Lucene search

K

Good & Bad Comments Security Vulnerabilities

cvelist
cvelist

CVE-2024-26859 net/bnx2x: Prevent access to a freed page in page_pool

In the Linux kernel, the following vulnerability has been resolved: net/bnx2x: Prevent access to a freed page in page_pool Fix race condition leading to system crash during EEH error handling During EEH error recovery, the bnx2x driver's transmit timeout logic could cause a race condition when...

6.1AI Score

0.0004EPSS

2024-04-17 10:27 AM
1
fedora
fedora

[SECURITY] Fedora 39 Update: yyjson-0.9.0-1.fc39

A high performance JSON library written in ANSI C. Features - Fast: can read or write gigabytes per second JSON data on modern CPUs. - Portable: complies with ANSI C (C89) for cross-platform compatibility. - Strict: complies with RFC 8259 JSON standard, ensuring strict number form at and UTF-8...

7.2AI Score

0.0004EPSS

2024-04-17 02:19 AM
4
fedora
fedora

[SECURITY] Fedora 38 Update: yyjson-0.9.0-1.fc38

A high performance JSON library written in ANSI C. Features - Fast: can read or write gigabytes per second JSON data on modern CPUs. - Portable: complies with ANSI C (C89) for cross-platform compatibility. - Strict: complies with RFC 8259 JSON standard, ensuring strict number form at and UTF-8...

7.2AI Score

0.0004EPSS

2024-04-17 02:12 AM
3
ubuntucve
ubuntucve

CVE-2024-26859

In the Linux kernel, the following vulnerability has been resolved: net/bnx2x: Prevent access to a freed page in page_pool Fix race condition leading to system crash during EEH error handling During EEH error recovery, the bnx2x driver's transmit timeout logic could cause a race condition when...

7.6AI Score

0.0004EPSS

2024-04-17 12:00 AM
7
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6725-2)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6725-2 advisory. An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and...

7.4AI Score

2024-04-17 12:00 AM
13
nessus
nessus

Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6724-2)

The remote Ubuntu 22.04 LTS / 23.10 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6724-2 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any...

6.6AI Score

2024-04-17 12:00 AM
8
nessus
nessus

Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6726-2)

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6726-2 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them...

7.9AI Score

2024-04-17 12:00 AM
10
nessus
nessus

Ubuntu 20.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-6726-3)

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6726-3 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them...

7.9AI Score

2024-04-17 12:00 AM
11
wired
wired

Change Healthcare’s New Ransomware Nightmare Goes From Bad to Worse

A cybercriminal gang called RansomHub claims to be selling highly sensitive patient information stolen from Change Healthcare following a ransomware attack by another group in...

6.8AI Score

2024-04-16 07:09 PM
7
thn
thn

AWS, Google, and Azure CLI Tools Could Leak Credentials in Build Logs

New cybersecurity research has found that command-line interface (CLI) tools from Amazon Web Services (AWS) and Google Cloud can expose sensitive credentials in build logs, posing significant risks to organizations. The vulnerability has been codenamed LeakyCLI by cloud security firm Orca. "Some...

8.6CVSS

7.1AI Score

0.002EPSS

2024-04-16 01:26 PM
12
impervablog
impervablog

Five Key Takeaways from the 2024 Imperva Bad Bot Report

Bad bots continue to affect consumers and organizations across all sectors. For over eleven years, Imperva has been dedicated to helping organizations manage and mitigate the threat of bad bots. We’ve published the 2024 Imperva Bad Bot Report as part of our commitment to helping organizations...

7AI Score

2024-04-16 07:01 AM
8
github
github

Argo CD's API server does not enforce project sourceNamespaces

Impact I can convince the UI to let me do things with an invalid Application. 1. Admin gives me p, michael, applications, , demo/ , allow, where demo can just deploy to the demo namespace 2. Admin gives me AppProject dev which reconciles from ns dev-apps 3. Admin gives me p, michael,...

6.9AI Score

0.0004EPSS

2024-04-15 08:20 PM
6
osv
osv

Argo CD's API server does not enforce project sourceNamespaces

Impact I can convince the UI to let me do things with an invalid Application. 1. Admin gives me p, michael, applications, , demo/ , allow, where demo can just deploy to the demo namespace 2. Admin gives me AppProject dev which reconciles from ns dev-apps 3. Admin gives me p, michael,...

5AI Score

0.0004EPSS

2024-04-15 08:20 PM
4
osv
osv

CVE-2024-31497

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant....

6.4AI Score

0.002EPSS

2024-04-15 08:15 PM
11
cve
cve

CVE-2024-31497

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant....

5.9CVSS

6.6AI Score

0.002EPSS

2024-04-15 08:15 PM
565
github
github

Traefik affected by HTTP/2 CONTINUATION flood in net/http

There is a potential vulnerability in Traefik managing HTTP/2 connections. More details in the CVE-2023-45288. Patches https://github.com/traefik/traefik/releases/tag/v2.11.2 https://github.com/traefik/traefik/releases/tag/v3.0.0-rc5 Workarounds No workaround For more information If you have any...

7AI Score

2024-04-15 06:14 PM
7
osv
osv

Traefik affected by HTTP/2 CONTINUATION flood in net/http

There is a potential vulnerability in Traefik managing HTTP/2 connections. More details in the CVE-2023-45288. Patches https://github.com/traefik/traefik/releases/tag/v2.11.2 https://github.com/traefik/traefik/releases/tag/v3.0.0-rc5 Workarounds No workaround For more information If you have any...

8.2AI Score

0.0004EPSS

2024-04-15 06:14 PM
12
krebs
krebs

Crickets from Chirp Systems in Smart Lock Key Leak

The U.S. government is warning that "smart locks" securing entry to an estimated 50,000 dwellings nationwide contain hard-coded credentials that can be used to remotely open any of the locks. The lock's maker Chirp Systems remains unresponsive, even though it was first notified about the critical.....

7AI Score

2024-04-15 02:51 PM
12
thn
thn

AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead

Imagine a world where the software that powers your favorite apps, secures your online transactions, and keeps your digital life could be outsmarted and taken over by a cleverly disguised piece of code. This isn't a plot from the latest cyber-thriller; it's actually been a reality for years now....

8.3AI Score

2024-04-15 01:30 PM
7
cve
cve

CVE-2024-32135

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPZest Disable Comments | WPZest.This issue affects Disable Comments | WPZest: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-04-15 08:15 AM
21
cvelist
cvelist

CVE-2024-32135 WordPress Disable Comments | WPZest plugin <= 1.51 - SQL Injection vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPZest Disable Comments | WPZest.This issue affects Disable Comments | WPZest: from n/a through...

7.3AI Score

0.0004EPSS

2024-04-15 07:31 AM
2
cve
cve

CVE-2024-2836

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.64 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks even when unfiltered_html is...

6.2AI Score

0.0004EPSS

2024-04-15 05:15 AM
52
cvelist
cvelist

CVE-2024-2836 Super Socializer < 7.13.64 - Editor+ Stored XSS

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.64 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks even when unfiltered_html is...

6AI Score

0.0004EPSS

2024-04-15 05:00 AM
ubuntucve
ubuntucve

CVE-2024-31497

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant....

6AI Score

0.002EPSS

2024-04-15 12:00 AM
3
nessus
nessus

Debian dsa-5658 : affs-modules-6.1.0-11-4kc-malta-di - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5658 advisory. A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in...

7.6AI Score

2024-04-13 12:00 AM
23
github
github

Dusk plugin may allow unfettered user authentication in misconfigured installs

The Dusk plugin provides some special routes as part of its testing framework to allow a browser environment (such as headless Chrome) to act as a user in the Backend or User plugin without having to go through authentication. This route is [[URL]]/_dusk/login/[[USER ID]]/[[MANAGER]] - where...

6.9AI Score

0.0004EPSS

2024-04-12 09:26 PM
9
osv
osv

Dusk plugin may allow unfettered user authentication in misconfigured installs

The Dusk plugin provides some special routes as part of its testing framework to allow a browser environment (such as headless Chrome) to act as a user in the Backend or User plugin without having to go through authentication. This route is [[URL]]/_dusk/login/[[USER ID]]/[[MANAGER]] - where...

8.9AI Score

0.0004EPSS

2024-04-12 09:26 PM
3
github
github

Mautic: MST-48 Server-Side Request Forgery in Asset section

Impact Prior to the patched version, an authenticated user of Mautic could read system files and access the internal addresses of the application due to a Server-Side Request Forgery (SSRF) vulnerability. Patches Update to 4.4.12 or 5.0.4 Workarounds None References ...

6.5AI Score

2024-04-12 09:25 PM
7
osv
osv

Mautic: MST-48 Server-Side Request Forgery in Asset section

Impact Prior to the patched version, an authenticated user of Mautic could read system files and access the internal addresses of the application due to a Server-Side Request Forgery (SSRF) vulnerability. Patches Update to 4.4.12 or 5.0.4 Workarounds None References ...

6.6AI Score

2024-04-12 09:25 PM
7
github
github

Mautic vulnerable to Relative Path Traversal / Arbitrary File Deletion due to GrapesJS builder

Impact Prior to the patched version, logged in users of Mautic are vulnerable to Relative Path Traversal/Arbitrary File Deletion. Regardless of the level of access the Mautic user had, they could delete files other than those in the media folders such as system files, libraries or other important.....

6.9AI Score

2024-04-12 05:07 PM
9
osv
osv

Mautic vulnerable to Relative Path Traversal / Arbitrary File Deletion due to GrapesJS builder

Impact Prior to the patched version, logged in users of Mautic are vulnerable to Relative Path Traversal/Arbitrary File Deletion. Regardless of the level of access the Mautic user had, they could delete files other than those in the media folders such as system files, libraries or other important.....

6.7AI Score

2024-04-12 05:07 PM
3
osv
osv

Traefik vulnerable to denial of service with Content-length header

There is a potential vulnerability in Traefik managing requests with Content-length and no body . Sending a GET request to any Traefik endpoint with the Content-length request header results in an indefinite hang with the default configuration. This vulnerability can be exploited by attackers to...

7.4AI Score

0.0004EPSS

2024-04-12 05:05 PM
9
github
github

Traefik vulnerable to denial of service with Content-length header

There is a potential vulnerability in Traefik managing requests with Content-length and no body . Sending a GET request to any Traefik endpoint with the Content-length request header results in an indefinite hang with the default configuration. This vulnerability can be exploited by attackers to...

6.9AI Score

0.0004EPSS

2024-04-12 05:05 PM
7
malwarebytes
malwarebytes

How to change your Social Security Number

After seeing their Social Security Number (SSN) leaked in the AT&T breach, some US citizens are wondering if and how they can change their SSN. The good news is that even though it’s a challenging process, it is possible. But if you've ever had to abandon an email address that you used for years,.....

6.8AI Score

2024-04-12 04:20 PM
6
thn
thn

Popular Rust Crate liblzma-sys Compromised with XZ Utils Backdoor Files

"Test files" associated with the XZ Utils backdoor have made their way to a Rust crate known as liblzma-sys, new findings from Phylum reveal. liblzma-sys, which has been downloaded over 21,000 times to date, provides Rust developers with bindings to the liblzma implementation, an underlying...

8.4AI Score

2024-04-12 02:55 PM
28
github
github

Mautic vulnerable to cross-site scripting in notifications via saving Dashboards

Impact Prior to the patched version, logged in users of Mautic are vulnerable to a self XSS vulnerability in the notifications within Mautic. Users could inject malicious code into the notification when saving Dashboards. Patches Update to Mautic 4.4.12. Workarounds None References ...

6.2AI Score

2024-04-12 01:52 PM
8
osv
osv

Mautic vulnerable to cross-site scripting in notifications via saving Dashboards

Impact Prior to the patched version, logged in users of Mautic are vulnerable to a self XSS vulnerability in the notifications within Mautic. Users could inject malicious code into the notification when saving Dashboards. Patches Update to Mautic 4.4.12. Workarounds None References ...

6.2AI Score

2024-04-12 01:52 PM
7
cve
cve

CVE-2024-31235

Cross-Site Request Forgery (CSRF) vulnerability in WebToffee WordPress Comments Import & Export.This issue affects WordPress Comments Import & Export: from n/a through...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-04-12 01:15 PM
30
cvelist
cvelist

CVE-2024-31235 WordPress Comments Import & Export plugin <= 2.3.5 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in WebToffee WordPress Comments Import & Export.This issue affects WordPress Comments Import & Export: from n/a through...

6.7AI Score

0.0004EPSS

2024-04-12 01:01 PM
2
securelist
securelist

XZ backdoor story – Initial analysis

On March 29, 2024, a single message on the Openwall OSS-security mailing list marked an important discovery for the information security, open source and Linux communities: the discovery of a malicious backdoor in XZ. XZ is a compression utility integrated into many popular distributions of Linux.....

10CVSS

9.3AI Score

0.101EPSS

2024-04-12 08:00 AM
21
pentestpartners
pentestpartners

Can ships be hacked?

Photo: David Adams, MV Dali and the Francis Scott Key Bridge collapse - 240326-A-SE916-6662, A layer has been added showing a character and a speech bubble, CC0 1.0 TL;DR Ships can be hacked Was the MV Dali hacked? Practically impossible Polarised views from uninformed commentators do not help...

7.5AI Score

2024-04-12 05:34 AM
7
thn
thn

Sneaky Credit Card Skimmer Disguised as Harmless Facebook Tracker

Cybersecurity researchers have discovered a credit card skimmer that's concealed within a fake Meta Pixel tracker script in an attempt to evade detection. Sucuri said that the malware is injected into websites through tools that allow for custom code, such as WordPress plugins like Simple Custom...

7.3AI Score

2024-04-12 05:09 AM
19
nessus
nessus

AlmaLinux 9 : bind (ALSA-2024:1789)

The remote AlmaLinux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:1789 advisory. The DNS message parsing code in named includes a section whose computational complexity is overly high. It does not cause problems for typical DNS...

7.3AI Score

2024-04-12 12:00 AM
8
attackerkb
attackerkb

CVE-2024-3400

A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the.....

10AI Score

0.954EPSS

2024-04-12 12:00 AM
63
nessus
nessus

Oracle Linux 9 : bind (ELSA-2024-1789)

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-1789 advisory. A flaw in query-handling code can cause named to exit prematurely with an assertion failure when: - nxdomain-redirect &lt;domain&gt;; is configured, and....

7.9AI Score

2024-04-12 12:00 AM
12
nessus
nessus

Oracle Linux 8 : bind9.16 (ELSA-2024-1781)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-1781 advisory. The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of...

8.2AI Score

2024-04-12 12:00 AM
14
nessus
nessus

AlmaLinux 8 : bind9.16 (ALSA-2024:1781)

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:1781 advisory. The DNS message parsing code in named includes a section whose computational complexity is overly high. It does not cause problems for typical DNS...

7.7AI Score

2024-04-12 12:00 AM
4
redhatcve
redhatcve

CVE-2021-47187

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for CPU....

7.2AI Score

0.0004EPSS

2024-04-11 10:02 PM
3
osv
osv

Mautic vulnerable to stored cross-site scripting in description field

Impact Prior to the patched version, there is an XSS vulnerability in the description fields within the Mautic application which could be exploited by a logged in user of Mautic with the appropriate permissions. This could lead to the user having elevated access to the system. Patches Update to...

5.9AI Score

2024-04-11 09:36 PM
5
github
github

Mautic vulnerable to stored cross-site scripting in description field

Impact Prior to the patched version, there is an XSS vulnerability in the description fields within the Mautic application which could be exploited by a logged in user of Mautic with the appropriate permissions. This could lead to the user having elevated access to the system. Patches Update to...

6AI Score

2024-04-11 09:36 PM
5
Total number of security vulnerabilities37560