Lucene search

K

ODA Drawings SDK - All Versions < 2024.12 Security Vulnerabilities

redhatcve
redhatcve

CVE-2024-35803

In the Linux kernel, the following vulnerability has been resolved: x86/efistub: Call mixed mode boot services on the firmware's stack Normally, the EFI stub calls into the EFI boot services using the stack that was live when the stub was entered. According to the UEFI spec, this stack needs to be....

2024-05-18 12:09 AM
impervablog
impervablog

Why Bot Management Should Be a Crucial Element of Your Marketing Strategy

Marketing teams need a comprehensive bot management solution to address the challenges posed by bot traffic and protect marketing analytics. Bot management is designed to protect marketing efforts from bot-generated invalid traffic by accurately and efficiently classifying traffic and stopping...

2024-05-17 11:33 PM
2
github
github

random_compat Uses insecure CSPRNG

random_compat versions prior to 2.0 are affected by a security vulnerability related to the insecure usage of Cryptographically Secure Pseudo-Random Number Generators (CSPRNG). The affected versions use openssl_random_pseudo_bytes(), which may result in insufficient entropy and compromise the...

2024-05-17 11:27 PM
redhatcve
redhatcve

CVE-2024-35797

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix two shmem bugs When cachestat on shmem races with swapping and invalidation, there are two possible bugs: 1) A swapin error can have resulted in a poisoned swap entry in the shmem inode's xarray. Calling...

2024-05-17 11:10 PM
redhatcve
redhatcve

CVE-2024-27436

In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Stop parsing channels bits when all channels are found. If a usb audio device sets more bits than the amount of channels it could write outside of the map array. Mitigation...

2024-05-17 11:10 PM
redhatcve
redhatcve

CVE-2024-27432

In the Linux kernel, the following vulnerability has been resolved: net: ethernet: mtk_eth_soc: fix PPE hanging issue A patch to resolve an issue was found in MediaTek's GPL-licensed SDK: In the mtk_ppe_stop() function, the PPE scan mode is not disabled before disabling the PPE. This can...

2024-05-17 11:10 PM
github
github

onelogin/php-saml signature wrapping attacks

Vulnerability in onelogin/php-saml versions prior to 2.10.0 allows signature Wrapping attacks which may result in a malicious user gaining unauthorized access to a...

2024-05-17 11:06 PM
github
github

nzo/url-encryptor-bundle Insecure default secret key and IV allowing anyone to decrypt values

Versions of nzo/url-encryptor-bundle prior to 5.0.1 and 4.3.2 are affected by a security vulnerability related to the lack of mandatory key and IV requirements. By default, the bundle uses the aes-256-ctr algorithm, which is susceptible to malleability attacks, potentially leading to Insecure...

2024-05-17 11:06 PM
github
github

Time-Based Information Disclosure Vulnerability in Flow

The PersistedUsernamePasswordProvider was prone to a information disclosure of account existance based on timing attacks as the hashing of passwords was only done in case an account was found. We changed the core so that the provider always does a password comparison in case credentials were...

2024-05-17 11:03 PM
github
github

Neos Information Disclosure Security Note

Due to reports it has been validated that internal workspaces in Neos are accessible without authentication. Some users assumed this is a planned feature but it is not. A workspace preview should be an additional feature with respective security measures in place. Note that this only allows...

2024-05-17 10:54 PM
github
github

Neos Flow Information disclosure in entity security

If you had used entity security and wanted to secure entities not just based on the user's role, but on some property of the user (like the company he belongs to), entity security did not work properly together with the doctrine query cache. This could lead to other users re-using SQL queries from....

2024-05-17 10:54 PM
github
github

Neos Flow Arbitrary file upload and XML External Entity processing

It has been discovered that Flow 3.0.0 allows arbitrary file uploads, inlcuding server-side scripts, posing the risk of attacks. If those scripts are executed by the server when accessed through their public URL, anything not blocked through other means is possible (information disclosure,...

2024-05-17 10:54 PM
redhatcve
redhatcve

CVE-2024-27405

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs It is observed sometimes when tethering is used over NCM with Windows 11 as host, at some instances, the gadget_giveback has one byte appended at the end of a...

2024-05-17 10:38 PM
redhatcve
redhatcve

CVE-2024-27418

In the Linux kernel, the following vulnerability has been resolved: net: mctp: take ownership of skb in mctp_local_output Currently, mctp_local_output only takes ownership of skb on success, and we may leak an skb if mctp_local_output fails in specific states; the skb ownership isn't transferred...

2024-05-17 10:24 PM
redhatcve
redhatcve

CVE-2024-27415

In the Linux kernel, the following vulnerability has been resolved: netfilter: bridge: confirm multicast packets before passing them up the stack conntrack nf_confirm logic cannot handle cloned skbs referencing the same nf_conn entry, which will happen for multicast (broadcast) frames on bridges......

2024-05-17 10:24 PM
githubexploit
githubexploit

Exploit for CVE-2024-29895

CVE-2024-29895 - RCE ON CACTI [!WARNING] This is an...

0.0004EPSS

2024-05-17 10:03 PM
redhatcve
redhatcve

CVE-2024-35793

In the Linux kernel, the following vulnerability has been resolved: debugfs: fix wait/cancellation handling during remove Ben Greear further reports deadlocks during concurrent debugfs remove while files are being accessed, even though the code in question now uses debugfs cancellations. Turns out....

2024-05-17 09:05 PM
ibm
ibm

Security Bulletin: IBM Java and IBM WebSphere Application Server used by ISVG - Identity Manager have multiple vulnerabilities

Summary IBM Security Verify Governance - Identity Manager ships with IBM Java SDK and IBM WebSphere Application Server traditional. Information about security vulnerabilities affecting these dependencies has been published in security bulletins. Vulnerability Details Refer to the security...

2024-05-17 05:30 PM
4
cve
cve

CVE-2024-3289

When installing Nessus to a directory outside of the default location on a Windows host, Nessus versions prior to 10.7.3 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the non-default installation.....

7.8CVSS

2024-05-17 05:15 PM
cve
cve

CVE-2024-3291

When installing Nessus Agent to a directory outside of the default location on a Windows host, Nessus Agent versions prior to 10.6.4 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the non-default...

7.8CVSS

2024-05-17 05:15 PM
cve
cve

CVE-2024-35190

Asterisk is an open source private branch exchange and telephony toolkit. After upgrade to 18.23.0, ALL unauthorized SIP requests are identified as PJSIP Endpoint of local asterisk server. This vulnerability is fixed in 18.23.1, 20.8.1, and...

5.8CVSS

2024-05-17 05:15 PM
cvelist
cvelist

CVE-2024-3291 Privilege Escalation

When installing Nessus Agent to a directory outside of the default location on a Windows host, Nessus Agent versions prior to 10.6.4 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the non-default...

2024-05-17 04:59 PM
3
cvelist
cvelist

CVE-2024-35190 Asterisk' res_pjsip_endpoint_identifier_ip: wrongly matches ALL unauthorized SIP requests

Asterisk is an open source private branch exchange and telephony toolkit. After upgrade to 18.23.0, ALL unauthorized SIP requests are identified as PJSIP Endpoint of local asterisk server. This vulnerability is fixed in 18.23.1, 20.8.1, and...

2024-05-17 04:55 PM
4
cvelist
cvelist

CVE-2024-3289

When installing Nessus to a directory outside of the default location on a Windows host, Nessus versions prior to 10.7.3 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the non-default installation.....

2024-05-17 04:50 PM
2
cve
cve

CVE-2024-4998

Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-4566. Reason: This candidate is a reservation duplicate of CVE-2024-4566. Notes: All CVE users should reference CVE-2024-4566 instead of this candidate. All references and descriptions in this candidate have been.....

2024-05-17 04:15 PM
1
debiancve
debiancve

CVE-2024-35859

In the Linux kernel, the following vulnerability has been resolved: b...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35857

In the Linux kernel, the following vulnerability has been resolved: i...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35858

In the Linux kernel, the following vulnerability has been resolved: n...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35853

In the Linux kernel, the following vulnerability has been resolved: m...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35855

In the Linux kernel, the following vulnerability has been resolved: m...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35856

In the Linux kernel, the following vulnerability has been resolved: B...

2024-05-17 03:15 PM
cve
cve

CVE-2024-35853

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash The rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority) in the region and in...

2024-05-17 03:15 PM
1
debiancve
debiancve

CVE-2024-35852

In the Linux kernel, the following vulnerability has been resolved: m...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35854

In the Linux kernel, the following vulnerability has been resolved: m...

2024-05-17 03:15 PM
cve
cve

CVE-2024-35843

In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Use device rbtree in iopf reporting path The existing I/O page fault handler currently locates the PCI device by calling pci_get_domain_bus_and_slot(). This function searches the list of all PCI devices until the...

2024-05-17 03:15 PM
1
cve
cve

CVE-2024-35842

In the Linux kernel, the following vulnerability has been resolved: ASoC: mediatek: sof-common: Add NULL check for normal_link string It's not granted that all entries of struct sof_conn_stream declare a normal_link (a non-SOF, direct link) string, and this is the case for SoCs that support only...

2024-05-17 03:15 PM
1
debiancve
debiancve

CVE-2024-35841

In the Linux kernel, the following vulnerability has been resolved: n...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35849

In the Linux kernel, the following vulnerability has been resolved: b...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35845

In the Linux kernel, the following vulnerability has been resolved: w...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35844

In the Linux kernel, the following vulnerability has been resolved: f...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35840

In the Linux kernel, the following vulnerability has been resolved: m...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35843

In the Linux kernel, the following vulnerability has been resolved: i...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35847

In the Linux kernel, the following vulnerability has been resolved: i...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35850

In the Linux kernel, the following vulnerability has been resolved: B...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35839

In the Linux kernel, the following vulnerability has been resolved: n...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35848

In the Linux kernel, the following vulnerability has been resolved: e...

2024-05-17 03:15 PM
cve
cve

CVE-2024-35847

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Prevent double free on error The error handling path in its_vpe_irq_domain_alloc() causes a double free when its_vpe_init() fails after successfully allocating at least one interrupt. This happens because...

2024-05-17 03:15 PM
1
debiancve
debiancve

CVE-2024-35842

In the Linux kernel, the following vulnerability has been resolved: A...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35846

In the Linux kernel, the following vulnerability has been resolved: m...

2024-05-17 03:15 PM
debiancve
debiancve

CVE-2024-35851

In the Linux kernel, the following vulnerability has been resolved: B...

2024-05-17 03:15 PM
Total number of security vulnerabilities558706