Lucene search

K

Nova 2 Plus,Nova 2 Security Vulnerabilities

cbl_mariner
cbl_mariner

CVE-2023-0286 affecting package cloud-hypervisor 22.0-2

CVE-2023-0286 affecting package cloud-hypervisor 22.0-2. This CVE either no longer is or was never...

7.4CVSS

8.4AI Score

0.003EPSS

2024-06-25 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2023-21830 affecting package openjdk8 1.8.0.332-2

CVE-2023-21830 affecting package openjdk8 1.8.0.332-2. No patch is available...

5.3CVSS

6.9AI Score

0.001EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-21843 affecting package openjdk8 1.8.0.332-2

CVE-2023-21843 affecting package openjdk8 1.8.0.332-2. No patch is available...

3.7CVSS

6.9AI Score

0.001EPSS

2024-06-25 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2022-21619 affecting package openjdk8 1.8.0.332-2

CVE-2022-21619 affecting package openjdk8 1.8.0.332-2. No patch is available...

3.7CVSS

6.1AI Score

0.002EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-2880 affecting package golang 1.17.13-2

CVE-2022-2880 affecting package golang 1.17.13-2. No patch is available...

7.5CVSS

9.1AI Score

0.002EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-38126 affecting package binutils 2.36.1-2

CVE-2022-38126 affecting package binutils 2.36.1-2. This CVE either no longer is or was never...

7.5AI Score

EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-34169 affecting package openjdk8 1.8.0.332-2

CVE-2022-34169 affecting package openjdk8 1.8.0.332-2. No patch is available...

7.5CVSS

9.1AI Score

0.002EPSS

2024-06-25 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2022-4304 affecting package cloud-hypervisor 22.0-2

CVE-2022-4304 affecting package cloud-hypervisor 22.0-2. This CVE either no longer is or was never...

5.9CVSS

8.4AI Score

0.002EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-38128 affecting package binutils 2.36.1-2

CVE-2022-38128 affecting package binutils 2.36.1-2. This CVE either no longer is or was never...

7.5AI Score

EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2021-34141 affecting package numpy 1.16.6-2

CVE-2021-34141 affecting package numpy 1.16.6-2. This CVE either no longer is or was never...

5.3CVSS

9.8AI Score

0.001EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2020-29509 affecting package golang 1.17.13-2

CVE-2020-29509 affecting package golang 1.17.13-2. No patch is available...

9.8CVSS

9.9AI Score

0.001EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-4450 affecting package cloud-hypervisor 22.0-2

CVE-2022-4450 affecting package cloud-hypervisor 22.0-2. This CVE either no longer is or was never...

7.5CVSS

9AI Score

0.001EPSS

2024-06-25 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2022-21624 affecting package openjdk8 1.8.0.332-2

CVE-2022-21624 affecting package openjdk8 1.8.0.332-2. No patch is available...

3.7CVSS

6.1AI Score

0.002EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-38127 affecting package binutils 2.36.1-2

CVE-2022-38127 affecting package binutils 2.36.1-2. This CVE either no longer is or was never...

7.5AI Score

EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-27664 affecting package golang 1.17.13-2

CVE-2022-27664 affecting package golang 1.17.13-2. No patch is available...

7.5CVSS

9AI Score

0.002EPSS

2024-06-25 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2022-21540 affecting package openjdk8 1.8.0.332-2

CVE-2022-21540 affecting package openjdk8 1.8.0.332-2. No patch is available...

5.3CVSS

9.9AI Score

0.001EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2020-29511 affecting package golang 1.17.13-2

CVE-2020-29511 affecting package golang 1.17.13-2. No patch is available...

9.8CVSS

9.9AI Score

0.001EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-41722 affecting package golang 1.17.13-2

CVE-2022-41722 affecting package golang 1.17.13-2. No patch is available...

7.5CVSS

8.7AI Score

0.001EPSS

2024-06-25 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2022-41724 affecting package golang 1.17.13-2

CVE-2022-41724 affecting package golang 1.17.13-2. No patch is available...

7.5CVSS

9.1AI Score

0.001EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-43410 affecting package mercurial 5.4-2

CVE-2022-43410 affecting package mercurial 5.4-2. No patch is available...

5.3CVSS

7.5AI Score

0.001EPSS

2024-06-25 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2022-21626 affecting package openjdk8 1.8.0.332-2

CVE-2022-21626 affecting package openjdk8 1.8.0.332-2. No patch is available...

5.3CVSS

6.1AI Score

0.002EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2021-41495 affecting package numpy 1.16.6-2

CVE-2021-41495 affecting package numpy 1.16.6-2. No patch is available...

5.3CVSS

9.9AI Score

0.001EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2020-8563 affecting package kubernetes-1.18.19 1.18.19-2

CVE-2020-8563 affecting package kubernetes-1.18.19 1.18.19-2. No patch is available...

5.5CVSS

7.5AI Score

0.0005EPSS

2024-06-25 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2018-20225 affecting package python-pip 19.2-2

CVE-2018-20225 affecting package python-pip 19.2-2. No patch is available...

7.8CVSS

9.9AI Score

0.001EPSS

2024-06-25 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2018-25032 affecting package openjdk8 for versions less than 1.8.0.332-2

CVE-2018-25032 affecting package openjdk8 for versions less than 1.8.0.332-2. A patched version of the package is...

7.5CVSS

9.1AI Score

0.003EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus-adapter for versions less than 0.10.0-2

CVE-2023-44487 affecting package prometheus-adapter for versions less than 0.10.0-2. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-25 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kata-containers-cc for versions less than 0.6.1-2

CVE-2023-44487 affecting package kata-containers-cc for versions less than 0.6.1-2. A patched version of the package is...

7.5CVSS

8.9AI Score

0.732EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package nmap for versions less than 7.93-2

CVE-2023-48795 affecting package nmap for versions less than 7.93-2. A patched version of the package is...

5.9CVSS

6.2AI Score

0.963EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package golang for versions less than 1.20.7-2

CVE-2023-39325 affecting package golang for versions less than 1.20.7-2. A patched version of the package is...

7.5CVSS

7.8AI Score

0.002EPSS

2024-06-25 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-45853 affecting package cloud-hypervisor for versions less than 32.0-2

CVE-2023-45853 affecting package cloud-hypervisor for versions less than 32.0-2. A patched version of the package is...

9.8CVSS

9.7AI Score

0.001EPSS

2024-06-25 09:08 PM
2
redhatcve
redhatcve

CVE-2024-39462

In the Linux kernel, the following vulnerability has been resolved: clk: bcm: dvp: Assign ->num before accessing ->hws Commit f316cdff8d67 ("clk: Annotate struct clk_hw_onecell_data with __counted_by") annotated the hws member of 'struct clk_hw_onecell_data' with __counted_by, which informs t...

7AI Score

EPSS

2024-06-25 08:51 PM
1
redhatcve
redhatcve

CVE-2024-38661

In the Linux kernel, the following vulnerability has been resolved: s390/ap: Fix crash in AP internal function modify_bitmap() A system crash like this Failing address: 200000cb7df6f000 TEID: 200000cb7df6f403 Fault in home space mode while using kernel ASCE. AS:00000002d71bc007 R3:00000003fe5b8007....

6.9AI Score

EPSS

2024-06-25 08:25 PM
redhatcve
redhatcve

CVE-2024-38306

In the Linux kernel, the following vulnerability has been resolved: btrfs: protect folio::private when attaching extent buffer folios [BUG] Since v6.8 there are rare kernel crashes reported by various people, the common factor is bad page status error messages like this: BUG: Bad page state in...

7.5AI Score

EPSS

2024-06-25 08:25 PM
redhatcve
redhatcve

CVE-2024-37354

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix crash on racing fsync and size-extending write into prealloc We have been seeing crashes on duplicate keys in btrfs_set_item_key_safe(): BTRFS critical (device vdb): slot 4 key (450 108 8192) new key (450 108 8192)...

7AI Score

EPSS

2024-06-25 08:25 PM
1
debiancve
debiancve

CVE-2024-37894

Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and ...

6.3CVSS

7.1AI Score

EPSS

2024-06-25 08:15 PM
redhatcve
redhatcve

CVE-2024-39298

In the Linux kernel, the following vulnerability has been resolved: mm/memory-failure: fix handling of dissolved but not taken off from buddy pages When I did memory failure tests recently, below panic occurs: page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x8cee00 flags:...

7.1AI Score

EPSS

2024-06-25 07:49 PM
mageia
mageia

Updated emacs packages fix security vulnerability

Arbitrary shell command evaluation in Org mode (GNU...

7.5AI Score

2024-06-25 07:12 PM
2
redhatcve
redhatcve

CVE-2024-39371

In the Linux kernel, the following vulnerability has been resolved: io_uring: check for non-NULL file pointer in io_file_can_poll() In earlier kernels, it was possible to trigger a NULL pointer dereference off the forced async preparation path, if no file had been assigned. The trace leading to...

7.1AI Score

EPSS

2024-06-25 06:52 PM
rapid7blog
rapid7blog

Takeaways From The Take Command Summit: Understanding Modern Cyber Attacks

In today's cybersecurity landscape, staying ahead of evolving threats is crucial. The State of Security Panel from our Take Command summit held May 21st delved into how artificial intelligence (AI) is reshaping cyber attacks and defenses. The discussion highlighted the dual role of AI in...

7.4AI Score

2024-06-25 05:52 PM
wordfence
wordfence

WordPress 6.5.5 Security Release – What You Need to Know

Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the...

5.4AI Score

2024-06-25 03:38 PM
2
debiancve
debiancve

CVE-2024-39469

In the Linux kernel, the following vulnerability has been resolved: n...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39467

In the Linux kernel, the following vulnerability has been resolved: f...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39466

In the Linux kernel, the following vulnerability has been resolved: t...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39468

In the Linux kernel, the following vulnerability has been resolved: s...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39471

In the Linux kernel, the following vulnerability has been resolved: d...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39470

In the Linux kernel, the following vulnerability has been resolved: e...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39465

In the Linux kernel, the following vulnerability has been resolved: m...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39462

In the Linux kernel, the following vulnerability has been resolved: c...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39371

In the Linux kernel, the following vulnerability has been resolved: i...

6.7AI Score

EPSS

2024-06-25 03:15 PM
debiancve
debiancve

CVE-2024-39298

In the Linux kernel, the following vulnerability has been resolved: m...

6.6AI Score

EPSS

2024-06-25 03:15 PM
Total number of security vulnerabilities600198