Lucene search

K

Flexi – Guest Submit Security Vulnerabilities

osv
osv

Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine...

8.2CVSS

6.8AI Score

0.0005EPSS

2024-05-22 12:00 AM
5
almalinux
almalinux

Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine...

8.2CVSS

6.9AI Score

0.0005EPSS

2024-05-22 12:00 AM
18
freebsd
freebsd

Gitlab -- Vulnerabilities

Gitlab reports: 1-click account takeover via XSS in the code editor in gitlab.com A DOS vulnerability in the 'description' field of the runner CSRF via K8s cluster-integration Using Set Pipeline Status of a Commit API incorrectly create a new pipeline when SHA and pipeline_id did not match Redos...

8CVSS

6AI Score

0.0004EPSS

2024-05-22 12:00 AM
11
nessus
nessus

CentOS 8 : linux-firmware (CESA-2024:3178)

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2024:3178 advisory. Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of...

8.2CVSS

7.1AI Score

0.0005EPSS

2024-05-22 12:00 AM
2
malwarebytes
malwarebytes

How to remove a user from a shared Android device

Some of our loyal readers may remember my little mishap when I was able to track my wife by accident after inadvertently adding myself to her phone as a user. For exactly that reason we want to warn against sharing devices and at least show you how to remove other people’s accounts from your...

7.2AI Score

2024-05-21 08:10 PM
8
nvd
nvd

CVE-2023-52874

In the Linux kernel, the following vulnerability has been resolved: x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro In the TDX_HYPERCALL asm, after the TDCALL instruction returns from the untrusted VMM, the registers that the TDX guest shares to the VMM need to be cleared to avoid...

6.5AI Score

0.0004EPSS

2024-05-21 04:15 PM
cve
cve

CVE-2023-52874

In the Linux kernel, the following vulnerability has been resolved: x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro In the TDX_HYPERCALL asm, after the TDCALL instruction returns from the untrusted VMM, the registers that the TDX guest shares to the VMM need to be cleared to avoid...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
27
debiancve
debiancve

CVE-2023-52874

In the Linux kernel, the following vulnerability has been resolved: x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro In the TDX_HYPERCALL asm, after the TDCALL instruction returns from the untrusted VMM, the registers that the TDX guest shares to the VMM need to be cleared to avoid...

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
2
cvelist
cvelist

CVE-2023-52874 x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro

In the Linux kernel, the following vulnerability has been resolved: x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro In the TDX_HYPERCALL asm, after the TDCALL instruction returns from the untrusted VMM, the registers that the TDX guest shares to the VMM need to be cleared to avoid...

6.4AI Score

0.0004EPSS

2024-05-21 03:32 PM
nvd
nvd

CVE-2021-47389

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: fix missing sev_decommission in sev_receive_start DECOMMISSION the current SEV context if binding an ASID fails after RECEIVE_START. Per AMD's SEV API, RECEIVE_START generates a new guest context and thus needs to be...

6.5AI Score

0.0004EPSS

2024-05-21 03:15 PM
2
cve
cve

CVE-2021-47389

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: fix missing sev_decommission in sev_receive_start DECOMMISSION the current SEV context if binding an ASID fails after RECEIVE_START. Per AMD's SEV API, RECEIVE_START generates a new guest context and thus needs to be...

6.8AI Score

0.0004EPSS

2024-05-21 03:15 PM
30
debiancve
debiancve

CVE-2021-47389

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: fix missing sev_decommission in sev_receive_start DECOMMISSION the current SEV context if binding an ASID fails after RECEIVE_START. Per AMD's SEV API, RECEIVE_START generates a new guest context and thus needs to be...

7.1AI Score

0.0004EPSS

2024-05-21 03:15 PM
1
cve
cve

CVE-2021-47277

In the Linux kernel, the following vulnerability has been resolved: kvm: avoid speculation-based attacks from out-of-range memslot accesses KVM's mechanism for accessing guest memory translates a guest physical address (gpa) to a host virtual address using the right-shifted gpa (also known as gfn)....

6.3AI Score

0.0004EPSS

2024-05-21 03:15 PM
29
nvd
nvd

CVE-2021-47277

In the Linux kernel, the following vulnerability has been resolved: kvm: avoid speculation-based attacks from out-of-range memslot accesses KVM's mechanism for accessing guest memory translates a guest physical address (gpa) to a host virtual address using the right-shifted gpa (also known as gfn)....

6.2AI Score

0.0004EPSS

2024-05-21 03:15 PM
1
debiancve
debiancve

CVE-2021-47277

In the Linux kernel, the following vulnerability has been resolved: kvm: avoid speculation-based attacks from out-of-range memslot accesses KVM's mechanism for accessing guest memory translates a guest physical address (gpa) to a host virtual address using the right-shifted gpa (also known as...

6.7AI Score

0.0004EPSS

2024-05-21 03:15 PM
1
nvd
nvd

CVE-2021-47228

In the Linux kernel, the following vulnerability has been resolved: x86/ioremap: Map EFI-reserved memory as encrypted for SEV Some drivers require memory that is marked as EFI boot services data. In order for this memory to not be re-used by the kernel after ExitBootServices(), efi_mem_reserve()...

6.2AI Score

0.0004EPSS

2024-05-21 03:15 PM
cve
cve

CVE-2021-47228

In the Linux kernel, the following vulnerability has been resolved: x86/ioremap: Map EFI-reserved memory as encrypted for SEV Some drivers require memory that is marked as EFI boot services data. In order for this memory to not be re-used by the kernel after ExitBootServices(), efi_mem_reserve()...

6.4AI Score

0.0004EPSS

2024-05-21 03:15 PM
30
debiancve
debiancve

CVE-2021-47228

In the Linux kernel, the following vulnerability has been resolved: x86/ioremap: Map EFI-reserved memory as encrypted for SEV Some drivers require memory that is marked as EFI boot services data. In order for this memory to not be re-used by the kernel after ExitBootServices(), efi_mem_reserve()...

6.8AI Score

0.0004EPSS

2024-05-21 03:15 PM
3
cvelist
cvelist

CVE-2021-47389 KVM: SVM: fix missing sev_decommission in sev_receive_start

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: fix missing sev_decommission in sev_receive_start DECOMMISSION the current SEV context if binding an ASID fails after RECEIVE_START. Per AMD's SEV API, RECEIVE_START generates a new guest context and thus needs to be...

6.5AI Score

0.0004EPSS

2024-05-21 03:03 PM
1
vulnrichment
vulnrichment

CVE-2021-47389 KVM: SVM: fix missing sev_decommission in sev_receive_start

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: fix missing sev_decommission in sev_receive_start DECOMMISSION the current SEV context if binding an ASID fails after RECEIVE_START. Per AMD's SEV API, RECEIVE_START generates a new guest context and thus needs to be...

6.9AI Score

0.0004EPSS

2024-05-21 03:03 PM
1
cvelist
cvelist

CVE-2021-47277 kvm: avoid speculation-based attacks from out-of-range memslot accesses

In the Linux kernel, the following vulnerability has been resolved: kvm: avoid speculation-based attacks from out-of-range memslot accesses KVM's mechanism for accessing guest memory translates a guest physical address (gpa) to a host virtual address using the right-shifted gpa (also known as gfn)....

6.1AI Score

0.0004EPSS

2024-05-21 02:20 PM
1
vulnrichment
vulnrichment

CVE-2021-47277 kvm: avoid speculation-based attacks from out-of-range memslot accesses

In the Linux kernel, the following vulnerability has been resolved: kvm: avoid speculation-based attacks from out-of-range memslot accesses KVM's mechanism for accessing guest memory translates a guest physical address (gpa) to a host virtual address using the right-shifted gpa (also known as gfn)....

6.5AI Score

0.0004EPSS

2024-05-21 02:20 PM
cvelist
cvelist

CVE-2021-47228 x86/ioremap: Map EFI-reserved memory as encrypted for SEV

In the Linux kernel, the following vulnerability has been resolved: x86/ioremap: Map EFI-reserved memory as encrypted for SEV Some drivers require memory that is marked as EFI boot services data. In order for this memory to not be re-used by the kernel after ExitBootServices(), efi_mem_reserve()...

6.1AI Score

0.0004EPSS

2024-05-21 02:19 PM
vulnrichment
vulnrichment

CVE-2021-47228 x86/ioremap: Map EFI-reserved memory as encrypted for SEV

In the Linux kernel, the following vulnerability has been resolved: x86/ioremap: Map EFI-reserved memory as encrypted for SEV Some drivers require memory that is marked as EFI boot services data. In order for this memory to not be re-used by the kernel after ExitBootServices(), efi_mem_reserve()...

6.5AI Score

0.0004EPSS

2024-05-21 02:19 PM
1
ubuntucve
ubuntucve

CVE-2021-47277

In the Linux kernel, the following vulnerability has been resolved: kvm: avoid speculation-based attacks from out-of-range memslot accesses KVM's mechanism for accessing guest memory translates a guest physical address (gpa) to a host virtual address using the right-shifted gpa (also known as gfn)....

6.2AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
ubuntucve
ubuntucve

CVE-2021-47389

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: fix missing sev_decommission in sev_receive_start DECOMMISSION the current SEV context if binding an ASID fails after RECEIVE_START. Per AMD's SEV API, RECEIVE_START generates a new guest context and thus needs to be...

6.7AI Score

0.0004EPSS

2024-05-21 12:00 AM
4
ubuntucve
ubuntucve

CVE-2021-47228

In the Linux kernel, the following vulnerability has been resolved: x86/ioremap: Map EFI-reserved memory as encrypted for SEV Some drivers require memory that is marked as EFI boot services data. In order for this memory to not be re-used by the kernel after ExitBootServices(), efi_mem_reserve()...

6.3AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
ubuntucve
ubuntucve

CVE-2023-52874

In the Linux kernel, the following vulnerability has been resolved: x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro In the TDX_HYPERCALL asm, after the TDCALL instruction returns from the untrusted VMM, the registers that the TDX guest shares to the VMM need to be cleared to avoid...

6.5AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
cve
cve

CVE-2024-5145

A vulnerability was found in SourceCodester Vehicle Management System up to 1.0 and classified as critical. This issue affects some unknown processing of the file /newdriver.php of the component HTTP POST Request Handler. The manipulation of the argument file leads to unrestricted upload. The...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-05-20 11:15 PM
31
nvd
nvd

CVE-2024-5145

A vulnerability was found in SourceCodester Vehicle Management System up to 1.0 and classified as critical. This issue affects some unknown processing of the file /newdriver.php of the component HTTP POST Request Handler. The manipulation of the argument file leads to unrestricted upload. The...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-05-20 11:15 PM
cvelist
cvelist

CVE-2024-5145 SourceCodester Vehicle Management System HTTP POST Request newdriver.php unrestricted upload

A vulnerability was found in SourceCodester Vehicle Management System up to 1.0 and classified as critical. This issue affects some unknown processing of the file /newdriver.php of the component HTTP POST Request Handler. The manipulation of the argument file leads to unrestricted upload. The...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-05-20 10:31 PM
osv
osv

Pusher Service Channel Authentication Bypass

The service offered by Pusher provides "private" channels with an authentication mechanism that restricts subscription access. The decision on allowing subscriptions to private channels is delegated to customers, who implement an authentication endpoint. End-users request a token from this...

7.2AI Score

2024-05-20 05:49 PM
5
github
github

Pusher Service Channel Authentication Bypass

The service offered by Pusher provides "private" channels with an authentication mechanism that restricts subscription access. The decision on allowing subscriptions to private channels is delegated to customers, who implement an authentication endpoint. End-users request a token from this...

7.2AI Score

2024-05-20 05:49 PM
8
malwarebytes
malwarebytes

Financial institutions ordered to notify customers after a breach, have an incident response plan

The Securities and Exchange Commission (SEC) has announced rules around breaches for certain financial institutions—registered broker-dealers, investment companies, investment advisers, and transfer agents— that require them to have written incident response policies and procedures that can be...

7AI Score

2024-05-20 11:21 AM
10
cve
cve

CVE-2024-5137

A vulnerability classified as problematic was found in PHPGurukul Directory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/admin-profile.php of the component Searchbar. The manipulation leads to cross site scripting. The attack can be launched.....

2.4CVSS

6.2AI Score

0.0004EPSS

2024-05-20 10:15 AM
26
nvd
nvd

CVE-2024-5137

A vulnerability classified as problematic was found in PHPGurukul Directory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/admin-profile.php of the component Searchbar. The manipulation leads to cross site scripting. The attack can be launched.....

2.4CVSS

3.5AI Score

0.0004EPSS

2024-05-20 10:15 AM
cvelist
cvelist

CVE-2024-5137 PHPGurukul Directory Management System Searchbar admin-profile.php cross site scripting

A vulnerability classified as problematic was found in PHPGurukul Directory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/admin-profile.php of the component Searchbar. The manipulation leads to cross site scripting. The attack can be launched.....

2.4CVSS

3.5AI Score

0.0004EPSS

2024-05-20 09:31 AM
vulnrichment
vulnrichment

CVE-2024-5137 PHPGurukul Directory Management System Searchbar admin-profile.php cross site scripting

A vulnerability classified as problematic was found in PHPGurukul Directory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/admin-profile.php of the component Searchbar. The manipulation leads to cross site scripting. The attack can be launched.....

2.4CVSS

6.2AI Score

0.0004EPSS

2024-05-20 09:31 AM
nvd
nvd

CVE-2024-5136

A vulnerability classified as problematic has been found in PHPGurukul Directory Management System 1.0. Affected is an unknown function of the file /admin/search-directory.php.. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been...

2.4CVSS

3.4AI Score

0.0004EPSS

2024-05-20 09:15 AM
cve
cve

CVE-2024-5136

A vulnerability classified as problematic has been found in PHPGurukul Directory Management System 1.0. Affected is an unknown function of the file /admin/search-directory.php.. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been...

2.4CVSS

6.2AI Score

0.0004EPSS

2024-05-20 09:15 AM
29
cve
cve

CVE-2024-5135

A vulnerability was found in PHPGurukul Directory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-20 09:15 AM
28
nvd
nvd

CVE-2024-5135

A vulnerability was found in PHPGurukul Directory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-05-20 09:15 AM
vulnrichment
vulnrichment

CVE-2024-5136 PHPGurukul Directory Management System search-directory.php. cross site scripting

A vulnerability classified as problematic has been found in PHPGurukul Directory Management System 1.0. Affected is an unknown function of the file /admin/search-directory.php.. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been...

2.4CVSS

6.2AI Score

0.0004EPSS

2024-05-20 09:00 AM
cvelist
cvelist

CVE-2024-5136 PHPGurukul Directory Management System search-directory.php. cross site scripting

A vulnerability classified as problematic has been found in PHPGurukul Directory Management System 1.0. Affected is an unknown function of the file /admin/search-directory.php.. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been...

2.4CVSS

3.4AI Score

0.0004EPSS

2024-05-20 09:00 AM
cvelist
cvelist

CVE-2024-5135 PHPGurukul Directory Management System index.php sql injection

A vulnerability was found in PHPGurukul Directory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-05-20 08:31 AM
nvd
nvd

CVE-2024-5123

A vulnerability classified as problematic has been found in SourceCodester Event Registration System 1.0. This affects an unknown part of the file /registrar/. The manipulation of the argument searchbar leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has.....

4.3CVSS

4.4AI Score

0.0004EPSS

2024-05-20 08:15 AM
cve
cve

CVE-2024-5134

A vulnerability was found in SourceCodester Electricity Consumption Monitoring Tool 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/delete-bill.php. The manipulation of the argument bill leads to sql injection. The attack can be initiated...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-20 08:15 AM
28
cve
cve

CVE-2024-5123

A vulnerability classified as problematic has been found in SourceCodester Event Registration System 1.0. This affects an unknown part of the file /registrar/. The manipulation of the argument searchbar leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has.....

4.3CVSS

6.2AI Score

0.0004EPSS

2024-05-20 08:15 AM
27
nvd
nvd

CVE-2024-5134

A vulnerability was found in SourceCodester Electricity Consumption Monitoring Tool 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/delete-bill.php. The manipulation of the argument bill leads to sql injection. The attack can be initiated...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-20 08:15 AM
cvelist
cvelist

CVE-2024-5134 SourceCodester Electricity Consumption Monitoring Tool delete-bill.php sql injection

A vulnerability was found in SourceCodester Electricity Consumption Monitoring Tool 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/delete-bill.php. The manipulation of the argument bill leads to sql injection. The attack can be initiated...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-20 08:00 AM
3
Total number of security vulnerabilities64894