Lucene search

K

Microsoft Edge, ChakraCore Security Vulnerabilities

nvd
nvd

CVE-2024-33491

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

2024-05-14 04:17 PM
cve
cve

CVE-2024-33489

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.4AI Score

2024-05-14 04:17 PM
27
nvd
nvd

CVE-2024-33489

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

2024-05-14 04:17 PM
nvd
nvd

CVE-2024-26367

Cross Site Scripting vulnerability in Evertz microsystems MViP-II Firmware 8.6.5, XPS-EDGE- Build 1467, evEDGE-EO- Build 0029, MMA10G-* Build 0498, 570IPG-X19-10G Build 0691 allows a remote attacker to execute arbitrary code via a crafted payload to the login...

2024-05-14 04:16 PM
2
cve
cve

CVE-2024-26367

Cross Site Scripting vulnerability in Evertz microsystems MViP-II Firmware 8.6.5, XPS-EDGE- Build 1467, evEDGE-EO- Build 0029, MMA10G-* Build 0498, 570IPG-X19-10G Build 0691 allows a remote attacker to execute arbitrary code via a crafted payload to the login...

7.2AI Score

2024-05-14 04:16 PM
22
alpinelinux
alpinelinux

CVE-2024-4855

Use after free issue in editcap could cause denial of service via crafted capture...

3.6CVSS

5.7AI Score

2024-05-14 03:45 PM
3
alpinelinux
alpinelinux

CVE-2024-4854

MONGO and ZigBee TLV dissector infinite loops in Wireshark 4.2.0 to 4.2.4, 4.0.0 to 4.0.14, and 3.6.0 to 3.6.22 allow denial of service via packet injection or crafted capture...

6.4CVSS

6.7AI Score

2024-05-14 03:45 PM
2
alpinelinux
alpinelinux

CVE-2024-4853

Memory handling issue in editcap could cause denial of service via crafted capture...

3.6CVSS

5.3AI Score

2024-05-14 03:45 PM
3
alpinelinux
alpinelinux

CVE-2024-4671

Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity:...

9.6CVSS

9.5AI Score

2024-05-14 03:44 PM
7
alpinelinux
alpinelinux

CVE-2024-3727

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

8.3CVSS

7.9AI Score

2024-05-14 03:42 PM
4
alpinelinux
alpinelinux

CVE-2024-34459

An issue was discovered in xmllint (from libxml2) before 2.11.8 and 2.12.x before 2.12.7. Formatting error messages with xmllint --htmlout can result in a buffer over-read in xmlHTMLPrintFileContext in...

6.5AI Score

2024-05-14 03:39 PM
6
alpinelinux
alpinelinux

CVE-2024-34340

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, Cacti calls compat_password_hash when users set their password. compat_password_hash use password_hash if there is it, else use md5. When verifying password, it calls compat_password_verify. In...

9.1CVSS

9.4AI Score

2024-05-14 03:38 PM
4
alpinelinux
alpinelinux

CVE-2024-31460

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in automation_tree_rules.php is not thoroughly checked and is used to concatenate the SQL statement in create_all_header_nodes() function from lib/api_automation.php , finally.....

6.5CVSS

8AI Score

2024-05-14 03:25 PM
1
alpinelinux
alpinelinux

CVE-2024-31459

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, there is a file inclusion issue in the lib/plugin.php file. Combined with SQL injection vulnerabilities, remote code execution can be implemented. There is a file inclusion issue with the...

8CVSS

8.7AI Score

2024-05-14 03:25 PM
2
alpinelinux
alpinelinux

CVE-2024-31458

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in form_save() function in graph_template_inputs.php is not thoroughly checked and is used to concatenate the SQL statement in draw_nontemplated_fields_graph_item() function...

4.6CVSS

6.4AI Score

2024-05-14 03:25 PM
2
alpinelinux
alpinelinux

CVE-2024-31445

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, a SQL injection vulnerability in automation_get_new_graphs_sql function of api_automation.php allows authenticated users to exploit these SQL injection vulnerabilities to perform privilege escalation.....

8.8CVSS

9.4AI Score

2024-05-14 03:25 PM
3
alpinelinux
alpinelinux

CVE-2024-31443

Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in form_save() function in data_queries.php is not thoroughly checked and is used to concatenate the HTML statement in grow_right_pane_tree() function from lib/html.php , finally...

5.7CVSS

5.7AI Score

2024-05-14 03:25 PM
3
alpinelinux
alpinelinux

CVE-2024-31444

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in automation_tree_rules_form_save() function in automation_tree_rules.php is not thoroughly checked and is used to concatenate the HTML statement in form_confirm() function...

4.6CVSS

5.6AI Score

2024-05-14 03:25 PM
1
cve
cve

CVE-2024-30055

Microsoft Edge (Chromium-based) Spoofing...

5.4CVSS

6.5AI Score

2024-05-14 03:21 PM
83
nvd
nvd

CVE-2024-30055

Microsoft Edge (Chromium-based) Spoofing...

5.4CVSS

2024-05-14 03:21 PM
1
alpinelinux
alpinelinux

CVE-2024-29894

Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 contain a residual cross-site scripting vulnerability caused by an incomplete fix for CVE-2023-50250. raise_message_javascript from lib/functions.php now uses purify.js to fix CVE-2023-50250.....

6.1CVSS

6.1AI Score

2024-05-14 03:17 PM
3
alpinelinux
alpinelinux

CVE-2024-27281

An issue was discovered in RDoc 6.3.3 through 6.6.2, as distributed in Ruby 3.x through 3.3.0. When parsing .rdoc_options (used for configuration in RDoc) as a YAML file, object injection and resultant remote code execution are possible because there are no restrictions on the classes that can be.....

7.5AI Score

2024-05-14 03:11 PM
5
alpinelinux
alpinelinux

CVE-2024-27282

An issue was discovered in Ruby 3.x through 3.3.0. If attacker-supplied data is provided to the Ruby regex compiler, it is possible to extract arbitrary heap data relative to the start of the text, including pointers and sensitive strings. The fixed versions are 3.0.7, 3.1.5, 3.2.4, and...

6.9AI Score

2024-05-14 03:11 PM
36
alpinelinux
alpinelinux

CVE-2024-27280

A buffer-overread issue was discovered in StringIO 3.0.1, as distributed in Ruby 3.0.x through 3.0.6 and 3.1.x through 3.1.4. The ungetbyte and ungetc methods on a StringIO can read past the end of a string, and a subsequent call to StringIO.gets may return the memory value. 3.0.3 is the main...

6.7AI Score

2024-05-14 03:11 PM
7
alpinelinux
alpinelinux

CVE-2024-25641

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the "Package Import" feature, allows authenticated users having the "Import Templates" permission to execute arbitrary PHP code on the web...

9.1CVSS

9.5AI Score

2024-05-14 03:05 PM
3
alpinelinux
alpinelinux

CVE-2024-25581

When incoming DNS over HTTPS support is enabled using the nghttp2 provider, and queries are routed to a tcp-only or DNS over TLS backend, an attacker can trigger an assertion failure in DNSdist by sending a request for a zone transfer (AXFR or IXFR) over DNS over HTTPS, causing the process to stop....

7.5CVSS

7.5AI Score

2024-05-14 03:05 PM
1
cvelist
cvelist

CVE-2024-34773

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 2). The affected applications contain a stack overflow vulnerability while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.9AI Score

2024-05-14 10:03 AM
cvelist
cvelist

CVE-2024-34772

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 4). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.7AI Score

2024-05-14 10:03 AM
cvelist
cvelist

CVE-2024-34771

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 2). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

8AI Score

2024-05-14 10:03 AM
cvelist
cvelist

CVE-2024-33493

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.7AI Score

2024-05-14 10:02 AM
cvelist
cvelist

CVE-2024-33492

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.7AI Score

2024-05-14 10:02 AM
cvelist
cvelist

CVE-2024-33491

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.7AI Score

2024-05-14 10:02 AM
cvelist
cvelist

CVE-2024-33490

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.7AI Score

2024-05-14 10:02 AM
cvelist
cvelist

CVE-2024-33489

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

8AI Score

2024-05-14 10:02 AM
mscve
mscve

Chromium: CVE-2024-4761 Out of bounds write in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information. Google is aware that an exploit for CVE-2024-4761 exists in the...

8.8CVSS

6.4AI Score

2024-05-14 07:00 AM
13
f5
f5

K000139608: MySQL Server vulnerability CVE-2024-21087

Security Advisory Description Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access....

5.7AI Score

0.0004EPSS

2024-05-14 12:00 AM
4
nessus
nessus

Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761)

The version of Microsoft Edge installed on the remote Windows host is prior to 124.0.2478.105. It is, therefore, affected by a vulnerability as referenced in the May 14, 2024 advisory. Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an ...

8.2AI Score

2024-05-14 12:00 AM
13
f5
f5

K000139606: MySQL Server vulnerabiliity CVE-2024-21047

Security Advisory Description Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to....

5.7AI Score

0.0004EPSS

2024-05-14 12:00 AM
5
f5
f5

K000139607: MySQL Server vulnerabilities CVE-2024-21013 and CVE-2024-21062

Security Advisory Description CVE-2024-21013 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network...

5.6AI Score

0.0004EPSS

2024-05-14 12:00 AM
4
spring
spring

This Week in Spring - May 14th, 2024

Hi, Spring fans! Welcome to another installment of This Week in Spring! This week's highlights in the Spring ecosystem emphasize the ongoing advancements and applications of Spring AI. The discussions range from exploring the impressive VectorStore abstraction and enhanced structured output...

7.1AI Score

2024-05-14 12:00 AM
5
f5
f5

K000139592: libxml2 vulnerability CVE-2023-29469

Security Advisory Description An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs...

6.7AI Score

0.001EPSS

2024-05-13 12:00 AM
4
cisa_kev
cisa_kev

Google Chromium Visuals Use-After-Free Vulnerability

Google Chromium Visuals contains a use-after-free vulnerability that allows a remote attacker to exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and...

9.6CVSS

7.2AI Score

2024-05-13 12:00 AM
15
f5
f5

K000139590: MySQL Server vulnerabilities CVE-2024-20994, CVE-2024-21015, CVE-2024-21050, and CVE-2024-21057

Security Advisory Description CVE-2024-20994 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with...

5.7AI Score

0.0004EPSS

2024-05-13 12:00 AM
8
qualysblog
qualysblog

Get Weekends Back: Put Chrome CVEs like CVE-2024-5274 on Auto-Patching

On May 9th, Google released an emergency update for its Chrome browser to patch a critical zero-day vulnerability, CVE-2024-4671. The "use after free" vulnerability affects the Visuals component of Chrome, which is responsible for rendering and displaying content. CVE-2024-4671 was identified and.....

9.6CVSS

9.1AI Score

2024-05-11 12:01 AM
43
nessus
nessus

RHEL 6 : squid (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. squid: Heap overflow issue in URN processing (CVE-2019-12526) squid: Buffer overflow in reverse-proxy...

9.8AI Score

2024-05-11 12:00 AM
10
nessus
nessus

RHEL 6 : webkitgtk (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution ...

10AI Score

2024-05-11 12:00 AM
2
nessus
nessus

RHEL 6 : tomcat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. tomcat: request mixup (CVE-2022-25762) When using a VirtualDirContext with Apache Tomcat 7.0.0 to 7.0.80...

8.5AI Score

2024-05-11 12:00 AM
4
nessus
nessus

RHEL 5 : squid (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code ...

9.6AI Score

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 7 : tomcat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. tomcat: Information Disclosure when using VirtualDirContext (CVE-2017-12616) tomcat: HTTP request...

8AI Score

2024-05-11 12:00 AM
7
cvelist

5.4CVSS

6.8AI Score

2024-05-10 05:41 PM
Total number of security vulnerabilities29863