Lucene search

K

Microsoft Windows Server 2008 And R2, Windows 8.1 And Windows RT 8.1, Windows Server 2012 And R2, Windows 10 Gold, 1511, 1607, And 1703, And Windows Server 2016. Security Vulnerabilities

cvelist
cvelist

CVE-2024-36844

libmodbus v3.1.6 was discovered to contain a use-after-free via the ctx->backend pointer. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted message sent to the...

7.3AI Score

2024-05-31 07:16 PM
3
openbugbounty
openbugbounty

eccdc.org Cross Site Scripting vulnerability OBB-3931934

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:09 PM
3
openbugbounty
openbugbounty

yowdesign.com Cross Site Scripting vulnerability OBB-3931932

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:56 PM
3
openbugbounty
openbugbounty

excelsos.com.ar Cross Site Scripting vulnerability OBB-3931931

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:55 PM
2
openbugbounty
openbugbounty

lcs-engineering.com Cross Site Scripting vulnerability OBB-3931930

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:54 PM
3
openbugbounty
openbugbounty

institutchopin.com Cross Site Scripting vulnerability OBB-3931926

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:52 PM
1
rapid7blog
rapid7blog

New! Insight Agent Support for ARM-based Windows in InsightVM

We are pleased to introduce Insight Agent support of ARM-based Windows 11 devices for both vulnerability and policy assessment within InsightVM. Customers with Windows 11 devices powered by ARM processors can now take advantage of the great performance and lower power requirements of these chips...

7.1AI Score

2024-05-31 06:34 PM
2
rapid7blog
rapid7blog

Metasploit Weekly Wrap-Up 05/31/2024

Quis dīrumpet ipsos dīrumpēs In this release, we feature a double-double: two exploits each targeting two pieces of software. The first pair is from h00die targeting the Jasmine Ransomeware Web Server. The first uses CVE-2024-30851 to retrieve the login for the ransomware server, and the second...

8.3AI Score

0.005EPSS

2024-05-31 06:32 PM
2
mageia
mageia

Updated netatalk packages fix security vulnerability

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary...

7.1AI Score

0.007EPSS

2024-05-31 06:15 PM
1
mageia
mageia

Updated openssl packages fix security vulnerabilities

The updated packages fix security vulnerabilities: Excessive time spent checking DSA keys and parameters. (CVE-2024-4603) Use After Free with SSL_free_buffers....

7.1AI Score

0.0004EPSS

2024-05-31 06:15 PM
2
mageia
mageia

Updated python-jinja2 packages fix security vulnerabilities

It was discovered that Jinja2 incorrectly handled certain HTML attributes that were accepted by the xmlattr filter. An attacker could use this issue to inject arbitrary HTML attribute keys and values to potentially execute a cross-site scripting (XSS)...

6.3AI Score

0.001EPSS

2024-05-31 06:15 PM
4
debian
debian

[SECURITY] [DSA 5701-1] chromium security update

Debian Security Advisory DSA-5701-1 [email protected] https://www.debian.org/security/ Andres Salomon May 31, 2024 https://www.debian.org/security/faq Package : chromium CVE ID : CVE-2024-5493 CVE-2024-5494...

7.3AI Score

2024-05-31 05:42 PM
cvelist
cvelist

CVE-2024-22060

An unrestricted file upload vulnerability in web component of Ivanti Neurons for ITSM allows a remote, authenticated, high privileged user to write arbitrary files into sensitive directories of ITSM...

7AI Score

2024-05-31 05:38 PM
2
cvelist
cvelist

CVE-2023-38042

A local privilege escalation vulnerability in Ivanti Secure Access Client for Windows allows a low privileged user to execute code as...

7.6AI Score

2024-05-31 05:38 PM
1
cvelist
cvelist

CVE-2024-29830

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary...

8.3AI Score

2024-05-31 05:38 PM
1
cvelist
cvelist

CVE-2024-29827

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
cvelist
cvelist

CVE-2024-29846

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary...

8.3AI Score

2024-05-31 05:38 PM
1
cvelist
cvelist

CVE-2024-29823

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
2
cvelist
cvelist

CVE-2024-29829

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary...

8.3AI Score

2024-05-31 05:38 PM
cvelist
cvelist

CVE-2024-29825

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
3
cvelist
cvelist

CVE-2024-29824

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
3
cvelist
cvelist

CVE-2024-22058

A buffer overflow allows a low privilege user on the local machine that has the EPM Agent installed to execute arbitrary code with elevated permissions in Ivanti EPM 2021.1 and...

8.3AI Score

2024-05-31 05:38 PM
2
cvelist
cvelist

CVE-2024-29828

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary...

8.3AI Score

2024-05-31 05:38 PM
2
cvelist
cvelist

CVE-2024-29826

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
2
cvelist
cvelist

CVE-2024-29822

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary...

8.7AI Score

2024-05-31 05:38 PM
1
openbugbounty
openbugbounty

softpiajapan.co.jp Cross Site Scripting vulnerability OBB-3931916

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 05:35 PM
3
openbugbounty
openbugbounty

tetrachoice.com Cross Site Scripting vulnerability OBB-3931913

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 05:31 PM
3
openbugbounty
openbugbounty

nakame.info Cross Site Scripting vulnerability OBB-3931912

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 05:30 PM
3
openbugbounty
openbugbounty

booksrus.ae Cross Site Scripting vulnerability OBB-3931911

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 05:29 PM
3
cvelist
cvelist

CVE-2024-5176 Vulnerability in Welch Allyn Configuration Tool Software

Insufficiently Protected Credentials vulnerability in Baxter Welch Allyn Configuration Tool may allow Remote Services with Stolen Credentials.This issue affects Welch Allyn Configuration Tool: versions 1.9.4.1 and...

7.2AI Score

2024-05-31 05:26 PM
3
cvelist
cvelist

CVE-2024-35196 Slack integration leaks sensitive information in logs in Sentry

Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it....

7.2AI Score

2024-05-31 05:25 PM
3
githubexploit
githubexploit

Exploit for CVE-2024-24919

CVE-2024-24919 Exploit tool to validate CVE-2024-24919...

6.2AI Score

0.019EPSS

2024-05-31 05:14 PM
11
malwarebytes
malwarebytes

How to tell if a VPN app added your Windows device to a botnet

On May 29, 2024, the US Department of Justice (DOJ) announced it had dismantled what was likely the world’s largest botnet ever. This botnet, called “911 S5,” infected systems at over 19 million IP addresses across more than 190 countries. The main sources of income for the operators, who stole a.....

7.2AI Score

2024-05-31 04:37 PM
3
openbugbounty
openbugbounty

stanleylakepottery.com Cross Site Scripting vulnerability OBB-3931910

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 04:21 PM
4
openbugbounty
openbugbounty

almutellinghaus.com Cross Site Scripting vulnerability OBB-3931909

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 04:18 PM
5
cvelist
cvelist

CVE-2022-25037

An issue in wanEditor v4.7.11 and fixed in v.4.7.12 and v.5 was discovered to contain a cross-site scripting (XSS) vulnerability via the image upload...

6.4AI Score

2024-05-31 04:05 PM
3
openbugbounty
openbugbounty

hennweb.de Cross Site Scripting vulnerability OBB-3931908

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 04:04 PM
3
openbugbounty
openbugbounty

querbeet.tv Cross Site Scripting vulnerability OBB-3931907

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 04:02 PM
3
openbugbounty
openbugbounty

weissig-sachsen.de Cross Site Scripting vulnerability OBB-3931905

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 03:57 PM
4
openbugbounty
openbugbounty

4master.de Cross Site Scripting vulnerability OBB-3931904

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 03:49 PM
3
redhat
redhat

(RHSA-2024:3530) Important: kernel-rt security and bug fix update

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) kernel: net: bridge: data races...

6.8AI Score

0.003EPSS

2024-05-31 03:40 PM
1
redhat
redhat

(RHSA-2024:3529) Important: kernel security update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578) ...

6.7AI Score

0.003EPSS

2024-05-31 03:40 PM
2
cbl_mariner
cbl_mariner

CVE-2022-3857 affecting package syslinux 6.04-10

CVE-2022-3857 affecting package syslinux 6.04-10. No patch is available...

5.5AI Score

0.001EPSS

2024-05-31 03:27 PM
15
cbl_mariner
cbl_mariner

CVE-2012-3381 affecting package sblim-sfcb 1.4.9-20

CVE-2012-3381 affecting package sblim-sfcb 1.4.9-20. No patch is available...

6.8AI Score

0.0004EPSS

2024-05-31 03:27 PM
4
cbl_mariner
cbl_mariner

CVE-2012-2653 affecting package arpwatch 2.1a15-51

CVE-2012-2653 affecting package arpwatch 2.1a15-51. No patch is available...

9.5AI Score

0.011EPSS

2024-05-31 03:27 PM
21
cbl_mariner
cbl_mariner

CVE-2016-9179 affecting package lynx 2.9.0~dev.9-5

CVE-2016-9179 affecting package lynx 2.9.0~dev.9-5. This CVE either no longer is or was never...

7AI Score

0.001EPSS

2024-05-31 03:27 PM
29
cbl_mariner
cbl_mariner

CVE-2016-2124 affecting package samba 4.12.5-6

CVE-2016-2124 affecting package samba 4.12.5-6. No patch is available...

6.8AI Score

0.002EPSS

2024-05-31 03:27 PM
1
cbl_mariner
cbl_mariner

CVE-2016-4912 affecting package openslp 2.0.0-26

CVE-2016-4912 affecting package openslp 2.0.0-26. No patch is available...

7.7AI Score

0.002EPSS

2024-05-31 03:27 PM
cbl_mariner
cbl_mariner

CVE-2022-43552 affecting package cmake 3.21.4-10

CVE-2022-43552 affecting package cmake 3.21.4-10. No patch is available...

8AI Score

0.001EPSS

2024-05-31 03:27 PM
1
cbl_mariner
cbl_mariner

CVE-2023-23916 affecting package cmake 3.21.4-10

CVE-2023-23916 affecting package cmake 3.21.4-10. No patch is available...

8.3AI Score

0.001EPSS

2024-05-31 03:27 PM
1
Total number of security vulnerabilities2777407