Lucene search

K

Diary & Availability Calendar Security Vulnerabilities

rapid7blog
rapid7blog

Take Command Summit: Take Breaches from Inevitable to Preventable on May 21

Registration is now open for Take Command, a day-long virtual summit in partnership with AWS. You do not want to miss it. You’ll get new attack intelligence, insight into AI disruption, transparent MDR partnerships, and more. In 2024, adversaries are using AI and new techniques, working in gangs...

7AI Score

2024-04-22 01:14 PM
6
thn
thn

Pentera's 2024 Report Reveals Hundreds of Security Events per Week, Highlighting the Criticality of Continuous Validation

Over the past two years, a shocking 51% of organizations surveyed in a leading industry report have been compromised by a cyberattack. Yes, over half. And this, in a world where enterprises deploy an average of 53 different security solutions to safeguard their digital domain. Alarming?...

7.3AI Score

2024-04-22 11:30 AM
23
ibm
ibm

Security Bulletin: Multiple vulnerabilities found in IBM Java which is shipped with IBM® Intelligent Operations Center(CVE-2023-22081, CVE-2023-22067, CVE-2023-5676)

Summary Multiple vulnerabilities have been identified in IBM Java which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details ** CVEID:...

5.9CVSS

7.4AI Score

0.001EPSS

2024-04-22 09:43 AM
7
ibm
ibm

Security Bulletin: Multiple vulnerabilities found in IBM Java which is shipped with IBM® Intelligent Operations Center(CVE-2023-22081, CVE-2023-22067, CVE-2023-5676)

Summary Multiple vulnerabilities have been identified in IBM Java which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details ** CVEID:...

5.9CVSS

7.4AI Score

0.001EPSS

2024-04-22 09:43 AM
5
ibm
ibm

Security Bulletin: Multiple vulnerabilities found in IBM Java which is shipped with IBM® Intelligent Operations Center(CVE-2023-22081, CVE-2023-5676)

Summary Multiple vulnerabilities have been identified in IBM Java which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details ** CVEID:...

5.9CVSS

7.4AI Score

0.001EPSS

2024-04-22 09:41 AM
5
ibm
ibm

Security Bulletin: IBM Security Verify Governance - Identity Manager has multiple vulnerabilities

Summary Multiple security vulnerabilities have been addressed in updates to IBM Security Verify Governance - Identity Manager software component and IBM Security Verify Governance - Identity Manager virtual appliance component. Vulnerability Details ** CVEID: CVE-2023-26119 DESCRIPTION:...

9.8CVSS

10AI Score

0.164EPSS

2024-04-22 06:05 AM
18
openvas
openvas

Huawei EulerOS: Security Advisory for edk2 (EulerOS-SA-2024-1560)

The remote host is missing an update for the Huawei...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-04-22 12:00 AM
8
openvas
openvas

Huawei EulerOS: Security Advisory for edk2 (EulerOS-SA-2024-1541)

The remote host is missing an update for the Huawei...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-04-22 12:00 AM
7
veracode
veracode

Incorrect Check Of Function Return Value

Envoy is vulnerable to Incorrect Check of Function Return Value. The vulnerability is due to insufficient input validation, which triggers an abnormal termination of the Envoy process when handling requests with overly long (longer than 255 characters) host/:authority headers (or alternate header.....

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-21 06:59 PM
2
veracode
veracode

Sensitive Information Disclosure

Ansible Automation Platform is vulnerable to Sensitive Information Disclosure. The vulnerability is due to improper handling of private keys, where the ec2_key module prints the private key directly to the standard output when creating a new keypair. This flaw allows an attacker to retrieve the...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-04-21 05:57 AM
8
thn
thn

Palo Alto Networks Discloses More Details on Critical PAN-OS Flaw Under Attack

Palo Alto Networks has shared more details of a critical security flaw impacting PAN-OS that has come under active exploitation in the wild by malicious actors. The company described the vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), as "intricate" and a combination of two bugs in...

10CVSS

7.9AI Score

0.957EPSS

2024-04-20 05:53 AM
29
ibm
ibm

Security Bulletin: IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to server-side request forgery (CVE-2024-22329)

Summary IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to server-side request forgery. Vulnerability Details ** CVEID: CVE-2024-22329 DESCRIPTION: **IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to...

4.3CVSS

4.4AI Score

0.0004EPSS

2024-04-19 03:04 PM
11
ibm
ibm

Security Bulletin: Security fixes available for The IBM® Engineering System Design Rhapsody products on IBM Jazz Technology

Summary The IBM® Engineering System Design Rhapsody 9.0.1 iFix006 and The IBM® Engineering System Design Rhapsody 9.0.2 iFix002 contains fixes which was identified as a vulnerability during OSS scan. These version contain upgraded version of guava-28.0-jre.jar (CVE-2020-8908), httpclient-4.0.jar...

9.8CVSS

8.1AI Score

0.129EPSS

2024-04-19 07:11 AM
10
nessus
nessus

EulerOS Virtualization 2.10.0 : edk2 (EulerOS-SA-2024-1541)

According to the versions of the edk2 package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-04-19 12:00 AM
5
nessus
nessus

EulerOS Virtualization 2.10.1 : edk2 (EulerOS-SA-2024-1560)

According to the versions of the edk2 package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-04-19 12:00 AM
8
github
github

IPv6 enabled on IPv4-only network interfaces

In 26.0.0 and 26.0.1, IPv6 is not disabled on network interfaces, including those belonging to networks where --ipv6=false. Impact A container with an ipvlan or macvlan interface will normally be configured to share an external network link with the host machine. Because of this direct access,...

4.7CVSS

6.9AI Score

0.0004EPSS

2024-04-18 09:52 PM
5
osv
osv

IPv6 enabled on IPv4-only network interfaces

In 26.0.0 and 26.0.1, IPv6 is not disabled on network interfaces, including those belonging to networks where --ipv6=false. Impact A container with an ipvlan or macvlan interface will normally be configured to share an external network link with the host machine. Because of this direct access,...

4.7CVSS

6.9AI Score

0.0004EPSS

2024-04-18 09:52 PM
7
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 8, 2024 to April 14, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 219 vulnerabilities disclosed in 209...

8.8AI Score

EPSS

2024-04-18 03:58 PM
26
thn
thn

Global Police Operation Disrupts 'LabHost' Phishing Service, Over 30 Arrested Worldwide

As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service (PhaaS) providers,...

7.2AI Score

2024-04-18 10:28 AM
15
veracode
veracode

Denial Of Service

@solana/web3.js is vulnerable to Denial Of Service. The vulnerability is due improperly handling of particular inputs, which can cause memory exhaustion, leading to application crash and loss of...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-18 10:00 AM
4
redhatcve
redhatcve

CVE-2024-2961

An out-of-bounds write flaw was found in the ISO-2022-CN-EXT plugin for glibc's iconv library. When converting from UCS4 charset, adding certain escape charterers is required to indicate where the charset was changed to the library. During this process, iconv improperly checks the boundaries of...

7AI Score

0.0005EPSS

2024-04-18 04:53 AM
446
atlassian
atlassian

Improper Authorization org.springframework.security:spring-security-core Dependency in Jira Software Data Center and Server

This High severity org.springframework.security:spring-security-core Dependency vulnerability was introduced in versions 9.0.0, 9.1.0, 9.2.0, 9.3.0, 9.4.0, 9.5.0, 9.6.0, 9.7.0, 9.8.0, 9.9.0, 9.10.0, 9.11.0, 9.12.0, 9.13.0, 9.14.0, and 9.15.0 of Jira Software Data Center and Server. This...

8.2CVSS

6.7AI Score

0.0004EPSS

2024-04-18 01:10 AM
9
kaspersky
kaspersky

KLA65692 Multiple vulnerabilities in Microsoft Browser

Multiple vulnerabilities were found in Microsoft Browser. Malicious users can exploit these vulnerabilities to obtain sensitive information, cause denial of service, bypass security restrictions, spoof user interface, execute arbitrary code. Below is a complete list of vulnerabilities: An...

8.8CVSS

9.1AI Score

0.001EPSS

2024-04-18 12:00 AM
2
nessus
nessus

NewStart CGSL CORE 5.04 / MAIN 5.04 : rpm Vulnerability (NS-SA-2024-0010)

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has rpm packages installed that are affected by a vulnerability: A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a...

7CVSS

7AI Score

0.002EPSS

2024-04-18 12:00 AM
4
nessus
nessus

NewStart CGSL CORE 5.04 / MAIN 5.04 : libldb Vulnerability (NS-SA-2024-0010)

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has libldb packages installed that are affected by a vulnerability: A flaw was found in Samba's libldb. Multiple, consecutive leading spaces in an LDAP attribute can lead to an out-of-bounds memory write, leading to a crash...

7.5CVSS

6.8AI Score

0.006EPSS

2024-04-18 12:00 AM
3
redos
redos

ROS-20240418-06

The Containerd container runtime vulnerability is related to a flaw that causes additional groups are not properly configured within the container. Exploitation of the vulnerability could allow An attacker to gain unauthorized access to protected information or execute arbitrary code A...

9.8CVSS

8.3AI Score

0.024EPSS

2024-04-18 12:00 AM
12
github
github

Keycloak's unvalidated cross-origin messages in checkLoginIframe leads to DDoS

A potential security flaw in the "checkLoginIframe" which allows unvalidated cross-origin messages, enabling potential DDoS attacks. By exploiting this vulnerability, attackers could coordinate to send millions of requests in seconds using simple code, significantly impacting the application's...

7.4CVSS

6.7AI Score

0.0004EPSS

2024-04-17 06:24 PM
19
osv
osv

Keycloak's unvalidated cross-origin messages in checkLoginIframe leads to DDoS

A potential security flaw in the "checkLoginIframe" which allows unvalidated cross-origin messages, enabling potential DDoS attacks. By exploiting this vulnerability, attackers could coordinate to send millions of requests in seconds using simple code, significantly impacting the application's...

7.4CVSS

6.7AI Score

0.0004EPSS

2024-04-17 06:24 PM
11
github
github

Handling untrusted input can result in a crash, leading to loss of availability / denial of service

Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a loss of...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-04-17 06:21 PM
4
osv
osv

Handling untrusted input can result in a crash, leading to loss of availability / denial of service

Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a loss of...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-17 06:21 PM
4
cve
cve

CVE-2024-30253

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-17 03:15 PM
24
nvd
nvd

CVE-2024-30253

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-17 03:15 PM
osv
osv

CVE-2024-30253

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-17 03:15 PM
3
cvelist
cvelist

CVE-2024-30253 Handling untrusted input can result in a crash, leading to loss of availability / denial of service

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-17 03:07 PM
1
nvd
nvd

CVE-2024-1249

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

7.4CVSS

7.4AI Score

0.0004EPSS

2024-04-17 02:15 PM
2
cve
cve

CVE-2024-1249

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

7.4CVSS

6.1AI Score

0.0004EPSS

2024-04-17 02:15 PM
246
vulnrichment
vulnrichment

CVE-2024-1249 Keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkloginiframe leads to ddos

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

7.4CVSS

7.3AI Score

0.0004EPSS

2024-04-17 01:22 PM
3
cvelist
cvelist

CVE-2024-1249 Keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkloginiframe leads to ddos

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

7.4CVSS

7.4AI Score

0.0004EPSS

2024-04-17 01:22 PM
redhatcve
redhatcve

CVE-2024-1249

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

7.4CVSS

7.1AI Score

0.0004EPSS

2024-04-17 01:02 PM
18
redhatcve
redhatcve

CVE-2023-6717

A flaw was found in the SAML client registration in Keycloak that could allow an administrator to register malicious JavaScript URIs as Assertion Consumer Service POST Binding URLs (ACS), posing a Cross-Site Scripting (XSS) risk. This issue may allow a malicious admin in one realm or a client with....

6CVSS

5.5AI Score

0.0004EPSS

2024-04-17 01:00 PM
36
thn
thn

Critical Atlassian Flaw Exploited to Deploy Linux Variant of Cerber Ransomware

Threat actors are exploiting unpatched Atlassian servers to deploy a Linux variant of Cerber (aka C3RB3R) ransomware. The attacks leverage CVE-2023-22518 (CVSS score: 9.1), a critical security vulnerability impacting the Atlassian Confluence Data Center and Server that allows an unauthenticated...

10CVSS

9.6AI Score

0.966EPSS

2024-04-17 10:57 AM
34
ibm
ibm

Security Bulletin: IBM Security Verify Governance has multiple vulnerabilities

Summary Multiple security vulnerabilities have been addressed in an update for IBM Security Verify Governance. Vulnerability Details ** CVEID: CVE-2023-22081 DESCRIPTION: **An unspecified vulnerability in Java SE related to the JSSE component could allow a remote attacker to cause no...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-17 08:25 AM
13
cve
cve

CVE-2024-21118

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-04-16 10:15 PM
34
nvd
nvd

CVE-2024-21119

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In...

5.3CVSS

5AI Score

0.0004EPSS

2024-04-16 10:15 PM
1
nvd
nvd

CVE-2024-21118

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In...

5.3CVSS

5AI Score

0.0004EPSS

2024-04-16 10:15 PM
nvd
nvd

CVE-2024-21120

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In...

5.3CVSS

5AI Score

0.0004EPSS

2024-04-16 10:15 PM
cve
cve

CVE-2024-21120

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-21119

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-04-16 10:15 PM
33
debiancve
debiancve

CVE-2024-21115

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to...

8.8CVSS

7.3AI Score

0.0005EPSS

2024-04-16 10:15 PM
5
debiancve
debiancve

CVE-2024-21114

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to...

8.8CVSS

7.3AI Score

0.0005EPSS

2024-04-16 10:15 PM
4
Total number of security vulnerabilities57811