Lucene search

K

Plug'n Play Firewall Security Vulnerabilities

ibm
ibm

Security Bulletin: IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

Summary IBM Cloud Transformation Advisor has addressed multiple security vulnerabilities listed herein. Vulnerability Details ** CVEID: CVE-2023-51074 DESCRIPTION: **json-path is vulnerable to a denial of service, caused by a stack-based buffer overflow in the Criteria.parse method. By sending a...

7.8CVSS

9.9AI Score

0.024EPSS

2024-02-20 11:30 AM
20
redhat
redhat

(RHSA-2024:0894) Moderate: mysql:8.0 security update

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. Security Fix(es): mysql: InnoDB unspecified vulnerability (CPU Apr 2023) (CVE-2023-21911) mysql: Server: DDL unspecified vulnerability (CPU Apr...

8AI Score

0.002EPSS

2024-02-20 11:21 AM
10
mskb
mskb

November 14, 2023—KB5032190 (OS Builds 22621.2715 and 22631.2715)

November 14, 2023—KB5032190 (OS Builds 22621.2715 and 22631.2715) UPDATED 2/27/24 IMPORTANT: New dates for the end of non-security updates for Windows 11, version 22H2The new end date is June 24, 2025 for Windows 11, version 22H2 Enterprise, Education, IoT Enterprise, and Enterprise multi-session.....

9.8CVSS

8.2AI Score

0.57EPSS

2024-02-20 08:00 AM
79
thn
thn

Iran and Hezbollah Hackers Launch Attacks to Influence Israel-Hamas Narrative

Hackers backed by Iran and Hezbollah staged cyber attacks designed to undercut public support for the Israel-Hamas war after October 2023. This includes destructive attacks against key Israeli organizations, hack-and-leak operations targeting entities in Israel and the U.S., phishing campaigns...

9.8CVSS

9.4AI Score

0.074EPSS

2024-02-20 06:01 AM
27
cve
cve

CVE-2023-6397

A null pointer dereference vulnerability in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1 and USG FLEX series firmware versions from 4.50 through 5.37 Patch 1 could allow a LAN-based attacker to cause denial-of-service (DoS) conditions by downloading a crafted RAR compressed...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-20 02:15 AM
35
nvd
nvd

CVE-2023-6397

A null pointer dereference vulnerability in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1 and USG FLEX series firmware versions from 4.50 through 5.37 Patch 1 could allow a LAN-based attacker to cause denial-of-service (DoS) conditions by downloading a crafted RAR compressed...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-20 02:15 AM
2
prion
prion

Null pointer dereference

A null pointer dereference vulnerability in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1 and USG FLEX series firmware versions from 4.50 through 5.37 Patch 1 could allow a LAN-based attacker to cause denial-of-service (DoS) conditions by downloading a crafted RAR compressed...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-02-20 02:15 AM
5
cvelist
cvelist

CVE-2023-6397

A null pointer dereference vulnerability in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1 and USG FLEX series firmware versions from 4.50 through 5.37 Patch 1 could allow a LAN-based attacker to cause denial-of-service (DoS) conditions by downloading a crafted RAR compressed...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-02-20 01:19 AM
1
nessus
nessus

RHEL 8 : mysql:8.0 (RHSA-2024:0894)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0894 advisory. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and...

7.5CVSS

6.9AI Score

0.002EPSS

2024-02-20 12:00 AM
27
arista
arista

Security Advisory 0092

Security Advisory 0092 PDF Date: February 20, 2024 Revision | Date | Changes ---|---|--- 1.0 | February 20, 2024 | Initial release CVSSv3.1 Base Score: 9.8 (CVSS:3.1AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H ) Common Weakness Enumeration: CWE-1394 Use of default cryptographic key This vulnerability is...

6.7AI Score

2024-02-20 12:00 AM
10
osv
osv

Moderate: mysql:8.0 security update

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. Security Fix(es): mysql: InnoDB unspecified vulnerability (CPU Apr 2023) (CVE-2023-21911) mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)...

7.5CVSS

8AI Score

0.002EPSS

2024-02-20 12:00 AM
8
almalinux
almalinux

Moderate: mysql:8.0 security update

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. Security Fix(es): mysql: InnoDB unspecified vulnerability (CPU Apr 2023) (CVE-2023-21911) mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)...

7.5CVSS

8AI Score

0.002EPSS

2024-02-20 12:00 AM
3
arista
arista

Security Advisory 0091

Security Advisory 0091 _._CSAF PDF Date: February 20, 2024 Revision | Date | Changes ---|---|--- 1.0 | February 20, 2024 | Initial release The CVE-ID tracking this issue: CVE-2023-6068 CVSSv3.1 Base Score: 3.1 (AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N) Common Weakness Enumeration: CWE-283 Improper...

3.1CVSS

3.7AI Score

0.0004EPSS

2024-02-20 12:00 AM
13
thn
thn

How to Achieve the Best Risk-Based Alerting (Bye-Bye SIEM)

Did you know that Network Detection and Response (NDR) has become the most effective technology to detect cyber threats? In contrast to SIEM, NDR offers adaptive cybersecurity with reduced false alerts and efficient threat response. Are you aware of Network Detection and Response (NDR) and how...

9.5AI Score

2024-02-19 11:30 AM
30
kitploit
kitploit

SwaggerSpy - Automated OSINT On SwaggerHub

SwaggerSpy is a tool designed for automated Open Source Intelligence (OSINT) on SwaggerHub. This project aims to streamline the process of gathering intelligence from APIs documented on SwaggerHub, providing valuable insights for security researchers, developers, and IT professionals. What is...

7.3AI Score

2024-02-19 11:30 AM
17
thn
thn

Anatsa Android Trojan Bypasses Google Play Security, Expands Reach to New Countries

The Android banking trojan known as Anatsa has expanded its focus to include Slovakia, Slovenia, and Czechia as part of a new campaign observed in November 2023. "Some of the droppers in the campaign successfully exploited the accessibility service, despite Google Play's enhanced detection and...

9.8CVSS

9.9AI Score

0.074EPSS

2024-02-19 10:29 AM
26
f5
f5

K000138651: c-ares vulnerability CVE-2022-4904

Security Advisory Description A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and...

8.6CVSS

6.9AI Score

0.001EPSS

2024-02-19 12:00 AM
13
debiancve
debiancve

CVE-2024-20984

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server : Security : Firewall). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to...

4.4CVSS

4.5AI Score

0.0004EPSS

2024-02-17 02:15 AM
6
nvd
nvd

CVE-2024-20984

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server : Security : Firewall). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to...

4.4CVSS

4.7AI Score

0.0004EPSS

2024-02-17 02:15 AM
cve
cve

CVE-2024-20984

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server : Security : Firewall). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to...

4.4CVSS

4.6AI Score

0.0004EPSS

2024-02-17 02:15 AM
42
nvd
nvd

CVE-2024-20911

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Difficult to exploit vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

2.6CVSS

2.2AI Score

0.0004EPSS

2024-02-17 02:15 AM
1
cve
cve

CVE-2024-20911

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Difficult to exploit vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

2.6CVSS

2.9AI Score

0.0004EPSS

2024-02-17 02:15 AM
34
nvd
nvd

CVE-2024-20909

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

7.5CVSS

7.1AI Score

0.0005EPSS

2024-02-17 02:15 AM
cve
cve

CVE-2024-20909

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

7.5CVSS

7.3AI Score

0.0005EPSS

2024-02-17 02:15 AM
32
prion
prion

Design/Logic Flaw

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

7.5CVSS

6.9AI Score

0.0005EPSS

2024-02-17 02:15 AM
1
prion
prion

Design/Logic Flaw

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server : Security : Firewall). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to...

4.4CVSS

5.8AI Score

0.0004EPSS

2024-02-17 02:15 AM
9
prion
prion

Design/Logic Flaw

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Difficult to exploit vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

2.6CVSS

4.8AI Score

0.0004EPSS

2024-02-17 02:15 AM
2
f5
f5

K000138643 : OpenSSH vulnerability CVE-2023-51767

Security Advisory Description OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat....

7CVSS

6.7AI Score

0.001EPSS

2024-02-17 12:00 AM
41
f5
f5

K000138640 : Perl vulnerability CVE-2023-47038

Security Advisory Description A vulnerability was found in perl. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer. (CVE-2023-47038) Impact This vulnerability could allow a local...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-02-17 12:00 AM
11
f5
f5

K000138641 : cURL vulnerability CVE-2023-46219

Security Advisory Description When saving HSTS data to an excessively long file name, curl could end up removing all contents, making subsequent requests using that file unaware of the HSTS status they should otherwise use. (CVE-2023-46219) Impact An attacker with a network position that allows...

5.3CVSS

6.3AI Score

0.001EPSS

2024-02-17 12:00 AM
17
thn
thn

CISA Warning: Akira Ransomware Exploiting Cisco ASA/FTD Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a now-patched security flaw impacting Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software to its Known Exploited Vulnerabilities (KEV) catalog, following reports that it's being...

10CVSS

9AI Score

0.973EPSS

2024-02-16 03:42 PM
51
ibm
ibm

Security Bulletin: Due to use of Apache Tomcat, App Connect Professional is vulnerable to HTTP request smuggling.

Summary App Connect Professional has addressed the following vulnerability reported in Apache Tomcat. (CVE-2023-46589) Vulnerability Details ** CVEID: CVE-2023-46589 DESCRIPTION: **Apache Tomcat is vulnerable to HTTP request smuggling, caused by improper parsing of the HTTP trailer headers. By...

7.5CVSS

7.9AI Score

0.005EPSS

2024-02-16 01:15 PM
9
thn
thn

Why We Must Democratize Cybersecurity

With breaches making the headlines on an almost weekly basis, the cybersecurity challenges we face are becoming visible not only to large enterprises, who have built security capabilities over the years, but also to small to medium businesses and the broader public. While this is creating greater.....

9.8CVSS

9.4AI Score

0.074EPSS

2024-02-16 10:50 AM
25
thn
thn

U.S. Government Disrupts Russia-Linked Botnet Engaged in Cyber Espionage

The U.S. government on Thursday said it disrupted a botnet comprising hundreds of small office and home office (SOHO) routers in the country that was put to use by the Russia-linked APT28 actor to conceal its malicious activities. "These crimes included vast spear-phishing and similar credential...

9.8CVSS

9.8AI Score

0.915EPSS

2024-02-16 06:49 AM
25
rapid7blog
rapid7blog

RCE to Sliver: IR Tales from the Field

Rapid7 Incident Response consultants Noah Hemker, Tyler Starks, and malware analyst Tom Elkins contributed analysis and insight to this blog. Rapid7 Incident Response was engaged to investigate an incident involving unauthorized access to two publicly-facing Confluence servers that were the source....

10CVSS

8.6AI Score

0.973EPSS

2024-02-15 07:38 PM
14
qualysblog
qualysblog

Ransomware Reality Check: Deciphering Priorities in a Sea of Cyber Extortion

Welcome to a critical exploration of the 2023 Cyber Vulnerability Landscape, with a specific focus on the escalating threat of ransomware. I have previously shared the broader results we found in evaluating the 2023 threat landscape; this is now a deeper dive into what the data reveals...

8.5AI Score

2024-02-15 04:36 PM
13
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (February 5, 2024 to February 11, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 95 vulnerabilities disclosed in 65...

10CVSS

9AI Score

0.154EPSS

2024-02-15 04:21 PM
14
ibm
ibm

Security Bulletin: QRadar Suite Software includes components with multiple known vulnerabilities

Summary QRadar Suite Software includes components with known vulnerabilities. These have been updated in the latest release and vulnerabilities have been addressed. Please follow the instructions in the Remediation/Fixes section below to update to the latest version. Vulnerability Details **...

9.8CVSS

10AI Score

EPSS

2024-02-15 01:15 PM
13
talosblog
talosblog

TinyTurla Next Generation - Turla APT spies on Polish NGOs

Cisco Talos has identified a new backdoor authored and operated by the Turla APT group, a Russian cyber espionage threat group. This new backdoor we're calling "TinyTurla-NG" (TTNG) is similar to Turla's previously disclosed implant, TinyTurla, in coding style and functionality implementation....

8.3AI Score

2024-02-15 01:00 PM
6
ics
ics

Siemens RUGGEDCOM APE1808

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.5AI Score

0.001EPSS

2024-02-15 12:00 PM
8
ics
ics

Mitsubishi Electric MELSEC iQ-F/iQ-R Series CPU Module (Update A)

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.3 ATTENTION: Exploitable remotely/low attack complexity Equipment: MELSEC iQ-F/iQ-R Series Vulnerability: Improper Restriction of Excessive Authentication Attempts 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a remote...

5.3CVSS

5.3AI Score

0.001EPSS

2024-02-15 12:00 PM
14
ics
ics

Siemens SCALANCE W1750D

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.8AI Score

0.002EPSS

2024-02-15 12:00 PM
5
thn
thn

Chinese Hackers Using Deepfakes in Advanced Mobile Banking Malware Attacks

A Chinese-speaking threat actor codenamed GoldFactory has been attributed to the development of highly sophisticated banking trojans, including a previously undocumented iOS malware called GoldPickaxe that's capable of harvesting identity documents, facial recognition data, and intercepting SMS....

6.7AI Score

2024-02-15 09:31 AM
21
f5
f5

K000138628 : python-pip vulnerabilities CVE-2021-3572 and CVE-2023-5752

Security Advisory Description CVE-2021-3572 A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity....

5.7CVSS

7.1AI Score

0.001EPSS

2024-02-15 12:00 AM
12
nessus
nessus

Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 Vulnerability

The version of Palo Alto Networks PAN-OS running on the remote host is 10.2.x prior to 10.2.4 or 11.0.x prior to 11.0.1. It is, therefore, affected by a vulnerability. An improper verification vulnerability in the GlobalProtect gateway feature of Palo Alto Networks PAN-OS software enables a...

6.3CVSS

7.2AI Score

0.0004EPSS

2024-02-15 12:00 AM
10
nessus
nessus

Palo Alto Networks PAN-OS 8.1.x < 8.1.25 / 9.0.x < 9.0.17 / 9.1.x < 9.1.16 / 10.0.x < 10.0.11 / 10.1.x < 10.1.6 Vulnerability

The version of Palo Alto Networks PAN-OS running on the remote host is 8.1.x prior to 8.1.25 or 9.0.x prior to 9.0.17 or 9.1.x prior to 9.1.16 or 10.0.x prior to 10.0.11 or 10.1.x prior to 10.1.6. It is, therefore, affected by a vulnerability. A cross-site scripting (XSS) vulnerability in Palo...

6.8CVSS

5.8AI Score

0.0004EPSS

2024-02-15 12:00 AM
5
nessus
nessus

Palo Alto Networks PAN-OS 9.0.x < 9.0.17-h4 / 9.1.x < 9.1.17 / 10.1.x < 10.1.12 Vulnerability

The version of Palo Alto Networks PAN-OS running on the remote host is 9.0.x prior to 9.0.17-h4 or 9.1.x prior to 9.1.17 or 10.1.x prior to 10.1.12. It is, therefore, affected by a vulnerability. A reflected cross-site scripting (XSS) vulnerability in the GlobalProtect portal feature of Palo...

4.3CVSS

5.9AI Score

0.0004EPSS

2024-02-15 12:00 AM
11
f5
f5

K000138629 : Python vulnerability CVE-2022-48560

Security Advisory Description A use-after-free exists in Python through 3.9 via heappushpop in heapq. (CVE-2022-48560) Impact There is no impact; F5 products are not affected by this...

7.5CVSS

6.6AI Score

0.001EPSS

2024-02-15 12:00 AM
11
nessus
nessus

Palo Alto Networks PAN-OS 9.0.x < 9.0.18 / 9.1.x < 9.1.17 / 10.0.x < 10.0.13 / 10.1.x < 10.1.11 / 10.2.x < 10.2.5 / 11.0.x < 11.0.2 Vulnerability

The version of Palo Alto Networks PAN-OS running on the remote host is 9.0.x prior to 9.0.18 or 9.1.x prior to 9.1.17 or 10.0.x prior to 10.0.13 or 10.1.x prior to 10.1.11 or 10.2.x prior to 10.2.5 or 11.0.x prior to 11.0.2. It is, therefore, affected by a vulnerability. Web sessions in the...

6.6CVSS

7AI Score

0.0004EPSS

2024-02-15 12:00 AM
12
nessus
nessus

Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.13 / 10.0.x < 10.0.11 / 10.1.x < 10.1.3 Vulnerability

The version of Palo Alto Networks PAN-OS running on the remote host is 8.1.x prior to 8.1.24 or 9.0.x prior to 9.0.17 or 9.1.x prior to 9.1.13 or 10.0.x prior to 10.0.11 or 10.1.x prior to 10.1.3. It is, therefore, affected by a vulnerability. A reflected cross-site scripting (XSS) vulnerability...

4.3CVSS

5.9AI Score

0.0004EPSS

2024-02-15 12:00 AM
Total number of security vulnerabilities51221