Lucene search

K

NVIDIA Jetson, TX2 Series, TX2 NX, AGX Xavier Series, Xavier NX Security Vulnerabilities

malwarebytes
malwarebytes

[updated] Apex Legends Global Series plagued by hackers

The North American finals of online shooter game Apex Legends has been postponed after games were disrupted by hacking incidents. Apex Legends, published by EA, is currently in an important stage of its Global Series, the regional finals mode. This is a big deal for the top players since there is.....

7.6AI Score

2024-03-20 09:49 PM
15
rubygems
rubygems

RCE vulnerability with .rdoc_options in RDoc

An issue was discovered in RDoc 6.3.3 through 6.6.2, as distributed in Ruby 3.x through 3.3.0. When parsing .rdoc_options (used for configuration in RDoc) as a YAML file, object injection and resultant remote code execution are possible because there are no restrictions on the classes that can be.....

8.3AI Score

2024-03-20 09:00 PM
3
rubygems
rubygems

Buffer overread vulnerability in StringIO

An issue was discovered in StringIO 3.0.1, as distributed in Ruby 3.0.x through 3.0.6 and 3.1.x through 3.1.4. The ungetbyte and ungetc methods on a StringIO can read past the end of a string, and a subsequent call to StringIO.gets may return the memory value. This vulnerability is not affected...

7AI Score

2024-03-20 09:00 PM
4
ibm
ibm

Security Bulletin: Vulnerability in Apache Commons affect Cloud Pak System [CVE-2023-24998]

Summary Vulnerability in Apache Commons affect Cloud Pak System. Vulnerability Details ** CVEID: CVE-2023-24998 DESCRIPTION: **Apache Commons FileUpload and Tomcat are vulnerable to a denial of service, caused by not limit the number of request parts to be processed in the file upload function....

7AI Score

0.034EPSS

2024-03-20 01:11 AM
12
nessus
nessus

Cisco Nexus 3000 and 9000 Series Switches Port Channel ACL Programming (cisco-sa-nxos-po-acl-TkyePgvL)

A vulnerability exists in the access control list (ACL) programming for port channel subinterfaces of Cisco Nexus 3000 and 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, remote attacker to send traffic that should be blocked through an affected device. Please see the....

7.2AI Score

2024-03-20 12:00 AM
4
hackread
hackread

Pro Players Hacked Live On Stream! Apex Legends Tournament Postponed

By Deeba Ahmed Apex Legends Global Series Thrown into Chaos as Hackers Invade Live Finals! This is a post from HackRead.com Read the original post: Pro Players Hacked Live On Stream! Apex Legends Tournament...

7.3AI Score

2024-03-19 10:07 PM
11
github
github

Cross-Site Request Forgery in Apache Wicket

An error in the evaluation of the fetch metadata headers could allow a bypass of the CSRF protection in Apache Wicket. This issue affects Apache Wicket: from 9.1.0 through 9.16.0, and the milestone releases for the 10.0 series. Apache Wicket 8.x does not support CSRF protection via the fetch...

7.2AI Score

0.0004EPSS

2024-03-19 12:30 PM
6
osv
osv

Cross-Site Request Forgery in Apache Wicket

An error in the evaluation of the fetch metadata headers could allow a bypass of the CSRF protection in Apache Wicket. This issue affects Apache Wicket: from 9.1.0 through 9.16.0, and the milestone releases for the 10.0 series. Apache Wicket 8.x does not support CSRF protection via the fetch...

7.2AI Score

0.0004EPSS

2024-03-19 12:30 PM
6
cve
cve

CVE-2024-27439

An error in the evaluation of the fetch metadata headers could allow a bypass of the CSRF protection in Apache Wicket. This issue affects Apache Wicket: from 9.1.0 through 9.16.0, and the milestone releases for the 10.0 series. Apache Wicket 8.x does not support CSRF protection via the fetch...

7.5AI Score

0.0004EPSS

2024-03-19 11:15 AM
33
cvelist
cvelist

CVE-2024-27439 Apache Wicket: Possible bypass of CSRF protection

An error in the evaluation of the fetch metadata headers could allow a bypass of the CSRF protection in Apache Wicket. This issue affects Apache Wicket: from 9.1.0 through 9.16.0, and the milestone releases for the 10.0 series. Apache Wicket 8.x does not support CSRF protection via the fetch...

6.7AI Score

0.0004EPSS

2024-03-19 11:07 AM
1
thn
thn

Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks

Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential harvesting, and session token theft, once again underscoring how threat actors are repurposing legitimate...

7.5AI Score

2024-03-19 10:32 AM
18
thn
thn

Suspected Russian Data-Wiping 'AcidPour' Malware Targeting Linux x86 Devices

A new variant of a data wiping malware called AcidRain has been detected in the wild that's specifically designed for targeting Linux x86 devices. The malware, dubbed AcidPour, is compiled for Linux x86 devices, SentinelOne's Juan Andres Guerrero-Saade said in a series of posts on X. "The new...

7.3AI Score

2024-03-19 09:59 AM
30
thn
thn

E-Root Marketplace Admin Sentenced to 42 Months for Selling 350K Stolen Credentials

A 31-year-old Moldovan national has been sentenced to 42 months in prison in the U.S. for operating an illicit marketplace called E-Root Marketplace that offered for sale hundreds of thousands of compromised credentials, the Department of Justice (DoJ) announced. Sandu Boris Diaconu was charged...

7.1AI Score

2024-03-19 04:47 AM
21
cert
cert

Implementations of UDP-based application protocols are vulnerable to network loops

Overview A novel traffic-loop vulnerability has been identified against certain implementations of UDP-based applications protocols. An unauthenticated attacker can use maliciously-crafted packets against a UDP-based vulnerable implementation of application protocols (e.g., DNS, NTP, TFTP) that...

7.8AI Score

0.963EPSS

2024-03-19 12:00 AM
43
nessus
nessus

Fortinet FortiProxy curl and libcurl Multiple Vulnerabilities (FG-IR-23-385)

The version of FortiProxy installed on the remote host is 7.0.x, 7.2.x prior to 7.2.8, or 7.4.x prior to 7.4.2. It is, therefore, affected by multiple vulnerabilities as referenced in the FG-IR-23-385 advisory. This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When...

8.2AI Score

2024-03-19 12:00 AM
11
nessus
nessus

Fortinet Fortigate curl and libcurl Multiple Vulnerabilities (FG-IR-23-385)

The version of Fortigate installed on the remote host is 7.0.x prior to 7.0.14, 7.2.x prior to 7.2.7, or 7.4.x prior to 7.4.2. It is, therefore, affected by multiple vulnerabilities as referenced in the FG-IR-23-385 advisory. This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy...

8.2AI Score

2024-03-19 12:00 AM
12
nessus
nessus

Cisco IOS XR Software for ASR 9000 Series Aggregation Services Routers PPPoE DoS (cisco-sa-iosxr-pppma-JKWFgneW)

According to its self-reported version, Cisco IOS XR is affected by a vulnerability. A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to...

7.1AI Score

2024-03-19 12:00 AM
8
github
github

Gaining kernel code execution on an MTE-enabled Pixel 8

In this post, I'll look at CVE-2023-6241, a vulnerability in the Arm Mali GPU that I reported to Arm on November 15, 2023 and was fixed in the Arm Mali driver version r47p0, which was released publicly on December 14, 2023. It was fixed in Android in the March security update. When exploited, this....

7.9AI Score

0.0004EPSS

2024-03-18 03:00 PM
16
thn
thn

Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites

Cybersecurity researchers have discovered a new malware campaign that leverages bogus Google Sites pages and HTML smuggling to distribute a commercial malware called AZORult in order to facilitate information theft. "It uses an unorthodox HTML smuggling technique where the malicious payload is...

7.4AI Score

2024-03-18 12:35 PM
24
nessus
nessus

Cisco IP Phones 6800, 7800, and 8800 Series with Multiplatform Firmware Session Initiation Protocol Denial of Service (CVE-2018-0316)

A vulnerability in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 6800, 7800, and 8800 Series Phones with Multiplatform Firmware could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial...

7.6AI Score

2024-03-18 12:00 AM
4
nessus
nessus

Cisco 8800 Series IP Phone Directory Traversal (CVE-2016-1434)

The license-certificate upload functionality on Cisco 8800 phones with software 11.0(1) allows remote authenticated users to delete arbitrary files via an invalid file, aka Bug ID CSCuz03010. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more.....

6.4AI Score

2024-03-18 12:00 AM
5
nessus
nessus

Cisco IP Phones 8800 Series Path Traversal (CVE-2019-1765)

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an authenticated, remote attacker to write arbitrary files to the filesystem. The vulnerability is due to insufficient input validation and file-level...

6.5AI Score

2024-03-18 12:00 AM
8
nessus
nessus

Cisco IP Phones 8800 Series Denial of Service (CVE-2017-12328)

A vulnerability in Session Initiation Protocol (SIP) call handling in Cisco IP Phone 8800 Series devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition because the SIP process unexpectedly restarts. All active phone calls are dropped as the SIP process....

6AI Score

2024-03-18 12:00 AM
9
nessus
nessus

Cisco Unified IP Phones 7900 Series Unsigned Code Installation (CVE-2011-1637)

Cisco Unified IP Phones 7900 devices (aka TNP phones) with software before 9.2.1 do not properly verify signatures for software images, which allows local users to gain privileges via a crafted image, aka Bug ID CSCtn65962. This plugin only works with Tenable.ot. Please visit...

6.7AI Score

2024-03-18 12:00 AM
6
nessus
nessus

Cisco Unified IP Phones 9900 Series Denial of Service (CVE-2015-4226)

The packet-storing feature on Cisco 9900 phones with firmware 9.3(2) does not properly support the RTP protocol, which allows remote attackers to cause a denial of service (device hang) by sending malformed RTP packets after a call is answered, aka Bug ID CSCur39976. This plugin only works with...

7.3AI Score

2024-03-18 12:00 AM
9
nessus
nessus

Debian dla-3765 : cacti - security update

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3765 advisory. Cacti is an open source operational monitoring and fault management framework. A defect in the sql_save function was discovered. When the column type is...

8.7AI Score

2024-03-18 12:00 AM
9
nessus
nessus

Cisco IP Phones 7800 and 8800 Series Session Initiation Protocol Denial of Service (CVE-2019-1922)

A vulnerability in Cisco SIP IP Phone Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone. The vulnerability is due to insufficient validation of input Session Initiation Protocol.....

7.6AI Score

2024-03-18 12:00 AM
8
nessus
nessus

Cisco Unified IP Phone 8900/9900 Series Crafted SDP Packet (CVE-2013-5526)

Cisco 9900 fourth-generation IP phones do not properly perform SDP negotiation, which allows remote attackers to cause a denial of service (device reboot) via crafted SDP packets, aka Bug ID CSCuf06698. This plugin only works with Tenable.ot. Please visit...

6.9AI Score

2024-03-18 12:00 AM
8
nessus
nessus

Cisco Unified IP Phones 9900 Series Image Upgrade Command Injection (CVE-2013-5533)

The image-upgrade functionality on Cisco 9900 Unified IP phones allows local users to gain privileges by placing shell commands in an unspecified parameter, aka Bug ID CSCuh10334. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

7AI Score

2024-03-18 12:00 AM
5
nessus
nessus

Cisco IP 8800 Series Phones btcli Utility Command Injection (CVE-2016-1403)

CISCO IP 8800 phones with software 11.0.1 and earlier allow local users to gain privileges for OS command execution via crafted CLI commands, aka Bug ID CSCuz03005. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

8AI Score

2024-03-18 12:00 AM
6
nessus
nessus

Cisco 9900 Series Phone Arbitrary File Download (CVE-2013-3426)

The Serviceability servlet on Cisco 9900 IP phones does not properly restrict paths, which allows remote attackers to read arbitrary files by specifying a pathname in a file request, aka Bug ID CSCuh52810. This plugin only works with Tenable.ot. Please visit...

6.9AI Score

2024-03-18 12:00 AM
5
nessus
nessus

Cisco IP Phones 8800 Series Command Injection Vulnerability in Debug Shell (CVE-2017-12305)

A vulnerability in the debug interface of Cisco IP Phone 8800 series could allow an authenticated, local attacker to execute arbitrary commands, aka Debug Shell Command Injection. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by...

7AI Score

2024-03-18 12:00 AM
7
nessus
nessus

Cisco 9900 Series IP Phone Crafted Header Unregister (CVE-2014-0658)

Cisco 9900 Unified IP phones allow remote attackers to cause a denial of service (unregistration) via a crafted SIP header, aka Bug ID CSCul24898. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

6.8AI Score

2024-03-18 12:00 AM
3
nessus
nessus

Cisco Unified IP Phone 9900 Series Denial of Service (CVE-2015-0601)

Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier allow local users to cause a denial of service (device reload) via crafted commands, aka Bug ID CSCup92790. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

6.6AI Score

2024-03-18 12:00 AM
10
nessus
nessus

Cisco IP Phones 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery (CVE-2022-20774)

A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system....

8.2AI Score

2024-03-18 12:00 AM
6
nessus
nessus

Cisco IP Phones Call Log Information Disclosure (CVE-2020-3360)

A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected...

5.3AI Score

2024-03-18 12:00 AM
7
nessus
nessus

Cisco Unified IP Phone 7900 Improper Input Validation (CVE-2012-5445)

The kernel in Cisco Native Unix (CNU) on Cisco Unified IP Phone 7900 series devices (aka TNP phones) with software before 9.3.1-ES10 does not properly validate unspecified system calls, which allows attackers to execute arbitrary code or cause a denial of service (memory overwrite) via a crafted...

8.1AI Score

2024-03-18 12:00 AM
4
nessus
nessus

Cisco IP Phones 8800 Series Arbitrary Script Injection (CVE-2018-0461)

A vulnerability in the Cisco IP Phone 8800 Series Software could allow an unauthenticated, remote attacker to conduct an arbitrary script injection attack on an affected device. The vulnerability exists because the software running on an affected device insufficiently validates user-supplied data.....

9AI Score

2024-03-18 12:00 AM
5
nessus
nessus

Cisco 9900 Series Phone webapp Buffer Overflow (CVE-2013-5532)

Buffer overflow in the web-application interface on Cisco 9900 IP phones allows remote attackers to cause a denial of service (webapp interface outage) via long values in unspecified fields, aka Bug ID CSCuh10343. This plugin only works with Tenable.ot. Please visit...

7.2AI Score

2024-03-18 12:00 AM
4
nessus
nessus

Cisco IP Phones 8800 Series Cross-Site Scripting (CVE-2016-1476)

Cross-site scripting (XSS) vulnerability on Cisco IP Phone 8800 devices with software 11.0 allows remote authenticated users to inject arbitrary web script or HTML via crafted parameters, aka Bug ID CSCuz03024. This plugin only works with Tenable.ot. Please visit...

5.3AI Score

2024-03-18 12:00 AM
6
nessus
nessus

Cisco IP Phones 8800 Series SIP Denial of Service (CVE-2017-6656)

A vulnerability in Session Initiation Protocol (SIP) call handling of Cisco IP Phone 8800 Series devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the SIP process unexpectedly restarting. All active phone calls are dropped as the SIP...

6AI Score

2024-03-18 12:00 AM
5
nessus
nessus

Cisco Unified IP Phone 8900/9900 Series Insecure File Permissions (CVE-2013-6685)

The firmware on Cisco Unified IP phones 8961, 9951, and 9971 uses weak permissions for memory block devices, which allows local users to gain privileges by mounting a device with a setuid file in its filesystem, aka Bug ID CSCui04382. This plugin only works with Tenable.ot. Please visit...

6.8AI Score

2024-03-18 12:00 AM
5
nessus
nessus

Cisco IP Phones 8800 Series Authorization Bypass (CVE-2019-1763)

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to bypass authorization, access critical services, and cause a denial of service (DoS) condition. The vulnerability...

7.8AI Score

2024-03-18 12:00 AM
10
nessus
nessus

Cisco IP Phones 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow (CVE-2022-20968)

A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device. This vulnerability is due to insufficient input validation of received Cisco...

9.1AI Score

2024-03-18 12:00 AM
6
nessus
nessus

Cisco IP Phones 8800 Series Denial of Service (CVE-2016-1479)

Cisco IP Phone 8800 devices with software 11.0(1) allow remote attackers to cause a denial of service (memory corruption) via a crafted HTTP request, aka Bug ID CSCuz03038. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

7.5AI Score

2024-03-18 12:00 AM
5
nessus
nessus

Cisco IP Phones 7800 and 8800 Series Web Management Interface Authentication Bypass (CVE-2023-20018)

A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit....

6.8AI Score

2024-03-18 12:00 AM
1
nessus
nessus

Cisco IP Phones 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Scripting (CVE-2019-16008)

A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to...

5.4AI Score

2024-03-18 12:00 AM
2
nessus
nessus

Cisco 8800 Series IP Phone Filesystem Permission Enforcement Unauthorized Access (CVE-2016-1435)

Cisco 8800 phones with software 11.0(1) do not properly enforce mounted-filesystem permissions, which allows local users to write to arbitrary files by leveraging shell access, aka Bug ID CSCuz03014. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot...

6.9AI Score

2024-03-18 12:00 AM
5
nessus
nessus

Cisco IP Phones 7800 Series and 8800 Series Session Initiation Protocol XML Denial of Service (CVE-2019-1635)

A vulnerability in the call-handling functionality of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS)...

7.7AI Score

2024-03-18 12:00 AM
5
nessus
nessus

Cisco Unified IP Phone 9900 Series Mobility Extension Availability (CVE-2015-0600)

The mobility extension on Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier allows remote attackers to cause a denial of service (logoff) via crafted packets, aka Bug ID CSCuq12139. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for...

6.9AI Score

2024-03-18 12:00 AM
5
Total number of security vulnerabilities28060