Lucene search

K

OSCA-550, OSCA-550A Security Vulnerabilities

osv
osv

CVE-2021-45100

The ksmbd server through 3.4.2, as used in the Linux kernel through 5.15.8, sometimes communicates in cleartext even though encryption has been enabled. This occurs because it sets the SMB2_GLOBAL_CAP_ENCRYPTION flag when using the SMB 3.1.1 protocol, which is a violation of the SMB protocol...

7.5CVSS

6.7AI Score

0.001EPSS

2021-12-16 05:15 AM
3
cve
cve

CVE-2021-45100

The ksmbd server through 3.4.2, as used in the Linux kernel through 5.15.8, sometimes communicates in cleartext even though encryption has been enabled. This occurs because it sets the SMB2_GLOBAL_CAP_ENCRYPTION flag when using the SMB 3.1.1 protocol, which is a violation of the SMB protocol...

7.5CVSS

7.2AI Score

0.001EPSS

2021-12-16 05:15 AM
48
ubuntucve
ubuntucve

CVE-2021-45100

The ksmbd server through 3.4.2, as used in the Linux kernel through 5.15.8, sometimes communicates in cleartext even though encryption has been enabled. This occurs because it sets the SMB2_GLOBAL_CAP_ENCRYPTION flag when using the SMB 3.1.1 protocol, which is a violation of the SMB protocol...

3.5AI Score

0.001EPSS

2021-12-16 12:00 AM
5
githubexploit
githubexploit

Exploit for Uncontrolled Resource Consumption in Apache Log4J

How-to-check-log4j-CVE-2021-44228...

10AI Score

0.976EPSS

2021-12-15 07:51 AM
351
githubexploit
githubexploit

Exploit for Uncontrolled Resource Consumption in Apache Log4J

How-to-check-log4j-CVE-2021-44228...

10AI Score

0.976EPSS

2021-12-15 07:51 AM
314
kitploit
kitploit

KaliIntelligenceSuite - Shall Aid In The Fast, Autonomous, Central, And Comprehensive Collection Of Intelligence By Executing Standard Penetration Testing Tools

Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by automatically: executing Kali Linux tools (e.g., dnsrecon, gobuster, hydra, nmap, etc.) querying publicly available APIs (e.g., Censys.io, Haveibeenpwned.com, Hunter.io,...

7AI Score

2021-12-08 02:18 AM
21
hackerone
hackerone

UPchieve: Clickjacking ar https://hackers.upchieve.org/login

I found clickjacking at login page on https://hackers.upchieve.org that can be exploited if the UI overlay can be performed correctly by the attacker. Clickjack test page Website is vulnerable to clickjacking! Click me when you finish :) Impact Its login page so if the UI overlay can...

6.9AI Score

2021-11-15 12:01 PM
38
zdt

7.1AI Score

2021-11-12 12:00 AM
306
packetstorm

7.1AI Score

2021-11-12 12:00 AM
340
exploitdb

7.4AI Score

2021-11-12 12:00 AM
393
threatpost
threatpost

REvil Affiliates Arrested; DOJ Seizes $6M in Ransom

International law enforcement is squeezing REvil affiliates out of hiding, but the underground is shrugging it off: They know that Russia won’t touch a hair on the heads of the Russian-speaking ransomware operators, experts say. On Monday, Europol announced the arrest of a total of seven suspected....

7.2AI Score

2021-11-09 12:01 AM
22
kitploit
kitploit

Keeweb - Free Cross-Platform Password Manager Compatible With KeePass

This webapp is a browser and desktop password manager compatible with KeePass databases. It doesn't require any server or additional resources. The app can run either in browser, or as a desktop app. Quick Links Apps: Web, Desktop Timeline: Release Notes, TODO On one page: Features, FAQ Website:...

7.1AI Score

2021-10-26 08:30 PM
39
huntr
huntr

Inefficient Regular Expression Complexity in terkelg/prompts

✍️ Description The prompts package is vulnerable to ReDoS (regular expression denial of service). An attacker that is able to provide a crafted input to the strip functionality may cause an application to consume an excessive amount of CPU. Below pinned line using vulnerable regex. The ReDOS is...

1.2AI Score

2021-09-11 05:21 AM
3
redos
redos

ROS-2-550

2.550 Remote code execution in nginx(CVE-2021-23017) 1. Vulnerability Description: The vulnerability allows a remote attacker to execute arbitrary code on the target system. The vulnerability exists due to a single error in the ngx_resolver_copy()function when processing DNS responses. A remote...

6.7CVSS

8.5AI Score

0.001EPSS

2021-09-08 12:00 AM
8
osv
osv

PYSEC-2021-550

TensorFlow is an end-to-end open source platform for machine learning. It is possible to trigger a null pointer dereference in TensorFlow by passing an invalid input to tf.raw_ops.CompressElement. The implementation was accessing the size of a buffer obtained from the return of a separate function....

5.5CVSS

2.1AI Score

0.0004EPSS

2021-08-12 07:15 PM
7
suse
suse

Security update for nextcloud (important)

An update that fixes 13 vulnerabilities is now available. Description: This update for nextcloud fixes the following issues: nextcloud was updated to 20.0.11: Fix boo#1188247 - CVE-2021-32678: OCS API response ratelimits are not applied Fix boo#1188248 - CVE-2021-32679: filenames where not...

9.8CVSS

AI Score

2021-07-21 12:00 AM
275
cve
cve

CVE-2021-20107

There exists an unauthenticated BLE Interface in Sloan SmartFaucets including Optima EAF, Optima ETF/EBF, BASYS EFX, and Flushometers including SOLIS. The vulnerability allows for unauthenticated kinetic effects and information disclosure on the faucets. It is possible to use the Bluetooth Low...

5.4CVSS

5.4AI Score

0.001EPSS

2021-06-30 02:15 PM
25
5
huntr
huntr

Stack-based Buffer Overflow in rup0rt/pcapfix

Description A stack over flow was found in pcapfix in function fix_pcap_packets() in pcap.c at line 550 The root cause seem at line 458 , there is an int overflow if filesize-pos-sizeof(packet_hdr) is negative. Test version : 1.1.6 [2fe168e] Test env: gcc 9.3.0 ubuntu 20.04 x86-64 Proof of Concept....

AI Score

2021-06-23 08:41 AM
7
mskb
mskb

Description of the security update for Outlook 2013: June 8, 2021 (KB5001934)

Description of the security update for Outlook 2013: June 8, 2021 (KB5001934) Summary This security update resolves a Microsoft Outlook Remote Code Execution Vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2021-31949. Note: To apply this....

7.5AI Score

0.081EPSS

2021-06-08 07:00 AM
90
cve
cve

CVE-2021-31461

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the the...

7.8CVSS

8AI Score

0.002EPSS

2021-05-07 09:15 PM
106
4
prion
prion

Type confusion

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the the...

7.8CVSS

8AI Score

0.002EPSS

2021-05-07 09:15 PM
2
githubexploit
githubexploit

Exploit for Cross-Site Request Forgery (CSRF) in Webmin

..| CVE-2021-31762 |.. Description : Exploiting a...

8.8CVSS

8.8AI Score

2021-04-21 08:06 PM
30
mskb
mskb

Description of the security update for Outlook 2013: April 13, 2021 (KB4504733)

Description of the security update for Outlook 2013: April 13, 2021 (KB4504733) Summary This security update resolves a Microsoft Excel remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2021-28452. Note: To apply this....

7.3AI Score

0.089EPSS

2021-04-13 07:00 AM
10
hackerone
hackerone

GitLab: RCE when removing metadata with ExifTool

Summary When uploading image files, GitLab Workhorse passes any files with the extensions jpg|jpeg|tiff through to ExifTool to remove any non-whitelisted tags. An issue with this is that ExifTool will ignore the file extension and try to determine what the file is based on the content, allowing...

-0.1AI Score

2021-04-07 01:59 PM
195
schneier
schneier

Click Here to Kill Everybody Sale

For a limited time, I am selling signed copies of Click Here to Kill Everybody in hardcover for just $6, plus shipping. Note that I have had occasional problems with international shipping. The book just disappears somewhere in the process. At this price, international orders are at the buyer's...

0.8AI Score

2021-01-15 06:26 PM
55
mskb
mskb

Description of the security update for Outlook 2013: December 8, 2020

Description of the security update for Outlook 2013: December 8, 2020 Summary This security update resolves Microsoft Outlook information disclosure vulnerabilities. To learn more about these vulnerabilities, see Microsoft Common Vulnerabilities and Exposures CVE-2020-17119. Note To apply this...

6.8AI Score

0.697EPSS

2020-12-08 08:00 AM
10
mskb
mskb

Description of the security update for SharePoint Server 2010: November 10, 2020

Description of the security update for SharePoint Server 2010: November 10, 2020 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see...

7.4AI Score

0.001EPSS

2020-11-10 08:00 AM
11
mskb
mskb

KB941203 - MS08-040: Vulnerabilities in Microsoft SQL Server could allow elevation of privilege

Resolves four privately disclosed vulnerabilities. The more serious of the vulnerabilities could allow an attacker to run code and to take complete control of the system.INTRODUCTIONMicrosoft has released security bulletin MS08-040. To view the complete security bulletin, visit one of the...

7.5AI Score

2020-10-20 07:12 AM
191
mskb
mskb

Description of the security update for Outlook 2013: October 13, 2020

Description of the security update for Outlook 2013: October 13, 2020 Summary This security update resolves a denial of service vulnerability that exists in Microsoft Exchange Server software when the software fails to properly handle objects in memory. To learn more about the vulnerability, see...

5.1AI Score

0.003EPSS

2020-10-13 07:00 AM
15
mskb
mskb

Description of the security update for SharePoint Server 2019: October 13, 2020

Description of the security update for SharePoint Server 2019: October 13, 2020 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the...

8.1AI Score

0.909EPSS

2020-10-13 07:00 AM
30
cve
cve

CVE-2020-26102

In cPanel before 88.0.3, an insecure auth policy API key is used by Dovecot on a templated VM...

7.5CVSS

7.4AI Score

0.002EPSS

2020-09-25 06:15 AM
35
prion
prion

Code injection

In cPanel before 88.0.3, an insecure auth policy API key is used by Dovecot on a templated VM...

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-25 06:15 AM
5
cvelist
cvelist

CVE-2020-26102

In cPanel before 88.0.3, an insecure auth policy API key is used by Dovecot on a templated VM...

6.9AI Score

0.002EPSS

2020-09-25 05:42 AM
prion
prion

Input validation

In IntelliVue patient monitors MX100, MX400-550, MX600, MX700, MX750, MX800, MX850, MP2-MP90, and IntelliVue X2 and X3 Versions N and prior, the product receives input or data but does not validate or incorrectly validates that the input has the properties required to process the data safely...

6.5CVSS

6.9AI Score

0.001EPSS

2020-09-11 02:15 PM
2
mskb
mskb

Description of the security update for SharePoint Enterprise Server 2013: September 8, 2020

Description of the security update for SharePoint Enterprise Server 2013: September 8, 2020 Summary This security update resolves a remote code execution vulnerability that exists in Microsoft Excel if the software does not check the source markup of an application package. To learn more about the....

9.5AI Score

0.013EPSS

2020-09-08 07:00 AM
12
mskb
mskb

Description of the security update for SharePoint Server 2010: September 8, 2020

Description of the security update for SharePoint Server 2010: September 8, 2020 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the...

8.5AI Score

0.013EPSS

2020-09-08 07:00 AM
20
securelist
securelist

Digital Education: The cyberrisks of the online classroom

This past spring, as the COVID-19 pandemic took hold, online learning became the new norm as universities and classrooms around the world were forced to close their doors. By April 29, 2020, more than 1.2 billion children across 186 countries were impacted by school closures. Shortly after schools....

-0.6AI Score

2020-09-04 10:00 AM
59
Total number of security vulnerabilities1198