Lucene search

K

Good & Bad Comments Security Vulnerabilities

nessus
nessus

Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6726-1)

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6726-1 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part...

7.8CVSS

7.9AI Score

EPSS

2024-04-09 12:00 AM
29
nessus
nessus

Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6724-1)

The remote Ubuntu 22.04 LTS / 23.10 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6724-1 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any...

8CVSS

7.1AI Score

0.001EPSS

2024-04-09 12:00 AM
31
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2024-1509)

The remote host is missing an update for the Huawei...

7.8CVSS

7AI Score

EPSS

2024-04-08 12:00 AM
10
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2024-1488)

The remote host is missing an update for the Huawei...

7.8CVSS

6.9AI Score

EPSS

2024-04-08 12:00 AM
6
nessus
nessus

EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1488)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue...

7.8CVSS

7.2AI Score

EPSS

2024-04-08 12:00 AM
6
nessus
nessus

EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1509)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue...

7.8CVSS

7.1AI Score

EPSS

2024-04-08 12:00 AM
9
githubexploit
githubexploit

Exploit for CVE-2024-3116

CVE-2024-3116_RCE_in_pgadmin_8.4 Making a lab and testing the...

7.4CVSS

8AI Score

0.0004EPSS

2024-04-07 11:03 PM
123
filippoio
filippoio

My Maintenance Policy

I wrote a short document describing how I maintain open source projects, to link it from my global CODE_OF_CONDUCT, CONTRIBUTING, and SECURITY files. It talks about how I prefer issues to PRs, how I work in batches, and how I'm trigger-happy with bans. It's all about setting expectations. It got...

7.6AI Score

2024-04-06 08:40 PM
10
veracode
veracode

Certificate Validation

curl is vulnerable to Certificate Validation. The vulnerability is due to a flaw in libcurl when built with wolfSSL and the error path inadvertently bypassing certificate verification when encountering unknown or bad ciphers or curves, allows for certificate verification to be skipped for QUIC...

6.1AI Score

0.0004EPSS

2024-04-06 12:34 AM
6
github
github

Pebble service manager's file pull API allows access by any user

Impact Note: "Pebble" here refers to Canonical's service manager, not the Let's Encrypt ACME test server. The API behind pebble pull, used to read files from the workload container by Juju charms, allows access from any user, instead of just admin. In Juju Kubernetes sidecar charms, Pebble and the....

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-05 03:03 PM
10
osv
osv

Pebble service manager's file pull API allows access by any user

Impact Note: "Pebble" here refers to Canonical's service manager, not the Let's Encrypt ACME test server. The API behind pebble pull, used to read files from the workload container by Juju charms, allows access from any user, instead of just admin. In Juju Kubernetes sidecar charms, Pebble and the....

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-05 03:03 PM
4
githubexploit
githubexploit

Exploit for Embedded Malicious Code in Tukaani Xz

Ansible Role: xz backdoor (CVE-2024-3094) (for...

7.5AI Score

2024-04-05 01:44 AM
145
packetstorm

6.8AI Score

0.0004EPSS

2024-04-05 12:00 AM
105
nessus
nessus

Dnspython < 2.6.0rc1 DoS

The version of dnspython installed on the remote host is prior to 2.6.0rc1. It is, therefore, affected by a denial of service (DoS) vulnerability. The dnspython stub resolver is vulnerable to a potential DoS if a bad-in-some-way response from the right address and port forged by an attacker...

6.6AI Score

0.0004EPSS

2024-04-05 12:00 AM
68
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 25, 2024 to March 31, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 405 vulnerabilities disclosed in 320...

10CVSS

9.7AI Score

EPSS

2024-04-04 05:35 PM
52
redhatcve
redhatcve

CVE-2024-26782

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix double-free on socket dismantle when MPTCP server accepts an incoming connection, it clones its listener socket. However, the pointer to 'inet_opt' for the new socket has the same value as the original one: as a...

6.7AI Score

0.0004EPSS

2024-04-04 05:24 PM
6
redhatcve
redhatcve

CVE-2024-26795

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mapped to the first page of physical memory in order to ensure that vmemmap’s bounds will be respected during...

6.7AI Score

0.0004EPSS

2024-04-04 05:15 PM
7
redhatcve
redhatcve

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi -&gt;runtime_suspend() and -&gt;runtime_resume() implementations start with: struct cqspi_st cqspi = dev_get_drvdata(dev); struct spi_controller host = dev_get_drvdata(dev); This obviously cannot be correct, un...

7.2AI Score

0.0004EPSS

2024-04-04 04:27 PM
4
redhatcve
redhatcve

CVE-2024-26745

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV When kdump kernel tries to copy dump data over SR-IOV, LPAR panics due to NULL pointer exception: Kernel attempted to read user page (0) - exploit...

6.5AI Score

0.0004EPSS

2024-04-04 03:52 PM
5
osv
osv

dectalk-tts Uses Unencrypted HTTP Request

Impact In [email protected], network requests to the third-party API are sent over HTTP, which is unencrypted. Unencrypted traffic can be easily intercepted and modified by attackers. Anyone who uses the package could be the victim of a man-in-the-middle (MITM) attack. Theft Because dectalk-tts is....

8.2CVSS

6.4AI Score

0.0004EPSS

2024-04-04 02:21 PM
6
github
github

dectalk-tts Uses Unencrypted HTTP Request

Impact In [email protected], network requests to the third-party API are sent over HTTP, which is unencrypted. Unencrypted traffic can be easily intercepted and modified by attackers. Anyone who uses the package could be the victim of a man-in-the-middle (MITM) attack. Theft Because dectalk-tts is....

8.2CVSS

6.6AI Score

0.0004EPSS

2024-04-04 02:21 PM
10
nvd
nvd

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi -&gt;runtime_suspend() and -&gt;runtime_resume() implementations start with: struct cqspi_st *cqspi = dev_get_drvdata(dev); struct spi_controller *host = dev_get_drvdata(dev); This obviously cannot be correct,....

7.6AI Score

0.0004EPSS

2024-04-04 09:15 AM
debiancve
debiancve

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi -&gt;runtime_suspend() and -&gt;runtime_resume() implementations start with: struct cqspi_st cqspi = dev_get_drvdata(dev); struct spi_controller host = dev_get_drvdata(dev); This obviously cannot be correct,...

7.3AI Score

0.0004EPSS

2024-04-04 09:15 AM
5
cve
cve

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi -&gt;runtime_suspend() and -&gt;runtime_resume() implementations start with: struct cqspi_st *cqspi = dev_get_drvdata(dev); struct spi_controller *host = dev_get_drvdata(dev); This obviously cannot be correct,....

7.3AI Score

0.0004EPSS

2024-04-04 09:15 AM
37
debiancve
debiancve

CVE-2024-26795

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mapped to the first page of physical memory in order to ensure that vmemmap’s bounds will be respected during...

6.8AI Score

0.0004EPSS

2024-04-04 09:15 AM
5
cve
cve

CVE-2024-26795

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mapped to the first page of physical memory in order to ensure that vmemmap’s bounds will be respected during...

6.1AI Score

0.0004EPSS

2024-04-04 09:15 AM
41
cve
cve

CVE-2024-26782

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix double-free on socket dismantle when MPTCP server accepts an incoming connection, it clones its listener socket. However, the pointer to 'inet_opt' for the new socket has the same value as the original one: as a...

6.1AI Score

0.0004EPSS

2024-04-04 09:15 AM
43
nvd
nvd

CVE-2024-26782

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix double-free on socket dismantle when MPTCP server accepts an incoming connection, it clones its listener socket. However, the pointer to 'inet_opt' for the new socket has the same value as the original one: as a...

7.3AI Score

0.0004EPSS

2024-04-04 09:15 AM
nvd
nvd

CVE-2024-26795

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mapped to the first page of physical memory in order to ensure that vmemmap’s bounds will be respected during...

7.4AI Score

0.0004EPSS

2024-04-04 09:15 AM
1
debiancve
debiancve

CVE-2024-26782

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix double-free on socket dismantle when MPTCP server accepts an incoming connection, it clones its listener socket. However, the pointer to 'inet_opt' for the new socket has the same value as the original one: as a...

6.8AI Score

0.0004EPSS

2024-04-04 09:15 AM
7
nvd
nvd

CVE-2024-26745

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV When kdump kernel tries to copy dump data over SR-IOV, LPAR panics due to NULL pointer exception: Kernel attempted to read user page (0) - exploit...

7.3AI Score

0.0004EPSS

2024-04-04 09:15 AM
cve
cve

CVE-2024-26745

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV When kdump kernel tries to copy dump data over SR-IOV, LPAR panics due to NULL pointer exception: Kernel attempted to read user page (0) - exploit...

6AI Score

0.0004EPSS

2024-04-04 09:15 AM
35
debiancve
debiancve

CVE-2024-26745

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV When kdump kernel tries to copy dump data over SR-IOV, LPAR panics due to NULL pointer exception: Kernel attempted to read user page (0) - exploit...

6.6AI Score

0.0004EPSS

2024-04-04 09:15 AM
3
cvelist
cvelist

CVE-2024-26807 spi: cadence-qspi: fix pointer reference in runtime PM hooks

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi -&gt;runtime_suspend() and -&gt;runtime_resume() implementations start with: struct cqspi_st *cqspi = dev_get_drvdata(dev); struct spi_controller *host = dev_get_drvdata(dev); This obviously cannot be correct,....

7.7AI Score

0.0004EPSS

2024-04-04 08:20 AM
2
cvelist
cvelist

CVE-2024-26795 riscv: Sparse-Memory/vmemmap out-of-bounds fix

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mapped to the first page of physical memory in order to ensure that vmemmap’s bounds will be respected during...

7.6AI Score

0.0004EPSS

2024-04-04 08:20 AM
vulnrichment
vulnrichment

CVE-2024-26795 riscv: Sparse-Memory/vmemmap out-of-bounds fix

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mapped to the first page of physical memory in order to ensure that vmemmap’s bounds will be respected during...

6.5AI Score

0.0004EPSS

2024-04-04 08:20 AM
1
cvelist
cvelist

CVE-2024-26782 mptcp: fix double-free on socket dismantle

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix double-free on socket dismantle when MPTCP server accepts an incoming connection, it clones its listener socket. However, the pointer to 'inet_opt' for the new socket has the same value as the original one: as a...

7.6AI Score

0.0004EPSS

2024-04-04 08:20 AM
cvelist
cvelist

CVE-2024-26745 powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV When kdump kernel tries to copy dump data over SR-IOV, LPAR panics due to NULL pointer exception: Kernel attempted to read user page (0) - exploit...

7.4AI Score

0.0004EPSS

2024-04-04 08:20 AM
redhatcve
redhatcve

CVE-2024-26738

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller When a PCI device is dynamically added, the kernel oopses with a NULL pointer dereference: BUG: Kernel NULL pointer dereference on read at 0x00000030...

6.9AI Score

0.0004EPSS

2024-04-04 01:52 AM
3
githubexploit
githubexploit

Exploit for Classic Buffer Overflow in Golang Go

🚨 Exploiting...

9.8CVSS

6.8AI Score

0.004EPSS

2024-04-04 01:17 AM
163
redhatcve
redhatcve

CVE-2024-26713

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: Fix iommu initialisation during DLPAR add When a PCI device is dynamically added, the kernel oopses with a NULL pointer dereference: BUG: Kernel NULL pointer dereference on read at 0x00000030 Faulting...

6.9AI Score

0.0004EPSS

2024-04-04 12:06 AM
4
ubuntucve
ubuntucve

CVE-2024-26745

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV When kdump kernel tries to copy dump data over SR-IOV, LPAR panics due to NULL pointer exception: Kernel attempted to read user page (0) - exploit...

7.5AI Score

0.0004EPSS

2024-04-04 12:00 AM
8
ubuntucve
ubuntucve

CVE-2024-26795

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mapped to the first page of physical memory in order to ensure that vmemmap’s bounds will be respected during...

7.6AI Score

0.0004EPSS

2024-04-04 12:00 AM
6
ubuntucve
ubuntucve

CVE-2024-26782

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix double-free on socket dismantle when MPTCP server accepts an incoming connection, it clones its listener socket. However, the pointer to 'inet_opt' for the new socket has the same value as the original one: as a...

7.5AI Score

0.0004EPSS

2024-04-04 12:00 AM
5
wpvulndb
wpvulndb

Ultimate Social Comments – Email Notification & Lazy Load <= 1.4.8 - Authenticated (Contributor+) Stored Cross-Site Scripting

Description The Ultimate Social Comments – Email Notification & Lazy Load plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 1.4.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.5CVSS

5.9AI Score

0.0004EPSS

2024-04-04 12:00 AM
6
cve
cve

CVE-2024-26738

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller When a PCI device is dynamically added, the kernel oopses with a NULL pointer dereference: BUG: Kernel NULL pointer dereference on read at 0x00000030 ...

6.5AI Score

0.0004EPSS

2024-04-03 05:15 PM
26
nvd
nvd

CVE-2024-26738

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller When a PCI device is dynamically added, the kernel oopses with a NULL pointer dereference: BUG: Kernel NULL pointer dereference on read at 0x00000030 ...

6.3AI Score

0.0004EPSS

2024-04-03 05:15 PM
2
debiancve
debiancve

CVE-2024-26738

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller When a PCI device is dynamically added, the kernel oopses with a NULL pointer dereference: BUG: Kernel NULL pointer dereference on read at...

7AI Score

0.0004EPSS

2024-04-03 05:15 PM
6
cvelist
cvelist

CVE-2024-26738 powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller When a PCI device is dynamically added, the kernel oopses with a NULL pointer dereference: BUG: Kernel NULL pointer dereference on read at 0x00000030 ...

6.6AI Score

0.0004EPSS

2024-04-03 05:00 PM
nvd
nvd

CVE-2024-26713

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/iommu: Fix iommu initialisation during DLPAR add When a PCI device is dynamically added, the kernel oopses with a NULL pointer dereference: BUG: Kernel NULL pointer dereference on read at 0x00000030 Faulting...

6.3AI Score

0.0004EPSS

2024-04-03 03:15 PM
Total number of security vulnerabilities38757