Lucene search

K

Microsoft Edge, ChakraCore, Internet Explorer Security Vulnerabilities

rapid7blog
rapid7blog

Unauthenticated CrushFTP Zero-Day Enables Complete Server Compromise

Rapid7 vulnerability researcher Ryan Emmons contributed to this blog. On Friday, April 19, 2024, managed file transfer vendor CrushFTP released information to a private mailing list on a new zero-day vulnerability affecting versions below 10.7.1 and 11.1.0 (as well as legacy 9.x versions) across...

10CVSS

10AI Score

0.959EPSS

2024-04-23 03:26 PM
40
redhat
redhat

(RHSA-2024:1998) Moderate: libreswan security update

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).....

6.5AI Score

0.0004EPSS

2024-04-23 01:53 PM
6
talosblog
talosblog

Suspected CoralRaider continues to expand victimology using three information stealers

_By Joey Chen, Chetan Raghuprasad and Alex Karkins. _ Cisco Talos discovered a new ongoing campaign since at least February 2024, operated by a threat actor distributing three famous infostealer malware, including Cryptbot, LummaC2 and Rhadamanthys. Talos also discovered a new PowerShell...

8.2AI Score

2024-04-23 12:01 PM
11
ics
ics

Mitsubishi Electric Electrical Discharge Machines (Update A)

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Corporation Equipment: Electrical discharge machines Vulnerability: Improper Input Validation 2. RISK EVALUATION Successful exploitation of this vulnerability could allow...

9.5AI Score

0.959EPSS

2024-04-23 12:00 PM
26
thn
thn

Webinar: Learn Proactive Supply Chain Threat Hunting Techniques

In the high-stakes world of cybersecurity, the battleground has shifted. Supply chain attacks have emerged as a potent threat, exploiting the intricate web of interconnected systems and third-party dependencies to breach even the most formidable defenses. But what if you could turn the tables and.....

7.1AI Score

2024-04-23 11:28 AM
18
veracode
veracode

Use-After-Free

chrome is vulnerable to a Use-after-Free. The vulnerability is due to improper implementation of QUIC (Quick UDP Internet Connections) protocol within Google Chrome, allows a remote attacker who has compromised the renderer process to potentially exploit heap corruption via a crafted HTML...

9AI Score

0.001EPSS

2024-04-23 05:34 AM
6
nessus
nessus

Oracle Linux 7 : java-11-openjdk (ELSA-2024-1821)

The remote Oracle Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-1821 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that...

6.4AI Score

2024-04-23 12:00 AM
9
nessus
nessus

Debian dla-3793 : openjdk-11-dbg - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3793 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported...

3.9AI Score

2024-04-23 12:00 AM
8
nessus
nessus

Debian dsa-5672 : openjdk-17-dbg - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5672 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported...

4.1AI Score

2024-04-23 12:00 AM
7
almalinux
almalinux

Moderate: libreswan security update

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).....

6.7AI Score

0.0004EPSS

2024-04-23 12:00 AM
4
nessus
nessus

Debian dsa-5671 : openjdk-11-dbg - security update

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5671 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported...

3.9AI Score

2024-04-23 12:00 AM
4
osv
osv

Moderate: libreswan security update

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).....

6.5AI Score

0.0004EPSS

2024-04-23 12:00 AM
4
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 22.04 LTS Packages linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-lowlatency - Linux low latency kernel linux-nvidia - Linux kernel for NVIDIA systems Details Daniele Antonioli discovered that the Secure Simple Pairing and Secure Connections pairing in the...

7.3AI Score

0.003EPSS

2024-04-23 12:00 AM
13
f5
f5

K000139377 : OpenJDK vulnerabilities CVE-2024-21011, CVE-2024-21012, CVE-2024-21068, CVE-2024-21085, and CVE-2024-21094

Security Advisory Description CVE-2024-21011 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22;...

3.7CVSS

3.2AI Score

0.001EPSS

2024-04-23 12:00 AM
38
malwarebytes
malwarebytes

Picking fights and gaining rights, with Justin Brookman: Lock and Code S05E09

This week on the Lock and Code podcast… Our Lock and Code host, David Ruiz, has a bit of an apology to make: “Sorry for all the depressing episodes.” When the Lock and Code podcast explored online harassment and abuse this year, our guest provided several guidelines and tips for individuals to...

7AI Score

2024-04-22 03:46 PM
6
thn
thn

ToddyCat Hacker Group Uses Advanced Tools for Industrial-Scale Data Theft

The threat actor known as ToddyCat has been observed using a wide range of tools to retain access to compromised environments and steal valuable data. Russian cybersecurity firm Kaspersky characterized the adversary as relying on various programs to harvest data on an "industrial scale" from...

6.9AI Score

2024-04-22 03:11 PM
23
malwarebytes
malwarebytes

Billions of scraped Discord messages up for sale

Four billions public Discord messages are for sale on an internet scraping service called Spy.pet. At first sight there doesn’t seem to be much that is illegal about it. The messages were publicly accessible and there are no laws against scraping data. However, it turns out the site did disregard.....

6.8AI Score

2024-04-22 10:57 AM
20
securelist
securelist

ToddyCat is making holes in your infrastructure

We continue covering the activities of the APT group ToddyCat. In our previous article, we described tools for collecting and exfiltrating files (LoFiSe and PcExter). This time, we have investigated how attackers obtain constant access to compromised infrastructure, what information on the hosts...

7.6AI Score

2024-04-22 10:00 AM
11
thn
thn

Researchers Uncover Windows Flaws Granting Hackers Rootkit-Like Powers

New research has found that the DOS-to-NT path conversion process could be exploited by threat actors to achieve rootkit-like capabilities to conceal and impersonate files, directories, and processes. "When a user executes a function that has a path argument in Windows, the DOS path at which the...

7.8CVSS

7.9AI Score

0.001EPSS

2024-04-22 09:22 AM
34
osv
osv

Malicious code in blockchain-explorer-api (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (6cdabf6ac5434305cb152ee0eaf4d9cbac6f1de324ae91052537dc8fcfa94410) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-04-22 06:10 AM
7
osv
osv

Malicious code in tari-explorer (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (6da5a4c9da80939fd8b4009200d8e59514e1d3a5664d9b7150b27f40250a584d) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-04-22 06:10 AM
3
cnvd
cnvd

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability (CNVD-2024-19325)

Microsoft Edge is a web browser from the American company Microsoft that comes with systems after Windows 10. Microsoft Edge (Chromium-based) suffers from an information disclosure vulnerability that can be exploited by attackers to obtain sensitive...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-04-22 12:00 AM
6
f5
f5

K000139361 : Moby Buildkit vulnerabilities CVE-2024-23651,CVE-2024-23652, and CVE-2024-23653

Security Advisory Description CVE-2024-23651 BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead...

9.8CVSS

7.1AI Score

0.001EPSS

2024-04-22 12:00 AM
13
ubuntu
ubuntu

Linux kernel (Low Latency) vulnerabilities

Releases Ubuntu 22.04 LTS Packages linux-lowlatency-hwe-6.5 - Linux low latency kernel Details Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: JFS file system;...

7.8AI Score

0.0004EPSS

2024-04-22 12:00 AM
11
cnvd
cnvd

Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability (CNVD-2024-19324)

Microsoft Edge is a web browser from the American company Microsoft that comes with systems after Windows 10. Microsoft Edge for Android (Chromium-based) suffers from an information disclosure vulnerability that can be exploited by attackers to obtain sensitive...

5.4CVSS

6.3AI Score

0.0005EPSS

2024-04-22 12:00 AM
8
nessus
nessus

Mitsubishi MELSEC-Q/L Series Incorrect Pointer Scaling (CVE-2024-0802)

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target product by sending a specially crafted...

7.5AI Score

2024-04-21 12:00 AM
5
nessus
nessus

Mitsubishi MELSEC-Q/L Series Integer Overflow or Wraparound (CVE-2024-1917)

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet. This plugin only works with Tenable.ot....

7.8AI Score

2024-04-21 12:00 AM
11
nessus
nessus

Mitsubishi MELSEC-Q/L Series Incorrect Pointer Scaling (CVE-2024-1915)

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet. This plugin only works with Tenable.ot. Please...

7.7AI Score

2024-04-21 12:00 AM
6
nessus
nessus

Mitsubishi MELSEC-Q/L Series Integer Overflow or Wraparound (CVE-2024-0803)

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet. This plugin only works with Tenable.ot....

7.8AI Score

2024-04-21 12:00 AM
4
nessus
nessus

Mitsubishi MELSEC-Q/L Series Integer Overflow or Wraparound (CVE-2024-1916)

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet. This plugin only works with Tenable.ot....

7.8AI Score

2024-04-21 12:00 AM
5
redhatcve
redhatcve

CVE-2024-32475

A flaw was found in Envoy, a cloud-native, open source edge and service proxy. When an upstream TLS cluster is used with "auto_sni" enabled, a request containing a "host/:authority" header longer than 255 characters triggers an abnormal termination of the Envoy process, leading to a denial of...

7AI Score

0.0004EPSS

2024-04-20 05:42 PM
7
osv
osv

BIT-envoy-2024-32475

Envoy is a cloud-native, open source edge and service proxy. When an upstream TLS cluster is used with auto_sni enabled, a request containing a host/:authority header longer than 255 characters triggers an abnormal termination of Envoy process. Envoy does not gracefully handle an error when...

7.4AI Score

0.0004EPSS

2024-04-20 07:17 AM
3
thn
thn

Palo Alto Networks Discloses More Details on Critical PAN-OS Flaw Under Attack

Palo Alto Networks has shared more details of a critical security flaw impacting PAN-OS that has come under active exploitation in the wild by malicious actors. The company described the vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), as "intricate" and a combination of two bugs in...

10CVSS

7.9AI Score

0.022EPSS

2024-04-20 05:53 AM
28
ibm
ibm

Security Bulletin: IBM Edge Application Manager 4.5.5 addresses the security vulnerabilities listed in the CVEs below.

Summary IBM Edge Application Manager 4.5.5 addresses the security vulnerabilities listed in the CVEs below. Vulnerability Details ** CVEID: CVE-2024-29041 DESCRIPTION: **Express.js Express could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability. An...

9AI Score

0.0004EPSS

2024-04-19 08:36 PM
8
osv
osv

Enabling Authentication does not close all logged in socket connections immediately

Summary This is basically GHSA-88j4-pcx8-q4q but instead of changing passwords, when enabling authentication. PoC Open Uptime Kuma with authentication disabled Enable authentication using another window Access the platform using the previously logged-in window Note that access (read-write)...

7.3AI Score

2024-04-19 05:26 PM
5
github
github

Enabling Authentication does not close all logged in socket connections immediately

Summary This is basically GHSA-88j4-pcx8-q4q but instead of changing passwords, when enabling authentication. PoC Open Uptime Kuma with authentication disabled Enable authentication using another window Access the platform using the previously logged-in window Note that access (read-write)...

7.3AI Score

2024-04-19 05:26 PM
8
cve
cve

CVE-2024-29991

Microsoft Edge (Chromium-based) Security Feature Bypass...

5CVSS

5AI Score

0.001EPSS

2024-04-19 05:15 PM
75
thn
thn

BlackTech Targets Tech, Research, and Gov Sectors New 'Deuterbear' Tool

Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as its enhanced successor referred to....

7.3AI Score

2024-04-19 01:44 PM
15
talosblog
talosblog

What’s the deal with the massive backlog of vulnerabilities at the NVD?

The National Vulnerability Database is usually the single source of truth for all things related to security vulnerabilities. But now, they're facing an uphill battle against a massive backlog of vulnerabilities, some of which are still waiting to be analyzed, and others that still have an...

7AI Score

2024-04-19 12:00 PM
10
thn
thn

How Attackers Can Own a Business Without Touching the Endpoint

Attackers are increasingly making use of "networkless" attack techniques targeting cloud apps and identities. Here's how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services. Before getting into the details...

7.5AI Score

2024-04-19 11:08 AM
22
mscve

7.1AI Score

0.001EPSS

2024-04-19 07:00 AM
16
nessus
nessus

AlmaLinux 8 / 9 : java-1.8.0-openjdk (ALSA-2024:1818)

The remote AlmaLinux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:1818 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot)....

5.9AI Score

2024-04-19 12:00 AM
11
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-aws-6.5 - Linux kernel for Amazon Web Services (AWS) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-gcp - Linux kernel for...

7.2AI Score

0.0004EPSS

2024-04-19 12:00 AM
15
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 18.04 ESM Ubuntu 16.04 ESM Ubuntu 14.04 ESM Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems...

8.5AI Score

0.003EPSS

2024-04-19 12:00 AM
15
nessus
nessus

Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-1825)

The remote Oracle Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-1825 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot)....

4AI Score

2024-04-19 12:00 AM
4
nessus
nessus

Cisco Integrated Management Controller CLI Command Injection (cisco-sa-cimc-cmd-inj-mUx4c5AJ)

According to its self-reported version, Cisco Integrated Management Controller CLI is affected by a command injection vulnerability. Due to insufficient validation of user-supplied input, the vulnerability could allow an authenticated, local attacker to perform command injection attacks on the...

8.9AI Score

2024-04-19 12:00 AM
8
f5
f5

K000139353 : aiohttp vulnerability CVE-2024-23334

Security Advisory Description aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to...

7.5CVSS

7.3AI Score

0.052EPSS

2024-04-19 12:00 AM
11
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-azure-5.4 - Linux kernel...

7.2AI Score

0.003EPSS

2024-04-19 12:00 AM
10
nessus
nessus

Mitsubishi MELSEC iQ-F Series Insufficient Resource Pool (CVE-2023-7033)

Insufficient Resource Pool vulnerability in Ethernet function of Mitsubishi Electric Corporation MELSEC iQ-F Series CPU modules allows a remote attacker to cause a temporary Denial of Service condition for a certain period of time in Ethernet communication of the products by performing TCP SYN...

5.3AI Score

2024-04-19 12:00 AM
5
Total number of security vulnerabilities94828