Lucene search

K

OceanStor 2800 V3,OceanStor 5300 V3,OceanStor 5500 V3,OceanStor 5600 V3,OceanStor 5800 V3 Security Vulnerabilities

jvn
jvn

JVN#94521208: Multiple vulnerabilities in FitNesse

FitNesse contains multiple vulnerabilities listed below. Multiple cross-site scripting (CWE-79) - CVE-2024-23604, CVE-2024-28128 Version| Vector| Score ---|---|--- CVSS v3| CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N| Base Score: 6.1 CVSS v2| AV:N/AC:M/Au:N/C:N/I:P/A:N| Base Score: 4.3 ...

7.6AI Score

0.0004EPSS

2024-03-18 12:00 AM
12
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-2)

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0900-2 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after...

7.8CVSS

8.3AI Score

EPSS

2024-03-16 12:00 AM
13
nvd
nvd

CVE-2024-27920

projectdiscovery/nuclei is a fast and customisable vulnerability scanner based on simple YAML based DSL. A significant security oversight was identified in Nuclei v3, involving the execution of unsigned code templates through workflows. This vulnerability specifically affects users utilizing...

7.4CVSS

7.5AI Score

0.0005EPSS

2024-03-15 08:15 PM
2
cve
cve

CVE-2024-27920

projectdiscovery/nuclei is a fast and customisable vulnerability scanner based on simple YAML based DSL. A significant security oversight was identified in Nuclei v3, involving the execution of unsigned code templates through workflows. This vulnerability specifically affects users utilizing...

7.4CVSS

6.9AI Score

0.0005EPSS

2024-03-15 08:15 PM
34
cvelist
cvelist

CVE-2024-27920 Unsigned code template execution through workflows in projectdiscovery/nuclei

projectdiscovery/nuclei is a fast and customisable vulnerability scanner based on simple YAML based DSL. A significant security oversight was identified in Nuclei v3, involving the execution of unsigned code templates through workflows. This vulnerability specifically affects users utilizing...

7.4CVSS

7.7AI Score

0.0005EPSS

2024-03-15 07:25 PM
1
github
github

Nuclei allows unsigned code template execution through workflows

Overview A significant security oversight was identified in Nuclei v3, involving the execution of unsigned code templates through workflows. This vulnerability specifically affects users utilizing custom workflows, potentially allowing the execution of malicious code on the user's system. This...

7.4CVSS

7.1AI Score

0.0005EPSS

2024-03-15 06:44 PM
10
osv
osv

Nuclei allows unsigned code template execution through workflows

Overview A significant security oversight was identified in Nuclei v3, involving the execution of unsigned code templates through workflows. This vulnerability specifically affects users utilizing custom workflows, potentially allowing the execution of malicious code on the user's system. This...

7.4CVSS

7.5AI Score

0.0005EPSS

2024-03-15 06:44 PM
3
osv
osv

Decompression bomb vulnerability in github.com/go-jose/go-jose

An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or...

4.3CVSS

7.1AI Score

0.0005EPSS

2024-03-15 06:16 PM
11
oraclelinux
oraclelinux

kernel security update

[5.14.0-362.24.1_3.OL9] Update Oracle Linux certificates (Kevin Lyons) Disable signing for aarch64 (Ilya Okomin) Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] Update x509.genkey [Orabug: 24817676] Conflict with shim-ia32.....

7.8CVSS

7.6AI Score

0.001EPSS

2024-03-15 12:00 AM
23
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0900-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap...

7.8CVSS

8.3AI Score

EPSS

2024-03-15 12:00 AM
10
wordfence
wordfence

$1,313 Bounty Awarded for Privilege Escalation Vulnerability Patched in RegistrationMagic WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 26th, 2024, during our second Bug Bounty...

7.3AI Score

0.0004EPSS

2024-03-14 07:01 PM
9
ics
ics

Siemens SENTRON

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.0004EPSS

2024-03-14 12:00 PM
6
ics
ics

Siemens SIMATIC

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.6AI Score

0.303EPSS

2024-03-14 12:00 PM
21
ics
ics

Siemens Sinteso EN Cerberus PRO EN Fire Protection Systems

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

10CVSS

8.9AI Score

0.001EPSS

2024-03-14 12:00 PM
3
ics
ics

Siemens SINEMA Remote Connect Client

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.6CVSS

7.1AI Score

0.0005EPSS

2024-03-14 12:00 PM
15
ics
ics

Siemens SCALANCE XB-200/XC-200/XP-200/XF-200BA/XR-300WG Family

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

6.5CVSS

7.5AI Score

0.001EPSS

2024-03-14 12:00 PM
19
ics
ics

Siemens Solid Edge

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.8CVSS

7.9AI Score

0.001EPSS

2024-03-14 12:00 PM
5
ics
ics

Siemens Siveillance Control

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

5.5CVSS

5.8AI Score

0.0004EPSS

2024-03-14 12:00 PM
12
ics
ics

Siemens SINEMA Remote Connect Server

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

8.3AI Score

0.001EPSS

2024-03-14 12:00 PM
12
ics
ics

Delta Electronics DIAEnergie

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 8.8 ATTENTION: Exploitable remotely Vendor: Delta Electronics Equipment: DIAEnergie Vulnerabilities: Improper Authorization, SQL Injection, Path Traversal, Cross-site Scripting 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow...

8.8CVSS

8.3AI Score

0.001EPSS

2024-03-14 12:00 PM
24
ics
ics

Siemens RUGGEDCOM APE1808 with Fortigate NGFW Devices

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

10AI Score

EPSS

2024-03-14 12:00 PM
18
ics
ics

Softing edgeConnector

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.2 ATTENTION: Low attack complexity Vendor: Softing Equipment: edgeConnector Vulnerabilities: Cleartext Transmission of Sensitive Information, Path Traversal 2. RISK EVALUATION Successful exploitation of these vulnerabilities could create conditions that...

8CVSS

7.9AI Score

0.031EPSS

2024-03-14 12:00 PM
12
metasploit
metasploit

Rancher Authenticated API Credential Exposure

An issue was discovered in Rancher versions up to and including 2.5.15 and 2.6.6 where sensitive fields, like passwords, API keys and Ranchers service account token (used to provision clusters), were stored in plaintext directly on Kubernetes objects like Clusters, for example...

9.9CVSS

6.5AI Score

0.066EPSS

2024-03-12 08:24 PM
33
ibm
ibm

Security Bulletin: IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from IBM MQ

Summary IBM MQ added security fixes around "handling the crafterd URL", "removed clear text for user credentials in trace options" and "improved buffering logic to avoid DoS attack. The IBM MQ which contains above fixes is shipped with IBM MQ Operator and IBM supplied MQ Advanced container...

7.5CVSS

7.2AI Score

0.001EPSS

2024-03-12 12:18 PM
15
ics
ics

Schneider Electric EcoStruxure Power Design

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low Attack Complexity Vendor: Schneider Electric Equipment: EcoStruxure Power Design Vulnerability: Deserialization of Untrusted Data 2. RISK EVALUATION Successful exploitation of this vulnerability may allow for arbitrary code execution. 3....

7.8CVSS

7.8AI Score

0.001EPSS

2024-03-12 12:00 PM
14
openvas
openvas

Fedora: Security Advisory for antlrworks (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
6
osv
osv

Go JOSE vulnerable to Improper Handling of Highly Compressed Data (Data Amplification)

Impact An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). Thanks to Enze...

4.3CVSS

4.5AI Score

0.0005EPSS

2024-03-07 10:54 PM
12
github
github

Go JOSE vulnerable to Improper Handling of Highly Compressed Data (Data Amplification)

Impact An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). Thanks to Enze...

4.3CVSS

4.5AI Score

0.0005EPSS

2024-03-07 10:54 PM
16
fedora
fedora

[SECURITY] Fedora 40 Update: antlrworks-1.5.2-29.fc40

ANTLRWorks is a novel grammar development environment for ANTLR v3 grammars written by Jean Bovet (with suggested use cases from Terence Parr). It combin es an excellent grammar-aware editor with an interpreter for rapid prototyping a nd a language-agnostic debugger for isolating grammar errors....

9AI Score

0.0004EPSS

2024-03-07 10:32 PM
5
github
github

jose vulnerable to resource exhaustion via specifically crafted JWE with compressed plaintext

A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. This allows an adversary to exploit specific scenarios where the compression ratio becomes exceptionally high. As a...

4.9CVSS

6.5AI Score

0.0004EPSS

2024-03-07 05:40 PM
16
osv
osv

jose vulnerable to resource exhaustion via specifically crafted JWE with compressed plaintext

A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. This allows an adversary to exploit specific scenarios where the compression ratio becomes exceptionally high. As a...

4.9CVSS

6.7AI Score

0.0004EPSS

2024-03-07 05:40 PM
9
aix
aix

Multiple vulnerabilities in IBM Java SDK affect AIX

IBM SECURITY ADVISORY First Issued: Thu Mar 7 15:16:48 CST 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/java_feb2024_advisory.asc Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX...

7.5CVSS

6.6AI Score

0.001EPSS

2024-03-07 03:16 PM
14
jvn
jvn

JVN#54451757: Multiple vulnerabilities in SKYSEA Client View

SKYSEA Client View provided by Sky Co.,LTD. is an Enterprise IT Asset Management Tool. SKYSEA Client View contains multiple vulnerabilities listed below. Improper access control in the specific folder (CWE-284) - CVE-2024-21805 Version| Vector| Score ---|---|--- CVSS v3|...

7.8AI Score

0.0004EPSS

2024-03-07 12:00 AM
7
redhatcve
redhatcve

CVE-2023-52586

In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add mutex lock in control vblank irq Add a mutex lock to control vblank irq to synchronize vblank enable/disable operations happening from different threads to prevent race conditions while registering/unregistering...

6.5AI Score

0.0004EPSS

2024-03-06 10:38 PM
6
aix
aix

AIX is vulnerable to security restrictions bypass due to cURL libcurl (CVE-2023-46218)

IBM SECURITY ADVISORY First Issued: Wed Mar 6 15:05:06 CST 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/curl_advisory4.asc Security Bulletin: AIX is vulnerable to security restrictions bypass due to cURL libcurl...

6.5CVSS

6.7AI Score

0.001EPSS

2024-03-06 03:05 PM
11
osv
osv

BIT-modsecurity2-2023-38285

Trustwave ModSecurity 3.x before 3.0.10 has Inefficient Algorithmic...

7.5CVSS

7.5AI Score

0.001EPSS

2024-03-06 10:56 AM
5
osv
osv

BIT-modsecurity-2023-38285

Trustwave ModSecurity 3.x before 3.0.10 has Inefficient Algorithmic...

7.5CVSS

7.5AI Score

0.001EPSS

2024-03-06 10:56 AM
7
osv
osv

BIT-modsecurity2-2024-1019

ModSecurity / libModSecurity 3.0.0 to 3.0.11 is affected by a WAF bypass for path-based payloads submitted via specially crafted request URLs. ModSecurity v3 decodes percent-encoded characters present in request URLs before it separates the URL path component from the optional query string...

8.6CVSS

7AI Score

0.001EPSS

2024-03-06 10:56 AM
4
osv
osv

BIT-modsecurity-2024-1019

ModSecurity / libModSecurity 3.0.0 to 3.0.11 is affected by a WAF bypass for path-based payloads submitted via specially crafted request URLs. ModSecurity v3 decodes percent-encoded characters present in request URLs before it separates the URL path component from the optional query string...

8.6CVSS

7AI Score

0.001EPSS

2024-03-06 10:56 AM
3
osv
osv

BIT-helm-2020-11013

Their is an information disclosure vulnerability in Helm from version 3.1.0 and before version 3.2.0. lookup is a Helm template function introduced in Helm v3. It is able to lookup resources in the cluster to check for the existence of specific resources and get details about them. This can be...

8.5CVSS

6.4AI Score

0.001EPSS

2024-03-06 10:55 AM
9
osv
osv

BIT-helm-2023-25165

Helm is a tool that streamlines installing and managing Kubernetes applications.getHostByName is a Helm template function introduced in Helm v3. The function is able to accept a hostname and return an IP address for that hostname. To get the IP address the function performs a DNS lookup. The DNS...

4.3CVSS

6.7AI Score

0.001EPSS

2024-03-06 10:53 AM
7
debiancve
debiancve

CVE-2023-52586

In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add mutex lock in control vblank irq Add a mutex lock to control vblank irq to synchronize vblank enable/disable operations happening from different threads to prevent race conditions while registering/unregistering...

6.6AI Score

0.0004EPSS

2024-03-06 07:15 AM
7
cve
cve

CVE-2023-52586

In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add mutex lock in control vblank irq Add a mutex lock to control vblank irq to synchronize vblank enable/disable operations happening from different threads to prevent race conditions while registering/unregistering...

6.5AI Score

0.0004EPSS

2024-03-06 07:15 AM
61
nvd
nvd

CVE-2023-52586

In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add mutex lock in control vblank irq Add a mutex lock to control vblank irq to synchronize vblank enable/disable operations happening from different threads to prevent race conditions while registering/unregistering...

6.3AI Score

0.0004EPSS

2024-03-06 07:15 AM
prion
prion

Race condition

In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add mutex lock in control vblank irq Add a mutex lock to control vblank irq to synchronize vblank enable/disable operations happening from different threads to prevent race conditions while registering/unregistering...

7AI Score

0.0004EPSS

2024-03-06 07:15 AM
6
cvelist
cvelist

CVE-2023-52586 drm/msm/dpu: Add mutex lock in control vblank irq

In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add mutex lock in control vblank irq Add a mutex lock to control vblank irq to synchronize vblank enable/disable operations happening from different threads to prevent race conditions while registering/unregistering...

9.3AI Score

0.0004EPSS

2024-03-06 06:45 AM
1
jvn
jvn

JVN#82749078: Multiple vulnerabilities in printers and scanners which implement BROTHER Web Based Management

Multiple printers and scanners which implement Web Based Management provided by BROTHER INDUSTRIES, LTD. contain multiple vulnerabilities listed below. Improper Authentication (CWE-287) - CVE-2024-21824 Version| Vector| Score ---|---|--- CVSS v3| CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N|...

7.6AI Score

0.0004EPSS

2024-03-06 12:00 AM
13
ubuntucve
ubuntucve

CVE-2023-52586

In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add mutex lock in control vblank irq Add a mutex lock to control vblank irq to synchronize vblank enable/disable operations happening from different threads to prevent race conditions while registering/unregistering...

6.5AI Score

0.0004EPSS

2024-03-06 12:00 AM
18
nessus
nessus

Dell Client BIOS DoS (DSA-2023-467)

The Dell BIOS on the remote device is missing a security patch and is, therefore, affected by an improper NULL termination vulnerability that can result in a denial of service (DoS) condition. A high-privilege user with network access to the affected device can send malicious data to the device in....

6.8CVSS

6.6AI Score

0.0004EPSS

2024-03-06 12:00 AM
26
talosblog
talosblog

GhostSec’s joint ransomware operation and evolution of their arsenal

Cisco Talos observed a surge in GhostSec, a hacking group's malicious activities since this past year. GhostSec has evolved with a new GhostLocker 2.0 ransomware, a Golang variant of the GhostLocker ransomware. The GhostSec and Stormous ransomware groups are jointly conducting double extortion...

6.4AI Score

2024-03-05 01:00 PM
23
Total number of security vulnerabilities22528