Lucene search

K

Evergreen Content Poster – Auto Post And Schedule Your Best Content To Social Media Security Vulnerabilities

openvas
openvas

Debian: Security Advisory (DLA-3845-1)

The remote host is missing an update for the...

7.5CVSS

7.1AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5710-1)

The remote host is missing an update for the...

8.8CVSS

7.4AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for dnsmasq (EulerOS-SA-2024-1865)

The remote host is missing an update for the Huawei...

7.5CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for less (EulerOS-SA-2024-1874)

The remote host is missing an update for the Huawei...

6.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-3115

An issue was discovered in GitLab EE affecting all versions starting from 16.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows an attacker to access issues and epics without having an SSO session using Duo Chat. Notes Author| Note ---|---.....

4.3CVSS

6.5AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-27629

An issue in dc2niix before v.1.0.20240202 allows a local attacker to execute arbitrary code via the generated file name is not properly escaped and injected into a system call when certain types of compression are used. Bugs ...

7.3AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-6291

Use after free in Swiftshader in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Notes Author| Note ---|--- alexmurray | The Debian chromium source package is called chromium-browser.....

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-38385

In the Linux kernel, the following vulnerability has been resolved: genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() irq_find_at_or_after() dereferences the interrupt descriptor which is returned by mt_find() while neither holding sparse_irq_lock nor RCU read lock, which means the.....

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-38306

In the Linux kernel, the following vulnerability has been resolved: btrfs: protect folio::private when attaching extent buffer folios [BUG] Since v6.8 there are rare kernel crashes reported by various people, the common factor is bad page status error messages like this: BUG: Bad page state in...

7.2AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-39296

In the Linux kernel, the following vulnerability has been resolved: bonding: fix oops during rmmod "rmmod bonding" causes an oops ever since commit cc317ea3d927 ("bonding: remove redundant NULL check in debugfs function"). Here are the relevant functions being called: bonding_exit() ...

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-38950

Heap Buffer Overflow vulnerability in Libde265 v1.0.15 allows attackers to crash the application via crafted payload to __interceptor_memcpy function. Bugs ...

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
redos
redos

ROS-20240701-01

A vulnerability in the GIMP graphical editor is related to integer overflow. Exploitation of the vulnerability could allow an attacker to execute arbitrary code GIMP graphical editor vulnerability is related to a buffer overflow on parsing GIMPP PSD files. Exploitation of the vulnerability could...

7.8CVSS

8AI Score

0.0005EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Siemens Automation License Manager Path Traversal (CVE-2022-43514)

The Siemens Automation License Manager (ALM) running on the remote host is affected by a path traversal vulnerability. An unauthenticated, remote attacker could exploit this to upload arbitrary files to any folder on the remote...

9.8CVSS

7.2AI Score

0.014EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-39705

NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python code, and the integrated data package download functionality is used. This affects, for example, averaged_perceptron_tagger and punkt. Bugs ...

8AI Score

0.0004EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for unbound (EulerOS-SA-2024-1877)

The remote host is missing an update for the Huawei...

8CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-4877

[Unknown description] Notes Author| Note ---|--- alexmurray | Is specific to openvpn on Windows so Ubuntu is not...

7AI Score

EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Welotec Industrial Routers OS Command Injection (CVE-2023-1082)

An remote attacker with low privileges can perform a command injection which can lead to root access. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

8.8CVSS

7.8AI Score

0.001EPSS

2024-07-01 12:00 AM
2
openvas
openvas

Debian: Security Advisory (DLA-3833-1)

The remote host is missing an update for the...

5.3CVSS

5.5AI Score

0.001EPSS

2024-07-01 12:00 AM
2
openvas
openvas

Debian: Security Advisory (DLA-3828-1)

The remote host is missing an update for the...

8.5CVSS

7.1AI Score

0.005EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DSA-5714-1)

The remote host is missing an update for the...

6.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-39462

In the Linux kernel, the following vulnerability has been resolved: clk: bcm: dvp: Assign ->num before accessing ->hws Commit f316cdff8d67 ("clk: Annotate struct clk_hw_onecell_data with __counted_by") annotated the hws member of 'struct clk_hw_onecell_data' with __counted_by, which informs t...

6.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
3
ubuntucve
ubuntucve

CVE-2024-5430

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.10 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows a project maintainer can delete the merge request approval policy via...

6.8CVSS

6.5AI Score

0.0005EPSS

2024-07-01 12:00 AM
2
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1850)

The remote host is missing an update for the Huawei...

7.5CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-6257

HashiCorp’s go-getter library can be coerced into executing Git update on an existing maliciously modified Git Configuration, potentially leading to arbitrary code...

8.4CVSS

7.4AI Score

0.0004EPSS

2024-07-01 12:00 AM
1
nessus
nessus

GLSA-202407-02 : SDL_ttf: Arbitrary Memory Write

The remote host is affected by the vulnerability described in GLSA-202407-02 (SDL_ttf: Arbitrary Memory Write) A vulnerability has been discovered in SDL_ttf. Please review the CVE identifier referenced below for details. Tenable has extracted the preceding description block directly from the...

7.8CVSS

7.1AI Score

0.001EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0718 advisory. jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted...

9.8CVSS

8.4AI Score

EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Debian dla-3855 : pdns-recursor - security update

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3855 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3855-1 [email protected] ...

7.5CVSS

7.3AI Score

0.006EPSS

2024-07-01 12:00 AM
1
packetstorm

7.4AI Score

2024-07-01 12:00 AM
16
packetstorm

7.4AI Score

2024-07-01 12:00 AM
16
exploitdb

7.4AI Score

2024-07-01 12:00 AM
19
cvelist
cvelist

CVE-2024-32228

FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a SEGV at libavcodec/hevcdec.c:2947:22 in...

0.0004EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Apache 2.4.x < 2.4.60 Multiple Vulnerabilities

The version of Apache httpd installed on the remote host is prior to 2.4.60. It is, therefore, affected by multiple vulnerabilities as referenced in the 2.4.60 advisory. Serving WebSocket protocol upgrades over a HTTP/2 connection could result in a Null Pointer dereference, leading to a...

7.4AI Score

0.0004EPSS

2024-07-01 12:00 AM
4
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0705)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0705 advisory. In Splunk Enterprise versions below 9.0.10, 9.1.5, and 9.2.2, a low-privileged user that does not hold the admin or power...

8.8CVSS

7.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
2
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0709)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0709 advisory. In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200, a...

7.1CVSS

7.2AI Score

0.0004EPSS

2024-07-01 12:00 AM
cvelist
cvelist

CVE-2024-37764

MachForm up to version 19 is affected by an authenticated stored cross-site...

0.0004EPSS

2024-07-01 12:00 AM
1
cvelist
cvelist

CVE-2024-37765

Machform up to version 19 is affected by an authenticated Blind SQL injection in the user account settings...

0.0004EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : OpenSSH vulnerability (USN-6859-1)

The remote Ubuntu 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6859-1 advisory. It was discovered that OpenSSH incorrectly handled signal management. A remote attacker could use this issue to bypass authentication and...

8.1CVSS

8.3AI Score

0.0005EPSS

2024-07-01 12:00 AM
6
virtuozzo
virtuozzo

Virtuozzo Hybrid Infrastructure 6.0 Update 1.8 (6.0.1-98)

This update provides important security fixes. Vulnerability id: VSTOR-88638 A security fix for CVE-2024-6387. Other security and stability fixes for...

8.1CVSS

8.3AI Score

0.0005EPSS

2024-07-01 12:00 AM
5
nessus
nessus

FreeBSD : OpenSSH -- Race condition resulting in potential remote code execution (f1a00122-3797-11ef-b611-84a93843eb75)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the f1a00122-3797-11ef-b611-84a93843eb75 advisory. The OpenSSH project reports: A race condition in sshd(8) could allow remote code execution as root on...

8.1CVSS

8.1AI Score

0.0005EPSS

2024-07-01 12:00 AM
2
nessus
nessus

RHEL 8 : httpd:2.4/httpd (RHSA-2024:4197)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4197 advisory. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd:2.4: httpd: HTTP...

6.9AI Score

0.0004EPSS

2024-07-01 12:00 AM
1
nessus
nessus

Cisco NX-OS Software CLI Comm Injection (cisco-sa-nxos-cmd-injection-xD9OhyOP)

According to its self-reported version, Cisco NX-OS Software is affected by a vulnerability. A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying operating system of an affected device. This...

6CVSS

6.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
3
nessus
nessus

Welotec Industrial Routers Improper Access Control (CVE-2023-1083)

An unauthenticated remote attacker who is aware of a MQTT topic name can send and receive messages, including GET/SET configuration commands, reboot commands and firmware updates. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

9.8CVSS

7.7AI Score

0.001EPSS

2024-07-01 12:00 AM
nessus
nessus

NumPy Detection

A NumPy Python library is installed on the remote host. Note that Nessus has relied upon on the application's self-reported version...

7.4AI Score

2024-07-01 12:00 AM
1
nessus
nessus

GLSA-202407-08 : GNU Emacs, Org Mode: Multiple Vulnerabilities

The remote host is affected by the vulnerability described in GLSA-202407-08 (GNU Emacs, Org Mode: Multiple Vulnerabilities) Multiple vulnerabilities have been discovered in GNU Emacs. Please review the CVE identifiers referenced below for details. Tenable has extracted the preceding...

9.8CVSS

7.7AI Score

0.002EPSS

2024-07-01 12:00 AM
nessus
nessus

RHEL 8 : libreswan (RHSA-2024:4200)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:4200 advisory. Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both...

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
nessus
nessus

Debian dla-3852 : ovmf - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3852 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3852-1 [email protected] ...

6.7CVSS

6.6AI Score

0.0004EPSS

2024-07-01 12:00 AM
nessus
nessus

GLSA-202407-04 : Pixman: Heap Buffer Overflow

The remote host is affected by the vulnerability described in GLSA-202407-04 (Pixman: Heap Buffer Overflow) A vulnerability has been discovered in Pixman. Please review the CVE identifiers referenced below for details. Tenable has extracted the preceding description block directly from the...

8.8CVSS

7.4AI Score

0.003EPSS

2024-07-01 12:00 AM
nessus
nessus

GLSA-202407-05 : SSSD: Command Injection

The remote host is affected by the vulnerability described in GLSA-202407-05 (SSSD: Command Injection) A vulnerability has been discovered in SSSD. Please review the CVE identifier referenced below for details. Tenable has extracted the preceding description block directly from the Gentoo...

8.8CVSS

7.6AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3830-1)

The remote host is missing an update for the...

6.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3831-1)

The remote host is missing an update for the...

4.7CVSS

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
Total number of security vulnerabilities3391983