Lucene search

K

NVIDIA Jetson, TX2 Series, TX2 NX, AGX Xavier Series, Xavier NX Security Vulnerabilities

cvelist
cvelist

CVE-2024-26288 PHOENIX CONTACT: Lack of SSL support in CHARX Series

An unauthenticated remote attacker can influence the communication due to the lack of encryption of sensitive data via a MITM. Charging is not...

7AI Score

0.001EPSS

2024-03-12 08:13 AM
2
cvelist
cvelist

CVE-2024-26005 PHOENIX CONTACT: Privilege gain through incomplete cleanup in CHARX Series

An unauthenticated remote attacker can gain service level privileges through an incomplete cleanup during service restart after a...

7.4AI Score

0.0005EPSS

2024-03-12 08:12 AM
1
cvelist
cvelist

CVE-2024-26004 PHOENIX CONTACT: DoS of a control agent due to access of a uninitialized pointer in CHARX Series

An unauthenticated remote attacker can DoS a control agent due to access of a uninitialized pointer which may prevent or disrupt the charging...

7.1AI Score

0.0005EPSS

2024-03-12 08:12 AM
2
cvelist
cvelist

CVE-2024-26003 PHOENIX CONTACT: DoS of the control agent in CHARX Series

An unauthenticated remote attacker can DoS the control agent due to a out-of-bounds read which may prevent or disrupt the charging...

7AI Score

0.0004EPSS

2024-03-12 08:12 AM
4
cvelist
cvelist

CVE-2024-26002 PHOENIX CONTACT: File ownership manipulation in CHARX Series

An improper input validation in the Qualcom plctool allows a local attacker with low privileges to gain root access by changing the ownership of specific...

6.9AI Score

0.0004EPSS

2024-03-12 08:12 AM
1
cvelist
cvelist

CVE-2024-25997 PHOENIX CONTACT: Log injection in CHARX Series

An unauthenticated remote attacker can perform a log injection due to improper input validation. Only a certain log file is...

7.4AI Score

0.0005EPSS

2024-03-12 08:11 AM
4
cvelist
cvelist

CVE-2024-25996 PHOENIX CONTACT: Remote code execution due to an origin validation error in CHARX Series

An unauthenticated remote attacker can perform a remote code execution due to an origin validation error. The access is limited to the service...

8AI Score

0.0005EPSS

2024-03-12 08:11 AM
3
cvelist
cvelist

CVE-2024-25995 PHOENIX CONTACT: Remote code execution in CHARX Series

An unauthenticated remote attacker can modify configurations to perform a remote code execution due to a missing authentication for a critical...

8.2AI Score

0.001EPSS

2024-03-12 08:10 AM
1
cvelist
cvelist

CVE-2024-25994 PHOENIX CONTACT: Unintended script file upload in CHARX Series

An unauthenticated remote attacker can upload a arbitrary script file due to improper input validation. The upload destination is fixed and is write...

7.2AI Score

0.0005EPSS

2024-03-12 08:10 AM
cvelist
cvelist

CVE-2024-27121

Path traversal vulnerability exists in Machine Automation Controller NJ Series and Machine Automation Controller NX Series. An arbitrary file in the affected product may be accessed or arbitrary code may be executed by processing a specially crafted request sent from a remote attacker with an...

7.4AI Score

0.0004EPSS

2024-03-12 07:55 AM
1
nessus
nessus

EulerOS 2.0 SP8 : shim (EulerOS-SA-2024-1299)

According to the versions of the shim package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain...

7AI Score

2024-03-12 12:00 AM
10
openvas
openvas

Grandstream IP Phones GXP14xx <= 1.0.8.9 / GXP16xx <= 1.0.7.13 Privilege Escalation Vulnerability

Grandstream GXP14xx and GXP16xx Series IP phones are prone to a privilege escalation...

7AI Score

0.0004EPSS

2024-03-12 12:00 AM
6
nessus
nessus

EulerOS 2.0 SP8 : curl (EulerOS-SA-2024-1260)

According to the versions of the curl packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met....

7.3AI Score

2024-03-12 12:00 AM
5
openvas
openvas

Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2024-1260)

The remote host is missing an update for the Huawei...

7.9AI Score

0.001EPSS

2024-03-12 12:00 AM
4
nessus
nessus

Rocky Linux 8 : firefox (RLSA-2024:0955)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:0955 advisory. When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory...

9.7AI Score

2024-03-12 12:00 AM
3
cve
cve

CVE-2024-2184

Buffer overflow in identifier field of WSD probe request process of Small Office Multifunction Printers and Laser Printers() which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.:Satera MF740C Series/Satera MF640C...

9.8CVSS

8.4AI Score

0.0004EPSS

2024-03-11 01:15 AM
14
prion
prion

Buffer overflow

Buffer overflow in identifier field of WSD probe request process of Small Office Multifunction Printers and Laser Printers() which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.:Satera MF740C Series/Satera MF640C...

9.8CVSS

8.4AI Score

0.0004EPSS

2024-03-11 01:15 AM
5
cvelist
cvelist

CVE-2024-2184

Buffer overflow in identifier field of WSD probe request process of Small Office Multifunction Printers and Laser Printers() which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.:Satera MF740C Series/Satera MF640C...

7.9AI Score

0.0004EPSS

2024-03-11 12:26 AM
1
schneier
schneier

Essays from the Second IWORD

The Ash Center has posted a series of twelve essays stemming from the Second Interdisciplinary Workshop on Reimagining Democracy (IWORD 2023). Aviv Ovadya, Democracy as Approximation: A Primer for “AI for Democracy” Innovators Kathryn Peters, Permission and Participation Claudia Chwalisz, Moving...

7.2AI Score

2024-03-08 06:38 PM
7
jvn
jvn

JVN#48443978: a-blog cms vulnerable to directory traversal

a-blog cms provided by appleple Inc. is a content management system (CMS). a-blog cms contains a directory traversal vulnerability (CWE-22). ## Impact A user with editor or higher privilege who can log in to the product may obtain arbitrary files on the server including password files. ## Solution....

7.4AI Score

0.0004EPSS

2024-03-08 12:00 AM
5
nessus
nessus

Cisco FXOS Software Link Layer Discovery Protocol DoS (cisco-sa-nxos-lldp-dos-z7PncTgt)

According to its self-reported version, Cisco FXOS is affected by a vulnerability. The vulnerability lies in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected...

6.8AI Score

2024-03-08 12:00 AM
12
nessus
nessus

Android Buffer Overflow in WhatsApp (CVE-2019-3568)

A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number. The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to...

8.1AI Score

2024-03-08 12:00 AM
40
nessus
nessus

Cisco NX-OS Buffer Copy without Checking Size of Input (CVE-2024-20267)

A vulnerability with the handling of MPLS traffic for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the netstack process to unexpectedly restart, which could cause the device to stop processing network traffic or to reload. This vulnerability is due to lack of...

7.3AI Score

2024-03-08 12:00 AM
3
openvas
openvas

Fedora: Security Advisory for icecat (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
openvas
openvas

Fedora: Security Advisory for apache-commons-lang3 (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
5
nessus
nessus

Cisco NX-OS Allocation of Resources Without Limits or Throttling (CVE-2024-20321)

A vulnerability in the External Border Gateway Protocol (eBGP) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because eBGP traffic is mapped to a shared hardware...

7.3AI Score

2024-03-08 12:00 AM
5
fedora
fedora

[SECURITY] Fedora 40 Update: icecat-115.8.0-2.rh1.fc40

GNU IceCat is the GNU version of the Firefox ESR browser. Extensions included to this version of IceCat: * LibreJS GNU LibreJS aims to address the JavaScript problem described in the arti cle "The JavaScript Trap" of Richard Stallman. * JShelter: Mitigates potential threats from...

6.6AI Score

0.0004EPSS

2024-03-07 10:33 PM
7
fedora
fedora

[SECURITY] Fedora 40 Update: apache-commons-lang3-3.14.0-5.fc40

The standard Java libraries fail to provide enough methods for manipulation of its core classes. The Commons Lang Component provides these extra methods. The Commons Lang Component provides a host of helper utilities for the java.lang API, notably String manipulation methods, basic numerical...

6.8AI Score

0.0004EPSS

2024-03-07 10:32 PM
6
talosblog
talosblog

You’re going to start seeing more tax-related spam, but remember, that doesn’t actually mean there’s more spam

It's that time of the year when not only do you have to be worried about filing your federal taxes in the U.S., you must also be on the lookout for a whole manner of tax-related scams. These are something that pop up every year through email, texts, phone calls and even physical mail -- phony...

7AI Score

2024-03-07 07:00 PM
12
cve
cve

CVE-2023-42661

JFrog Artifactory prior to version 7.76.2 is vulnerable to Arbitrary File Write of untrusted data, which may lead to DoS or Remote Code Execution when a specially crafted series of requests is sent by an authenticated user. This is due to insufficient validation of...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-03-07 02:15 PM
33
prion
prion

Input validation

JFrog Artifactory prior to version 7.76.2 is vulnerable to Arbitrary File Write of untrusted data, which may lead to DoS or Remote Code Execution when a specially crafted series of requests is sent by an authenticated user. This is due to insufficient validation of...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-07 02:15 PM
4
cvelist
cvelist

CVE-2023-42661 JFrog Artifactory Improper input validation leads to arbitrary file write

JFrog Artifactory prior to version 7.76.2 is vulnerable to Arbitrary File Write of untrusted data, which may lead to DoS or Remote Code Execution when a specially crafted series of requests is sent by an authenticated user. This is due to insufficient validation of...

7AI Score

0.0004EPSS

2024-03-07 01:56 PM
2
schneier
schneier

How Public AI Can Strengthen Democracy

With the world's focus turning to misinformation, manipulation, and outright propaganda ahead of the 2024 U.S. presidential election, we know that democracy has an AI problem. But we're learning that AI has a democracy problem, too. Both challenges must be addressed for the sake of democratic...

6.9AI Score

2024-03-07 12:00 PM
9
hackread
hackread

Zama Secures $73M Series A Lead for Homomorphic Encryption

By cyberwire Company Open Sources FHE Libraries to Build Privacy-Preserving Blockchain and AI Applications for the First Time. This is a post from HackRead.com Read the original post: Zama Secures $73M Series A Lead for Homomorphic...

7.3AI Score

2024-03-07 06:55 AM
5
nessus
nessus

CentOS 8 : firefox (CESA-2024:0955)

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2024:0955 advisory. When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory...

9.7AI Score

2024-03-07 12:00 AM
9
apple
apple

About the security content of watchOS 10.4

About the security content of watchOS 10.4 This document describes the security content of watchOS 10.4. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are...

8.8AI Score

0.002EPSS

2024-03-07 12:00 AM
9
nessus
nessus

CentOS 8 : thunderbird (CESA-2024:0964)

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2024:0964 advisory. When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory...

9.7AI Score

2024-03-07 12:00 AM
6
cve
cve

CVE-2024-20336

A vulnerability in the web-based user interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform buffer overflow attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid...

6.5CVSS

8.2AI Score

0.0004EPSS

2024-03-06 05:15 PM
43
cve
cve

CVE-2024-20335

A vulnerability in the web-based management interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform command injection attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid...

6.5CVSS

8.7AI Score

0.0004EPSS

2024-03-06 05:15 PM
41
prion
prion

Command injection

A vulnerability in the web-based management interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform command injection attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid...

6.5CVSS

8.4AI Score

0.0004EPSS

2024-03-06 05:15 PM
6
prion
prion

Buffer overflow

A vulnerability in the web-based user interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform buffer overflow attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid...

6.5CVSS

8.4AI Score

0.0004EPSS

2024-03-06 05:15 PM
10
thn
thn

Hackers Exploit Misconfigured YARN, Docker, Confluence, Redis Servers for Crypto Mining

Threat actors are targeting misconfigured and vulnerable servers running Apache Hadoop YARN, Docker, Atlassian Confluence, and Redis services as part of an emerging malware campaign designed to deliver a cryptocurrency miner and spawn a reverse shell for persistent remote access. "The attackers...

10CVSS

9.5AI Score

0.976EPSS

2024-03-06 04:58 PM
40
cvelist
cvelist

CVE-2024-20336

A vulnerability in the web-based user interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform buffer overflow attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid...

8.1AI Score

0.0004EPSS

2024-03-06 04:31 PM
1
cvelist
cvelist

CVE-2024-20335

A vulnerability in the web-based management interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform command injection attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid...

8.1AI Score

0.0004EPSS

2024-03-06 04:30 PM
1
cisco
cisco

Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection and Buffer Overflow Vulnerabilities

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 100, 300, and 500 Series Wireless Access Points (APs) could allow an authenticated, remote attacker to perform command injection and buffer overflow attacks against an affected device. In order to exploit these.....

8AI Score

0.0004EPSS

2024-03-06 04:00 PM
9
osv
osv

BIT-moodle-2021-21809

A command execution vulnerability exists in the default legacy spellchecker plugin in Moodle 3.10. A specially crafted series of HTTP requests can lead to command execution. An attacker must have administrator privileges to exploit this...

6.9AI Score

0.02EPSS

2024-03-06 11:10 AM
6
osv
osv

BIT-varnish-2022-45060

An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce...

7.5AI Score

0.003EPSS

2024-03-06 11:07 AM
13
osv
osv

BIT-timescaledb-2023-25149

TimescaleDB, an open-source time-series SQL database, has a privilege escalation vulnerability in versions 2.8.0 through 2.9.2. During installation, TimescaleDB creates a telemetry job that is runs as the installation user. The queries run as part of the telemetry data collection were not run with....

7.6AI Score

0.002EPSS

2024-03-06 11:07 AM
5
osv
osv

BIT-prometheus-2021-29622

Prometheus is an open-source monitoring system and time series database. In 2.23.0, Prometheus changed its default UI to the New ui. To ensure a seamless transition, the URL's prefixed by /new redirect to /. Due to a bug in the code, it is possible for an attacker to craft an URL that can redirect....

6.6AI Score

0.003EPSS

2024-03-06 11:02 AM
7
osv
osv

BIT-airflow-2021-28359

The "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to XSS exploit. This issue affects Apache Airflow versions &lt;1.10.15 in 1.x series and affects 2.0.0 and 2.0.1 and 2.x series. This is the same as CVE-2020-13944 & CVE-2020-17515 but the implemented fix did not....

6AI Score

0.004EPSS

2024-03-06 10:59 AM
7
Total number of security vulnerabilities28206