a ransom. A locker is a fake page that dupes the user, under a fictitious pretext (loss of data, legal liability, etc.), into making a call or a money transfer, or giving out...

0.4AI Score

2021-04-02 10:00 AM
243
mmpc
mmpc

Finalists announced in second annual Microsoft Security 20/20 awards

2020 was a transformational year. Seemingly overnight, COVID-19 reshaped our perspective on work, home life, and security. Setting up home offices and powering through online presentations in our pajama bottoms (with cameos by pets and children), our industry rose to the challenge. All that...

0.7AI Score

2021-03-11 10:00 PM
47
mssecure
mssecure

Finalists announced in second annual Microsoft Security 20/20 awards

2020 was a transformational year. Seemingly overnight, COVID-19 reshaped our perspective on work, home life, and security. Setting up home offices and powering through online presentations in our pajama bottoms (with cameos by pets and children), our industry rose to the challenge. All that...

0.7AI Score

2021-03-11 10:00 PM
37
mskb
mskb

Description of the security update for SharePoint Foundation 2013: March 9, 2021 (KB4493238)

Description of the security update for SharePoint Foundation 2013: March 9, 2021 (KB4493238) Summary This security update resolves a Microsoft SharePoint Spoofing Vulnerability. To learn more about these vulnerabilities, see Microsoft Common Vulnerabilities and Exposures CVE-2021-24104 and...

6.8AI Score

0.294EPSS

2021-03-09 08:00 AM
59
nessus
nessus

openSUSE Security Update : buildah / libcontainers-common / podman (openSUSE-2021-310)

This update for buildah, libcontainers-common, podman fixes the following issues : Changes in libcontainers-common : Update common to 0.33.0 Update image to 5.9.0 Update podman to 2.2.1 Update storage to 1.24.5 Switch to seccomp profile provided by common instead of podman Update...

8.8CVSS

8.2AI Score

0.004EPSS

2021-02-22 12:00 AM
156
suse
suse

Security update for buildah, libcontainers-common, podman (moderate)

An update that fixes two vulnerabilities is now available. Description: This update for buildah, libcontainers-common, podman fixes the following issues: Changes in libcontainers-common: Update common to 0.33.0 Update image to 5.9.0 Update podman to 2.2.1 Update storage to 1.24.5 Switch to...

8.8CVSS

-0.5AI Score

0.004EPSS

2021-02-19 12:00 AM
36
cve
cve

CVE-2021-22267

Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, allows a remote replay attack for T0320L01^ABP through T0320L01^ABZ, T0952L01^AAH through T0952L01^AAR, T0986L01 through T0986L01^AAF, T0665L01^AAP, and T0662L01^AAP (L) and T0320H01^ABO through T0320H01^ABY, T0952H01^AAG through....

5.9CVSS

5.8AI Score

0.002EPSS

2021-02-09 07:15 PM
16
nvd
nvd

CVE-2021-3191

Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, allows Remote Unauthorized Access for T0320L01^ABY and T0320L01^ACD, T0952L01^AAR through T0952L01^AAX, and T0986L01^AAD through T0986L01^AAJ (L) and T0320H01^ABW through T0320H01^ACC, T0952H01^AAQ through T0952H01^AAW, and...

8.8CVSS

0.004EPSS

2021-02-09 07:15 PM
nvd
nvd

CVE-2021-22267

Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, allows a remote replay attack for T0320L01^ABP through T0320L01^ABZ, T0952L01^AAH through T0952L01^AAR, T0986L01 through T0986L01^AAF, T0665L01^AAP, and T0662L01^AAP (L) and T0320H01^ABO through T0320H01^ABY, T0952H01^AAG through....

5.9CVSS

0.002EPSS

2021-02-09 07:15 PM
cve
cve

CVE-2021-3191

Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, allows Remote Unauthorized Access for T0320L01^ABY and T0320L01^ACD, T0952L01^AAR through T0952L01^AAX, and T0986L01^AAD through T0986L01^AAJ (L) and T0320H01^ABW through T0320H01^ACC, T0952H01^AAQ through T0952H01^AAW, and...

8.8CVSS

8.7AI Score

0.004EPSS

2021-02-09 07:15 PM
19
2
prion
prion

Design/Logic Flaw

Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, allows Remote Unauthorized Access for T0320L01^ABY and T0320L01^ACD, T0952L01^AAR through T0952L01^AAX, and T0986L01^AAD through T0986L01^AAJ (L) and T0320H01^ABW through T0320H01^ACC, T0952H01^AAQ through T0952H01^AAW, and...

8.8CVSS

8.8AI Score

0.004EPSS

2021-02-09 07:15 PM
2
prion
prion

Design/Logic Flaw

Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, allows a remote replay attack for T0320L01^ABP through T0320L01^ABZ, T0952L01^AAH through T0952L01^AAR, T0986L01 through T0986L01^AAF, T0665L01^AAP, and T0662L01^AAP (L) and T0320H01^ABO through T0320H01^ABY, T0952H01^AAG through....

5.9CVSS

5.9AI Score

0.002EPSS

2021-02-09 07:15 PM
1
cvelist
cvelist

CVE-2021-22267

Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, allows a remote replay attack for T0320L01^ABP through T0320L01^ABZ, T0952L01^AAH through T0952L01^AAR, T0986L01 through T0986L01^AAF, T0665L01^AAP, and T0662L01^AAP (L) and T0320H01^ABO through T0320H01^ABY, T0952H01^AAG through....

6.1AI Score

0.002EPSS

2021-02-09 06:23 PM
cvelist
cvelist

CVE-2021-3191

Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, allows Remote Unauthorized Access for T0320L01^ABY and T0320L01^ACD, T0952L01^AAR through T0952L01^AAX, and T0986L01^AAD through T0986L01^AAJ (L) and T0320H01^ABW through T0320H01^ACC, T0952H01^AAQ through T0952H01^AAW, and...

9AI Score

0.004EPSS

2021-02-09 06:17 PM
mskb
mskb

Description of the security update for SharePoint Foundation 2013: February 9, 2021 (KB4493210)

Description of the security update for SharePoint Foundation 2013: February 9, 2021 (KB4493210) Summary This security update resolves Microsoft SharePoint Spoofing Vulnerability, SharePoint Remote Code Execution Vulnerability, and SharePoint Information Disclosure Vulnerability. To learn more...

7.4AI Score

0.019EPSS

2021-02-09 08:00 AM
23
akamaiblog
akamaiblog

Inspiring the Next Generation with DigiGirlz

(photo courtesy of Microsoft) DigiGirlz is an initiative organized by Microsoft to engage girls in technological education and careers. The initiative, which launched in 2000, consists of two main programs: DigiGirlz Day and High Tech Camp. This program has been a cornerstone of Microsoft's...

-0.3AI Score

2021-02-08 02:00 PM
38
nessus
nessus

Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9030)

The remote Oracle Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2021-9030 advisory. An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_append_vsie_tlv() function in drivers/net/wireless/marvell/mwifiex/scan.c...

8.8CVSS

8.3AI Score

0.004EPSS

2021-02-03 12:00 AM
34
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[4.1.12-124.47.3] - sysctl: handle overflow in proc_get_long (Christian Brauner) [Orabug: 31588015] [4.1.12-124.47.2] - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() (Qing Xu) [Orabug: 31350932] {CVE-2020-12653} - lockd: don't use interval-based rebinding over TCP...

8.1CVSS

0.5AI Score

0.004EPSS

2021-02-03 12:00 AM
34
githubexploit
githubexploit

Exploit for Vulnerability in Facade Ignition

CVE-2021-3129 Laravel debug rce 食用方法 执行`docker-compse up...

9.8CVSS

9.3AI Score

0.975EPSS

2021-01-22 05:12 AM
130
mskb
mskb

Description of the security update for SharePoint Foundation 2013: January 12, 2021

Description of the security update for SharePoint Foundation 2013: January 12, 2021 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the...

7.1AI Score

0.013EPSS

2021-01-12 08:00 AM
24
threatpost
threatpost

FBI Warn Hackers are Using Hijacked Home Security Devices for 'Swatting'

Stolen email passwords are being used to hijack smart home security systems to “swat” unsuspecting users, the Federal Bureau of Investigation warned this week. The announcement comes after concerned device manufacturers alerted law enforcement about the issue. Swatting is a dangerous prank where...

-0.1AI Score

2020-12-30 09:42 PM
47
nvd
nvd

CVE-2020-35338

The Web Administrative Interface in Mobile Viewpoint Wireless Multiplex Terminal (WMT) Playout Server 20.2.8 and earlier has a default account with a password of...

9.8CVSS

9.6AI Score

0.249EPSS

2020-12-14 06:15 PM
cve
cve

CVE-2020-35338

The Web Administrative Interface in Mobile Viewpoint Wireless Multiplex Terminal (WMT) Playout Server 20.2.8 and earlier has a default account with a password of...

9.8CVSS

9.5AI Score

0.249EPSS

2020-12-14 06:15 PM
24
prion
prion

Default credentials

The Web Administrative Interface in Mobile Viewpoint Wireless Multiplex Terminal (WMT) Playout Server 20.2.8 and earlier has a default account with a password of...

9.8CVSS

9.5AI Score

0.249EPSS

2020-12-14 06:15 PM
1
cvelist
cvelist

CVE-2020-35338

The Web Administrative Interface in Mobile Viewpoint Wireless Multiplex Terminal (WMT) Playout Server 20.2.8 and earlier has a default account with a password of...

9.6AI Score

0.249EPSS

2020-12-14 05:02 PM
mskb
mskb

Description of the security update for SharePoint Foundation 2013: December 8, 2020

Description of the security update for SharePoint Foundation 2013: December 8, 2020 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the...

7.7AI Score

0.025EPSS

2020-12-08 08:00 AM
20
githubexploit
githubexploit

Exploit for Cross-site Scripting in Ant.Design Ant Design Pro

English | 简体中文 |...

6.1CVSS

-0.4AI Score

0.001EPSS

2020-12-01 09:18 AM
80
mskb
mskb

Description of the security update for SharePoint Foundation 2013: November 10, 2020

Description of the security update for SharePoint Foundation 2013: November 10, 2020 NoticeWe declare System.Web.UI.WebControls.PasswordRecovery to be an unsafe control because of security concerns. Therefore, we recommend that you no longer user it. Summary This security update resolves...

6AI Score

0.013EPSS

2020-11-10 08:00 AM
19
openbugbounty
openbugbounty

mon-espace-douche.com Cross Site Scripting vulnerability OBB-1470389

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-10-31 03:25 PM
6
securelist
securelist

DDoS attacks in Q3 2020

News overview Q3 was relatively calm from a DDoS perspective. There were no headline innovations, although cybercriminals did continue to master techniques and develop malware already familiar to us from the last reporting period. For example, another DDoS botnet joined in the assault on Docker...

-0.1AI Score

0.976EPSS

2020-10-28 10:00 AM
113
openbugbounty
openbugbounty

espace-emplois.fr Cross Site Scripting vulnerability OBB-1455125

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

0.1AI Score

2020-10-27 01:28 PM
3
openbugbounty
openbugbounty

espace-mandela-lca.com Cross Site Scripting vulnerability OBB-1449506

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-10-26 07:35 AM
7
cve
cve

CVE-2020-14144

The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line....

7.2CVSS

7.2AI Score

0.973EPSS

2020-10-16 02:15 PM
103
7
Total number of security vulnerabilities1411