Lucene search

K

MAX PRESENCE,TP3106,TP3206 Security Vulnerabilities

nvd
nvd

CVE-2024-20310

A vulnerability in the web-based interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an authenticated user of the interface. This vulnerability exists...

6.1CVSS

6AI Score

0.0004EPSS

2024-04-03 05:15 PM
cve
cve

CVE-2024-20310

A vulnerability in the web-based interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an authenticated user of the interface. This vulnerability exists...

6.1CVSS

5.9AI Score

0.0004EPSS

2024-04-03 05:15 PM
38
cvelist
cvelist

CVE-2024-20310

A vulnerability in the web-based interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an authenticated user of the interface. This vulnerability exists...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-04-03 04:19 PM
vulnrichment
vulnrichment

CVE-2024-20310

A vulnerability in the web-based interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an authenticated user of the interface. This vulnerability exists...

6.1CVSS

5.9AI Score

0.0004EPSS

2024-04-03 04:19 PM
cisco
cisco

Cisco Unified Communications Manager IM & Presence Service Cross-Site Scripting Vulnerability

A vulnerability in the web-based interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an authenticated user of the interface. This vulnerability exists...

6.1AI Score

0.0004EPSS

2024-04-03 04:00 PM
10
schneier
schneier

XZ Utils Backdoor

The cybersecurity world got really lucky last week. An intentionally placed backdoor in XZ Utils, an open-source compression utility, was pretty much accidentally discovered by a Microsoft engineer--weeks before it would have been incorporated into both Debian and Red Hat Linux. From ArsTehnica: .....

7.7AI Score

2024-04-02 06:50 PM
26
thn
thn

Malicious Code in XZ Utils for Linux Systems Enables Remote Code Execution

The malicious code inserted into the open-source library XZ Utils, a widely used package present in major Linux distributions, is also capable of facilitating remote code execution, a new analysis has revealed. The audacious supply chain compromise, tracked as CVE-2024-3094 (CVSS score: 10.0),...

10CVSS

9.9AI Score

0.133EPSS

2024-04-02 01:18 PM
51
packetstorm

9.8CVSS

7.1AI Score

0.003EPSS

2024-04-02 12:00 AM
87
trellix
trellix

SuperSize Me

SuperSize Me By Floser Bacurio Jr., Bernadette Canubas, Michaelo Oliveros · April 02, 2024 Introduction Cyber attackers are always finding new ways to outsmart security systems and distribute malware effectively. We discovered an interesting detection evasion technique of delivering archive files.....

7.2AI Score

2024-04-02 12:00 AM
20
nessus
nessus

Payment Form Detected

The scanner has detected the presence of a payment form during the crawling of the target web application. Details about the form are provided in the plugin...

7.3AI Score

2024-04-02 12:00 AM
6
packetstorm

9.8CVSS

7AI Score

EPSS

2024-04-02 12:00 AM
72
exploitdb

9.8CVSS

7.4AI Score

EPSS

2024-04-02 12:00 AM
44
zdt

9.8CVSS

7.1AI Score

0.003EPSS

2024-04-02 12:00 AM
22
cnvd
cnvd

Dell PowerScale OneFS Log Message Disclosure Vulnerability (CNVD-2024-16190)

Dell PowerScale OneFS is an operating system from Dell (USA). PowerScale OneFS operating system that provides horizontal scaling of NAS. Dell PowerScale OneFS suffers from a log information disclosure vulnerability that originates from the presence of sensitive information in log files, which can.....

7.9CVSS

6.2AI Score

0.0004EPSS

2024-04-01 12:00 AM
7
githubexploit
githubexploit

Exploit for Embedded Malicious Code in Tukaani Xz

CVE-2024-3094 (XZ Backdoor) Tools This repository contains...

10CVSS

9.7AI Score

0.133EPSS

2024-03-31 10:46 AM
28
githubexploit
githubexploit

Exploit for Embedded Malicious Code in Tukaani Xz

CVE-2024-3094-Vulnerabity-Checker Verify that your XZ Utils...

10CVSS

9.6AI Score

0.133EPSS

2024-03-29 08:52 PM
173
malwarebytes
malwarebytes

Stopping a K-12 cyberattack (SolarMarker) with ThreatDown MDR

In early 2024, a large K-12 school district partnered with ThreatDown MDR to strengthen its cybersecurity posture. Shortly after onboarding, ThreatDown MDR analysts detected unusual patterns of activity subsequently identified as the work of SolarMarker, a sophisticated backdoor. It became evident....

8AI Score

2024-03-28 07:09 PM
9
thn
thn

Linux Version of DinodasRAT Spotted in Cyber Attacks Across Several Countries

A Linux version of a multi-platform backdoor called DinodasRAT has been detected in the wild targeting China, Taiwan, Turkey, and Uzbekistan, new findings from Kaspersky reveal. DinodasRAT, also known as XDealer, is a C++-based malware that offers the ability to harvest a wide range of sensitive...

8.1AI Score

2024-03-28 05:02 PM
36
securelist
securelist

DinodasRAT Linux implant targeting entities worldwide

DinodasRAT, also known as XDealer, is a multi-platform backdoor written in C++ that offers a range of capabilities. This RAT allows the malicious actor to surveil and harvest sensitive data from a target's computer. A Windows version of this RAT was used in attacks against government entities in...

7.7AI Score

2024-03-28 01:00 PM
6
thn
thn

Two Chinese APT Groups Ramp Up Cyber Espionage Against ASEAN Countries

Two China-linked advanced persistent threat (APT) groups have been observed targeting entities and member countries affiliated with the Association of Southeast Asian Nations (ASEAN) as part of a cyber espionage campaign over the past three months. This includes the threat actor known as Mustang...

7.4AI Score

2024-03-27 04:20 AM
14
redhatcve
redhatcve

CVE-2024-26645

In the Linux kernel, the following vulnerability has been resolved: tracing: Ensure visibility when inserting an element into tracing_map Running the following two commands in parallel on a multi-processor AArch64 machine can sporadically produce an unexpected warning about duplicate histogram...

7AI Score

0.0004EPSS

2024-03-26 06:03 PM
8
cve
cve

CVE-2024-26645

In the Linux kernel, the following vulnerability has been resolved: tracing: Ensure visibility when inserting an element into tracing_map Running the following two commands in parallel on a multi-processor AArch64 machine can sporadically produce an unexpected warning about duplicate histogram...

6.2AI Score

0.0004EPSS

2024-03-26 04:15 PM
50
nvd
nvd

CVE-2024-26645

In the Linux kernel, the following vulnerability has been resolved: tracing: Ensure visibility when inserting an element into tracing_map Running the following two commands in parallel on a multi-processor AArch64 machine can sporadically produce an unexpected warning about duplicate histogram...

7.5AI Score

0.0004EPSS

2024-03-26 04:15 PM
debiancve
debiancve

CVE-2024-26645

In the Linux kernel, the following vulnerability has been resolved: tracing: Ensure visibility when inserting an element into tracing_map Running the following two commands in parallel on a multi-processor AArch64 machine can sporadically produce an unexpected warning about duplicate histogram...

7.1AI Score

0.0004EPSS

2024-03-26 04:15 PM
11
cvelist
cvelist

CVE-2024-26645 tracing: Ensure visibility when inserting an element into tracing_map

In the Linux kernel, the following vulnerability has been resolved: tracing: Ensure visibility when inserting an element into tracing_map Running the following two commands in parallel on a multi-processor AArch64 machine can sporadically produce an unexpected warning about duplicate histogram...

7.7AI Score

0.0004EPSS

2024-03-26 03:17 PM
vulnrichment
vulnrichment

CVE-2024-26645 tracing: Ensure visibility when inserting an element into tracing_map

In the Linux kernel, the following vulnerability has been resolved: tracing: Ensure visibility when inserting an element into tracing_map Running the following two commands in parallel on a multi-processor AArch64 machine can sporadically produce an unexpected warning about duplicate histogram...

6.9AI Score

0.0004EPSS

2024-03-26 03:17 PM
1
ubuntucve
ubuntucve

CVE-2024-26645

In the Linux kernel, the following vulnerability has been resolved: tracing: Ensure visibility when inserting an element into tracing_map Running the following two commands in parallel on a multi-processor AArch64 machine can sporadically produce an unexpected warning about duplicate histogram...

7.7AI Score

0.0004EPSS

2024-03-26 12:00 AM
12
nvd
nvd

CVE-2024-28183

ESP-IDF is the development framework for Espressif SoCs supported on Windows, Linux and macOS. A Time-of-Check to Time-of-Use (TOCTOU) vulnerability was discovered in the implementation of the ESP-IDF bootloader which could allow an attacker with physical access to flash of the device to bypass...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-03-25 03:15 PM
cve
cve

CVE-2024-28183

ESP-IDF is the development framework for Espressif SoCs supported on Windows, Linux and macOS. A Time-of-Check to Time-of-Use (TOCTOU) vulnerability was discovered in the implementation of the ESP-IDF bootloader which could allow an attacker with physical access to flash of the device to bypass...

6.1CVSS

6.6AI Score

0.0004EPSS

2024-03-25 03:15 PM
32
osv
osv

CVE-2024-28183

ESP-IDF is the development framework for Espressif SoCs supported on Windows, Linux and macOS. A Time-of-Check to Time-of-Use (TOCTOU) vulnerability was discovered in the implementation of the ESP-IDF bootloader which could allow an attacker with physical access to flash of the device to bypass...

6.1CVSS

7AI Score

0.0004EPSS

2024-03-25 03:15 PM
4
malwarebytes
malwarebytes

3 important lessons from a devastating ransomware attack

In October 2023, The British Library was attacked by the Rhysida ransomware gang in a devastating cyberattack. The library, a vast repository of over 170 million items, is still deep in the recovery process, but recently released an eighteen page cyber incident review describing the attack, its...

7.2AI Score

2024-03-25 02:59 PM
10
cvelist
cvelist

CVE-2024-28183 Anti Rollback bypass with physical access and TOCTOU attack

ESP-IDF is the development framework for Espressif SoCs supported on Windows, Linux and macOS. A Time-of-Check to Time-of-Use (TOCTOU) vulnerability was discovered in the implementation of the ESP-IDF bootloader which could allow an attacker with physical access to flash of the device to bypass...

6.1CVSS

6.3AI Score

0.0004EPSS

2024-03-25 02:31 PM
githubexploit
githubexploit

Exploit for CVE-2022-23093

CVE-2022-23093 FreeBSD Stack-Based Overflow Informations...

7.3AI Score

2024-03-22 08:38 AM
171
talosblog
talosblog

New details on TinyTurla’s post-compromise activity reveal full kill chain

Cisco Talos is providing an update on its two recent reports on a new and ongoing campaign where Turla, a Russian espionage group, deployed their TinyTurla-NG (TTNG) implant. We now have new information on the entire kill chain this actor uses, including the tactics, techniques and procedures...

7.6AI Score

2024-03-21 01:08 PM
10
veracode
veracode

Code Injection

qiskit_ibm_runtime is vulnerable to Code Injection. The vulnerability is due to the presence of the eval method within the Options.get_program_inputs function, which allows an attacker to inject and execute arbitrary code within the application's...

8AI Score

2024-03-21 09:49 AM
3
krebs
krebs

The Not-so-True People-Search Network from China

It's not unusual for the data brokers behind people-search websites to use pseudonyms in their day-to-day lives (you would, too). Some of these personal data purveyors even try to reinvent their online identities in a bid to hide their conflicts of interest. But it's not every day you run across a....

6.4AI Score

2024-03-21 03:18 AM
14
cnvd
cnvd

Dell PowerEdge Server BIOS Input Validation Error Vulnerability

Dell PowerEdge Server BIOS is a system update driver for the Dell (Dell) of the United States. The Dell PowerEdge Server BIOS is vulnerable to an input validation error vulnerability that stems from the presence of an SMM communication buffer validation error. An attacker could exploit this...

4.4CVSS

6.9AI Score

0.0004EPSS

2024-03-21 12:00 AM
9
talosblog
talosblog

Dissecting a complex vulnerability and achieving arbitrary code execution in Ichitaro Word

Cisco Talos disclosed several vulnerabilities in JustSystems' Ichitaro Word Processor last year. These vulnerabilities were complex and were discovered through extensive reverse engineering. CVE-2023-35126 and its peers (CVE-2023-34366, CVE-2023-38127, and CVE-2023-38128) were each assessed as...

7.8CVSS

6.9AI Score

0.004EPSS

2024-03-20 12:00 PM
15
veracode
veracode

Authentication Bypass

OpenMetadata is vulnerable to Authentication Bypass. The vulnerability is caused due to improper path validation in the JwtFilter, allowing attackers to bypass authentication mechanisms by exploiting the presence of path parameters in...

9.8CVSS

7.2AI Score

0.001EPSS

2024-03-20 07:15 AM
14
thn
thn

APIs Drive the Majority of Internet Traffic and Cybercriminals are Taking Advantage

Application programming interfaces (APIs) are the connective tissue behind digital modernization, helping applications and databases exchange data more effectively. The State of API Security in 2024 Report from Imperva, a Thales company, found that the majority of internet traffic (71%) in 2023...

7.8AI Score

2024-03-19 04:20 PM
29
schneier
schneier

AI and the Evolution of Social Media

Oh, how the mighty have fallen. A decade ago, social media was celebrated for sparking democratic uprisings in the Arab world and beyond. Now front pages are splashed with stories of social platforms’ role in misinformation, business conspiracy, malfeasance, and risks to mental health. In a 2022...

6.3AI Score

2024-03-19 11:05 AM
7
githubexploit
githubexploit

Exploit for File Descriptor Leak in Linuxfoundation Runc

PoC of CVE-2024-21626 Read my full article for detailed...

8.6CVSS

8.7AI Score

0.051EPSS

2024-03-15 10:38 AM
80
spring
spring

Hypermedia and Browser Enhancement

Front end development these days is dominated by large JavaScript client side frameworks. There are plenty of good reasons for that, but it can be very inefficient for many use cases, and the framework engineering has become extremely complex. In this article, I want to explore a different...

6.9AI Score

2024-03-15 12:00 AM
4
cnvd
cnvd

IBM Sterling Partner Engagement Manager Cross-Site Scripting Vulnerability (CNVD-2024-13531)

IBM Sterling Partner Engagement Manager is an automated management tool from International Business Machines (IBM). A cross-site scripting vulnerability exists in IBM Sterling Partner Engagement Manager that stems from the presence of a cross-site scripting (XSS) vulnerability. An attacker can...

5.4CVSS

5.8AI Score

0.0004EPSS

2024-03-15 12:00 AM
6
cnvd
cnvd

IBM Maximo Application Suite Cross-Site Scripting Vulnerability

IBM Maximo Application Suite is a single platform for intelligent asset management, monitoring, maintenance, computer vision, security and reliability from International Business Machines (IBM). A cross-site scripting vulnerability exists in IBM Maximo Application Suite version 7.6.1.3, which...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-03-15 12:00 AM
7
cnvd
cnvd

Fortinet FortiPortal Authorization Issues Vulnerability

Fortinet FortiPortal is an advanced, feature-rich hosted security analysis and management support tool for Fortinet's FortiGate, FortiWiFi and FortiAP product lines, available as a virtual machine for MSPs. An authorization issue vulnerability exists in Fortinet FortiPortal that stems from the...

4.3CVSS

7AI Score

0.0004EPSS

2024-03-14 12:00 AM
4
Total number of security vulnerabilities9642