Lucene search

K

Genian NAC V5.0 & Genian NAC Suite V5.0 Security Vulnerabilities

openvas
openvas

CentOS: Security Advisory for tigervnc (CESA-2024:0006)

The remote host is missing an update for...

7.8CVSS

7.9AI Score

0.273EPSS

2024-03-05 12:00 AM
2
f5
f5

K000138825 : OpenSSH vulnerability CVE-2023-51384

Security Advisory Description In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-03-05 12:00 AM
33
openvas
openvas

CentOS: Security Advisory for tigervnc (CESA-2024:0629)

The remote host is missing an update for...

9.8CVSS

8.9AI Score

0.002EPSS

2024-03-05 12:00 AM
13
korelogic
korelogic

Artica Proxy Unauthenticated LFI Protection Bypass Vulnerability

Vulnerability Details Affected Vendor: Artica Affected Product: Artica Proxy Affected Version: 4.40 and 4.50 Platform: Debian 10 LTS CWE Classification: CWE-23: Relative Path Traversal CVE ID: CVE-2024-2053 Vulnerability Description The Artica Proxy administrative web application attempts...

6.9AI Score

0.0004EPSS

2024-03-05 12:00 AM
2
ibm
ibm

Security Bulletin: IBM Maximo Application Suite - Predict Component uses urllib3-1.26.16-py2.py3-none-any.whl which is vulnerable to CVE-2023-45803 This bulletin contains information regarding the vulnerability and its fixture.

Summary IBM Maximo Application Suite - Predict Component :urllib3-1.26.16-py2.py3-none-any.whl is vulnerable to CVE-2023-45803 This bulletin contains information regarding the vulnerability and its fixture. Vulnerability Details ** CVEID: CVE-2023-45803 DESCRIPTION: **urllib3 could allow a remote.....

4.2CVSS

4.1AI Score

0.0004EPSS

2024-03-04 07:30 AM
18
ibm
ibm

Security Bulletin: urllib3-1.26.16-py2.py3-none-any.whl (Publicly disclosed vulnerability found by Mend) was vulnerable to this CVE-2023-43804

Summary Security Bulletin: urllib3-1.26.16-py2.py3-none-any.whl (Publicly disclosed vulnerability found by Mend) was vulnerable to this CVE-2023-43804 : This bulltetin identifies the vulnerability and it's solution. Vulnerability Details ** CVEID: CVE-2023-43804 DESCRIPTION: **urllib3 could allow.....

8.1CVSS

7.8AI Score

0.001EPSS

2024-03-04 07:30 AM
15
openvas
openvas

openSUSE: Security Advisory for salt (SUSE-SU-2024:0509-1)

The remote host is missing an update for...

7.7CVSS

6.6AI Score

0.0004EPSS

2024-03-04 12:00 AM
4
openvas
openvas

openSUSE: Security Advisory for seamonkey (openSUSE-SU-2023:0278-1)

The remote host is missing an update for...

8.8CVSS

9.4AI Score

0.609EPSS

2024-03-04 12:00 AM
1
openvas
openvas

openSUSE: Security Advisory for wdiff (openSUSE-SU-2022:10031-1)

The remote host is missing an update for...

6.5AI Score

0.0004EPSS

2024-03-04 12:00 AM
3
packetstorm

7.4AI Score

0.001EPSS

2024-03-04 12:00 AM
80
cnvd
cnvd

IBM Cognos Analytics Access Control Error Vulnerability (CNVD-2024-12708)

IBM Cognos Analytics is a suite of business intelligence software from International Business Machines (IBM). An access control error vulnerability exists in IBM Cognos Analytics, which can be exploited by a remote attacker to submit a special request that can obtain sensitive...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-03-04 12:00 AM
7
openvas
openvas

openSUSE: Security Advisory for mozilla (SUSE-SU-2022:2533-2)

The remote host is missing an update for...

9.8CVSS

9.8AI Score

0.005EPSS

2024-03-04 12:00 AM
7
openvas
openvas

openSUSE: Security Advisory for salt (SUSE-SU-2024:0510-1)

The remote host is missing an update for...

7.7CVSS

6.6AI Score

0.0004EPSS

2024-03-04 12:00 AM
3
packetstorm

7.4AI Score

2024-03-04 12:00 AM
64
openvas
openvas

openSUSE: Security Advisory for gcc13 (SUSE-SU-2023:4458-1)

The remote host is missing an update for...

4.8CVSS

5.5AI Score

0.0005EPSS

2024-03-04 12:00 AM
1
openvas
openvas

openSUSE: Security Advisory for gcc13 (SUSE-SU-2023:4162-1)

The remote host is missing an update for...

4.8CVSS

5.5AI Score

0.0005EPSS

2024-03-04 12:00 AM
1
cve
cve

CVE-2023-47742

IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 could disclose sensitive information using man in the middle techniques due to not correctly enforcing all aspects of certificate validation in some circumstances. IBM X-Force ID: ...

5.9CVSS

5.4AI Score

0.0004EPSS

2024-03-03 01:15 PM
41
cve
cve

CVE-2024-22355

IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: ...

5.9CVSS

5.6AI Score

0.0004EPSS

2024-03-03 01:15 PM
41
nvd
nvd

CVE-2024-22355

IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: ...

5.9CVSS

5.6AI Score

0.0004EPSS

2024-03-03 01:15 PM
1
nvd
nvd

CVE-2023-47742

IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 could disclose sensitive information using man in the middle techniques due to not correctly enforcing all aspects of certificate validation in some circumstances. IBM X-Force ID: ...

5.9CVSS

5.4AI Score

0.0004EPSS

2024-03-03 01:15 PM
prion
prion

Code injection

IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 could disclose sensitive information using man in the middle techniques due to not correctly enforcing all aspects of certificate validation in some circumstances. IBM X-Force ID: ...

5.9CVSS

6.2AI Score

0.0004EPSS

2024-03-03 01:15 PM
6
prion
prion

Design/Logic Flaw

IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: ...

5.9CVSS

6.8AI Score

0.0004EPSS

2024-03-03 01:15 PM
4
cvelist
cvelist

CVE-2024-22355 IBM QRadar Suite information dislosure

IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: ...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-03-03 12:20 PM
cvelist
cvelist

CVE-2023-47742 IBM QRadar Suite information dislosure

IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 could disclose sensitive information using man in the middle techniques due to not correctly enforcing all aspects of certificate validation in some circumstances. IBM X-Force ID: ...

5.9CVSS

5.5AI Score

0.0004EPSS

2024-03-03 12:18 PM
ibm
ibm

Security Bulletin: Vulnerability in Node.js affects Cloud Pak System [CVE-2023-42282]

Summary Node.js IP package code execution vulnerability affects Cloud Pak System on Power [CVE-2023-42282]. Vulnerability Details ** CVEID: CVE-2023-42282 DESCRIPTION: **Node.js IP package could allow a remote attacker to execute arbitrary code on the system, caused by a server-side request...

9.8CVSS

7.8AI Score

0.001EPSS

2024-03-01 11:45 PM
34
rapid7blog
rapid7blog

Metasploit Weekly Wrap-Up 03/01/2024

Connect the dots from authentication bypass to remote code execution This week, our very own sfewer-r7 added a new exploit module that leverages an authentication bypass vulnerability in ConnectWise ScreenConnect to achieve remote code execution. This vulnerability, CVE-2024-1709, affects all...

10CVSS

9AI Score

0.946EPSS

2024-03-01 08:00 PM
13
ibm
ibm

Security Bulletin: IBM QRadar Suite software is vulnerable to information exposure and man in the middle attacks (CVE-2023-47742, CVE-2024-22355)

Summary IBM QRadar Suite software is vulnerable to information exposure through password practices & man in the middle attacks, due to certificate validation issues. This has been updated in the latest release and vulnerabilities have been addressed. Please follow the instructions in the...

5.9CVSS

7.5AI Score

0.0004EPSS

2024-03-01 07:45 PM
14
ibm
ibm

Security Bulletin: QRadar Suite Software includes components with multiple known vulnerabilities

Summary QRadar Suite Software includes components with known vulnerabilities. These have been updated in the latest release and vulnerabilities have been addressed. Please follow the instructions in the Remediation/Fixes section below to update to the latest version. Vulnerability Details **...

9.8CVSS

9.9AI Score

0.052EPSS

2024-03-01 07:30 PM
16
ibm
ibm

Security Bulletin: nginx is vulnerable to CVE-2021-23017 used in IBM Maximo Application Suite - Edge Data Collector Component

Summary IBM Maximo Application Suite - Edge Data Collector Component uses nginx which is vulnerable to CVE-2021-23017. This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2021-23017 DESCRIPTION: **NGINX could allow a remote attacker to...

7.7CVSS

7.9AI Score

0.517EPSS

2024-03-01 04:30 PM
57
f5
f5

K000138726 : Linux kernel vulnerability CVE-2023-3611

Security Advisory Description An out-of-bounds write vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. The qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-03-01 12:00 AM
15
cnvd
cnvd

IBM Security Guardium OS Command Injection Vulnerability (CNVD-2024-11735)

IBM Security Guardium is a suite of platforms from International Business Machines (IBM) that provide data protection capabilities. The platform includes features such as custom UI, report management and streamlined audit process building. An operating system command injection vulnerability exists....

8.5CVSS

8.2AI Score

0.0004EPSS

2024-03-01 12:00 AM
8
ibm
ibm

Security Bulletin: There is a vulnerability in Asset Data Dictionary used by IBM Maximo Manage application in IBM Maximo Application Suite (CVE-2023-34462 and CVE-2023-44487)

Summary There is a vulnerability in Asset Data Dictionary used by IBM Maximo Manage application in IBM Maximo Application Suite Vulnerability Details ** CVEID: CVE-2023-34462 DESCRIPTION: **Netty is vulnerable to a denial of service, caused by a flaw with allocating up to 16MB of heap for each...

7.5CVSS

7.4AI Score

0.732EPSS

2024-02-29 01:45 PM
11
mongodb
mongodb

MongoDB Server may allow successful untrusted connection

Under certain configurations of --tlsCAFile and tls.CAFile, MongoDB Server may skip peer certificate validation which may result in untrusted connections to succeed. This may effectively reduce the security guarantees provided by TLS and open connections that should have been closed due to...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-02-29 09:31 AM
6
cve
cve

CVE-2024-0689

The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a meta import in all versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping on the meta values. This makes it possible for authenticated attackers, with...

4.4CVSS

4.9AI Score

0.0004EPSS

2024-02-29 03:15 AM
59
nvd
nvd

CVE-2024-0689

The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a meta import in all versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping on the meta values. This makes it possible for authenticated attackers, with...

4.4CVSS

4.3AI Score

0.0004EPSS

2024-02-29 03:15 AM
prion
prion

Cross site scripting

The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a meta import in all versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping on the meta values. This makes it possible for authenticated attackers, with...

4.4CVSS

5.9AI Score

0.0004EPSS

2024-02-29 03:15 AM
2
cvelist
cvelist

CVE-2024-0689

The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a meta import in all versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping on the meta values. This makes it possible for authenticated attackers, with...

4.4CVSS

4.5AI Score

0.0004EPSS

2024-02-29 02:33 AM
nessus
nessus

CentOS 9 : qemu-kvm-6.1.0-3.el9

The remote CentOS Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the qemu-kvm-6.1.0-3.el9 build changelog. use-after-free during packet reassembly [rhel-av-8]) (CVE-2019-15890) A flaw was found in QEMU in the implementation of the Pointer...

8.2CVSS

7.4AI Score

0.009EPSS

2024-02-29 12:00 AM
9
ibm
ibm

Security Bulletin: requests-2.28.2-py3-none-any.whl (Publicly disclosed vulnerability found by Mend)

Summary Security Bulletin: requests-2.28.2-py3-none-any.whl (Publicly disclosed vulnerability found by Mend - This has been fixed in MAS 8.11 in APM-PM-LIB Vulnerability Details ** CVEID: CVE-2023-32681 DESCRIPTION: **python-requests could allow a remote attacker to obtain sensitive information,...

6.1CVSS

6.4AI Score

0.002EPSS

2024-02-28 07:15 PM
4
ibm
ibm

Security Bulletin: Red Hat Universal Base Image Minimal UBI Publicly disclosed vulnerability

Summary Red Hat Universal Base Image Minimal UBI Publicly disclosed vulnerability, the ubi8 containers that the MAS Core team maintains will all be rebuilt using the latest ubi8 version that is available. Vulnerability Details ** CVEID: CVE-2023-3899 DESCRIPTION: **Red Hat Enterprise Linux could...

7.8CVSS

6.3AI Score

0.0004EPSS

2024-02-28 07:00 PM
10
ibm
ibm

Security Bulletin: IBM Maximo Application Predict Component uses WebSphere Application Server Liberty is vulnerable to information disclosure due to Apache Santuario which is vulnerable to CVE-2023-44483

Summary IBM Maximo Application Predict Component uses WebSphere Application Server Liberty is vulnerable to information disclosure due to Apache Santuario which is vulnerable to CVE-2023-44483 This bulletin contains information regarding the vulnerability and it's fixture Vulnerability Details **.....

6.5CVSS

6.4AI Score

0.001EPSS

2024-02-28 02:00 PM
9
ibm
ibm

Security Bulletin: IBM Maximo Application Predict Component uses OSS Scan - WebSphere Liberty is vulnerable to weaker than expected security which is vulnerable to CVE-2023-46158.

Summary Security Bulletin: IBM Maximo Application Predict Component uses OSS Scan - WebSphere Liberty is vulnerable to weaker than expected security which is vulnerable to CVE-2023-46158. This bulletin contains information regarding the vulnerability and its fixture. Vulnerability Details **...

9.8CVSS

6AI Score

0.001EPSS

2024-02-28 01:45 PM
8
thn
thn

Superusers Need Super Protection: How to Bridge Privileged Access Management and Identity Management

Traditional perimeter-based security has become costly and ineffective. As a result, communications security between people, systems, and networks is more important than blocking access with firewalls. On top of that, most cybersecurity risks are caused by just a few superusers – typically one out....

7.2AI Score

2024-02-28 10:37 AM
17
wpvulndb
wpvulndb

Custom Field Suite < 2.6.5 - Authenticated (Admin+) Stored Cross-Site Scripting

Description The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a meta import in all versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping on the meta values. This makes it possible for authenticated attackers, with....

4.4CVSS

5.7AI Score

0.0004EPSS

2024-02-28 12:00 AM
3
intel
intel

Intel® NUC Software Advisory

Summary: Potential security vulnerabilities in some Intel® NUC software installers may allow escalation of privilege or denial of service. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2023-32272 Description: Uncontrolled search.....

7.6AI Score

0.0004EPSS

2024-02-28 12:00 AM
3
ibm
ibm

Security Bulletin: Follow-redirects is vulnerable to CVE-2023-26159 used in IBM Maximo Application Suite - Monitor Component

Summary IBM Maximo Application Suite - Monitor Component uses follow-redirects which is vulnerable to CVE-2023-26159. This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2023-26159 DESCRIPTION: **follow-redirects could allow a remote...

7.3CVSS

7.1AI Score

0.001EPSS

2024-02-27 04:21 PM
6
ibm
ibm

Security Bulletin: urllib3 is vulnerable to CVE-2023-45803 used in IBM Maximo Application Suite - Monitor Component

Summary IBM Maximo Application Suite - Monitor Component uses urllib3 which is vulnerable to CVE-2023-45803. This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2023-45803 DESCRIPTION: **urllib3 could allow a remote authenticated attacker...

4.2CVSS

6AI Score

0.0004EPSS

2024-02-27 04:20 PM
8
Total number of security vulnerabilities29641