Lucene search

K

F-Secure Endpoint Protection Products On Windows, Mac And Linux Security Security Vulnerabilities

rapid7blog
rapid7blog

Metasploit Weekly Wrap-Up 05/31/2024

Quis dīrumpet ipsos dīrumpēs In this release, we feature a double-double: two exploits each targeting two pieces of software. The first pair is from h00die targeting the Jasmine Ransomeware Web Server. The first uses CVE-2024-30851 to retrieve the login for the ransomware server, and the second...

8.3AI Score

0.005EPSS

2024-05-31 06:32 PM
3
mageia
mageia

Updated netatalk packages fix security vulnerability

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary...

7.1AI Score

0.007EPSS

2024-05-31 06:15 PM
1
mageia
mageia

Updated openssl packages fix security vulnerabilities

The updated packages fix security vulnerabilities: Excessive time spent checking DSA keys and parameters. (CVE-2024-4603) Use After Free with SSL_free_buffers....

7.1AI Score

0.0004EPSS

2024-05-31 06:15 PM
2
mageia
mageia

Updated python-jinja2 packages fix security vulnerabilities

It was discovered that Jinja2 incorrectly handled certain HTML attributes that were accepted by the xmlattr filter. An attacker could use this issue to inject arbitrary HTML attribute keys and values to potentially execute a cross-site scripting (XSS)...

6.3AI Score

0.001EPSS

2024-05-31 06:15 PM
4
debian
debian

[SECURITY] [DSA 5701-1] chromium security update

Debian Security Advisory DSA-5701-1 [email protected] https://www.debian.org/security/ Andres Salomon May 31, 2024 https://www.debian.org/security/faq Package : chromium CVE ID : CVE-2024-5493 CVE-2024-5494...

7.3AI Score

2024-05-31 05:42 PM
3
cvelist
cvelist

CVE-2023-38042

A local privilege escalation vulnerability in Ivanti Secure Access Client for Windows allows a low privileged user to execute code as...

7.6AI Score

2024-05-31 05:38 PM
1
cvelist
cvelist

CVE-2024-29830

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary...

8.3AI Score

2024-05-31 05:38 PM
1
cvelist
cvelist

CVE-2024-29827

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
cvelist
cvelist

CVE-2024-29846

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary...

8.3AI Score

2024-05-31 05:38 PM
1
cvelist
cvelist

CVE-2023-46810

A local privilege escalation vulnerability in Ivanti Secure Access Client for Linux before 22.7R1, allows a low privileged user to execute code as...

7.5AI Score

2024-05-31 05:38 PM
1
cvelist
cvelist

CVE-2024-29825

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
4
cvelist
cvelist

CVE-2024-29823

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
2
cvelist
cvelist

CVE-2024-29829

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary...

8.3AI Score

2024-05-31 05:38 PM
cvelist
cvelist

CVE-2024-29824

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
3
cvelist
cvelist

CVE-2024-22058

A buffer overflow allows a low privilege user on the local machine that has the EPM Agent installed to execute arbitrary code with elevated permissions in Ivanti EPM 2021.1 and...

8.3AI Score

2024-05-31 05:38 PM
2
cvelist
cvelist

CVE-2024-29828

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary...

8.3AI Score

2024-05-31 05:38 PM
2
cvelist
cvelist

CVE-2024-29826

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
3
cvelist
cvelist

CVE-2023-38551

A CRLF Injection vulnerability in Ivanti Connect Secure (9.x, 22.x) allows an authenticated high-privileged user to inject malicious code on a victim’s browser, thereby leading to cross-site scripting...

6.5AI Score

2024-05-31 05:38 PM
1
cvelist
cvelist

CVE-2024-29822

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
1
openbugbounty
openbugbounty

softpiajapan.co.jp Cross Site Scripting vulnerability OBB-3931916

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 05:35 PM
3
openbugbounty
openbugbounty

tetrachoice.com Cross Site Scripting vulnerability OBB-3931913

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 05:31 PM
3
openbugbounty
openbugbounty

nakame.info Cross Site Scripting vulnerability OBB-3931912

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 05:30 PM
3
openbugbounty
openbugbounty

booksrus.ae Cross Site Scripting vulnerability OBB-3931911

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 05:29 PM
3
cvelist
cvelist

CVE-2024-5176 Vulnerability in Welch Allyn Configuration Tool Software

Insufficiently Protected Credentials vulnerability in Baxter Welch Allyn Configuration Tool may allow Remote Services with Stolen Credentials.This issue affects Welch Allyn Configuration Tool: versions 1.9.4.1 and...

7.2AI Score

2024-05-31 05:26 PM
4
cvelist
cvelist

CVE-2024-35196 Slack integration leaks sensitive information in logs in Sentry

Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it....

7.2AI Score

2024-05-31 05:25 PM
3
metasploit
metasploit

OS X x64 Shell Bind TCP

Bind an arbitrary command to an arbitrary...

7.5AI Score

2024-05-31 05:21 PM
3
osv
osv

CVE-2024-36120

javascript-deobfuscator removes common JavaScript obfuscation techniques. In affected versions crafted payloads targeting expression simplification can lead to code execution. This issue has been patched in version 1.1.0. Users are advised to update. Users unable to upgrade should disable the...

6.8AI Score

2024-05-31 05:15 PM
githubexploit
githubexploit

Exploit for CVE-2024-24919

CVE-2024-24919 Exploit tool to validate CVE-2024-24919...

6.2AI Score

0.019EPSS

2024-05-31 05:14 PM
32
metasploit
metasploit

OSX aarch64 Shell Reverse TCP

Connect back to attacker and spawn a command...

7.4AI Score

2024-05-31 05:05 PM
4
cvelist
cvelist

CVE-2024-35142 IBM Security Verify Access privilege escalation

IBM Security Verify Access Docker 10.0.0 through 10.0.6 could allow a local user to escalate their privileges due to execution of unnecessary privileges. IBM X-Force ID: ...

6.7AI Score

2024-05-31 04:57 PM
1
cvelist
cvelist

CVE-2024-35140 IBM Security Verify Access privilege escalation

IBM Security Verify Access Docker 10.0.0 through 10.0.6 could allow a local user to escalate their privileges due to improper certificate validation. IBM X-Force ID: ...

6.6AI Score

2024-05-31 04:53 PM
3
metasploit
metasploit

OSX aarch64 Execute Command

Execute an arbitrary...

7.5AI Score

2024-05-31 04:51 PM
4
malwarebytes
malwarebytes

How to tell if a VPN app added your Windows device to a botnet

On May 29, 2024, the US Department of Justice (DOJ) announced it had dismantled what was likely the world’s largest botnet ever. This botnet, called “911 S5,” infected systems at over 19 million IP addresses across more than 190 countries. The main sources of income for the operators, who stole a.....

7.2AI Score

2024-05-31 04:37 PM
4
openbugbounty
openbugbounty

stanleylakepottery.com Cross Site Scripting vulnerability OBB-3931910

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 04:21 PM
4
openbugbounty
openbugbounty

almutellinghaus.com Cross Site Scripting vulnerability OBB-3931909

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 04:18 PM
5
cvelist
cvelist

CVE-2022-25037

An issue in wanEditor v4.7.11 and fixed in v.4.7.12 and v.5 was discovered to contain a cross-site scripting (XSS) vulnerability via the image upload...

6.4AI Score

2024-05-31 04:05 PM
3
openbugbounty
openbugbounty

hennweb.de Cross Site Scripting vulnerability OBB-3931908

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 04:04 PM
3
openbugbounty
openbugbounty

querbeet.tv Cross Site Scripting vulnerability OBB-3931907

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 04:02 PM
3
openbugbounty
openbugbounty

weissig-sachsen.de Cross Site Scripting vulnerability OBB-3931905

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 03:57 PM
4
openbugbounty
openbugbounty

4master.de Cross Site Scripting vulnerability OBB-3931904

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 03:49 PM
3
redhat
redhat

(RHSA-2024:3530) Important: kernel-rt security and bug fix update

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) kernel: net: bridge: data races...

6.8AI Score

0.003EPSS

2024-05-31 03:40 PM
1
redhat
redhat

(RHSA-2024:3529) Important: kernel security update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578) ...

6.7AI Score

0.003EPSS

2024-05-31 03:40 PM
3
redhat
redhat

(RHSA-2024:3528) Important: kernel security update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166) kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176) kernel: nf_tables: use-after-free vulnerability...

6.7AI Score

0.003EPSS

2024-05-31 03:39 PM
1
openbugbounty
openbugbounty

naturstein-steinmann.de Cross Site Scripting vulnerability OBB-3931903

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 03:23 PM
2
openbugbounty
openbugbounty

orfin.de Cross Site Scripting vulnerability OBB-3931901

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 03:15 PM
2
cvelist
cvelist

CVE-2024-36108 Multiple Broken Function-Level Authorization vulnerabilities in casgate

casgate is an Open Source Identity and Access Management system. In affected versions casgate allows remote unauthenticated attacker to obtain sensitive information via GET request to an API endpoint. This issue has been addressed in PR #201 which is pending merge. An attacker could use id...

7.2AI Score

2024-05-31 02:37 PM
6
cvelist
cvelist

CVE-2023-7073 Auto Featured Image (Auto Post Thumbnail) <= 4.0.0 - Authenticated (Author+) Server-Side Request Forgery

The Auto Featured Image (Auto Post Thumbnail) plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.0 via the upload_to_library AJAX action. This makes it possible for authenticated attackers, with author-level access and above, to make web...

6.8AI Score

2024-05-31 02:31 PM
3
cvelist
cvelist

CVE-2024-5565 Prompt Injection in "ask" API with visualization leads to RCE

The Vanna library uses a prompt function to present the user with visualized results, it is possible to alter the prompt using prompt injection and run arbitrary Python code instead of the intended visualization code. Specifically - allowing external input to the library’s “ask” method with...

8.3AI Score

2024-05-31 02:24 PM
5
redhatcve
redhatcve

CVE-2024-5564

A vulnerability was found in libndp. This flaw allows a local malicious user to cause a buffer overflow in NetworkManager, triggered by sending a malformed IPv6 router advertisement packet. This issue occurred as libndp was not correctly validating the route length information. Mitigation...

6.7AI Score

2024-05-31 02:04 PM
1
veracode
veracode

Server Side Request Forgery (SSRF)

ip is vulnerable to Server Side Request Forgery (SSRF). The vulnerability is due to some IP addresses being improperly categorized via the isPublic, isPrivate, and isLoopback methods, which allows an attacker to perform Server-Side Request Forgery (SSRF) if an application utilizes the library to...

6.8AI Score

2024-05-31 01:34 PM
1
Total number of security vulnerabilities2997663