Lucene search

K

Plug'n Play Firewall Security Vulnerabilities

openvas
openvas

Fedora: Security Advisory for wireshark (FEDORA-2024-4115ab9959)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-03-25 12:00 AM
fedora
fedora

[SECURITY] Fedora 40 Update: wireshark-4.2.3-1.fc40

Wireshark allows you to examine protocol data stored in files or as it is captured from wired or wireless (WiFi or Bluetooth) networks, USB devices, and many other sources. It supports dozens of protocol capture file formats and understands more than a thousand protocols. It has many powerful...

6.7AI Score

0.0004EPSS

2024-03-23 12:48 AM
4
f5
f5

K000138990 : BIND vulnerability CVE-2023-4408

Security Advisory Description The DNS message parsing code in named includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected named instance by exploiting this....

7.5CVSS

7.2AI Score

0.001EPSS

2024-03-23 12:00 AM
23
ibm
ibm

Security Bulletin: Vulnerabilities in Apache Tomcat, Apache Commons FileUpload and Apache Axis might affect IBM Storage Copy Data Management

Summary IBM Storage Copy Data Management can be affected by vulnerabilities in Apache Tomcat, Apache Commons FileUpload, and Apache Axis. A remote attacker could exploit these vulnerabilities to cause a denial of service condition, to obtain a session cookie, sensitive and Http11Processor instance....

8.6CVSS

9.9AI Score

0.034EPSS

2024-03-22 04:05 PM
9
osv
osv

Cross-site Scripting in Moodle Chat

The Chat activity in Moodle 4.3.3 allows students to insert a potentially unwanted HTML A element or IMG element, or HTML content that leads to a performance degradation. NOTE: the vendor's Using_Chat page says "If you know some HTML code, you can use it in your text to do things like insert...

6.5AI Score

0.0004EPSS

2024-03-22 03:31 PM
12
github
github

Cross-site Scripting in Moodle Chat

The Chat activity in Moodle 4.3.3 allows students to insert a potentially unwanted HTML A element or IMG element, or HTML content that leads to a performance degradation. NOTE: the vendor's Using_Chat page says "If you know some HTML code, you can use it in your text to do things like insert...

6.5AI Score

0.0004EPSS

2024-03-22 03:31 PM
11
cve
cve

CVE-2024-28593

The Chat activity in Moodle 4.3.3 allows students to insert a potentially unwanted HTML A element or IMG element, or HTML content that leads to a performance degradation. NOTE: the vendor's Using_Chat page says "If you know some HTML code, you can use it in your text to do things like insert...

6.4AI Score

0.0004EPSS

2024-03-22 03:15 PM
35
nvd
nvd

CVE-2024-28593

The Chat activity in Moodle 4.3.3 allows students to insert a potentially unwanted HTML A element or IMG element, or HTML content that leads to a performance degradation. NOTE: the vendor's Using_Chat page says "If you know some HTML code, you can use it in your text to do things like insert...

6.2AI Score

0.0004EPSS

2024-03-22 03:15 PM
thn
thn

Implementing Zero Trust Controls for Compliance

The ThreatLocker® Zero Trust Endpoint Protection Platform implements a strict deny-by-default, allow-by-exception security posture to give organizations the ability to set policy-based controls within their environment and mitigate countless cyber threats, including zero-days, unseen network...

7.1AI Score

2024-03-22 11:28 AM
21
cvelist
cvelist

CVE-2024-28593

The Chat activity in Moodle 4.3.3 allows students to insert a potentially unwanted HTML A element or IMG element, or HTML content that leads to a performance degradation. NOTE: the vendor's Using_Chat page says "If you know some HTML code, you can use it in your text to do things like insert...

6.4AI Score

0.0004EPSS

2024-03-22 12:00 AM
f5
f5

K000138989 : BIND vulnerability CVE-2023-5517

Security Advisory Description A flaw in query-handling code can cause named to exit prematurely with an assertion failure when: - nxdomain-redirect ; is configured, and - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response....

7.5CVSS

7.3AI Score

0.001EPSS

2024-03-22 12:00 AM
7
f5
f5

K000138991 : BIND vulnerability CVE-2023-6516

Security Advisory Description To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is...

7.5CVSS

7AI Score

0.001EPSS

2024-03-22 12:00 AM
7
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 11, 2024 to March 17, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 163 vulnerabilities disclosed in 126...

10CVSS

10AI Score

0.001EPSS

2024-03-21 03:55 PM
36
talosblog
talosblog

New details on TinyTurla’s post-compromise activity reveal full kill chain

Cisco Talos is providing an update on its two recent reports on a new and ongoing campaign where Turla, a Russian espionage group, deployed their TinyTurla-NG (TTNG) implant. We now have new information on the entire kill chain this actor uses, including the tactics, techniques and procedures...

7.6AI Score

2024-03-21 01:08 PM
9
hivepro
hivepro

Critical Flaw In WordPress Plugins Poses Risk Of Site Takeover

Summary: A critical security vulnerability, identified as CVE-2024-2172 in WordPress, urges users utilizing miniOrange's Malware Scanner and Web Application Firewall plugins to uninstall these plugins from their websites. This vulnerability enables unauthorized attackers to gain administrative...

9.8CVSS

7.2AI Score

0.0004EPSS

2024-03-21 05:46 AM
12
cve
cve

CVE-2024-29862

The Kerlink firewall in ChirpStack chirpstack-mqtt-forwarder before 4.2.1 and chirpstack-gateway-bridge before 4.0.11 wrongly accepts certain TCP packets when a connection is not in the ESTABLISHED...

6.8AI Score

0.0004EPSS

2024-03-21 04:15 AM
28
osv
osv

CVE-2024-29862

The Kerlink firewall in ChirpStack chirpstack-mqtt-forwarder before 4.2.1 and chirpstack-gateway-bridge before 4.0.11 wrongly accepts certain TCP packets when a connection is not in the ESTABLISHED...

6.9AI Score

0.0004EPSS

2024-03-21 04:15 AM
3
nvd
nvd

CVE-2024-29862

The Kerlink firewall in ChirpStack chirpstack-mqtt-forwarder before 4.2.1 and chirpstack-gateway-bridge before 4.0.11 wrongly accepts certain TCP packets when a connection is not in the ESTABLISHED...

6.5AI Score

0.0004EPSS

2024-03-21 04:15 AM
1
krebs
krebs

The Not-so-True People-Search Network from China

It's not unusual for the data brokers behind people-search websites to use pseudonyms in their day-to-day lives (you would, too). Some of these personal data purveyors even try to reinvent their online identities in a bid to hide their conflicts of interest. But it's not every day you run across a....

6.4AI Score

2024-03-21 03:18 AM
14
f5
f5

K000138977 : ncurses vulnerability CVE-2022-29458

Security Advisory Description ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library. (CVE-2022-29458) Impact There is no impact; F5 products are not affected by this...

7.1CVSS

9.7AI Score

0.001EPSS

2024-03-21 12:00 AM
6
cvelist
cvelist

CVE-2024-29862

The Kerlink firewall in ChirpStack chirpstack-mqtt-forwarder before 4.2.1 and chirpstack-gateway-bridge before 4.0.11 wrongly accepts certain TCP packets when a connection is not in the ESTABLISHED...

6.8AI Score

0.0004EPSS

2024-03-21 12:00 AM
cvelist
cvelist

CVE-2024-28402

TOTOLINK X2000R before V1.0.0-B20231213.1013 contains a Stored Cross-site scripting (XSS) vulnerability in IP/Port Filtering under the Firewall...

5.8AI Score

0.0004EPSS

2024-03-21 12:00 AM
f5
f5

K000138966 : Intel Xeon CPU vulnerability CVE-2023-23908

Security Advisory Description Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2023-23908) Impact This vulnerability may allow a privileged user to enable information.....

4.4CVSS

6AI Score

0.0004EPSS

2024-03-21 12:00 AM
5
nvd
nvd

CVE-2024-29018

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is....

5.9CVSS

5.5AI Score

0.0004EPSS

2024-03-20 09:15 PM
debiancve
debiancve

CVE-2024-29018

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is....

5.9CVSS

6.6AI Score

0.0004EPSS

2024-03-20 09:15 PM
4
alpinelinux
alpinelinux

CVE-2024-29018

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is....

5.9CVSS

5.5AI Score

0.0004EPSS

2024-03-20 09:15 PM
5
cve
cve

CVE-2024-29018

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is....

5.9CVSS

5.3AI Score

0.0004EPSS

2024-03-20 09:15 PM
59
cvelist
cvelist

CVE-2024-29018 External DNS requests from 'internal' networks could lead to data exfiltration

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is....

5.9CVSS

5.7AI Score

0.0004EPSS

2024-03-20 08:27 PM
github
github

Moby's external DNS requests from 'internal' networks could lead to data exfiltration

Moby is an open source container framework originally developed by Docker Inc. as Docker. It is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. As a batteries-included container runtime, Moby comes with a built-in networking...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-03-20 05:59 PM
7
osv
osv

Moby's external DNS requests from 'internal' networks could lead to data exfiltration

Moby is an open source container framework originally developed by Docker Inc. as Docker. It is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. As a batteries-included container runtime, Moby comes with a built-in networking...

5.9CVSS

7AI Score

0.0004EPSS

2024-03-20 05:59 PM
11
wordfence
wordfence

$601 Bounty Awarded for Interesting Cross-Site Request Forgery to Local JS File Inclusion Vulnerability Patched in File Manager WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 15th, 2024, during our second Bug Bounty...

8.8CVSS

7.7AI Score

0.0004EPSS

2024-03-20 03:00 PM
7
thn
thn

TeamCity Flaw Leads to Surge in Ransomware, Cryptomining, and RAT Attacks

Multiple threat actors are exploiting the recently disclosed security flaws in JetBrains TeamCity software to deploy ransomware, cryptocurrency miners, Cobalt Strike beacons, and a Golang-based remote access trojan called Spark RAT. The attacks entail the exploitation of CVE-2024-27198 (CVSS...

9.8CVSS

7.9AI Score

0.971EPSS

2024-03-20 11:26 AM
26
f5
f5

K000138953 : Python vulnerability CVE-2023-41105

Security Advisory Description An issue was discovered in Python 3.11 through 3.11.4. If a path containing '\0' bytes is passed to os.path.normpath(), the path will be truncated unexpectedly at the first '\0' byte. There are plausible cases in which an application would have rejected a filename for....

7.5CVSS

6.5AI Score

0.001EPSS

2024-03-20 12:00 AM
16
f5
f5

K000138957 : Libxml2 vulnerability CVE-2023-39615

Security Advisory Description Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is...

6.5CVSS

7.2AI Score

0.0005EPSS

2024-03-20 12:00 AM
17
cve
cve

CVE-2024-2644

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/addfirewall.php. The manipulation of the argument FireWallTableArray leads to sql injection. The attack....

6.3CVSS

7.1AI Score

0.0004EPSS

2024-03-19 10:15 PM
23
nvd
nvd

CVE-2024-2644

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/addfirewall.php. The manipulation of the argument FireWallTableArray leads to sql injection. The attack....

6.3CVSS

6.7AI Score

0.0004EPSS

2024-03-19 10:15 PM
vulnrichment
vulnrichment

CVE-2024-2644 Netentsec NS-ASG Application Security Gateway addfirewall.php sql injection

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/addfirewall.php. The manipulation of the argument FireWallTableArray leads to sql injection. The attack....

6.3CVSS

7.2AI Score

0.0004EPSS

2024-03-19 10:00 PM
cvelist
cvelist

CVE-2024-2644 Netentsec NS-ASG Application Security Gateway addfirewall.php sql injection

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/addfirewall.php. The manipulation of the argument FireWallTableArray leads to sql injection. The attack....

6.3CVSS

6.9AI Score

0.0004EPSS

2024-03-19 10:00 PM
thn
thn

APIs Drive the Majority of Internet Traffic and Cybercriminals are Taking Advantage

Application programming interfaces (APIs) are the connective tissue behind digital modernization, helping applications and databases exchange data more effectively. The State of API Security in 2024 Report from Imperva, a Thales company, found that the majority of internet traffic (71%) in 2023...

7.8AI Score

2024-03-19 04:20 PM
29
githubexploit
githubexploit

Exploit for CVE-2023-50868

NSEC3-Encloser-Attack Zonefile Generation This project...

6.9AI Score

2024-03-19 04:13 PM
12
ibm
ibm

Security Bulletin: Multiple vulnerabilities in Netty affect Apache Solr, Apache Zookeeper and Logstash shipped with IBM Operations Analytics - Log Analysis

Summary There are vulnerabilities in various versions of Netty that affect Apache Solr, Apache Zookeeper and Logstash. The vulnerabilities are in Vulnerability Details section Vulnerability Details ** CVEID: CVE-2019-20444 DESCRIPTION: **Netty is vulnerable to HTTP request smuggling, caused by a...

9.1CVSS

8.6AI Score

0.186EPSS

2024-03-19 03:34 PM
7
wordfence
wordfence

SQL Injection Vulnerability Patched in Tutor LMS WordPress Plugin

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 15th, 2024, during our second Bug Bounty Extravaganza,.....

8.8CVSS

8.1AI Score

0.0004EPSS

2024-03-19 03:02 PM
8
thn
thn

Crafting and Communicating Your Cybersecurity Strategy for Board Buy-In

In an era where digital transformation drives business across sectors, cybersecurity has transcended its traditional operational role to become a cornerstone of corporate strategy and risk management. This evolution demands a shift in how cybersecurity leaders—particularly Chief Information...

6.8AI Score

2024-03-19 10:37 AM
20
spring
spring

Hello, Java 22!

update I've since published a Spring Tips video on this very topic! If you'd prefer, you could watch that instead. Hi, Spring fans! Happy Java 22 release day, to those who celebrate! Did you get the bits already? Go, go, go! Java 22 is a significant improvement that I think is a worthy upgrade for....

7.2AI Score

2024-03-19 12:00 AM
10
cert
cert

Implementations of UDP-based application protocols are vulnerable to network loops

Overview A novel traffic-loop vulnerability has been identified against certain implementations of UDP-based applications protocols. An unauthenticated attacker can use maliciously-crafted packets against a UDP-based vulnerable implementation of application protocols (e.g., DNS, NTP, TFTP) that...

6.5CVSS

7.8AI Score

0.965EPSS

2024-03-19 12:00 AM
43
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0070)

The remote host is missing an update for...

9.8CVSS

8.7AI Score

0.013EPSS

2024-03-19 12:00 AM
4
nessus
nessus

Fortinet Fortigate curl and libcurl Multiple Vulnerabilities (FG-IR-23-385)

The version of Fortigate installed on the remote host is 7.0.x prior to 7.0.14, 7.2.x prior to 7.2.7, or 7.4.x prior to 7.4.2. It is, therefore, affected by multiple vulnerabilities as referenced in the FG-IR-23-385 advisory. This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy...

9.8CVSS

8.2AI Score

0.003EPSS

2024-03-19 12:00 AM
12
mageia
mageia

Updated apache-mod_security-crs packages fix security vulnerabilities

A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {ab} where a is a special function name (such as "if") and b is the SQL statement to be executed. (CVE-2018-16384) Modsecurity owasp-modsecurity-crs 3.2.0 (Paranoia...

9.8CVSS

8.6AI Score

0.013EPSS

2024-03-18 07:12 PM
22
thn
thn

WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

WordPress users of miniOrange's Malware Scanner and Web Application Firewall plugins are being urged to delete them from their websites following the discovery of a critical security flaw. The flaw, tracked as CVE-2024-2172, is rated 9.8 out of a maximum of 10 on the CVSS scoring system and...

9.8CVSS

7.6AI Score

0.0004EPSS

2024-03-18 09:46 AM
36
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortiproxy

🇮🇱 #BringThemHome #NeverAgainIsNow 🇮🇱 **We demand...

9.8CVSS

8.2AI Score

0.018EPSS

2024-03-17 09:15 AM
152
Total number of security vulnerabilities51218