Lucene search

K

HPE Superdome Flex Servers; HPE Superdome Flex 280 Servers Security Vulnerabilities

cve
cve

CVE-2024-32971

Apollo Router is a configurable, graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. The affected versions of Apollo Router contain a bug that in limited circumstances, could lead to unexpected operations being executed which can result in unintended data or...

9CVSS

7.2AI Score

0.0004EPSS

2024-05-02 07:15 AM
43
osv
osv

CVE-2024-32971

Apollo Router is a configurable, graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. The affected versions of Apollo Router contain a bug that in limited circumstances, could lead to unexpected operations being executed which can result in unintended data or...

6.9AI Score

0.0004EPSS

2024-05-02 07:15 AM
4
cve
cve

CVE-2024-32882

Wagtail is an open source content management system built on Django. In affected versions if a model has been made available for editing through the wagtail.contrib.settings module or ModelViewSet, and the permission argument on FieldPanel has been used to further restrict access to one or more...

2.7CVSS

7AI Score

0.0004EPSS

2024-05-02 07:15 AM
29
cvelist
cvelist

CVE-2024-32882 Permission check bypass when editing a model with per-field restrictions in wagtail

Wagtail is an open source content management system built on Django. In affected versions if a model has been made available for editing through the wagtail.contrib.settings module or ModelViewSet, and the permission argument on FieldPanel has been used to further restrict access to one or more...

6.4AI Score

0.0004EPSS

2024-05-02 06:52 AM
3
cvelist
cvelist

CVE-2024-32971 Defect in query plan cache may cause incorrect operations to be executed in Apollo Router

Apollo Router is a configurable, graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. The affected versions of Apollo Router contain a bug that in limited circumstances, could lead to unexpected operations being executed which can result in unintended data or...

6.7AI Score

0.0004EPSS

2024-05-02 06:43 AM
3
nessus
nessus

Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2023-0614 advisory. An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE...

8.5AI Score

2024-05-02 12:00 AM
3
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[5.14.0-427.13.1_4.OL9] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update...

7.5AI Score

0.003EPSS

2024-05-02 12:00 AM
5
nessus
nessus

Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2023-0613 advisory. An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE...

8.9AI Score

2024-05-02 12:00 AM
2
nessus
nessus

Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2023-0809 advisory. Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap...

8.8AI Score

2024-05-02 12:00 AM
10
nessus
nessus

Fedora 38 : matrix-synapse / rust-pythonize (2024-7be0693731)

The remote Fedora 38 host has packages installed that are affected by a vulnerability as referenced in the FEDORA-2024-7be0693731 advisory. Synapse is an open-source Matrix homeserver. A remote Matrix user with malicious intent, sharing a room with Synapse instances before 1.105.1, can...

6.5AI Score

2024-05-02 12:00 AM
1
nessus
nessus

Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2023-0808 advisory. decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS. (CVE-2022-38900) The got package...

9AI Score

2024-05-02 12:00 AM
2
nessus
nessus

Fedora 39 : matrix-synapse / rust-pythonize (2024-d408b654d6)

The remote Fedora 39 host has packages installed that are affected by a vulnerability as referenced in the FEDORA-2024-d408b654d6 advisory. Synapse is an open-source Matrix homeserver. A remote Matrix user with malicious intent, sharing a room with Synapse instances before 1.105.1, can...

6.9AI Score

2024-05-02 12:00 AM
2
nessus
nessus

Fedora 40 : matrix-synapse / rust-pythonize (2024-3ff83cb806)

The remote Fedora 40 host has packages installed that are affected by a vulnerability as referenced in the FEDORA-2024-3ff83cb806 advisory. Synapse is an open-source Matrix homeserver. A remote Matrix user with malicious intent, sharing a room with Synapse instances before 1.105.1, can...

6.5AI Score

2024-05-02 12:00 AM
4
openvas
openvas

MyBB < 1.8.38 Multiple Vulnerabilities

MyBB is prone to multiple...

7.1AI Score

0.001EPSS

2024-05-02 12:00 AM
7
nessus
nessus

RHEL 8 : nodejs:16 (RHSA-2024:2651)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2651 advisory. A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource...

6.6AI Score

2024-05-02 12:00 AM
3
nessus
nessus

Eclipse Jetty Web Server Detection

The Eclipse Jetty web server was detected on the remote...

7.4AI Score

2024-05-02 12:00 AM
2
ibm
ibm

Security Bulletin:IBM MQ is vulnerable to a buffer overflow issue (CVE-2024-25048)

Summary An issue was identified with IBM MQ when a client sends a malformed xa_recover request. This can result in a memory overwrite or buffer overflow within the queue manager. Vulnerability Details ** CVEID: CVE-2024-25048 DESCRIPTION: **IBM MQ Appliance 9.3 CD and LTS are vulnerable to a...

8AI Score

0.0004EPSS

2024-05-01 08:38 PM
3
redhatcve
redhatcve

CVE-2024-26931

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix command flush on cable pull System crash due to command failed to flush back to SCSI layer. BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 PGD 0 P4D 0 Oops: 0000 [#1] SMP NOPTI CPU: 27....

7.4AI Score

0.0004EPSS

2024-05-01 07:18 PM
1
redhatcve
redhatcve

CVE-2024-26929

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix double free of fcport The server was crashing after LOGO because fcport was getting freed twice. -----------[ cut here ]----------- kernel BUG at mm/slub.c:371! invalid opcode: 0000 1 SMP PTI CPU: 35 PID: 4610...

7.2AI Score

0.0004EPSS

2024-05-01 07:18 PM
3
cve
cve

CVE-2024-33518

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-01 05:15 PM
23
cve
cve

CVE-2024-33517

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-01 05:15 PM
27
cve
cve

CVE-2024-33516

An unauthenticated Denial of Service (DoS) vulnerability exists in the Auth service accessed via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-01 05:15 PM
23
cve
cve

CVE-2024-33513

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

5.9CVSS

7.4AI Score

0.0004EPSS

2024-05-01 05:15 PM
26
cve
cve

CVE-2024-33515

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-05-01 05:15 PM
25
cve
cve

CVE-2024-33514

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-05-01 05:15 PM
21
github
github

Wagtail has permission check bypass when editing a model with per-field restrictions through `wagtail.contrib.settings` or `ModelViewSet`

Impact If a model has been made available for editing through the wagtail.contrib.settings module or ModelViewSet, and the permission argument on FieldPanel has been used to further restrict access to one or more fields of the model, a user with edit permission over the model but not the specific.....

6.9AI Score

0.0004EPSS

2024-05-01 04:35 PM
2
cvelist
cvelist

CVE-2024-33518

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected...

6.9AI Score

0.0004EPSS

2024-05-01 04:35 PM
1
cvelist
cvelist

CVE-2024-33517

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected...

6.9AI Score

0.0004EPSS

2024-05-01 04:33 PM
2
cvelist
cvelist

CVE-2024-33516

An unauthenticated Denial of Service (DoS) vulnerability exists in the Auth service accessed via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the...

6.9AI Score

0.0004EPSS

2024-05-01 04:30 PM
3
cvelist
cvelist

CVE-2024-33515

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

7.1AI Score

0.0004EPSS

2024-05-01 04:28 PM
3
cvelist
cvelist

CVE-2024-33514

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

7.1AI Score

0.0004EPSS

2024-05-01 04:27 PM
1
cvelist
cvelist

CVE-2024-33513

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

7.1AI Score

0.0004EPSS

2024-05-01 04:13 PM
2
cve
cve

CVE-2024-33512

There is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful...

9.8CVSS

9.4AI Score

0.0004EPSS

2024-05-01 03:15 PM
29
cve
cve

CVE-2024-33511

There is a buffer overflow vulnerability in the underlying Automatic Reporting service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-05-01 03:15 PM
28
cve
cve

CVE-2024-26304

There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-05-01 03:15 PM
28
cve
cve

CVE-2024-26305

There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-05-01 03:15 PM
30
cvelist
cvelist

CVE-2024-33512

There is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful...

8.8AI Score

0.0004EPSS

2024-05-01 02:57 PM
2
cvelist
cvelist

CVE-2024-33511

There is a buffer overflow vulnerability in the underlying Automatic Reporting service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

8.8AI Score

0.0004EPSS

2024-05-01 02:54 PM
1
cvelist
cvelist

CVE-2024-26305

There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability...

8.8AI Score

0.0004EPSS

2024-05-01 02:52 PM
3
cvelist
cvelist

CVE-2024-26304

There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

8.4AI Score

0.0004EPSS

2024-05-01 02:43 PM
1
osv
osv

CVE-2024-23335

MyBB is a free and open source forum software. The backup management module of the Admin CP may accept .htaccess as the name of the backup file to be deleted, which may expose the stored backup files over HTTP on Apache servers. MyBB 1.8.38 resolves this issue. Users are advised to upgrade. There.....

6.6AI Score

0.0004EPSS

2024-05-01 07:15 AM
2
cve
cve

CVE-2024-23335

MyBB is a free and open source forum software. The backup management module of the Admin CP may accept .htaccess as the name of the backup file to be deleted, which may expose the stored backup files over HTTP on Apache servers. MyBB 1.8.38 resolves this issue. Users are advised to upgrade. There.....

4.7CVSS

7.1AI Score

0.0004EPSS

2024-05-01 07:15 AM
26
cvelist
cvelist

CVE-2024-23335 Backups directory .htaccess deletion in. MyBB

MyBB is a free and open source forum software. The backup management module of the Admin CP may accept .htaccess as the name of the backup file to be deleted, which may expose the stored backup files over HTTP on Apache servers. MyBB 1.8.38 resolves this issue. Users are advised to upgrade. There.....

6.5AI Score

0.0004EPSS

2024-05-01 06:27 AM
4
cve
cve

CVE-2024-26929

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix double free of fcport The server was crashing after LOGO because fcport was getting freed twice. -----------[ cut here ]----------- kernel BUG at mm/slub.c:371! invalid opcode: 0000 1 SMP PTI CPU: 35 PID:...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-05-01 06:15 AM
44
debiancve
debiancve

CVE-2024-26929

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix double free of fcport The server was crashing after LOGO because fcport was getting freed twice. -----------[ cut here ]----------- kernel BUG at mm/slub.c:371! invalid opcode: 0000 1 SMP PTI CPU: 35 PID:...

6.8AI Score

0.0004EPSS

2024-05-01 06:15 AM
3
cve
cve

CVE-2024-26931

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix command flush on cable pull System crash due to command failed to flush back to SCSI layer. BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 PGD 0 P4D 0 Oops: 0000 [#1] SMP NOPTI CPU:...

7AI Score

0.0004EPSS

2024-05-01 06:15 AM
50
debiancve
debiancve

CVE-2024-26931

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix command flush on cable pull System crash due to command failed to flush back to SCSI layer. BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 PGD 0 P4D 0 Oops: 0000 [#1] SMP NOPTI ...

6.9AI Score

0.0004EPSS

2024-05-01 06:15 AM
4
cvelist
cvelist

CVE-2024-26931 scsi: qla2xxx: Fix command flush on cable pull

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix command flush on cable pull System crash due to command failed to flush back to SCSI layer. BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 PGD 0 P4D 0 Oops: 0000 [#1] SMP NOPTI CPU:...

6.4AI Score

0.0004EPSS

2024-05-01 05:17 AM
3
cvelist
cvelist

CVE-2024-26929 scsi: qla2xxx: Fix double free of fcport

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix double free of fcport The server was crashing after LOGO because fcport was getting freed twice. -----------[ cut here ]----------- kernel BUG at mm/slub.c:371! invalid opcode: 0000 1 SMP PTI CPU: 35 PID:...

6.3AI Score

0.0004EPSS

2024-05-01 05:17 AM
2
chrome
chrome

Stable Channel Update for ChromeOS / ChromeOS Flex

Hello All, The Stable channel is being updated to 124.0.6367.95 (Platform version: 15823.40.0) for most ChromeOS devices and will be rolled out over the next few days. If you find new issues, please let us know one of the following ways: File a bug Visit our Chrome OS communities General:...

8AI Score

0.0005EPSS

2024-05-01 12:00 AM
12
Total number of security vulnerabilities63094