Lucene search

K

Fortinet AV Engine, FortiMail, FortiOS, FortiClient Security Vulnerabilities

cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-engine for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-engine for versions less than 20.10.25-2. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-05-28 09:07 PM
10
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1. A patched version of the package is...

6.8AI Score

0.962EPSS

2024-05-28 09:07 PM
11
cbl_mariner
cbl_mariner

CVE-2024-23653 affecting package moby-engine for versions less than 20.10.27-3

CVE-2024-23653 affecting package moby-engine for versions less than 20.10.27-3. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-28 09:07 PM
9
cvelist
cvelist

CVE-2024-35226 PHP Code Injection by malicious attribute in extends-tag in Smarty

Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. In affected versions template authors could inject php code by choosing a malicious file name for an extends-tag. Sites that cannot fully trust template authors should update asap....

7.2AI Score

2024-05-28 08:55 PM
1
cvelist
cvelist

CVE-2024-22590

The TLS engine in Kwik commit 745fd4e2 does not track the current state of the connection. This vulnerability can allow Client Hello messages to be overwritten at any time, including after a connection has been...

7AI Score

2024-05-28 04:07 PM
4
ubuntu
ubuntu

WebKitGTK vulnerabilities

Releases Ubuntu 24.04 LTS Ubuntu 23.10 Ubuntu 22.04 LTS Packages webkit2gtk - Web content engine library for GTK+ Details Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could...

6.9AI Score

0.0004EPSS

2024-05-28 12:00 AM
ubuntu
ubuntu

Linux kernel (Intel IoTG) vulnerabilities

Releases Ubuntu 22.04 LTS Packages linux-intel-iotg - Linux kernel for Intel IoT platforms Details Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically...

7.5AI Score

0.0005EPSS

2024-05-28 12:00 AM
ubuntu
ubuntu

Jinja2 vulnerability

Releases Ubuntu 24.04 LTS Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Ubuntu 18.04 ESM Ubuntu 16.04 ESM Ubuntu 14.04 ESM Packages jinja2 - small but fast and easy to use stand-alone template engine Details It was discovered that Jinja2 incorrectly handled certain HTML attributes that were...

6AI Score

0.0004EPSS

2024-05-28 12:00 AM
redhatcve
redhatcve

CVE-2021-47512

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: prevent dismantle issue For some reason, fq_pie_destroy() did not copy working code from pie_destroy() and other qdiscs, thus causing elusive bug. Before calling del_timer_sync(&q-;>adapt_timer), we need to...

7.1AI Score

0.0004EPSS

2024-05-27 11:01 AM
2
githubexploit
githubexploit

Exploit for CVE-2024-2961

CNEXT exploits Exploits for CNEXT (CVE-2024-2961), a buffer...

7.8AI Score

2024-05-27 08:30 AM
46
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0195)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-05-27 12:00 AM
kitploit
kitploit

Domainim - A Fast And Comprehensive Tool For Organizational Network Scanning

Domainim is a fast domain reconnaissance tool for organizational network scanning. The tool aims to provide a brief overview of an organization's structure using techniques like OSINT, bruteforcing, DNS resolving etc. Features Current features (v1.0.1)- - Subdomain enumeration (2 engines +...

7.8AI Score

2024-05-26 12:30 PM
7
cve
cve

CVE-2021-47512

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: prevent dismantle issue For some reason, fq_pie_destroy() did not copy working code from pie_destroy() and other qdiscs, thus causing elusive bug. Before calling del_timer_sync(&q->adapt_timer), we need to...

7.6AI Score

0.0004EPSS

2024-05-24 03:15 PM
17
debiancve
debiancve

CVE-2021-47512

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: prevent dismantle issue For some reason, fq_pie_destroy() did not copy working code from pie_destroy() and other qdiscs, thus causing elusive bug. Before calling del_timer_sync(&q->adapt_timer), we need to...

6.8AI Score

0.0004EPSS

2024-05-24 03:15 PM
1
cvelist
cvelist

CVE-2021-47512 net/sched: fq_pie: prevent dismantle issue

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: prevent dismantle issue For some reason, fq_pie_destroy() did not copy working code from pie_destroy() and other qdiscs, thus causing elusive bug. Before calling del_timer_sync(&q->adapt_timer), we need to...

7.3AI Score

0.0004EPSS

2024-05-24 03:09 PM
1
oraclelinux
oraclelinux

virt:ol and virt-devel:rhel security and enhancement update

hivex libguestfs [1.44.0-9.0.2] - libguestfs.spec: Add btrfs-progs RPM to appliance [Orabug: 35634755] [1.44.0-9.0.1] - Replace upstream references from description tag - Config supermin to use host yum.conf in ol8 [Orabug: 29319324] - Set DISTRO_ORACLE_LINUX correspeonding to ol [1:1.44.0-9] -...

8.3AI Score

0.001EPSS

2024-05-24 12:00 AM
oraclelinux
oraclelinux

pki-core:10.6 and pki-deps:10.6 security update

apache-commons-collections apache-commons-lang apache-commons-net bea-stax fasterxml-oss-parent [49-1] - Rebase to upstream version 49 [26-6] - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild [26-5] - Fix license tag [26-4] - Rebuilt for...

7.2AI Score

0.002EPSS

2024-05-24 12:00 AM
1
redhatcve
redhatcve

CVE-2021-47230

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Immediately reset the MMU context when the SMM flag is cleared Immediately reset the MMU context when the vCPU's SMM flag is cleared so that the SMM flag in the MMU role is always synchronized with the vCPU's flag. If...

7.1AI Score

0.0004EPSS

2024-05-23 02:00 PM
2
rapid7blog
rapid7blog

CVE-2024-4978: Backdoored Justice AV Solutions Viewer Software Used in Apparent Supply Chain Attack

The following Rapid7 team members contributed to this blog: Ipek Solak, Thomas Elkins, Evan McCann, Matthew Smith, Jake McMahon, Tyler McGraw, Ryan Emmons, Stephen Fewer, and John Fenninger Overview Justice AV Solutions (JAVS) is a U.S.-based company specializing in digital audio-visual recording.....

8.8AI Score

0.0004EPSS

2024-05-23 01:00 PM
4
redhatcve
redhatcve

CVE-2023-52796

In the Linux kernel, the following vulnerability has been resolved: ipvlan: add ipvlan_route_v6_outbound() helper Inspired by syzbot reports using a stack of multiple ipvlan devices. Reduce stack size needed in ipvlan_process_v6_outbound() by moving the flowi6 struct used for the route lookup in...

6.9AI Score

0.0004EPSS

2024-05-23 11:10 AM
4
redhatcve
redhatcve

CVE-2023-52784

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices") has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a.....

6.4AI Score

0.0004EPSS

2024-05-23 11:10 AM
2
redhatcve
redhatcve

CVE-2023-52772

In the Linux kernel, the following vulnerability has been resolved: af_unix: fix use-after-free in unix_stream_read_actor() syzbot reported the following crash [1] After releasing unix socket lock, u->oob_skb can be changed by another thread. We must temporarily increase skb refcount to make sur...

6.9AI Score

0.0004EPSS

2024-05-23 11:09 AM
1
redhatcve
redhatcve

CVE-2023-52701

In the Linux kernel, the following vulnerability has been resolved: net: use a bounce buffer for copying skb->mark syzbot found arm64 builds would crash in sock_recv_mark() when CONFIG_HARDENED_USERCOPY=y x86 and powerpc are not detecting the issue because they define user_access_begin. This wil...

7AI Score

0.0004EPSS

2024-05-23 11:09 AM
2
redhatcve
redhatcve

CVE-2021-47462

In the Linux kernel, the following vulnerability has been resolved: mm/mempolicy: do not allow illegal MPOL_F_NUMA_BALANCING | MPOL_LOCAL in mbind() syzbot reported access to unitialized memory in mbind() [1] Issue came with commit bda420b98505 ("numa balancing: migrate on fault among multiple...

6.8AI Score

0.0004EPSS

2024-05-23 11:06 AM
redhatcve
redhatcve

CVE-2021-47448

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix possible stall on recvmsg() recvmsg() can enter an infinite loop if the caller provides the MSG_WAITALL, the data present in the receive queue is not sufficient to fulfill the request, and no more data is received by...

7AI Score

0.0004EPSS

2024-05-23 11:05 AM
2
schneier
schneier

Personal AI Assistants and Privacy

Microsoft is trying to create a personal digital assistant: At a Build conference event on Monday, Microsoft revealed a new AI-powered feature called "Recall" for Copilot+ PCs that will allow Windows 11 users to search and retrieve their past activities on their PC. To make it work, Recall...

7AI Score

2024-05-23 11:00 AM
5
veracode
veracode

Prototype Pollution

@blackprint/engine is vulnerable to Prototype Pollution. The vulnerability is due to missing object type checks in the DeepProperty function in engine.min.js, which allows an attacker to execute arbitrary...

7.4AI Score

2024-05-23 05:49 AM
1
impervablog
impervablog

Frida-JIT-unPacker: An Imperva Contribution to the Security Research Community, Presented at Black Hat Asia 2024

In the ever-evolving landscape of cybersecurity threats, the battle against malicious bots is a critical concern for web applications. These bots, in addition to their ability to circumvent application security measures, are usually protected with advanced source code protection to prevent the...

7.2AI Score

2024-05-23 04:22 AM
8
cve
cve

CVE-2024-4978

Justice AV Solutions Viewer Setup 8.3.7.250-1 contains a malicious binary when executed and is signed with an unexpected authenticode signature. A remote, privileged threat actor may exploit this vulnerability to execute of unauthorized PowerShell...

8.4CVSS

7.3AI Score

0.0004EPSS

2024-05-23 02:15 AM
34
cvelist
cvelist

CVE-2024-4978 Malicious Code in Justice AV Solutions (JAVS) Viewer

Justice AV Solutions Viewer Setup 8.3.7.250-1 contains a malicious binary when executed and is signed with an unexpected authenticode signature. A remote, privileged threat actor may exploit this vulnerability to execute of unauthorized PowerShell...

7.2AI Score

0.0004EPSS

2024-05-23 01:56 AM
12
fedora
fedora

[SECURITY] Fedora 40 Update: python-jinja2-3.1.4-1.fc40

Jinja2 is a template engine written in pure Python. It provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. If you have any exposure to other text-based template languages, such as Smarty or Django, you should feel right at home with...

6.5AI Score

0.0004EPSS

2024-05-23 01:09 AM
1
nessus
nessus

RHEL 8 : harfbuzz (RHSA-2024:2980)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2980 advisory. HarfBuzz is an implementation of the OpenType Layout engine. Security Fix(es): * harfbuzz: allows attackers to trigger O(n^2) growth via consecutive...

7.7AI Score

2024-05-23 12:00 AM
2
ubuntucve
ubuntucve

CVE-2021-47448

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix possible stall on recvmsg() recvmsg() can enter an infinite loop if the caller provides the MSG_WAITALL, the data present in the receive queue is not sufficient to fulfill the request, and no more data is received by...

7.4AI Score

0.0004EPSS

2024-05-23 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47462

In the Linux kernel, the following vulnerability has been resolved: mm/mempolicy: do not allow illegal MPOL_F_NUMA_BALANCING | MPOL_LOCAL in mbind() syzbot reported access to unitialized memory in mbind() [1] Issue came with commit bda420b98505 ("numa balancing: migrate on fault among multiple...

7.2AI Score

0.0004EPSS

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2024:3061)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3061 advisory. The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): *...

6.5AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : webkit2gtk3 (RHSA-2024:2982)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2982 advisory. WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: Processing web...

9.1AI Score

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : python-jinja2 (RHSA-2024:3102)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3102 advisory. The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports...

6AI Score

2024-05-23 12:00 AM
3
qualysblog
qualysblog

TotalCloud Insights: Uncovering the Hidden Dangers in Google Cloud Dataproc

Summary The Apache Hadoop Distributed File System (HDFS) can be vulnerable to data compromise when a Compute Engine cluster is in a public-facing virtual private cloud (VPC) or shares the VPC with other Compute Engine instances. Google Cloud Platform (GCP) provides a default VPC called 'default.'.....

8.3AI Score

2024-05-22 05:53 PM
5
cve
cve

CVE-2024-20363

Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to bypass the configured rules on an affected system. This vulnerability is due to incorrect HTTP packet handling. An attacker...

5.8CVSS

7.4AI Score

0.0004EPSS

2024-05-22 05:16 PM
32
cvelist
cvelist

CVE-2024-20363

Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to bypass the configured rules on an affected system. This vulnerability is due to incorrect HTTP packet handling. An attacker...

7.2AI Score

0.0004EPSS

2024-05-22 04:52 PM
4
cisco
cisco

Multiple Cisco Products Snort 3 HTTP Intrusion Prevention System Rule Bypass Vulnerability

Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to bypass the configured rules on an affected system. This vulnerability is due to incorrect HTTP packet handling. An attacker...

7.2AI Score

0.0004EPSS

2024-05-22 04:00 PM
3
wordfence
wordfence

Up to 30X Faster PHP Malware Scans with Wordfence CLI 4.0.1

Most of our customers scan a single site or a small number of sites for PHP malware using the Wordfence Plugin, and they coordinate scanning across multiple sites with Wordfence Central. If you are responsible for securing a large hosting provider network as part of an operations or security team,....

6.9AI Score

2024-05-22 03:00 PM
2
hackread
hackread

Criminal IP: Enhancing Security Solutions through AWS Marketplace Integration

By Cyber Newswire AI SPERA, a leader in Cyber Threat Intelligence (CTI) solutions, announced today that its proprietary search engine, Criminal… This is a post from HackRead.com Read the original post: Criminal IP: Enhancing Security Solutions through AWS Marketplace...

7.3AI Score

2024-05-22 02:00 PM
3
talosblog
talosblog

From trust to trickery: Brand impersonation over the email attack vector

Cisco recently developed and released a new feature to detect brand impersonation in emails when adversaries pretend to be a legitimate corporation. Talos has discovered a wide range of techniques threat actors use to embed and deliver brand logos via emails to their victims. Talos is providing...

6.5AI Score

2024-05-22 12:17 PM
6
redhatcve
redhatcve

CVE-2021-47376

In the Linux kernel, the following vulnerability has been resolved: bpf: Add oversize check before call kvcalloc() Commit 7661809d493b ("mm: don't allow oversized kvmalloc() calls") add the oversize check. When the allocation is larger than what kmalloc() supports, the following warning triggered:....

7.2AI Score

0.0004EPSS

2024-05-22 10:35 AM
3
redhatcve
redhatcve

CVE-2021-47370

In the Linux kernel, the following vulnerability has been resolved: mptcp: ensure tx skbs always have the MPTCP ext Due to signed/unsigned comparison, the expression: info->size_goal - skb->len > 0 evaluates to true when the size goal is smaller than the skb size. That results in lack of t...

7.1AI Score

0.0004EPSS

2024-05-22 10:34 AM
2
debian
debian

[SECURITY] [DSA 5695-1] webkit2gtk security update

Debian Security Advisory DSA-5695-1 [email protected] https://www.debian.org/security/ Alberto Garcia May 22, 2024 https://www.debian.org/security/faq Package : webkit2gtk CVE ID : CVE-2024-27834 The following...

7.1AI Score

2024-05-22 09:15 AM
1
redhatcve
redhatcve

CVE-2021-47395

In the Linux kernel, the following vulnerability has been resolved: mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap Limit max values for vht mcs and nss in ieee80211_parse_tx_radiotap routine in order to fix the following warning reported by syzbot: WARNING: CPU: 0 PID: 10717...

7.2AI Score

0.0004EPSS

2024-05-22 08:56 AM
2
redhatcve
redhatcve

CVE-2021-47419

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_taprio: properly cancel timer from taprio_destroy() There is a comment in qdisc_create() about us not calling ops->reset() in some cases. err_out4: / * Any broken qdiscs that would require a ops->reset() here? ...

7.1AI Score

0.0004EPSS

2024-05-22 08:29 AM
1
redhatcve
redhatcve

CVE-2021-47418

In the Linux kernel, the following vulnerability has been resolved: net_sched: fix NULL deref in fifo_set_limit() syzbot reported another NULL deref in fifo_set_limit() [1] I could repro the issue with : unshare -n tc qd add dev lo root handle 1:0 tbf limit 200000 burst 70000 rate 100Mbit tc qd...

7AI Score

0.0004EPSS

2024-05-22 08:29 AM
2
Total number of security vulnerabilities47337