Lucene search

K

P10, P10 Plus Security Vulnerabilities

wired
wired

The Privacy Danger Lurking in Push Notifications

Plus: Apple warns about sideloading apps, a court orders NSO group to turn over the code of its Pegasus spyware, and an investigation finds widely available security cams are wildly...

7.2AI Score

2024-03-02 02:00 PM
5
f5
f5

K000138726 : Linux kernel vulnerability CVE-2023-3611

Security Advisory Description An out-of-bounds write vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. The qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-03-01 12:00 AM
10
wired
wired

Here Are the Google and Microsoft Security Updates You Need Right Now

Plus: Mozilla patches 12 flaws in Firefox, Zoom fixes seven vulnerabilities, and more critical updates from...

7.5AI Score

2024-02-29 04:30 PM
7
cve
cve

CVE-2024-0680

The WP Private Content Plus plugin for WordPress is vulnerable to information disclosure in all versions up to, and including, 3.6. This is due to the plugin not properly restricting access to posts via the REST API when a page has been made private. This makes it possible for unauthenticated...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-02-28 09:15 AM
67
prion
prion

Information disclosure

The WP Private Content Plus plugin for WordPress is vulnerable to information disclosure in all versions up to, and including, 3.6. This is due to the plugin not properly restricting access to posts via the REST API when a page has been made private. This makes it possible for unauthenticated...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-02-28 09:15 AM
5
cvelist
cvelist

CVE-2024-0680

The WP Private Content Plus plugin for WordPress is vulnerable to information disclosure in all versions up to, and including, 3.6. This is due to the plugin not properly restricting access to posts via the REST API when a page has been made private. This makes it possible for unauthenticated...

6.3AI Score

0.0004EPSS

2024-02-28 08:33 AM
4
wpvulndb
wpvulndb

WP Private Content Plus <= 3.6 - Unauthenticated Protected Post Access

Description The plugin is vulnerable to information disclosure due to the plugin not properly restricting access to posts via the REST API when a page has been made private, allowing unauthenticated attackers to view protected...

6.5AI Score

0.0004EPSS

2024-02-28 12:00 AM
5
ibm
ibm

Security Bulletin: IBM SDK, Java Technology Edition Quarterly CPU - Jan 2024 - Includes Oracle January 2024 CPU plus CVE-2023-33850

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 that are used by Maximo Asset Management, Maximo Industry Solutions (including Maximo for Nuclear Power, Maximo for Transportation, Maximo for Life Sciences, Maximo for Oil and Gas and Maximo for Utilities).....

8.4AI Score

0.001EPSS

2024-02-27 04:20 PM
8
fedora
fedora

[SECURITY] Fedora 38 Update: libxls-1.6.2-14.fc38

This is libxls, a C library for reading Excel files in the old binary OLE format, plus a command-line tool for converting XLS to CSV (named, appropriately enough,...

6.5AI Score

0.001EPSS

2024-02-27 01:45 AM
3
fedora
fedora

[SECURITY] Fedora 39 Update: libxls-1.6.2-14.fc39

This is libxls, a C library for reading Excel files in the old binary OLE format, plus a command-line tool for converting XLS to CSV (named, appropriately enough,...

6.5AI Score

0.001EPSS

2024-02-27 01:09 AM
5
nessus
nessus

RHCOS 4 : OpenShift Container Platform 4.15.0 (RHSA-2023:7201)

The remote Red Hat Enterprise Linux CoreOS 4 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:7201 advisory. A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource...

7.9AI Score

2024-02-27 12:00 AM
42
exploitdb

7.4AI Score

2024-02-27 12:00 AM
95
openvas
openvas

Fedora: Security Advisory for libxls (FEDORA-2024-e74783429c)

The remote host is missing an update for...

6.6AI Score

0.001EPSS

2024-02-27 12:00 AM
2
exploitdb

7.4AI Score

2024-02-27 12:00 AM
59
f5
f5

K000138731 : Linux vulnerability CVE-2023-3776

Security Advisory Description A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-02-27 12:00 AM
11
openvas
openvas

Fedora: Security Advisory for libxls (FEDORA-2024-8b67e47e43)

The remote host is missing an update for...

6.6AI Score

0.001EPSS

2024-02-27 12:00 AM
2
wpvulndb
wpvulndb

User Shortcodes Plus <= 2.0.2 - Insecure Direct Object Reference to Authenticated (Contributor+) Sensitive Information Disclosure via user_meta Shortcode

Description The User Shortcodes Plus plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.0.2 via the user_meta shortcode due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with...

6.3AI Score

0.0004EPSS

2024-02-26 12:00 AM
3
wired
wired

A Mysterious Leak Exposed Chinese Hacking Secrets

Plus: Scammers try to dupe Apple with 5,000 fake iPhones, Avast gets fined for selling browsing data, and researchers figure out how to clone fingerprints from your phone...

6.9AI Score

2024-02-24 02:00 PM
3
redhatcve
redhatcve

CVE-2023-52462

In the Linux kernel, the following vulnerability has been resolved: bpf: fix check for attempt to corrupt spilled pointer When register is spilled onto a stack as a 1/2/4-byte register, we set slot_type[BPF_REG_SIZE - 1] (plus potentially few more below it, depending on actual spill size). So to...

6.5AI Score

0.0004EPSS

2024-02-24 11:43 AM
5
f5
f5

K000138682 : libssh vulnerability CVE-2023-2283

Security Advisory Description A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in thepki_verify_data_signature function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited....

6.5CVSS

7.3AI Score

0.001EPSS

2024-02-24 12:00 AM
9
cve
cve

CVE-2023-52462

In the Linux kernel, the following vulnerability has been resolved: bpf: fix check for attempt to corrupt spilled pointer When register is spilled onto a stack as a 1/2/4-byte register, we set slot_type[BPF_REG_SIZE - 1] (plus potentially few more below it, depending on actual spill size). So to...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-02-23 03:15 PM
1082
debiancve
debiancve

CVE-2023-52462

In the Linux kernel, the following vulnerability has been resolved: bpf: fix check for attempt to corrupt spilled pointer When register is spilled onto a stack as a 1/2/4-byte register, we set slot_type[BPF_REG_SIZE - 1] (plus potentially few more below it, depending on actual spill size). So to...

7AI Score

0.0004EPSS

2024-02-23 03:15 PM
4
prion
prion

Spoofing

In the Linux kernel, the following vulnerability has been resolved: bpf: fix check for attempt to corrupt spilled pointer When register is spilled onto a stack as a 1/2/4-byte register, we set slot_type[BPF_REG_SIZE - 1] (plus potentially few more below it, depending on actual spill size). So to...

7.4AI Score

0.0004EPSS

2024-02-23 03:15 PM
3
cvelist
cvelist

CVE-2023-52462 bpf: fix check for attempt to corrupt spilled pointer

In the Linux kernel, the following vulnerability has been resolved: bpf: fix check for attempt to corrupt spilled pointer When register is spilled onto a stack as a 1/2/4-byte register, we set slot_type[BPF_REG_SIZE - 1] (plus potentially few more below it, depending on actual spill size). So to...

6.1AI Score

0.0004EPSS

2024-02-23 02:46 PM
1
f5
f5

K000138695 : OpenSSL vulnerability CVE-2024-0727

Security Advisory Description Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack Impact summary: Applications loading files in the PKCS12 format from untrusted sources might terminate abruptly. A file in PKCS12...

5.5CVSS

6.6AI Score

0.002EPSS

2024-02-23 12:00 AM
11
ubuntucve
ubuntucve

CVE-2023-52462

In the Linux kernel, the following vulnerability has been resolved: bpf: fix check for attempt to corrupt spilled pointer When register is spilled onto a stack as a 1/2/4-byte register, we set slot_type[BPF_REG_SIZE - 1] (plus potentially few more below it, depending on actual spill size). So to...

5.3AI Score

0.0004EPSS

2024-02-23 12:00 AM
7
f5
f5

K000138693 : Linux kernel vulnerabilities CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208

Security Advisory Description CVE-2023-4206 A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation. When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-02-23 12:00 AM
7
f5
f5

K000138704 : Multiple MySQL vulnerabilities

Security Advisory Description CVE-2024-20964 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with...

5.3CVSS

6AI Score

0.0004EPSS

2024-02-23 12:00 AM
8
thn
thn

A New Age of Hacktivism

In the past 2 years, we have observed a significant surge in hacktivism activity due to ongoing wars and geopolitical conflicts in various regions. Since the war against Ukraine began, we have witnessed a notable mobilization of non-state and state-backed actors alike, forming new groups or...

9.8CVSS

9.7AI Score

0.007EPSS

2024-02-22 10:44 AM
32
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using IBM SDK, Java Technology Edition Quarterly CPU - Jan 2024 - Includes Oracle January 2024 CPU is vulnerable to CVE-2023-33850

Summary This bulletin covers all applicable Java SE CVEs published by Oracle as part of their January 2024 Critical Patch Update, plus CVE-2023-33850. Following IBM® Engineering Lifecycle Engineering products are vulnerable to this attack: Jazz Foundation, IBM Jazz Reporting Service, IBM...

6.5AI Score

0.001EPSS

2024-02-21 03:00 PM
8
thn
thn

New 'VietCredCare' Stealer Targeting Facebook Advertisers in Vietnam

Facebook advertisers in Vietnam are the target of a previously unknown information stealer dubbed VietCredCare at least since August 2022. The malware is "notable for its ability to automatically filter out Facebook session cookies and credentials stolen from compromised devices, and assess...

9.8CVSS

9.7AI Score

0.007EPSS

2024-02-21 11:22 AM
25
f5
f5

K000138668 : OpenSSL vulnerability CVE-2023-6237

Security Advisory Description Issue summary: Checking excessively long invalid RSA public keys may take a long time. Impact summary: Applications that use the function EVP_PKEY_public_check() to check RSA public keys may experience long delays. Where the key that is being checked has been obtained....

5.9AI Score

0.0004EPSS

2024-02-21 12:00 AM
12
f5
f5

K000138679 : GoLang vulnerabilities CVE-2023-24540, CVE-2023-29400, and CVE-2023-29403

Security Advisory Description CVE-2023-24540 Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly...

9.8CVSS

8.4AI Score

0.001EPSS

2024-02-21 12:00 AM
18
nessus
nessus

SUSE SLES12 Security Update : libssh (SUSE-SU-2024:0539-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0539-1 advisory. A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP...

8.1AI Score

2024-02-21 12:00 AM
10
f5
f5

K000138650 : cURL vulnerability CVE-2023-46218

Security Advisory Description This flaw allows a malicious HTTP server to set "super cookies" in curl that are then passed back to more origins than what is otherwise allowed or possible. This allows a site to set cookies that then would get sent to different and unrelated sites and domains. It...

6.5CVSS

6.9AI Score

0.001EPSS

2024-02-21 12:00 AM
16
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libssh2_org (SUSE-SU-2024:0558-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:0558-1 advisory. The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other ...

6.4AI Score

2024-02-21 12:00 AM
8
nessus
nessus

SUSE SLES12 Security Update : libssh2_org (SUSE-SU-2024:0543-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:0543-1 advisory. The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to...

7.6AI Score

2024-02-21 12:00 AM
11
f5
f5

K000138649 : GnuTLS vulnerabilities CVE-2023-5981 and CVE-2024-0553

Security Advisory Description CVE-2023-5981 A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. CVE-2024-0553 A vulnerability was found in GnuTLS. The response times...

7.5CVSS

6.8AI Score

0.008EPSS

2024-02-21 12:00 AM
12
debiancve
debiancve

CVE-2023-52438

In the Linux kernel, the following vulnerability has been resolved: binder: fix use-after-free in shinker's callback The mmap read lock is used during the shrinker's callback, which means that using alloc-&gt;vma pointer isn't safe as it can race with munmap(). As of commit dd2283f2605e ("mm: mmap:...

6.6AI Score

0.0004EPSS

2024-02-20 09:15 PM
7
cve
cve

CVE-2023-52438

In the Linux kernel, the following vulnerability has been resolved: binder: fix use-after-free in shinker's callback The mmap read lock is used during the shrinker's callback, which means that using alloc-&gt;vma pointer isn't safe as it can race with munmap(). As of commit dd2283f2605e ("mm: mmap:...

7.8CVSS

7.2AI Score

0.0004EPSS

2024-02-20 09:15 PM
164
prion
prion

Spoofing

In the Linux kernel, the following vulnerability has been resolved: binder: fix use-after-free in shinker's callback The mmap read lock is used during the shrinker's callback, which means that using alloc-&gt;vma pointer isn't safe as it can race with munmap(). As of commit dd2283f2605e ("mm: mmap:...

7AI Score

0.0004EPSS

2024-02-20 09:15 PM
ibm
ibm

Security Bulletin: IBM SDK, Java Technology Edition Quarterly CPU - Jan 2024 - Includes Oracle January 2024 CPU plus CVE-2023-33850

Summary IBM® SDK, Java™ Technology Edition is shipped as a component of IBM Tivoli Business Service Manager. Information about security vulnerabilities affecting IBM® SDK, Java™ Technology Edition has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s)...

6.5AI Score

2024-02-20 08:45 PM
7
cvelist
cvelist

CVE-2023-52438 binder: fix use-after-free in shinker's callback

In the Linux kernel, the following vulnerability has been resolved: binder: fix use-after-free in shinker's callback The mmap read lock is used during the shrinker's callback, which means that using alloc-&gt;vma pointer isn't safe as it can race with munmap(). As of commit dd2283f2605e ("mm: mmap:...

6AI Score

0.0004EPSS

2024-02-20 06:34 PM
cve
cve

CVE-2024-25274

An arbitrary file upload vulnerability in the component /sysFile/upload of Novel-Plus v4.3.0-RC1 allows attackers to execute arbitrary code via uploading a crafted...

8.2AI Score

0.0004EPSS

2024-02-20 04:15 PM
2432
prion
prion

Privilege escalation

An arbitrary file upload vulnerability in the component /sysFile/upload of Novel-Plus v4.3.0-RC1 allows attackers to execute arbitrary code via uploading a crafted...

8.1AI Score

0.0004EPSS

2024-02-20 04:15 PM
9
talos
talos

The Biosig Project libbiosig sopen_FAMOS_read use-after-free vulnerability

Talos Vulnerability Report TALOS-2024-1923 The Biosig Project libbiosig sopen_FAMOS_read use-after-free vulnerability February 20, 2024 CVE Number CVE-2024-23310 SUMMARY A use-after-free vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master...

7.5AI Score

0.001EPSS

2024-02-20 12:00 AM
11
talos
talos

The Biosig Project libbiosig sopen_FAMOS_read integer underflow to out-of-bounds write vulnerability

Talos Vulnerability Report TALOS-2024-1922 The Biosig Project libbiosig sopen_FAMOS_read integer underflow to out-of-bounds write vulnerability February 20, 2024 CVE Number CVE-2024-23313 SUMMARY An integer underflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project.....

9.6AI Score

0.0004EPSS

2024-02-20 12:00 AM
20
talos
talos

The Biosig Project libbiosig sopen_FAMOS_read NULL calloc out-of-bounds write vulnerability

Talos Vulnerability Report TALOS-2024-1925 The Biosig Project libbiosig sopen_FAMOS_read NULL calloc out-of-bounds write vulnerability February 20, 2024 CVE Number CVE-2024-23606 SUMMARY An out-of-bounds write vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project...

7.7AI Score

0.001EPSS

2024-02-20 12:00 AM
6
Total number of security vulnerabilities13589