Lucene search

K

Norton Antivirus, Norton AntiVirus With Backup, Norton Security, Norton Security With Backup, Norton Internet Security, Norton 360 Security Vulnerabilities

ibm
ibm

Security Bulletin: IBM Sterling B2B Integrator Standard Edition does not correctly restrict frame objects

Summary IBM Sterling B2B Integrator Standard Edition does not restrict or incorrectly restricts frame objects or UI layers that belong to another application or domain, which can lead to user confusion about which interface the user is interacting with. Vulnerability Details ** CVEID:...

6.6AI Score

EPSS

2024-06-25 03:49 PM
2
wordfence
wordfence

WordPress 6.5.5 Security Release – What You Need to Know

Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the...

5.4AI Score

2024-06-25 03:38 PM
2
ibm
ibm

Security Bulletin: Sterling B2B Integrator Standard Edition is vulnerable to cross-site scripting ( CVE-2023-42014).

Summary In Sterling B2B Integrator Standard Edition Console, the Content-Security-Policy header in the console for B2Bi is not set to the stictest available value. The Content-Security-Policy that is set by the server allows inline Javascript and "eval" functions in the browser. Allowing inline...

6.2AI Score

EPSS

2024-06-25 03:36 PM
2
cvelist
cvelist

CVE-2024-0171

Dell PowerEdge Server BIOS contains an TOCTOU race condition vulnerability. A local low privileged attacker could potentially exploit this vulnerability to gain access to otherwise unauthorized...

5.3CVSS

EPSS

2024-06-25 03:30 PM
vulnrichment
vulnrichment

CVE-2024-0171

Dell PowerEdge Server BIOS contains an TOCTOU race condition vulnerability. A local low privileged attacker could potentially exploit this vulnerability to gain access to otherwise unauthorized...

5.3CVSS

7AI Score

EPSS

2024-06-25 03:30 PM
ibm
ibm

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM WebSphere Remote Server CVE-2024-37532

Summary IBM WebSphere Application Server is shipped with IBM WebSphere Remote Server. Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s) listed in the...

8.8CVSS

6.7AI Score

0.0004EPSS

2024-06-25 03:26 PM
2
openbugbounty
openbugbounty

openprocurement.al Cross Site Scripting vulnerability OBB-3938553

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-25 03:21 PM
3
openbugbounty
openbugbounty

fufarma.al Cross Site Scripting vulnerability OBB-3938552

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-25 03:16 PM
3
nvd
nvd

CVE-2024-5806

Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Authentication Bypass.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.11, from 2023.1.0 before 2023.1.6, from 2024.0.0 before...

9.1CVSS

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39469

In the Linux kernel, the following vulnerability has been resolved: n...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39467

In the Linux kernel, the following vulnerability has been resolved: f...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39466

In the Linux kernel, the following vulnerability has been resolved: t...

6.7AI Score

EPSS

2024-06-25 03:15 PM
cve
cve

CVE-2024-39469

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors The error handling in nilfs_empty_dir() when a directory folio/page read fails is incorrect, as in the old ext2 implementation, and if the folio/page cannot be.....

6.5AI Score

EPSS

2024-06-25 03:15 PM
2
debiancve
debiancve

CVE-2024-39468

In the Linux kernel, the following vulnerability has been resolved: s...

6.7AI Score

EPSS

2024-06-25 03:15 PM
nvd
nvd

CVE-2024-39467

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on i_xattr_nid in sanity_check_inode() syzbot reports a kernel bug as below: F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 BUG: KASAN: slab-out-of-bounds in f2fs_test_bit...

EPSS

2024-06-25 03:15 PM
nvd
nvd

CVE-2024-5805

Improper Authentication vulnerability in Progress MOVEit Gateway (SFTP modules) allows Authentication Bypass.This issue affects MOVEit Gateway:...

9.1CVSS

EPSS

2024-06-25 03:15 PM
cve
cve

CVE-2024-5805

Improper Authentication vulnerability in Progress MOVEit Gateway (SFTP modules) allows Authentication Bypass.This issue affects MOVEit Gateway:...

9.1CVSS

7.2AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39471

In the Linux kernel, the following vulnerability has been resolved: d...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39470

In the Linux kernel, the following vulnerability has been resolved: e...

6.7AI Score

EPSS

2024-06-25 03:15 PM
cve
cve

CVE-2024-5806

Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Authentication Bypass.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.11, from 2023.1.0 before 2023.1.6, from 2024.0.0 before...

9.1CVSS

9.3AI Score

EPSS

2024-06-25 03:15 PM
2
cve
cve

CVE-2024-39467

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on i_xattr_nid in sanity_check_inode() syzbot reports a kernel bug as below: F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 BUG: KASAN: slab-out-of-bounds in f2fs_test_bit...

6.8AI Score

EPSS

2024-06-25 03:15 PM
3
nvd
nvd

CVE-2024-39469

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors The error handling in nilfs_empty_dir() when a directory folio/page read fails is incorrect, as in the old ext2 implementation, and if the folio/page cannot be.....

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39465

In the Linux kernel, the following vulnerability has been resolved: m...

6.7AI Score

EPSS

2024-06-25 03:15 PM
cve
cve

CVE-2024-39462

In the Linux kernel, the following vulnerability has been resolved: clk: bcm: dvp: Assign ->num before accessing ->hws Commit f316cdff8d67 ("clk: Annotate struct clk_hw_onecell_data with __counted_by") annotated the hws member of 'struct clk_hw_onecell_data' with __counted_by, which informs t...

6.8AI Score

EPSS

2024-06-25 03:15 PM
2
cve
cve

CVE-2024-39362

In the Linux kernel, the following vulnerability has been resolved: i2c: acpi: Unbind mux adapters before delete There is an issue with ACPI overlay table removal specifically related to I2C multiplexers. Consider an ACPI SSDT Overlay that defines a PCA9548 I2C mux on an existing I2C bus. When...

6.8AI Score

EPSS

2024-06-25 03:15 PM
2
debiancve
debiancve

CVE-2024-39462

In the Linux kernel, the following vulnerability has been resolved: c...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39371

In the Linux kernel, the following vulnerability has been resolved: i...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39298

In the Linux kernel, the following vulnerability has been resolved: m...

6.6AI Score

EPSS

2024-06-25 03:15 PM
nvd
nvd

CVE-2024-39461

In the Linux kernel, the following vulnerability has been resolved: clk: bcm: rpi: Assign ->num before accessing ->hws Commit f316cdff8d67 ("clk: Annotate struct clk_hw_onecell_data with __counted_by") annotated the hws member of 'struct clk_hw_onecell_data' with __counted_by, which informs t...

EPSS

2024-06-25 03:15 PM
cve
cve

CVE-2024-39461

In the Linux kernel, the following vulnerability has been resolved: clk: bcm: rpi: Assign ->num before accessing ->hws Commit f316cdff8d67 ("clk: Annotate struct clk_hw_onecell_data with __counted_by") annotated the hws member of 'struct clk_hw_onecell_data' with __counted_by, which informs t...

6.4AI Score

EPSS

2024-06-25 03:15 PM
3
debiancve
debiancve

CVE-2024-39464

In the Linux kernel, the following vulnerability has been resolved: m...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39296

In the Linux kernel, the following vulnerability has been resolved: b...

6.6AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39301

In the Linux kernel, the following vulnerability has been resolved: n...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39463

In the Linux kernel, the following vulnerability has been resolved: 9...

6.7AI Score

EPSS

2024-06-25 03:15 PM
nvd
nvd

CVE-2024-39371

In the Linux kernel, the following vulnerability has been resolved: io_uring: check for non-NULL file pointer in io_file_can_poll() In earlier kernels, it was possible to trigger a NULL pointer dereference off the forced async preparation path, if no file had been assigned. The trace leading to...

EPSS

2024-06-25 03:15 PM
nvd
nvd

CVE-2024-39301

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix uninit-value in p9_client_rpc() Syzbot with the help of KMSAN reported the following error: BUG: KMSAN: uninit-value in trace_9p_client_res include/trace/events/9p.h:146 [inline] BUG: KMSAN: uninit-value in...

EPSS

2024-06-25 03:15 PM
nvd
nvd

CVE-2024-39362

In the Linux kernel, the following vulnerability has been resolved: i2c: acpi: Unbind mux adapters before delete There is an issue with ACPI overlay table removal specifically related to I2C multiplexers. Consider an ACPI SSDT Overlay that defines a PCA9548 I2C mux on an existing I2C bus. When...

EPSS

2024-06-25 03:15 PM
nvd
nvd

CVE-2024-39462

In the Linux kernel, the following vulnerability has been resolved: clk: bcm: dvp: Assign ->num before accessing ->hws Commit f316cdff8d67 ("clk: Annotate struct clk_hw_onecell_data with __counted_by") annotated the hws member of 'struct clk_hw_onecell_data' with __counted_by, which informs t...

EPSS

2024-06-25 03:15 PM
cve
cve

CVE-2024-39301

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix uninit-value in p9_client_rpc() Syzbot with the help of KMSAN reported the following error: BUG: KMSAN: uninit-value in trace_9p_client_res include/trace/events/9p.h:146 [inline] BUG: KMSAN: uninit-value in...

7AI Score

EPSS

2024-06-25 03:15 PM
1
cve
cve

CVE-2024-39371

In the Linux kernel, the following vulnerability has been resolved: io_uring: check for non-NULL file pointer in io_file_can_poll() In earlier kernels, it was possible to trigger a NULL pointer dereference off the forced async preparation path, if no file had been assigned. The trace leading to...

6.5AI Score

EPSS

2024-06-25 03:15 PM
1
debiancve
debiancve

CVE-2024-39461

In the Linux kernel, the following vulnerability has been resolved: c...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39362

In the Linux kernel, the following vulnerability has been resolved: i...

6.6AI Score

EPSS

2024-06-25 03:15 PM
nvd
nvd

CVE-2024-38661

In the Linux kernel, the following vulnerability has been resolved: s390/ap: Fix crash in AP internal function modify_bitmap() A system crash like this Failing address: 200000cb7df6f000 TEID: 200000cb7df6f403 Fault in home space mode while using kernel ASCE. AS:00000002d71bc007...

EPSS

2024-06-25 03:15 PM
cve
cve

CVE-2024-38385

In the Linux kernel, the following vulnerability has been resolved: genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() irq_find_at_or_after() dereferences the interrupt descriptor which is returned by mt_find() while neither holding sparse_irq_lock nor RCU read lock, which means the.....

6.6AI Score

EPSS

2024-06-25 03:15 PM
3
cve
cve

CVE-2024-38661

In the Linux kernel, the following vulnerability has been resolved: s390/ap: Fix crash in AP internal function modify_bitmap() A system crash like this Failing address: 200000cb7df6f000 TEID: 200000cb7df6f403 Fault in home space mode while using kernel ASCE. AS:00000002d71bc007...

6.7AI Score

EPSS

2024-06-25 03:15 PM
2
nvd
nvd

CVE-2024-38385

In the Linux kernel, the following vulnerability has been resolved: genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() irq_find_at_or_after() dereferences the interrupt descriptor which is returned by mt_find() while neither holding sparse_irq_lock nor RCU read lock, which means the.....

EPSS

2024-06-25 03:15 PM
nvd
nvd

CVE-2024-37354

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix crash on racing fsync and size-extending write into prealloc We have been seeing crashes on duplicate keys in btrfs_set_item_key_safe(): BTRFS critical (device vdb): slot 4 key (450 108 8192) new key (450 108 8192) ...

EPSS

2024-06-25 03:15 PM
cve
cve

CVE-2024-37354

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix crash on racing fsync and size-extending write into prealloc We have been seeing crashes on duplicate keys in btrfs_set_item_key_safe(): BTRFS critical (device vdb): slot 4 key (450 108 8192) new key (450 108 8192) ...

6.8AI Score

EPSS

2024-06-25 03:15 PM
3
cve
cve

CVE-2024-38306

In the Linux kernel, the following vulnerability has been resolved: btrfs: protect folio::private when attaching extent buffer folios [BUG] Since v6.8 there are rare kernel crashes reported by various people, the common factor is bad page status error messages like this: BUG: Bad page state in...

7.2AI Score

EPSS

2024-06-25 03:15 PM
2
debiancve
debiancve

CVE-2024-39276

In the Linux kernel, the following vulnerability has been resolved: e...

6.7AI Score

EPSS

2024-06-25 03:15 PM
Total number of security vulnerabilities2787837