Lucene search

K

MD-404AB, MD-808AB Security Vulnerabilities

nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1870-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1870-1 advisory. The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following...

8.2AI Score

2024-05-31 12:00 AM
cve
cve

CVE-2024-35433

ZKTeco ZKBio CVSecurity 6.1.1 is vulnerable to Incorrect Access Control. An authenticated user, without the permissions of managing users, can create a new admin...

7.2AI Score

2024-05-30 06:15 PM
11
cve
cve

CVE-2024-35428

ZKTeco ZKBio CVSecurity 6.1.1 is vulnerable to Directory Traversal via BaseMediaFile. An authenticated user can delete local files from the server which can lead to...

7AI Score

2024-05-30 05:15 PM
12
cve
cve

CVE-2024-35429

ZKTeco ZKBio CVSecurity 6.1.1 is vulnerable to Directory Traversal via...

7.3AI Score

2024-05-30 05:15 PM
11
cve
cve

CVE-2024-35431

ZKTeco ZKBio CVSecurity 6.1.1 is vulnerable to Directory Traversal via photoBase64. An unauthenticated user can download local files from the...

7.2AI Score

2024-05-30 05:15 PM
12
osv
osv

Symfony XML Entity Expansion security vulnerability

Symfony 2.0.11 carried a [similar] XXE security fix, however, on review of ZF2 I also noted a vulnerability to XML Entity Expansion (XEE) attacks whereby all extensions making use of libxml2 have no defense against XEE Quadratic Blowup Attacks. The vulnerability is a function of there being no...

7.2AI Score

2024-05-30 12:21 PM
4
github
github

Symfony XML Entity Expansion security vulnerability

Symfony 2.0.11 carried a [similar] XXE security fix, however, on review of ZF2 I also noted a vulnerability to XML Entity Expansion (XEE) attacks whereby all extensions making use of libxml2 have no defense against XEE Quadratic Blowup Attacks. The vulnerability is a function of there being no...

7.2AI Score

2024-05-30 12:21 PM
githubexploit

5.7AI Score

0.004EPSS

2024-05-30 07:20 AM
32
nessus
nessus

Cisco IOS Software Internet Key Exchange Version 1 Fragmentation DoS (cisco-sa-ikev1-NO2ccFWz)

According to its self-reported version, Cisco IOS is affected by multiple vulnerabilities. A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap overflow, resulting in an affected...

7.5AI Score

2024-05-30 12:00 AM
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1813-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1813-1 advisory. The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes. This update fixes a regression with...

7.2AI Score

2024-05-30 12:00 AM
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1801-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1801-1 advisory. The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes. This update fixes a...

7.2AI Score

2024-05-29 12:00 AM
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1804-1)

The remote SUSE Linux SLES12 host has packages installed that are affected by a vulnerability as referenced in the SUSE- SU-2024:1804-1 advisory. The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes. The update is fixing a regression with nfs that could lead.....

7.4AI Score

2024-05-29 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1787-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1787-1 advisory. The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes. This update...

7.2AI Score

2024-05-28 12:00 AM
4
nessus
nessus

Oracle Linux 8 : kernel (ELSA-2024-3138)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3138 advisory. [4.18.0-553.OL8] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was....

7.8AI Score

2024-05-28 12:00 AM
packetstorm

7.4AI Score

2024-05-28 12:00 AM
60
redhatcve
redhatcve

CVE-2021-47435

In the Linux kernel, the following vulnerability has been resolved: dm: fix mempool NULL pointer race when completing IO dm_io_dec_pending() calls end_io_acct() first and will then dec md in-flight pending count. But if a task is swapping DM table at same time this can result in a crash due to...

6.3AI Score

0.0004EPSS

2024-05-27 08:29 AM
2
cve
cve

CVE-2024-26289

Deserialization of Untrusted Data vulnerability in PMB Services PMB allows Remote Code Inclusion.This issue affects PMB: from 7.5.1 before 7.5.6-2, from 7.4.1 before 7.4.9, from 7.3.1 before...

9.8CVSS

7.2AI Score

0.0004EPSS

2024-05-27 07:15 AM
27
openvas
openvas

Debian: Security Advisory (DLA-3818-1)

The remote host is missing an update for the...

7.5AI Score

0.008EPSS

2024-05-27 12:00 AM
2
cve
cve

CVE-2024-5378

A vulnerability was found in SourceCodester School Intramurals Student Attendance Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage_sy.php. The manipulation of the argument id leads to sql injection. The attack can be initiated...

6.3CVSS

7.8AI Score

2024-05-26 10:15 PM
23
cve
cve

CVE-2024-5366

A vulnerability has been found in SourceCodester Best House Rental Management System up to 1.0 and classified as critical. This vulnerability affects unknown code of the file edit-cate.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The...

6.3CVSS

7.8AI Score

2024-05-26 02:15 PM
23
cve
cve

CVE-2024-5365

A vulnerability, which was classified as critical, was found in SourceCodester Best House Rental Management System up to 1.0. This affects an unknown part of the file manage_payment.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The....

6.3CVSS

7.9AI Score

2024-05-26 01:15 PM
23
cve
cve

CVE-2024-5364

A vulnerability, which was classified as critical, has been found in SourceCodester Best House Rental Management System up to 1.0. Affected by this issue is some unknown functionality of the file manage_tenant.php. The manipulation of the argument id leads to sql injection. The attack may be...

6.3CVSS

7.7AI Score

2024-05-26 01:15 PM
24
cve
cve

CVE-2024-5363

A vulnerability classified as critical was found in SourceCodester Best House Rental Management System up to 1.0. Affected by this vulnerability is an unknown functionality of the file manage_user.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely.....

6.3CVSS

8AI Score

2024-05-26 12:15 PM
24
debian
debian

[SECURITY] [DLA 3818-1] apache2 security update

Debian LTS Advisory DLA-3818-1 [email protected] https://www.debian.org/lts/security/ Bastien Roucariès May 24, 2024 https://wiki.debian.org/LTS Package : apache2 Version : 2.4.59-1~deb10u1 CVE ID :...

5.3CVSS

7.9AI Score

2024-05-25 11:06 AM
9
nessus
nessus

Fedora 39 : dotnet7.0 (2024-3136a71490)

The remote Fedora 39 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-3136a71490 advisory. This is the May 2024 security update for .NET 7. This is the last upstream release of .NET 7. After this update, .NET 7 reaches its End of Life (EOL). Full...

7.4AI Score

2024-05-25 12:00 AM
3
nessus
nessus

Debian dla-3818 : apache2 - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3818 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3818-1 [email protected] ...

7.5AI Score

2024-05-25 12:00 AM
1
veracode
veracode

CSV Injection

Ghost is vulnerable to CSV Injection. The vulnerability is due to inadequate input sanitization during member CSV export, allowing malicious content to be injected into CSV files, and executed when opened by a spreadsheet...

7AI Score

2024-05-24 07:58 AM
1
krebs
krebs

Stark Industries Solutions: An Iron Hammer in the Cloud

The homepage of Stark Industries Solutions. Two weeks before Russia invaded Ukraine in February 2022, a large, mysterious new Internet hosting firm called Stark Industries Solutions materialized and quickly became the epicenter of massive distributed denial-of-service (DDoS) attacks on government.....

6.8AI Score

2024-05-23 11:32 PM
2
nuclei
nuclei

D-Link DAR-8000-10 - Command Injection

D-Link DAR-8000-10 version has an operating system command injection vulnerability. The vulnerability originates from the parameter id of the file /app/sys1.php which can lead to operating system command...

10AI Score

0.922EPSS

2024-05-23 06:33 AM
6
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[4.18.0-553.OL8] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with...

8AI Score

0.007EPSS

2024-05-23 12:00 AM
5
osv
osv

Ghost allows CSV Injection during member CSV export

Ghost before 5.82.0 allows CSV Injection during a member CSV...

7.5AI Score

2024-05-22 06:30 PM
2
github
github

Ghost allows CSV Injection during member CSV export

Ghost before 5.82.0 allows CSV Injection during a member CSV...

7.2AI Score

2024-05-22 06:30 PM
3
cve
cve

CVE-2024-29421

xmedcon 0.23.0 and fixed in v.0.24.0 is vulnerable to Buffer Overflow via libs/dicom/basic.c which allows an attacker to execute arbitrary...

8.1AI Score

2024-05-22 06:15 PM
22
cve
cve

CVE-2024-34448

Ghost before 5.82.0 allows CSV Injection during a member CSV...

7.8AI Score

2024-05-22 04:15 PM
26
cve
cve

CVE-2024-35555

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
23
cve
cve

CVE-2024-35558

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
25
cve
cve

CVE-2024-35559

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
23
cve
cve

CVE-2024-35551

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
24
cve
cve

CVE-2024-35561

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
23
cve
cve

CVE-2024-35554

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
26
cve
cve

CVE-2024-35552

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
23
cve
cve

CVE-2024-35556

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
24
cve
cve

CVE-2024-35553

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
26
cve
cve

CVE-2024-35560

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
25
cve
cve

CVE-2024-35557

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
28
cve
cve

CVE-2024-35550

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

7.8AI Score

2024-05-22 02:15 PM
23
cve
cve

CVE-2021-47435

In the Linux kernel, the following vulnerability has been resolved: dm: fix mempool NULL pointer race when completing IO dm_io_dec_pending() calls end_io_acct() first and will then dec md in-flight pending count. But if a task is swapping DM table at same time this can result in a crash due to...

6.9AI Score

0.0004EPSS

2024-05-22 07:15 AM
30
debiancve
debiancve

CVE-2021-47435

In the Linux kernel, the following vulnerability has been resolved: dm: fix mempool NULL pointer race when completing IO dm_io_dec_pending() calls end_io_acct() first and will then dec md in-flight pending count. But if a task is swapping DM table at same time this can result in a crash due to...

6.4AI Score

0.0004EPSS

2024-05-22 07:15 AM
3
cvelist
cvelist

CVE-2021-47435 dm: fix mempool NULL pointer race when completing IO

In the Linux kernel, the following vulnerability has been resolved: dm: fix mempool NULL pointer race when completing IO dm_io_dec_pending() calls end_io_acct() first and will then dec md in-flight pending count. But if a task is swapping DM table at same time this can result in a crash due to...

6.9AI Score

0.0004EPSS

2024-05-22 06:19 AM
4
ubuntucve
ubuntucve

CVE-2024-29421

xmedcon 0.23.0 and fixed in v.0.24.0 is vulnerable to Buffer Overflow via libs/dicom/basic.c which allows an attacker to execute arbitrary...

7.9AI Score

2024-05-22 12:00 AM
1
Total number of security vulnerabilities15582