Lucene search

K

NVIDIA Jetson, TX2 Series, TX2 NX, AGX Xavier Series, Xavier NX Security Vulnerabilities

cve
cve

CVE-2024-21609

A Missing Release of Memory after Effective Lifetime vulnerability in the IKE daemon (iked) of Juniper Networks Junos OS on MX Series with SPC3, and SRX Series allows an administratively adjacent attacker which is able to successfully establish IPsec tunnels to cause a Denial of Service (DoS). If.....

6.5CVSS

6.9AI Score

0.0004EPSS

2024-04-12 03:15 PM
47
cve
cve

CVE-2024-21593

An Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). If an attacker sends a specific MPLS packet, which upon...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-04-12 03:15 PM
43
cve
cve

CVE-2024-21605

An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX 300 Series allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). Specific valid link-local traffic is not blocked on ports in STP blocked state....

6.5CVSS

6.8AI Score

0.0004EPSS

2024-04-12 03:15 PM
46
cvelist
cvelist

CVE-2024-30388 Junos OS: QFX5000 Series and EX Series: Specific malformed LACP packets will cause flaps

An Improper Isolation or Compartmentalization vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series and EX Series allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). If a specific malformed LACP packet is received by a...

6.5AI Score

0.0004EPSS

2024-04-12 03:09 PM
1
cvelist
cvelist

CVE-2024-30392 Junos OS: MX Series with SPC3 and MS-MPC/-MIC: When URL filtering is enabled and a specific URL request is received a flowd crash occurs

A Stack-based Buffer Overflow vulnerability in Flow Processing Daemon (flowd) of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all Junos OS MX Series platforms with SPC3 and MS-MPC/-MIC, when URL filtering is enabled and a specific....

7.5AI Score

0.0005EPSS

2024-04-12 03:07 PM
cvelist
cvelist

CVE-2024-30405 Junos OS: SRX 5000 Series with SPC2: Processing of specific crafted packets when ALG is enabled causes a transit traffic Denial of Service

An Incorrect Calculation of Buffer Size vulnerability in Juniper Networks Junos OS SRX 5000 Series devices using SPC2 line cards while ALGs are enabled allows an attacker sending specific crafted packets to cause a transit traffic Denial of Service (DoS). Continued receipt and processing of these.....

7.5AI Score

0.0005EPSS

2024-04-12 03:04 PM
3
cvelist
cvelist

CVE-2024-30406 Junos OS Evolved: ACX Series with Paragon Active Assurance Test Agent: A local high privileged attacker can recover other administrators credentials

A Cleartext Storage in a File on Disk vulnerability in Juniper Networks Junos OS Evolved ACX Series devices using the Paragon Active Assurance Test Agent software installed on network devices allows a local, authenticated attacker with high privileges to read all other users login credentials....

5.4AI Score

0.0004EPSS

2024-04-12 03:04 PM
3
cvelist
cvelist

CVE-2024-30410 Junos OS: EX4300 Series: Loopback filter not blocking traffic despite having discard term.

An Incorrect Behavior Order in the routing engine (RE) of Juniper Networks Junos OS on EX4300 Series allows traffic intended to the device to reach the RE instead of being discarded when the discard term is set in loopback (lo0) interface. The intended function is that the lo0 firewall filter...

5.7AI Score

0.0005EPSS

2024-04-12 03:02 PM
3
cvelist
cvelist

CVE-2024-21610 Junos OS: MX Series: In a scaled subscriber scenario if CoS information is gathered mgd processes gets stuck

An Improper Handling of Exceptional Conditions vulnerability in the Class of Service daemon (cosd) of Juniper Networks Junos OS on MX Series allows an authenticated, network-based attacker with low privileges to cause a limited Denial of Service (DoS). In a scaled subscriber scenario when specific....

4.7AI Score

0.0004EPSS

2024-04-12 02:55 PM
3
cvelist
cvelist

CVE-2024-21609 Junos OS: MX Series with SPC3, and SRX Series: If specific IPsec parameters are negotiated iked will crash due to a memory leak

A Missing Release of Memory after Effective Lifetime vulnerability in the IKE daemon (iked) of Juniper Networks Junos OS on MX Series with SPC3, and SRX Series allows an administratively adjacent attacker which is able to successfully establish IPsec tunnels to cause a Denial of Service (DoS). If.....

6.5AI Score

0.0004EPSS

2024-04-12 02:55 PM
1
cvelist
cvelist

CVE-2024-21605 Junos OS: SRX 300 Series: Specific link local traffic causes a control plane overload

An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX 300 Series allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). Specific valid link-local traffic is not blocked on ports in STP blocked state....

6.5AI Score

0.0004EPSS

2024-04-12 02:54 PM
2
cvelist
cvelist

CVE-2024-21593 Junos OS: MX Series with MPC10, MPC11, LC9600, and MX304: A specific MPLS packet will cause a PFE crash

An Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). If an attacker sends a specific MPLS packet, which upon...

6.6AI Score

0.0004EPSS

2024-04-12 02:54 PM
3
cve
cve

CVE-2020-8006

The server in Circontrol Raption through 5.11.2 has a pre-authentication stack-based buffer overflow that can be exploited to gain run-time control of the device as root. The ocpp1.5 and pwrstudio binaries on the charging station do not use a number of common exploitation mitigations. In...

7.9AI Score

0.0004EPSS

2024-04-12 12:15 PM
23
securelist
securelist

XZ backdoor story – Initial analysis

On March 29, 2024, a single message on the Openwall OSS-security mailing list marked an important discovery for the information security, open source and Linux communities: the discovery of a malicious backdoor in XZ. XZ is a compression utility integrated into many popular distributions of Linux.....

10CVSS

9.3AI Score

0.101EPSS

2024-04-12 08:00 AM
21
pentestpartners
pentestpartners

Can ships be hacked?

Photo: David Adams, MV Dali and the Francis Scott Key Bridge collapse - 240326-A-SE916-6662, A layer has been added showing a character and a speech bubble, CC0 1.0 TL;DR Ships can be hacked Was the MV Dali hacked? Practically impossible Polarised views from uninformed commentators do not help...

7.5AI Score

2024-04-12 05:34 AM
7
nessus
nessus

Cisco IOS XE Software DHCP Snooping with Endpoint Analytics DoS (cisco-sa-dhcp-dos-T3CXPO9z)

According to its self-reported version, Cisco IOS-XE Software is affected by a vulnerability. A vulnerability in the DHCP snooping feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of...

7.3AI Score

2024-04-12 12:00 AM
8
ics
ics

Siemens RUGGEDCOM APE1808 before V11.0.1

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

6.7AI Score

0.003EPSS

2024-04-11 12:00 PM
10
amazon
amazon

Important: tomcat

Issue Overview: Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option...

7.3AI Score

0.034EPSS

2024-04-11 01:07 AM
10
nessus
nessus

Juniper Junos OS Vulnerability (JSA75746)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA75746 advisory. An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX 300 Series allows an unauthenticated,...

6.5AI Score

2024-04-11 12:00 AM
9
nessus
nessus

Juniper Junos OS Vulnerability (JSA79089)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79089 advisory. An Improper Isolation or Compartmentalization vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, or an EX4100 Series,...

6.6AI Score

2024-04-11 12:00 AM
6
nessus
nessus

Juniper Junos OS Multiple Vulnerabilities (JSA79108)

The version of Junos OS installed on the remote host is affected by multiple vulnerabilities as referenced in the JSA79108 advisory. This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow...

9.3AI Score

2024-04-11 12:00 AM
70
nessus
nessus

Juniper Junos OS Vulnerability (JSA79186)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79186 advisory. An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on EX4300 Series allows a...

5.5AI Score

2024-04-11 12:00 AM
6
nessus
nessus

Juniper Junos OS Vulnerability (JSA79185)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79185 advisory. An Incorrect Behavior Order vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on EX4300 Series allows an unauthenticated, network-based...

5.8AI Score

2024-04-11 12:00 AM
4
nessus
nessus

Juniper Junos OS Vulnerability (JSA79176)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79176 advisory. An Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an...

7.6AI Score

2024-04-11 12:00 AM
7
trellix
trellix

The LockBit’s Attempt to Stay Relevant, Its Imposters and New Opportunistic Ransomware Groups

The LockBit’s Attempt to Stay Relevant, Its Imposters and New Opportunistic Ransomware Groups By Jambul Tologonov and John Fokker · April 11, 2024 The Trellix Advanced Research Center has recently observed an uptick of LockBit-related cyber activity surrounding vulnerabilities in ScreenConnect....

6.5AI Score

2024-04-11 12:00 AM
10
nessus
nessus

Juniper Junos OS Vulnerability (JSA79110)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79110 advisory. An Out-of-bounds Read vulnerability in the advanced forwarding management process aftman of Juniper Networks Junos OS on MX Series with MPC10E, MPC11, MX10K-LC9600 line...

5.9AI Score

2024-04-11 12:00 AM
8
cve
cve

CVE-2024-3385

A packet processing mechanism in Palo Alto Networks PAN-OS software enables a remote attacker to reboot hardware-based firewalls. Repeated attacks eventually cause the firewall to enter maintenance mode, which requires manual intervention to bring the firewall back online. This affects the...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-10 05:15 PM
30
cve
cve

CVE-2024-3382

A memory leak exists in Palo Alto Networks PAN-OS software that enables an attacker to send a burst of crafted packets through the firewall that eventually prevents the firewall from processing traffic. This issue applies only to PA-5400 Series devices that are running PAN-OS software with the SSL....

7.5CVSS

7.2AI Score

0.0004EPSS

2024-04-10 05:15 PM
34
cvelist
cvelist

CVE-2024-3385 PAN-OS: Firewall Denial of Service (DoS) when GTP Security is Disabled

A packet processing mechanism in Palo Alto Networks PAN-OS software enables a remote attacker to reboot hardware-based firewalls. Repeated attacks eventually cause the firewall to enter maintenance mode, which requires manual intervention to bring the firewall back online. This affects the...

6.5AI Score

0.0004EPSS

2024-04-10 05:06 PM
1
cvelist
cvelist

CVE-2024-3382 PAN-OS: Firewall Denial of Service (DoS) via a Burst of Crafted Packets

A memory leak exists in Palo Alto Networks PAN-OS software that enables an attacker to send a burst of crafted packets through the firewall that eventually prevents the firewall from processing traffic. This issue applies only to PA-5400 Series devices that are running PAN-OS software with the SSL....

6.4AI Score

0.0004EPSS

2024-04-10 05:05 PM
1
talosblog
talosblog

Vulnerability in some TP-Link routers could lead to factory reset

Cisco Talos' Vulnerability Research team has disclosed 10 vulnerabilities over the past three weeks, including four in a line of TP-Link routers, one of which could allow an attacker to reset the devices' settings back to the factory default. A popular open-source software for internet-of-things...

8.1CVSS

9.3AI Score

0.001EPSS

2024-04-10 04:56 PM
11
paloalto
paloalto

PAN-OS: Firewall Denial of Service (DoS) via a Burst of Crafted Packets

A memory leak exists in Palo Alto Networks PAN-OS software that enables an attacker to send a burst of crafted packets through the firewall that eventually prevents the firewall from processing traffic. This issue applies only to PA-5400 Series devices that are running PAN-OS software with the SSL....

7AI Score

0.0004EPSS

2024-04-10 04:00 PM
10
paloalto
paloalto

PAN-OS: Firewall Denial of Service (DoS) when GTP Security is Disabled

A packet processing mechanism in Palo Alto Networks PAN-OS software enables a remote attacker to reboot hardware-based firewalls. Repeated attacks eventually cause the firewall to enter maintenance mode, which requires manual intervention to bring the firewall back online. This affects the...

7.1AI Score

0.0004EPSS

2024-04-10 04:00 PM
14
thn
thn

Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files

Cybersecurity researchers have discovered a new Raspberry Robin campaign wave that has been propagating the malware through malicious Windows Script Files (WSFs) since March 2024. "Historically, Raspberry Robin was known to spread through removable media like USB drives, but over time its...

7.3AI Score

2024-04-10 01:10 PM
28
rapid7blog
rapid7blog

Stories from the SOC Part 2: MSIX Installer Utilizes Telegram Bot to Execute IDAT Loader

Rapid7’s Managed Detection and Response (MDR) team continuously monitors our customers' environments, identifying emerging threats and developing new detections. In August 2023, Rapid7 identified a new malware loader named the IDAT Loader. Malware loaders are a type of malicious software designed.....

7.1AI Score

2024-04-10 01:00 PM
9
malwarebytes
malwarebytes

New ransomware group demands Change Healthcare ransom

The Change Healthcare ransomware attack has taken a third cruel twist. A new ransomware group, RansomHub, has listed the organisation as a victim on its dark web leak site, saying it has 4 TB of "highly selective data," which relates to "all Change Health clients that have sensitive data being...

7.2AI Score

2024-04-10 09:35 AM
4
malwarebytes
malwarebytes

New ransomware group demands Change Healthcare ransom

The Change Healthcare ransomware attack has taken a third cruel twist. A new ransomware group, RansomHub, has listed the organisation as a victim on its dark web leak site, saying it has 4 TB of "highly selective data," which relates to "all Change Health clients that have sensitive data being...

7.2AI Score

2024-04-10 09:35 AM
7
nessus
nessus

Palo Alto Networks PAN-OS 10.2.x < 10.2.7-h3 / 11.0.x < 11.0.4 / 11.1.x < 11.1.2 Vulnerability

The version of Palo Alto Networks PAN-OS running on the remote host is 10.2.x prior to 10.2.7-h3 or 11.0.x prior to 11.0.4 or 11.1.x prior to 11.1.2. It is, therefore, affected by a vulnerability. A memory leak exists in Palo Alto Networks PAN-OS software that enables an attacker to send a burst...

7AI Score

2024-04-10 12:00 AM
3
jvn
jvn

JVN#70977403: Multiple vulnerabilities in a-blog cms

a-blog cms provided by appleple inc. contains multiple vulnerabilities listed below. Stored cross-site scripting vulnerability in Entry editing pages (CWE-79) CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score 5.4 CVE-2024-30419 Server-side request forgery (CWE-918)...

7.5AI Score

0.0004EPSS

2024-04-10 12:00 AM
2
osv
osv

process: command injection via argument list on Windows

process: command injection via argument list on Windows The process library on Windows is vulnerable to a command injection vulnerability, via cmd.exe's interpretation of arguments. Programs that invoke batch files (.bat, .cmd) and pass arguments whose values are affected by program inputs may be.....

8.1AI Score

0.0005EPSS

2024-04-09 10:14 PM
27
qualysblog
qualysblog

Microsoft and Adobe Patch Tuesday, April 2024 Security Update Review

Welcome to another insightful dive into Microsoft's Patch Tuesday! This month's security updates address a vast number of vulnerabilities in multiple popular products, features, and roles. We invite you to join us to review and discuss the details of these security updates and patches. Microsoft...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-09 07:23 PM
30
cve
cve

CVE-2023-49912

A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an...

7.2CVSS

8.5AI Score

0.0005EPSS

2024-04-09 03:15 PM
22
cve
cve

CVE-2023-49911

A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an...

7.2CVSS

8.5AI Score

0.0005EPSS

2024-04-09 03:15 PM
23
cve
cve

CVE-2023-49909

A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an...

7.2CVSS

8.5AI Score

0.0005EPSS

2024-04-09 03:15 PM
27
cve
cve

CVE-2023-49913

A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an...

7.2CVSS

8.5AI Score

0.0004EPSS

2024-04-09 03:15 PM
22
cve
cve

CVE-2023-49910

A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an...

7.2CVSS

8.5AI Score

0.0005EPSS

2024-04-09 03:15 PM
22
cve
cve

CVE-2023-49907

A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an...

7.2CVSS

8.5AI Score

0.0005EPSS

2024-04-09 03:15 PM
23
cve
cve

CVE-2023-49134

A command execution vulnerability exists in the tddpd enable_test_mode functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926 and Tp-Link N300 Wireless Access Point (EAP115 V4) v5.0.4 Build 20220216. A specially crafted series of network requests...

8.1CVSS

7.9AI Score

0.001EPSS

2024-04-09 03:15 PM
22
cve
cve

CVE-2023-49908

A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an...

7.2CVSS

8.5AI Score

0.0005EPSS

2024-04-09 03:15 PM
25
cve
cve

CVE-2023-49133

A command execution vulnerability exists in the tddpd enable_test_mode functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926 and Tp-Link N300 Wireless Access Point (EAP115 V4) v5.0.4 Build 20220216. A specially crafted series of network requests...

8.1CVSS

7.9AI Score

0.001EPSS

2024-04-09 03:15 PM
25
Total number of security vulnerabilities28098