Lucene search

K

Microsoft Windows Server 2003 SP1, SP2 Windows XP - SP3 Security Vulnerabilities

ibm
ibm

Security Bulletin: IBM Aspera Console has addressed multiple HTTP vulnerabilities (CVE-2022-43841, CVE-2024-24795, CVE-2023-38709)

Summary This Security Bulletin addresses security vulnerabilities related to HTTP responses that would allow the attacker to perform further attacks, such as Web cache poisoning or cross-site scripting, and possibly obtain sensitive information (CVE-2022-43841, CVE-2024-24795, CVE-2023-38709)....

6.5AI Score

0.0004EPSS

2024-05-29 08:37 PM
3
ibm
ibm

Security Bulletin: IBM Aspera Console has addressed multiple PCRE and PCRE2 library vulnerabilities (CVE-2022-1587, CVE-2019-20838, CVE-2022-1586)

Summary This Security Bulletin addresses security vulnerabilities related to PCRE and PCRE2 library vulnerabilities that have been remediated (CVE-2022-1587, CVE-2019-20838, CVE-2022-1586) in IBM Aspera Console 3.4.2 PL5. Vulnerability Details ** CVEID: CVE-2022-1587 DESCRIPTION: **PCRE2 could...

8.7AI Score

0.01EPSS

2024-05-29 08:37 PM
4
krebs
krebs

Is Your Computer Part of ‘The Largest Botnet Ever?’

The U.S. Department of Justice (DOJ) today said they arrested the alleged operator of 911 S5, a ten-year-old online anonymity service that was powered by what the director of the FBI called "likely the world's largest botnet ever." The arrest coincided with the seizure of the 911 S5 website and...

7.4AI Score

2024-05-29 07:21 PM
2
taosecurity
taosecurity

Retrieving Deleted Files on the Commodore C64 in 1987

When I was a sophomore in high school, from 1987 to 1988, my friend Paul and I had Commodore C64 computers. There was a new graphical user interface called GEOS that had transformed the way we interacted with our computers. We used the C64 to play games but also write papers for school. One day...

7.3AI Score

2024-05-29 06:42 PM
6
github
github

MinIO information disclosure vulnerability

Impact If-Modified-Since If-Unmodified-Since Headers when used with anonymous requests by sending a random object name requests you can figure out if the object exists or not on the server on a specific bucket and also gain access to some amount of information such as Last-Modified (of the...

6.2AI Score

2024-05-29 06:37 PM
2
osv
osv

MinIO information disclosure vulnerability

Impact If-Modified-Since If-Unmodified-Since Headers when used with anonymous requests by sending a random object name requests you can figure out if the object exists or not on the server on a specific bucket and also gain access to some amount of information such as Last-Modified (of the...

6.9AI Score

2024-05-29 06:37 PM
redhat
redhat

(RHSA-2024:3475) Important: Errata Advisory for Red Hat OpenShift GitOps v1.11.5 security update

Errata Advisory for Red Hat OpenShift GitOps v1.11.5 Security Fix(es): CVE-2024-31989 argocd: An update is now available for Red Hat OpenShift GitOps v1.11.5 to address the CVE-2024-31989, unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port...

7.3AI Score

0.037EPSS

2024-05-29 05:42 PM
4
cve
cve

CVE-2024-36427

The file-serving function in TARGIT Decision Suite 23.2.15007 allows authenticated attackers to read or write to server files via a crafted file request. This can allow code execution via a .xview...

7.3AI Score

2024-05-29 04:15 PM
17
cve
cve

CVE-2023-46297

An issue was discovered on Mercusys MW325R EU V3 MW325R(EU)_V3_1.11.0 221019 devices. A WAN attacker can make the admin interface unreachable/invisible via an unauthenticated HTTP request. Verification of the data sent by the user does not occur. The web server does not crash, but the admin...

7.4AI Score

2024-05-29 04:15 PM
16
debiancve
debiancve

CVE-2024-2199

A denial of service vulnerability was found in 389-ds-base ldap server. This issue may allow an authenticated user to cause a server crash while modifying userPassword using malformed...

7AI Score

2024-05-29 03:38 PM
4
cvelist
cvelist

CVE-2023-46297

An issue was discovered on Mercusys MW325R EU V3 MW325R(EU)_V3_1.11.0 221019 devices. A WAN attacker can make the admin interface unreachable/invisible via an unauthenticated HTTP request. Verification of the data sent by the user does not occur. The web server does not crash, but the admin...

7.2AI Score

2024-05-29 03:35 PM
4
cve
cve

CVE-2024-4358

In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass...

9.8CVSS

8AI Score

2024-05-29 03:16 PM
17
cvelist
cvelist

CVE-2024-36427

The file-serving function in TARGIT Decision Suite 23.2.15007 allows authenticated attackers to read or write to server files via a crafted file request. This can allow code execution via a .xview...

7.3AI Score

2024-05-29 03:15 PM
5
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

honeypot.rs Honeypot that scopes [CVE-2023-46604 (Apache...

7.3AI Score

2024-05-29 02:56 PM
52
cvelist
cvelist

CVE-2024-4358 Registration Authentication Bypass Vulnerability

In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass...

7.7AI Score

2024-05-29 02:51 PM
4
ibm
ibm

Security Bulletin: Multiple vulnerabilities present in IBM Answer Retrieval for Watson Discovery versions 2.16 and earlier

Summary This fix upgrades to Node.js 18.20.3 and Websphere Liberty 24.0.0.5. Node.js is used by all IBM Answer Retrieval for Watson Discovery user interfaces. Websphere Liberty is used by the IBM Answer Retrieval for Watson Discovery swagger microservice. There are two categories of...

8.3AI Score

0.0004EPSS

2024-05-29 02:43 PM
1
cve
cve

CVE-2024-36375

In JetBrains TeamCity before 2024.03.2 technical information regarding TeamCity server could be...

5.3CVSS

7.1AI Score

2024-05-29 02:15 PM
13
cve
cve

CVE-2024-36378

In JetBrains TeamCity before 2024.03.2 server was susceptible to DoS attacks with incorrect auth...

5.9CVSS

7.3AI Score

2024-05-29 02:15 PM
12
cve
cve

CVE-2024-36362

In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2 path traversal allowing to read files from server was...

6.5CVSS

7.2AI Score

2024-05-29 02:15 PM
13
cvelist
cvelist

CVE-2024-36378

In JetBrains TeamCity before 2024.03.2 server was susceptible to DoS attacks with incorrect auth...

7.1AI Score

2024-05-29 01:29 PM
9
cvelist
cvelist

CVE-2024-36375

In JetBrains TeamCity before 2024.03.2 technical information regarding TeamCity server could be...

6.9AI Score

2024-05-29 01:29 PM
3
cvelist
cvelist

CVE-2024-36362

In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5, 2024.03.2 path traversal allowing to read files from server was...

6.4AI Score

2024-05-29 01:28 PM
4
redhatcve
redhatcve

CVE-2023-52881

A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called "ghost ACKs." There are side channels that also allow the attacker to leak the otherwise secret server-chosen...

6.3AI Score

2024-05-29 12:25 PM
3
cve
cve

CVE-2023-52881

In the Linux kernel, the following vulnerability has been resolved: tcp: do not accept ACK of bytes we never sent This patch is based on a detailed report and ideas from Yepeng Pan and Christian Rossow. ACK seq validation is currently following RFC 5961 5.2 guidelines: The ACK value is considered.....

6.6AI Score

2024-05-29 11:16 AM
16
debiancve
debiancve

CVE-2023-52881

In the Linux kernel, the following vulnerability has been resolved: tcp: do not accept ACK of bytes we never sent This patch is based on a detailed report and ideas from Yepeng Pan and Christian Rossow. ACK seq validation is currently following RFC 5961 5.2 guidelines: The ACK value is...

6.5AI Score

2024-05-29 11:16 AM
2
cvelist
cvelist

CVE-2023-52881 tcp: do not accept ACK of bytes we never sent

In the Linux kernel, the following vulnerability has been resolved: tcp: do not accept ACK of bytes we never sent This patch is based on a detailed report and ideas from Yepeng Pan and Christian Rossow. ACK seq validation is currently following RFC 5961 5.2 guidelines: The ACK value is considered.....

7.1AI Score

2024-05-29 10:15 AM
6
cve
cve

CVE-2024-28826

Improper restriction of local upload and download paths in check_sftp in Checkmk before 2.3.0p4, 2.2.0p27, 2.1.0p44, and in Checkmk 2.0.0 (EOL) allows attackers with sufficient permissions to configure the check to read and write local files on the Checkmk site...

8.8CVSS

7AI Score

2024-05-29 10:15 AM
14
cvelist
cvelist

CVE-2024-28826 Unrestricted upload and download paths in check_sftp

Improper restriction of local upload and download paths in check_sftp in Checkmk before 2.3.0p4, 2.2.0p27, 2.1.0p44, and in Checkmk 2.0.0 (EOL) allows attackers with sufficient permissions to configure the check to read and write local files on the Checkmk site...

6.8AI Score

2024-05-29 10:00 AM
10
redhatcve
redhatcve

CVE-2024-36107

A sensitive information disclosure vulnerability was found in MinIO. Headers can be used to determine if an object exists or not on the server on a specific bucket and gain access to sensitive...

6.2AI Score

2024-05-29 09:49 AM
13
cve
cve

CVE-2024-3412

The WP STAGING WordPress Backup Plugin – Migration Backup Restore plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the wpstg_processing AJAX action in all versions up to, and including, 3.4.3. This makes it possible for authenticated attackers,...

9.1CVSS

8.2AI Score

2024-05-29 09:15 AM
12
cvelist
cvelist

CVE-2024-3412 WP STAGING WordPress Backup Plugin – Migration Backup Restore <= 3.4.3 - Authenticated (Admin+) Arbitrary File Upload

The WP STAGING WordPress Backup Plugin – Migration Backup Restore plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the wpstg_processing AJAX action in all versions up to, and including, 3.4.3. This makes it possible for authenticated attackers,...

7.9AI Score

2024-05-29 08:30 AM
4
osv
osv

BIT-gitlab-2023-7045

A CSRF vulnerability exists within GitLab CE/EE from versions 13.11 before 16.10.6, from 16.11 before 16.11.3, from 17.0 before 17.0.1. By leveraging this vulnerability, an attacker could exfiltrate anti-CSRF tokens via the Kubernetes Agent Server...

6.2AI Score

0.0004EPSS

2024-05-29 07:29 AM
80
osv
osv

BIT-argo-cd-2024-31989

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. It has been discovered that an unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. Despite having installed the latest version of the VPC CNI plugin on the EKS...

6.1AI Score

0.0004EPSS

2024-05-29 07:16 AM
veracode
veracode

Denial Of Service (DoS)

rack-contrib is vulnerable to a Denial Of Service (DoS). The vulnerability is due to the user-controlled profiler_runs parameter not being constrained, which allows an attacker to allocate resources on the server side without limitation, resulting in Denial of...

6.7AI Score

2024-05-29 06:21 AM
veracode
veracode

Improper Access Control

Mattermost is vulnerable to Improper Access Control. The vulnerability is due to a failure to restrict the audience of the "custom_playbooks_playbook_run_updated" webhook event, allowing a guest on a channel with a linked playbook run to see all details of the playbook run when it is marked as...

7AI Score

2024-05-29 06:05 AM
1
ibm
ibm

Security Bulletin: Multiple security vulnerabilities have been identified in IBM WebSphere Application Server shipped with IBM DevOps Code ClearCase (CVE-2023-51775, CVE-2024-22354)

Summary IBM WebSphere Application Server (WAS) is shipped as a component of IBM DevOps Code ClearCase. Information about security vulnerabilities affecting WAS have been published in security bulletins. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section....

6.7AI Score

0.0004EPSS

2024-05-29 05:40 AM
1
veracode
veracode

Denial Of Service (DoS)

github.com/stacklok/minder is vulnerable to a Denial Of Service (DoS). The vulnerability is due to the sigstore verifier reading an untrusted response entirely into memory without enforcing a limit on the response body. The vulnerability allows an attacker to crash the Minder server and deny other....

6.7AI Score

2024-05-29 05:36 AM
1
cvelist
cvelist

CVE-2024-4611 AppPresser <= 4.3.2 - Improper Missing Encryption Exception Handling to Authentication Bypass

The AppPresser plugin for WordPress is vulnerable to improper missing encryption exception handling on the 'decrypt_value' and on the 'doCookieAuth' functions in all versions up to, and including, 4.3.2. This makes it possible for unauthenticated attackers to log in as any existing user on the...

7.1AI Score

2024-05-29 04:30 AM
6
cvelist
cvelist

CVE-2023-6743 Unlimited Elements for Elementor <= 1.5.89 - Authenticated(Contributor+) Remote Code Execution via template import

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.5.89 via the template import functionality. This makes it possible for authenticated attackers, with contributor access and...

7.9AI Score

2024-05-29 04:30 AM
5
fedora
fedora

[SECURITY] Fedora 40 Update: qt6-qtlanguageserver-6.7.1-2.fc40

The Qt Language Server component provides an implementation of the Language Server...

6.2AI Score

2024-05-29 03:37 AM
fedora
fedora

[SECURITY] Fedora 40 Update: qt6-qthttpserver-6.7.1-1.fc40

Library to facilitate the creation of an http server with...

6.2AI Score

2024-05-29 03:37 AM
githubexploit
githubexploit

Exploit for Expression Language Injection in Atlassian Confluence Server

confluence rce (CVE-2021-26084, CVE-2022-26134,...

7.3AI Score

2024-05-29 03:20 AM
50
zdi
zdi

Progress Software WhatsUp Gold FaviconController Server-Side Request Forgery Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Progress Software WhatsUp Gold. Authentication is required to exploit this vulnerability. The specific flaw exists within the FaviconController class. The issue results from following HTTP...

4.2CVSS

6.2AI Score

2024-05-29 12:00 AM
1
nessus
nessus

Oracle Linux 8 : sssd (ELSA-2024-3270)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3270 advisory. [2.9.4-3.0.1] - Restore default debug level for sss_cache [Orabug: 32810448] [2.9.4-3] - Resolves: RHEL-27205 - Race condition during authorization leads to GPO.....

6.7AI Score

2024-05-29 12:00 AM
nessus
nessus

MariaDB 11.5.0 < 11.5.1

The version of MariaDB installed on the remote host is prior to 11.5.1. It is, therefore, affected by a vulnerability as referenced in the mariadb-1151-release-notes advisory. Vulnerability in the MySQL Server product of Oracle MySQL (component: Client: mysqldump). Supported versions that are...

5.4AI Score

2024-05-29 12:00 AM
nessus
nessus

Oracle Linux 8 : pcp (ELSA-2024-3264)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3264 advisory. [5.3.7-20.0.1] - pcp-zoneinfo fix to replay ol7 archives [Orabug: 35903733] - Backporting of python tool pcp-meminfo [Orabug: 35759707] - Backporting of python...

6.7AI Score

2024-05-29 12:00 AM
nessus
nessus

Oracle Linux 8 : xorg-x11-server (ELSA-2024-3258)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3258 advisory. [1.20.14-23] - CVE fix for: CVE-2024-31080, CVE-2024-31081, CVE-2024-31082 and CVE-2024-31083 - Add util-linux as a dependency of Xvfb - Fix...

7.3AI Score

2024-05-29 12:00 AM
nessus
nessus

Oracle Linux 8 : tigervnc (ELSA-2024-3261)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3261 advisory. [1.13.1-10] - Drop patches that are already part of xorg-x11-server Resolves: RHEL-30755 Resolves: RHEL-30767 Resolves: RHEL-30761 ...

8AI Score

2024-05-29 12:00 AM
nessus
nessus

Oracle Linux 8 : krb5 (ELSA-2024-3268)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3268 advisory. [1.18.2-27.0.1] - Fixed race condition in krb5_set_password() [Orabug: 33609767] [1.18.2-27] - Fix memory leak in GSSAPI interface Resolves:...

7AI Score

2024-05-29 12:00 AM
oraclelinux
oraclelinux

xorg-x11-server security update

[1.20.14-23] - CVE fix for: CVE-2024-31080, CVE-2024-31081, CVE-2024-31082 and CVE-2024-31083 - Add util-linux as a dependency of Xvfb - Fix compilation error on...

6.7AI Score

0.0005EPSS

2024-05-29 12:00 AM
Total number of security vulnerabilities530909