Lucene search

K

Magento 1& 2 Security Vulnerabilities

osv
osv

wget vulnerability

USN-6852-1 fixed a vulnerability in Wget. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Original advisory details: It was discovered that Wget incorrectly handled semicolons in the userinfo subcomponent of a URI. A remote attacker could possibly trick a...

6.8AI Score

0.0004EPSS

2024-06-27 10:42 AM
3
cvelist
cvelist

CVE-2024-5535 SSL_select_next_proto buffer overread

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour...

0.0004EPSS

2024-06-27 10:30 AM
13
vulnrichment
vulnrichment

CVE-2024-5535 SSL_select_next_proto buffer overread

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour...

6.9AI Score

0.0004EPSS

2024-06-27 10:30 AM
6
rosalinux
rosalinux

Advisory ROSA-SA-2024-2435

software: vim 9.0.2130 WASP: ROSA-CHROME package_evr_string: vim-9.0.2130-1 CVE-ID: CVE-2023-46246 BDU-ID: 2023-07250 CVE-Crit: LOW CVE-DESC.: A vulnerability in the ga_grow_inner function of the vim text editor, protocol for software Unix is caused by an integer overflow. Exploitation of the...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-06-27 10:16 AM
1
osv
osv

fontforge vulnerabilities

It was discovered that FontForge incorrectly handled filenames. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to perform a command injection. (CVE-2024-25081) It was discovered that FontForge incorrectly...

7.4AI Score

0.0004EPSS

2024-06-27 09:52 AM
1
osv
osv

libcdio vulnerability

Mansour Gashasbi discovered that libcdio incorrectly handled certain memory operations when parsing an ISO file, leading to a buffer overflow vulnerability. An attacker could use this to cause a denial of service, or possibly execute arbitrary...

7.7AI Score

0.0004EPSS

2024-06-27 07:22 AM
5
osv
osv

CVE-2024-22232

A specially crafted url can be created which leads to a directory traversal in the salt file server. A malicious user can read an arbitrary file from a Salt master’s...

7.7CVSS

6.6AI Score

0.0004EPSS

2024-06-27 07:15 AM
1
osv
osv

CVE-2024-22231

Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead a malicious attacker to create an arbitrary directory on a Salt...

5CVSS

5.1AI Score

0.0004EPSS

2024-06-27 07:15 AM
1
redhatcve
redhatcve

CVE-2024-39460

A vulnerability was found in Jenkins Bitbucket. In some cases, it prints the Bitbucket OAuth access token as part of the Bitbucket...

6.4AI Score

0.0004EPSS

2024-06-27 04:23 AM
3
redhatcve
redhatcve

CVE-2024-39458

A vulnerability was found in the Jenkins Structs Plugin. When it fails to configure a build step, it logs a warning message containing diagnostic information that may contain secrets passed as step parameters, potentially resulting in accidental exposure of secrets through the default system...

6.1AI Score

0.0004EPSS

2024-06-27 04:23 AM
1
redhatcve
redhatcve

CVE-2024-39459

A vulnerability was found in the Jenkins Plain Credentials Plugin, which stores secret file credentials unencrypted (only Base64 encoded) on the Jenkins controller file system. Users with access to the Jenkins controller file system (global credentials) or with Item/Extended Read permission...

6.3AI Score

0.0004EPSS

2024-06-27 04:23 AM
4
ibm
ibm

Security Bulletin: IBM MQ Appliance is affected by multiple open source vulnerabilities.

Summary IBM MQ Appliance has addressed multiple open source vulnerabilities (CVE-2020-12762, CVE-2021-33631, CVE-2023-6931, CVE-2024-1086). Vulnerability Details CVEID: CVE-2020-12762 DESCRIPTION: json-c could allow a remote attacker to execute arbitrary code on the system, caused by an integer...

7.8CVSS

8.7AI Score

0.002EPSS

2024-06-27 03:30 AM
15
ibm
ibm

Security Bulletin: IBM MQ Appliance is affected by a denial of service vulnerability (CVE-2024-2511)

Summary IBM MQ Appliance has addressed an OpenSSL denial of service vulnerability. Vulnerability Details CVEID: CVE-2024-2511 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by improper server configuration validation. By using a specially crafted server configuration, a remote...

6.7AI Score

0.0004EPSS

2024-06-27 03:29 AM
9
ibm
ibm

Security Bulletin: IBM MQ Appliance vulnerable to open redirect (CVE-2024-29041)

Summary IBM MQ Appliance has addressed an open redirect vulnerability. Vulnerability Details CVEID: CVE-2024-29041 DESCRIPTION: Express.js Express could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability. An attacker could exploit this vulnerability using....

6.1CVSS

6.7AI Score

0.0004EPSS

2024-06-27 03:29 AM
6
ibm
ibm

Security Bulletin: IBM MQ Appliance is vulnerable to XML External Entity (XXE) injection and server-side request forgery (CVE-2024-22354 & CVE-2024-22329)

Summary IBM MQ Appliance has addressed XML External Entity (XXE) injection and server-side request forgery vulnerabilities. Vulnerability Details CVEID: CVE-2024-22354 DESCRIPTION: IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.5 are.....

7CVSS

7.8AI Score

0.0004EPSS

2024-06-27 03:29 AM
8
ibm
ibm

Security Bulletin: IBM MQ Appliance vulnerable to "Terrapin" attack in OpenSSH (CVE-2023-48795)

Summary By manipulating sequence numbers during SSH connection setup, a MITM attacker can delete negotiation messages without causing a MAC failure. To mitigate this vulnerability, IBM MQ Appliance has removed the chacha20-poly1305 cipher and all etm HMACs from the default set of algorithms...

5.9CVSS

6.9AI Score

0.963EPSS

2024-06-27 03:28 AM
19
ibm
ibm

Security Bulletin: IBM MQ Appliance is vulnerable to a denial of service attack (CVE-2024-35116)

Summary IBM MQ Appliance has addressed a denial of service vulnerability. Vulnerability Details CVEID: CVE-2024-35116 DESCRIPTION: IBM MQ is vulnerable to a denial of service attack caused by an error applying configuration changes. CVSS Base score: 5.9 CVSS Temporal Score: See: ...

5.9CVSS

6.5AI Score

0.0005EPSS

2024-06-27 03:28 AM
9
osv
osv

openssl vulnerability

It was discovered that OpenSSL failed to choose an appropriately short private key size when computing shared-secrets in the Diffie-Hellman Key Agreement Protocol. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, resulting in a denial of...

7.5CVSS

6.8AI Score

0.008EPSS

2024-06-27 03:05 AM
1
fedora
fedora

[SECURITY] Fedora 40 Update: chromium-126.0.6478.126-1.fc40

Chromium is an open-source web browser, powered by WebKit...

6.6AI Score

0.0004EPSS

2024-06-27 02:04 AM
fedora
fedora

[SECURITY] Fedora 40 Update: openvpn-2.6.11-1.fc40

OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single UDP or TCP port. It can use the Marcus Franz Xaver Johannes Oberhumers LZO library for...

7AI Score

EPSS

2024-06-27 02:04 AM
fedora
fedora

[SECURITY] Fedora 40 Update: moodle-4.3.5-1.fc40

Moodle is a course management system (CMS) - a free, Open Source software package designed using sound pedagogical principles, to help educators create effective online learning...

6.7AI Score

0.0004EPSS

2024-06-27 02:04 AM
1
fedora
fedora

[SECURITY] Fedora 40 Update: freeipa-4.12.1-1.fc40

IPA is an integrated solution to provide centrally managed Identity (users, hosts, services), Authentication (SSO, 2FA), and Authorization (host access control, SELinux user roles, services). The solution provides features for further integration with Linux based clients (SUDO, automount) and...

8.1CVSS

6.9AI Score

0.0005EPSS

2024-06-27 02:03 AM
1
fedora
fedora

[SECURITY] Fedora 39 Update: chromium-126.0.6478.126-1.fc39

Chromium is an open-source web browser, powered by WebKit...

6.6AI Score

0.0004EPSS

2024-06-27 01:43 AM
1
fedora
fedora

[SECURITY] Fedora 39 Update: firefox-127.0.2-1.fc39

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and...

7.3AI Score

2024-06-27 01:43 AM
fedora
fedora

[SECURITY] Fedora 39 Update: moodle-4.3.5-1.fc39

Moodle is a course management system (CMS) - a free, Open Source software package designed using sound pedagogical principles, to help educators create effective online learning...

6.7AI Score

0.0004EPSS

2024-06-27 01:43 AM
2
ibm
ibm

Security Bulletin: IBM MQ is affected by a vulnerability in Eclipse Jetty (CVE-2024-22201)

Summary An issue was found in Eclipse Jetty that is shipped with the IBM MQ Explorer. Vulnerability Details CVEID: CVE-2024-22201 DESCRIPTION: Eclipse Jetty is vulnerable to a denial of service, caused by a flaw when an HTTP/2 connection gets TCP congested. By sending a specially crafted request,.....

7.5CVSS

6.5AI Score

0.0004EPSS

2024-06-27 12:28 AM
9
debiancve
debiancve

CVE-2024-6323

Improper authorization in global search in GitLab EE affecting all versions from 16.11 prior to 16.11.5 and 17.0 prior to 17.0.3 and 17.1 prior to 17.1.1 allows an attacker leak content of a private repository in a public...

7.5CVSS

6.6AI Score

0.001EPSS

2024-06-27 12:15 AM
1
debiancve
debiancve

CVE-2024-5430

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.10 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows a project maintainer can delete the merge request approval policy via...

6.8CVSS

6.6AI Score

0.0005EPSS

2024-06-27 12:15 AM
3
debiancve
debiancve

CVE-2024-5655

An issue was discovered in GitLab CE/EE affecting all versions starting from 15.8 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows an attacker to trigger a pipeline as another user under certain...

9.6CVSS

6.6AI Score

0.001EPSS

2024-06-27 12:15 AM
2
debiancve
debiancve

CVE-2024-4901

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, where a stored XSS vulnerability could be imported from a project with malicious commit...

8.7CVSS

5.7AI Score

0.0004EPSS

2024-06-27 12:15 AM
debiancve
debiancve

CVE-2024-3959

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.7 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows private job artifacts can be accessed by any...

6.5CVSS

6.6AI Score

0.001EPSS

2024-06-27 12:15 AM
2
debiancve
debiancve

CVE-2024-3115

An issue was discovered in GitLab EE affecting all versions starting from 16.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows an attacker to access issues and epics without having an SSO session using Duo...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-06-27 12:15 AM
2
debiancve
debiancve

CVE-2024-4557

Multiple Denial of Service (DoS) conditions has been discovered in GitLab CE/EE affecting all versions starting from 1.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1 which allowed an attacker to cause resource exhaustion via banzai...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-27 12:15 AM
debiancve
debiancve

CVE-2024-4011

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.1 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows non-project member to promote key results to...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-06-27 12:15 AM
1
debiancve
debiancve

CVE-2024-1816

An issue was discovered in GitLab CE/EE affecting all versions starting from 12.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows for an attacker to cause a denial of service using a crafted OpenAPI...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-06-27 12:15 AM
debiancve
debiancve

CVE-2024-1493

An issue was discovered in GitLab CE/EE affecting all versions starting from 9.2 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, with the processing logic for generating link in dependency files can lead to a regular expression DoS attack on the...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-06-27 12:15 AM
debiancve
debiancve

CVE-2024-2191

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows merge request title to be visible publicly despite being set as project members...

5.3CVSS

6.6AI Score

0.0005EPSS

2024-06-27 12:15 AM
nessus
nessus

RHEL 9 : golang (RHSA-2024:4146)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:4146 advisory. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: net/http, x/net/http2: unlimited number of...

7.5CVSS

8.1AI Score

0.0005EPSS

2024-06-27 12:00 AM
2
nessus
nessus

GitLab 9.2 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1493)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: An issue was discovered in GitLab CE/EE affecting all versions starting from 9.2 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, with the processing...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-27 12:00 AM
2
nessus
nessus

Ubuntu 14.04 LTS : SQLite vulnerability (USN-5615-3)

The remote Ubuntu 14.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-5615-3 advisory. USN-5615-1 fixed several vulnerabilities in SQLite. This update provides the corresponding fix for CVE-2020-35525 for Ubuntu 14.04 LTS. Original advisory...

9.8CVSS

10AI Score

EPSS

2024-06-27 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6854-1)

The remote host is missing an update for...

7.5CVSS

7.1AI Score

0.008EPSS

2024-06-27 12:00 AM
3
cvelist
cvelist

CVE-2023-52892

In phpseclib before 1.0.22, 2.x before 2.0.46, and 3.x before 3.0.33, some characters in Subject Alternative Name fields in TLS certificates are incorrectly allowed to have a special meaning in regular expressions (such as a + wildcard), leading to name confusion in X.509 certificate host...

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

Ubuntu 22.04 LTS : OpenSSL vulnerability (USN-6854-1)

The remote Ubuntu 22.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6854-1 advisory. It was discovered that OpenSSL failed to choose an appropriately short private key size when computing shared-secrets in the Diffie-Hellman Key Agreement...

7.5CVSS

7AI Score

0.008EPSS

2024-06-27 12:00 AM
2
openvas
openvas

Fedora: Security Advisory for moodle (FEDORA-2024-9df8ef935b)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-06-27 12:00 AM
openvas
openvas

OpenSSL Buffer Overread Vulnerability (20240627) - Windows

OpenSSL is prone to a buffer overread...

6.6AI Score

0.0004EPSS

2024-06-27 12:00 AM
redos
redos

ROS-20240627-06

A vulnerability in the Calendar component of cloud storage creation and utilization software Nextcloud Server is related to improper access control. Exploitation of the vulnerability could allow an attacker acting remotely to gain access to sensitive information Vulnerability in the 2FA component.....

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-27 12:00 AM
5
openvas
openvas

Node.js Multiple Vulnerabilities (Jul 2024) - Mac OS X

Node.js is prone to multiple...

7.3AI Score

2024-06-27 12:00 AM
nessus
nessus

Fedora 40 : openvpn (2024-b611e122fb)

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-b611e122fb advisory. Update to upstream OpenVPN 2.6.11 CVE-2024-5594: control channel: refuse control channel messages with nonprintable characters in them ...

7AI Score

EPSS

2024-06-27 12:00 AM
2
nessus
nessus

GitLab 16.1 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4011)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: An issue was discovered in GitLab CE/EE affecting all versions starting from 16.1 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows...

4.3CVSS

4.1AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

GitLab 16.9 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4901)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: An issue was discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, where a stored XSS ...

8.7CVSS

8.2AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
Total number of security vulnerabilities1174256