Lucene search

K

NVIDIA Jetson TX2 Series, TX2 NX, AGX Xavier Series, Xavier NX Security Vulnerabilities

prion
prion

Input validation

A vulnerability in the SSH client feature of Cisco IOS XR Software for Cisco 8000 Series Routers and Cisco Network Convergence System (NCS) 540 Series and 5700 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to...

7.8CVSS

7AI Score

0.0004EPSS

2024-03-13 05:15 PM
10
prion
prion

Design/Logic Flaw

A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition. This vulnerability...

7.4CVSS

7.2AI Score

0.0004EPSS

2024-03-13 05:15 PM
5
cvelist
cvelist

CVE-2024-20320

A vulnerability in the SSH client feature of Cisco IOS XR Software for Cisco 8000 Series Routers and Cisco Network Convergence System (NCS) 540 Series and 5700 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-03-13 04:41 PM
cvelist
cvelist

CVE-2024-20327

A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition. This vulnerability...

7.4CVSS

7.6AI Score

0.0004EPSS

2024-03-13 04:40 PM
1
cisco
cisco

Cisco IOS XR Software for ASR 9000 Series Aggregation Services Routers PPPoE Denial of Service Vulnerability

A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition. This vulnerability...

7.2AI Score

0.0004EPSS

2024-03-13 04:00 PM
11
cisco
cisco

Cisco IOS XR Software SSH Privilege Escalation Vulnerability

A vulnerability in the SSH client feature of Cisco IOS XR Software for Cisco 8000 Series Routers and Cisco Network Convergence System (NCS) 540 Series and 5700 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to...

7AI Score

0.0004EPSS

2024-03-13 04:00 PM
6
talosblog
talosblog

Threat actors leverage document publishing sites for ongoing credential and session token theft

Cisco Talos Incident Response (Talos IR) has observed the ongoing use of legitimate digital document publishing (DDP) sites for phishing, credential theft and session token theft during recent incident response and threat intelligence engagements. Hosting phishing lures on DDP sites increases the.....

6.9AI Score

2024-03-13 12:00 PM
12
hp
hp

Intel 2024.1 IPU - BIOS March 2024 Security Updates

Intel has informed HP of potential security vulnerabilities identified in some Intel® Processors and/or BIOS Firmware for some Intel® Processors which may allow escalation of privilege, denial of service, or information disclosure. Intel is releasing firmware updates to mitigate this potential...

7.2CVSS

7.8AI Score

0.001EPSS

2024-03-13 12:00 AM
15
spring
spring

This Week in Spring - March 12th, 2024

Hi, Spring fans! Welcome to another installment of This Week in Spring! And what a week it's going to be! Do this first: we need your help! Please answer some questions in our State of Spring survey! Join me for a look at the latest-and-greatest, chronicling how I got started with Spring Boot in...

7AI Score

2024-03-13 12:00 AM
12
qualysblog
qualysblog

Microsoft and Adobe Patch Tuesday, March 2024 Security Update Review

Welcome to another insightful dive into Microsoft's Patch Tuesday! This month's security updates address a significant number of CVEs, underscoring the ongoing battle against digital vulnerabilities. We invite you to join us to review and discuss the details of these security updates and patches......

8.1CVSS

9AI Score

0.001EPSS

2024-03-12 06:37 PM
24
ibm
ibm

Security Bulletin: IBM Sterling Partner Engagement Manager is vulnerable to denial of service due to Apache Commons FileUpload (CVE-2023-24998)

Summary IBM Sterling Partner Engagement Manager uses Apache Commons FileUpload. This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2023-24998 DESCRIPTION: **Apache Commons FileUpload and Tomcat are vulnerable to a denial of service, caused.....

7.5CVSS

6.9AI Score

0.034EPSS

2024-03-12 05:28 PM
6
rosalinux
rosalinux

Advisory ROSA-SA-2024-2371

software: firefox 118.0.2 OS: ROSA-CHROME package_evr_string: firefox-118.0.2-1.src.rpm CVE-ID: CVE-2011-0064 BDU-ID: None CVE-Crit: MEDIUM CVE-DESC.: The hb_buffer_ensure function in hb-buffer.c in HarfBuzz, used in Pango, Firefox, and other products, does not check for successful memory...

9.8CVSS

7.9AI Score

0.642EPSS

2024-03-12 12:37 PM
14
ibm
ibm

Security Bulletin: Vulnerability in commons-fileupload affects IBM Cloud Pak for Data System 2.0 (CPDS 2.0)[CVE-2023-24998]

Summary The commons-fileupload package is used by IBM Cloud Pak for Data System 2.0. IBM Cloud Pak for Data System 2.0 has addressed the applicable CVE [CVE-2023-24998] Vulnerability Details ** CVEID: CVE-2023-24998 DESCRIPTION: **Apache Commons FileUpload and Tomcat are vulnerable to a denial of.....

7.5CVSS

6.7AI Score

0.034EPSS

2024-03-12 09:19 AM
9
cve
cve

CVE-2024-27279

Directory traversal vulnerability exists in a-blog cms Ver.3.1.x series Ver.3.1.9 and earlier, Ver.3.0.x series Ver.3.0.30 and earlier, Ver.2.11.x series Ver.2.11.59 and earlier, Ver.2.10.x series Ver.2.10.51 and earlier, and Ver.2.9 and earlier versions. If this vulnerability is exploited, a user....

7AI Score

0.0004EPSS

2024-03-12 09:15 AM
34
nvd
nvd

CVE-2024-27279

Directory traversal vulnerability exists in a-blog cms Ver.3.1.x series Ver.3.1.9 and earlier, Ver.3.0.x series Ver.3.0.30 and earlier, Ver.2.11.x series Ver.2.11.59 and earlier, Ver.2.10.x series Ver.2.10.51 and earlier, and Ver.2.9 and earlier versions. If this vulnerability is exploited, a user....

6.8AI Score

0.0004EPSS

2024-03-12 09:15 AM
prion
prion

Directory traversal

Directory traversal vulnerability exists in a-blog cms Ver.3.1.x series Ver.3.1.9 and earlier, Ver.3.0.x series Ver.3.0.30 and earlier, Ver.2.11.x series Ver.2.11.59 and earlier, Ver.2.10.x series Ver.2.10.51 and earlier, and Ver.2.9 and earlier versions. If this vulnerability is exploited, a user....

7AI Score

0.0004EPSS

2024-03-12 09:15 AM
11
cvelist
cvelist

CVE-2024-27279

Directory traversal vulnerability exists in a-blog cms Ver.3.1.x series Ver.3.1.9 and earlier, Ver.3.0.x series Ver.3.0.30 and earlier, Ver.2.11.x series Ver.2.11.59 and earlier, Ver.2.10.x series Ver.2.10.51 and earlier, and Ver.2.9 and earlier versions. If this vulnerability is exploited, a user....

7.1AI Score

0.0004EPSS

2024-03-12 08:19 AM
nvd
nvd

CVE-2024-27121

Path traversal vulnerability exists in Machine Automation Controller NJ Series and Machine Automation Controller NX Series. An arbitrary file in the affected product may be accessed or arbitrary code may be executed by processing a specially crafted request sent from a remote attacker with an...

7AI Score

0.0004EPSS

2024-03-12 08:15 AM
cve
cve

CVE-2024-27121

Path traversal vulnerability exists in Machine Automation Controller NJ Series and Machine Automation Controller NX Series. An arbitrary file in the affected product may be accessed or arbitrary code may be executed by processing a specially crafted request sent from a remote attacker with an...

7.2AI Score

0.0004EPSS

2024-03-12 08:15 AM
31
prion
prion

Path traversal

Path traversal vulnerability exists in Machine Automation Controller NJ Series and Machine Automation Controller NX Series. An arbitrary file in the affected product may be accessed or arbitrary code may be executed by processing a specially crafted request sent from a remote attacker with an...

7.3AI Score

0.0004EPSS

2024-03-12 08:15 AM
8
cvelist
cvelist

CVE-2024-26288 PHOENIX CONTACT: Lack of SSL support in CHARX Series

An unauthenticated remote attacker can influence the communication due to the lack of encryption of sensitive data via a MITM. Charging is not...

8.7CVSS

8.7AI Score

0.002EPSS

2024-03-12 08:13 AM
1
vulnrichment
vulnrichment

CVE-2024-26288 PHOENIX CONTACT: Lack of SSL support in CHARX Series

An unauthenticated remote attacker can influence the communication due to the lack of encryption of sensitive data via a MITM. Charging is not...

8.7CVSS

6.9AI Score

0.002EPSS

2024-03-12 08:13 AM
cvelist
cvelist

CVE-2024-26005 PHOENIX CONTACT: Privilege gain through incomplete cleanup in CHARX Series

An unauthenticated remote attacker can gain service level privileges through an incomplete cleanup during service restart after a...

4.8CVSS

5.8AI Score

0.001EPSS

2024-03-12 08:12 AM
1
vulnrichment
vulnrichment

CVE-2024-26004 PHOENIX CONTACT: DoS of a control agent due to access of a uninitialized pointer in CHARX Series

An unauthenticated remote attacker can DoS a control agent due to access of a uninitialized pointer which may prevent or disrupt the charging...

7.5CVSS

7.1AI Score

0.001EPSS

2024-03-12 08:12 AM
cvelist
cvelist

CVE-2024-26004 PHOENIX CONTACT: DoS of a control agent due to access of a uninitialized pointer in CHARX Series

An unauthenticated remote attacker can DoS a control agent due to access of a uninitialized pointer which may prevent or disrupt the charging...

7.5CVSS

7.8AI Score

0.001EPSS

2024-03-12 08:12 AM
1
vulnrichment
vulnrichment

CVE-2024-26003 PHOENIX CONTACT: DoS of the control agent in CHARX Series

An unauthenticated remote attacker can DoS the control agent due to a out-of-bounds read which may prevent or disrupt the charging...

7.5CVSS

7AI Score

0.001EPSS

2024-03-12 08:12 AM
cvelist
cvelist

CVE-2024-26003 PHOENIX CONTACT: DoS of the control agent in CHARX Series

An unauthenticated remote attacker can DoS the control agent due to a out-of-bounds read which may prevent or disrupt the charging...

7.5CVSS

7.7AI Score

0.001EPSS

2024-03-12 08:12 AM
cvelist
cvelist

CVE-2024-26002 PHOENIX CONTACT: File ownership manipulation in CHARX Series

An improper input validation in the Qualcom plctool allows a local attacker with low privileges to gain root access by changing the ownership of specific...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-03-12 08:12 AM
vulnrichment
vulnrichment

CVE-2024-26002 PHOENIX CONTACT: File ownership manipulation in CHARX Series

An improper input validation in the Qualcom plctool allows a local attacker with low privileges to gain root access by changing the ownership of specific...

7.8CVSS

6.8AI Score

0.0005EPSS

2024-03-12 08:12 AM
vulnrichment
vulnrichment

CVE-2024-25997 PHOENIX CONTACT: Log injection in CHARX Series

An unauthenticated remote attacker can perform a log injection due to improper input validation. Only a certain log file is...

5.3CVSS

7.4AI Score

0.001EPSS

2024-03-12 08:11 AM
cvelist
cvelist

CVE-2024-25997 PHOENIX CONTACT: Log injection in CHARX Series

An unauthenticated remote attacker can perform a log injection due to improper input validation. Only a certain log file is...

5.3CVSS

5.9AI Score

0.001EPSS

2024-03-12 08:11 AM
vulnrichment
vulnrichment

CVE-2024-25996 PHOENIX CONTACT: Remote code execution due to an origin validation error in CHARX Series

An unauthenticated remote attacker can perform a remote code execution due to an origin validation error. The access is limited to the service...

5.3CVSS

7.9AI Score

0.001EPSS

2024-03-12 08:11 AM
cvelist
cvelist

CVE-2024-25996 PHOENIX CONTACT: Remote code execution due to an origin validation error in CHARX Series

An unauthenticated remote attacker can perform a remote code execution due to an origin validation error. The access is limited to the service...

5.3CVSS

6.3AI Score

0.001EPSS

2024-03-12 08:11 AM
cvelist
cvelist

CVE-2024-25995 PHOENIX CONTACT: Remote code execution in CHARX Series

An unauthenticated remote attacker can modify configurations to perform a remote code execution due to a missing authentication for a critical...

9.8CVSS

10AI Score

0.002EPSS

2024-03-12 08:10 AM
vulnrichment
vulnrichment

CVE-2024-25995 PHOENIX CONTACT: Remote code execution in CHARX Series

An unauthenticated remote attacker can modify configurations to perform a remote code execution due to a missing authentication for a critical...

9.8CVSS

8.2AI Score

0.002EPSS

2024-03-12 08:10 AM
cvelist
cvelist

CVE-2024-25994 PHOENIX CONTACT: Unintended script file upload in CHARX Series

An unauthenticated remote attacker can upload a arbitrary script file due to improper input validation. The upload destination is fixed and is write...

5.3CVSS

5.8AI Score

0.001EPSS

2024-03-12 08:10 AM
vulnrichment
vulnrichment

CVE-2024-25994 PHOENIX CONTACT: Unintended script file upload in CHARX Series

An unauthenticated remote attacker can upload a arbitrary script file due to improper input validation. The upload destination is fixed and is write...

5.3CVSS

7.2AI Score

0.001EPSS

2024-03-12 08:10 AM
cvelist
cvelist

CVE-2024-27121

Path traversal vulnerability exists in Machine Automation Controller NJ Series and Machine Automation Controller NX Series. An arbitrary file in the affected product may be accessed or arbitrary code may be executed by processing a specially crafted request sent from a remote attacker with an...

7.2AI Score

0.0004EPSS

2024-03-12 07:55 AM
nessus
nessus

EulerOS 2.0 SP8 : shim (EulerOS-SA-2024-1299)

According to the versions of the shim package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain...

6.5CVSS

7AI Score

0.003EPSS

2024-03-12 12:00 AM
11
openvas
openvas

Grandstream IP Phones GXP14xx <= 1.0.8.9 / GXP16xx <= 1.0.7.70 Privilege Escalation Vulnerability

Grandstream GXP14xx and GXP16xx Series IP phones are prone to a privilege escalation...

7AI Score

0.0004EPSS

2024-03-12 12:00 AM
6
openvas
openvas

Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2024-1260)

The remote host is missing an update for the Huawei...

6.5CVSS

7.9AI Score

0.001EPSS

2024-03-12 12:00 AM
6
nessus
nessus

EulerOS 2.0 SP8 : curl (EulerOS-SA-2024-1260)

According to the versions of the curl packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met....

6.5CVSS

7.3AI Score

0.001EPSS

2024-03-12 12:00 AM
6
nessus
nessus

Rocky Linux 8 : firefox (RLSA-2024:0955)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:0955 advisory. When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory...

9.7AI Score

0.0004EPSS

2024-03-12 12:00 AM
3
cve
cve

CVE-2024-2184

Buffer overflow in identifier field of WSD probe request process of Small Office Multifunction Printers and Laser Printers() which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.:Satera MF740C Series/Satera MF640C...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-03-11 01:15 AM
15
nvd
nvd

CVE-2024-2184

Buffer overflow in identifier field of WSD probe request process of Small Office Multifunction Printers and Laser Printers() which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.:Satera MF740C Series/Satera MF640C...

9.8CVSS

9.9AI Score

0.0004EPSS

2024-03-11 01:15 AM
prion
prion

Buffer overflow

Buffer overflow in identifier field of WSD probe request process of Small Office Multifunction Printers and Laser Printers() which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.:Satera MF740C Series/Satera MF640C...

9.8CVSS

8.4AI Score

0.0004EPSS

2024-03-11 01:15 AM
5
cvelist
cvelist

CVE-2024-2184

Buffer overflow in identifier field of WSD probe request process of Small Office Multifunction Printers and Laser Printers() which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.:Satera MF740C Series/Satera MF640C...

9.8CVSS

10AI Score

0.0004EPSS

2024-03-11 12:26 AM
schneier
schneier

Essays from the Second IWORD

The Ash Center has posted a series of twelve essays stemming from the Second Interdisciplinary Workshop on Reimagining Democracy (IWORD 2023). Aviv Ovadya, Democracy as Approximation: A Primer for “AI for Democracy” Innovators Kathryn Peters, Permission and Participation Claudia Chwalisz, Moving...

7.2AI Score

2024-03-08 06:38 PM
7
jvn
jvn

JVN#48443978: a-blog cms vulnerable to directory traversal

a-blog cms provided by appleple Inc. is a content management system (CMS). a-blog cms contains a directory traversal vulnerability (CWE-22). ## Impact A user with editor or higher privilege who can log in to the product may obtain arbitrary files on the server including password files. ## Solution....

7.4AI Score

0.0004EPSS

2024-03-08 12:00 AM
5
nessus
nessus

Cisco FXOS Software Link Layer Discovery Protocol DoS (cisco-sa-nxos-lldp-dos-z7PncTgt)

According to its self-reported version, Cisco FXOS is affected by a vulnerability. The vulnerability lies in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected...

6.6CVSS

6.8AI Score

0.0004EPSS

2024-03-08 12:00 AM
13
Total number of security vulnerabilities32858