Lucene search

K

Plug'n Play Firewall Security Vulnerabilities

wordfence
wordfence

Local File Inclusion Vulnerability Patched in Shield Security WordPress Plugin

On December 18, 2023, right before the end of Holiday Bug Extravaganza, we received a submission for a Local File Inclusion vulnerability in Shield Security, a WordPress plugin with more than 50,000+ active installations. It’s important to note that this vulnerability is limited to just the...

9.8CVSS

8.3AI Score

0.154EPSS

2024-02-05 03:00 PM
12
ibm
ibm

Security Bulletin: IBM DevOps Deploy / IBM UrbanCode Deploy (UCD) may be vulnerable to HTTP request smuggling (CVE-2023-46589)

Summary Due to the use of Apache Tomcat, IBM DevOps Deploy / IBM UrbanCode Deploy (UCD) is vulnerable to HTTP request smuggling, caused by improper parsing of the HTTP trailer headers. By sending a specially crafted HTTP(S) trailer header, an attacker could exploit this vulnerability to poison the....

7.5CVSS

6AI Score

0.005EPSS

2024-02-05 01:45 PM
13
thn
thn

Patchwork Using Romance Scam Lures to Infect Android Devices with VajraSpy Malware

The threat actor known as Patchwork likely used romance scam lures to trap victims in Pakistan and India, and infect their Android devices with a remote access trojan called VajraSpy. Slovak cybersecurity firm ESET said it uncovered 12 espionage apps, six of which were available for download from.....

6.5AI Score

2024-02-05 01:18 PM
18
wallarmlab
wallarmlab

How to comply with GDPR requirements

Understanding the Basics of GDPR Compliance Within the sphere of cybersecurity, significant strides were made as the European Union (EU) introduced an innovative legislative tool called the General Data Protection Regulation (GDPR), unveiled on May 25, 2018. This regulation highlights the EU's...

7.2AI Score

2024-02-05 11:45 AM
8
thn
thn

Hands-On Review: SASE-based XDR from Cato Networks

Companies are engaged in a seemingly endless cat-and-mouse game when it comes to cybersecurity and cyber threats. As organizations put up one defensive block after another, malicious actors kick their game up a notch to get around those blocks. Part of the challenge is to coordinate the defensive.....

6.8AI Score

2024-02-05 11:12 AM
13
nessus
nessus

SonicWall SonicOS Multiple Vulnerabilities (SNWLID-2023-0012)

According to its self-reported version, the remote SonicWall firewall is running a version of SonicOS that is affected by multiple vulnerabilities with impact to SonicOS Management Web Interface and SSLVPN Portal, but not SonicWall SSLVPN SMA100 and SMA1000 series products. These vulnerabilities...

8.8CVSS

7.4AI Score

0.001EPSS

2024-02-05 12:00 AM
47
nvd
nvd

CVE-2024-25089

Malwarebytes Binisoft Windows Firewall Control before 6.9.9.2 allows remote attackers to execute arbitrary code via gRPC named...

9.8CVSS

9.8AI Score

0.003EPSS

2024-02-04 10:15 PM
cve
cve

CVE-2024-25089

Malwarebytes Binisoft Windows Firewall Control before 6.9.9.2 allows remote attackers to execute arbitrary code via gRPC named...

9.8CVSS

9.7AI Score

0.003EPSS

2024-02-04 10:15 PM
22
prion
prion

Code injection

Malwarebytes Binisoft Windows Firewall Control before 6.9.9.2 allows remote attackers to execute arbitrary code via gRPC named...

9.8CVSS

8.4AI Score

0.003EPSS

2024-02-04 10:15 PM
8
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-CTF-writeup This is a CTF pwn challenge that I...

7.8CVSS

8.6AI Score

0.0005EPSS

2024-02-04 07:00 PM
98
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-CTF-writeup This is a CTF pwn challenge that I...

7.8CVSS

8.6AI Score

0.0005EPSS

2024-02-04 07:00 PM
41
cvelist
cvelist

CVE-2024-25089

Malwarebytes Binisoft Windows Firewall Control before 6.9.9.2 allows remote attackers to execute arbitrary code via gRPC named...

10AI Score

0.003EPSS

2024-02-04 12:00 AM
f5
f5

K000138452 : Intel CPU BIOS vulnerabilities CVE-2023-25756 and CVE-2023-22329

Security Advisory Description CVE-2023-25756 Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access. CVE-2023-22329 Improper input validation in the BIOS firmware for some Intel(R)...

8CVSS

7.3AI Score

0.0004EPSS

2024-02-02 12:00 AM
20
f5
f5

K000138460: Multiple MySQL vulnerabilities

Security Advisory Description CVE-2024-20960 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: RAPID). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access...

6.5CVSS

6.1AI Score

0.001EPSS

2024-02-02 12:00 AM
18
packetstorm

9.8CVSS

7.4AI Score

0.966EPSS

2024-02-02 12:00 AM
137
f5
f5

K000138462 : Oracle Java vulnerabilities CVE-2024-20922, CVE-2024-20923

Security Advisory Description CVE-2024-20922 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u391; Oracle GraalVM Enterprise Edition: 20.3.12 and 21.3.8. Difficult to...

2.5CVSS

5.3AI Score

0.0005EPSS

2024-02-02 12:00 AM
17
f5
f5

K000138461 : MIT Kerberos 5 vulnerability CVE-2023-39975

Security Advisory Description kdc/do_tgs_req.c in MIT Kerberos 5 (aka krb5) 1.21 before 1.21.2 has a double free that is reachable if an authenticated user can trigger an authorization-data handling failure. Incorrect data is copied from one ticket to another. (CVE-2023-39975) Impact There is no...

8.8CVSS

6.4AI Score

0.001EPSS

2024-02-02 12:00 AM
13
wallarmlab
wallarmlab

How to Implement a Secure Incident Response Plan

Understanding the Basics of Secure Incident Response Plan A proactive strategy for coping with digital dangers calls for a well-planned process that can neutralize and diminish the harmful aftermath of unauthorized intrusion attempts and neglect of security principles. The primary aim of this...

8.3AI Score

2024-02-01 02:54 PM
6
ibm
ibm

Security Bulletin: There is a vulnerability in jetty-http-9.4.51.v20230217.jar used by IBM Maximo Manage application in IBM Maximo Application Suite (CVE-2023-40167 and CVE-2023-36478)

Summary There is a vulnerability in jetty-http-9.4.51.v20230217.jar used by IBM Maximo Manage application in IBM Maximo Application Suite. Vulnerability Details ** CVEID: CVE-2023-40167 DESCRIPTION: **Jetty is vulnerable to HTTP request smuggling, caused by improper parsing of the HTTP/1 request...

7.5CVSS

9.8AI Score

0.004EPSS

2024-02-01 02:00 PM
4
thn
thn

Why the Right Metrics Matter When it Comes to Vulnerability Management

How's your vulnerability management program doing? Is it effective? A success? Let's be honest, without the right metrics or analytics, how can you tell how well you're doing, progressing, or if you're getting ROI? If you're not measuring, how do you know it's working? And even if you are...

7.4AI Score

2024-02-01 11:40 AM
22
ibm
ibm

Security Bulletin: IBM Observability with Instana is affected by Multiple Security Vulnerabilities

Summary Multiple vulnerabilities were addressed in IBM Observability with Instana in build 261 Vulnerability Details ** CVEID: CVE-2022-41881 DESCRIPTION: **Netty is vulnerable to a denial of service, caused by a StackOverflowError in HAProxyMessageDecoder. By sending a specially-crafted message,.....

9.8CVSS

9.3AI Score

0.821EPSS

2024-02-01 06:15 AM
6
ibm
ibm

Security Bulletin: IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to HTTP request smuggling in Apache Tomcat [CVE-2023-45648]

Summary IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to HTTP request smuggling in Apache Tomcat, caused by improper parsing of HTTP trailer headers [CVE-2023-45648]. Apache Tomcat is used as a component of our Speech microservices. This vulnerabilitiy has been...

5.3CVSS

5.5AI Score

0.002EPSS

2024-01-31 11:32 PM
10
wallarmlab
wallarmlab

How to Prepare for a Cyberattack

Deciphering the Cyber Invasion Terrain We exist in an era deeply entrenched in digital dependence, where cyber invasions present significant risks for companies, government establishments, and solitary users. As we hurdle deeper into the digital era, the art of cyber misdemeanors continues to...

6.9AI Score

2024-01-31 07:35 PM
7
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in CloudPak for AIOps

Summary Multiple vulnerabilities were addressed in IBM Cloud Pak for AIOps version 4.4.0 Vulnerability Details ** CVEID: CVE-2023-6481 DESCRIPTION: **QOS.ch Sarl Logback is vulnerable to a denial of service, caused by a serialization flaw in the logback receiver component. By sending a specially...

10CVSS

10AI Score

0.037EPSS

2024-01-31 07:31 PM
20
cve
cve

CVE-2024-22163

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shield Security Shield Security – Smart Bot Blocking & Intrusion Prevention Security allows Stored XSS.This issue affects Shield Security – Smart Bot Blocking & Intrusion Prevention Security: from....

7.1CVSS

6.4AI Score

0.0005EPSS

2024-01-31 06:15 PM
22
nvd
nvd

CVE-2024-22163

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shield Security Shield Security – Smart Bot Blocking & Intrusion Prevention Security allows Stored XSS.This issue affects Shield Security – Smart Bot Blocking & Intrusion Prevention Security: from....

6.1CVSS

6.9AI Score

0.0005EPSS

2024-01-31 06:15 PM
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shield Security Shield Security – Smart Bot Blocking & Intrusion Prevention Security allows Stored XSS.This issue affects Shield Security – Smart Bot Blocking & Intrusion Prevention Security: from....

6.1CVSS

6.9AI Score

0.0005EPSS

2024-01-31 06:15 PM
4
osv
osv

C5 Firefly III CSV Injection.

Summary CSV injection is a vulnerability where untrusted user input in CSV files can lead to unauthorized access or data manipulation. In my subsequent testing of the application. Details I discovered that there is an option to "Export Data" from the web app to your personal computer, which...

7.4AI Score

2024-01-31 06:05 PM
4
github
github

C5 Firefly III CSV Injection.

Summary CSV injection is a vulnerability where untrusted user input in CSV files can lead to unauthorized access or data manipulation. In my subsequent testing of the application. Details I discovered that there is an option to "Export Data" from the web app to your personal computer, which...

7.4AI Score

2024-01-31 06:05 PM
2
cvelist
cvelist

CVE-2024-22163 WordPress Shield Security Plugin <= 18.5.7 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shield Security Shield Security – Smart Bot Blocking & Intrusion Prevention Security allows Stored XSS.This issue affects Shield Security – Smart Bot Blocking & Intrusion Prevention Security: from....

7.1CVSS

7AI Score

0.0005EPSS

2024-01-31 05:57 PM
ibm
ibm

Security Bulletin: Vulnerabilities in Node.js affects IBM Voice Gateway

Summary Security Vulnerabilities in Node.js affects IBM Voice Gateway. The vulnerability has been addressed. Vulnerability Details ** CVEID: CVE-2023-30581 DESCRIPTION: **Node.js could allow a remote attacker to bypass security restrictions, caused by the use of proto in...

7.5CVSS

6.8AI Score

EPSS

2024-01-31 02:00 PM
6
thn
thn

The SEC Won't Let CISOs Be: Understanding New SaaS Cybersecurity Rules

The SEC isn't giving SaaS a free pass. Applicable public companies, known as "registrants," are now subject to cyber incident disclosure and cybersecurity readiness requirements for data stored in SaaS systems, along with the 3rd and 4th party apps connected to them. The new cybersecurity...

6.4AI Score

2024-01-31 11:02 AM
18
ibm
ibm

Security Bulletin: IBM Cloud Pak for Network Automation 2.6.5 fixes multiple security vulnerabilities

Summary IBM Cloud Pak for Network Automation 2.6.5 fixes multiple security vulnerabilities, listed in the CVEs below. Vulnerability Details ** CVEID: CVE-2002-0080 DESCRIPTION: **rsync could allow a remote attacker to gain elevated privileges on the system. rsync fails to drop privileges for...

8.1CVSS

9.4AI Score

0.732EPSS

2024-01-31 10:30 AM
17
f5
f5

K000138425 : SQLite vulnerability CVE-2023-7104

Security Advisory Description A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow.....

7.3CVSS

7.3AI Score

0.001EPSS

2024-01-31 12:00 AM
13
f5
f5

K000138426 : glibc vulnerabilities CVE-2023-6246, CVE-2023-6779, and CVE-2023-6780

Security Advisory Description CVE-2023-6246 A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument...

8.2CVSS

7.1AI Score

0.008EPSS

2024-01-31 12:00 AM
12
wordfence
wordfence

$1,275 Bounty Awarded For Arbitrary File Deletion Vulnerability Patched in MW WP Form WordPress Plugin

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! On December 5th, 2023, shortly after the launch of our...

9.8CVSS

7.9AI Score

0.004EPSS

2024-01-30 04:07 PM
11
redhatcve
redhatcve

CVE-2024-0564

A flaw was found in the Linux kernel's memory deduplication mechanism. The max page sharing of Kernel Samepage Merging (KSM), added in Linux kernel version 4.4.0-96.119, can create a side channel. When the attacker and the victim share the same host and the default setting of KSM is "max page...

6.5CVSS

4.2AI Score

0.001EPSS

2024-01-30 03:00 PM
10
ics
ics

Mitsubishi Electric CNC Series (Update E)

EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: CNC Series devices Vulnerability: Classic Buffer Overflow 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a malicious remote attacker to...

9.8CVSS

9.8AI Score

0.004EPSS

2024-01-30 12:00 PM
24
ics
ics

Mitsubishi Electric MELSEC WS Series Ethernet Interface Module

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.9 ATTENTION: Exploitable remotely Vendor: Mitsubishi Electric Equipment: MELSEC WS Series Vulnerability: Authentication Bypass by Capture-replay 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an unauthorized attacker to login...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-30 12:00 PM
6
ics
ics

Mitsubishi Electric FA Engineering Software Products

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: EZSocket, FR Configurator2, GT Designer3 Version1(GOT1000), GT Designer3 Version1(GOT2000), GX Works2, GX Works3, MELSOFT Navigator, MT Works2, MX Component, MX...

9.8CVSS

8.6AI Score

0.002EPSS

2024-01-30 12:00 PM
11
ibm
ibm

Security Bulletin: IBM Data Risk Manager is affected by multiple vulnerabilities

Summary IBM Data Risk Manager (IDRM) 2.0.6.19, which is the only supported version, is affected by multiple vulnerabilities. The vulnerabilities have been addressed in the updated version of IDRM 2.0.6.20. Please see the remediation steps below to apply the fix. All customers are encouraged to act....

9.8CVSS

9.7AI Score

0.732EPSS

2024-01-30 04:15 AM
15
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : MySQL vulnerabilities (USN-6615-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6615-1 advisory. Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected...

6.5CVSS

6.5AI Score

0.001EPSS

2024-01-30 12:00 AM
25
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Microsoft

CVE-2023-35636 Microsoft Outlook Information Disclosure...

6.5CVSS

7.1AI Score

0.005EPSS

2024-01-29 05:08 PM
162
openvas
openvas

Barracuda Web Application Firewall Detection Consolidation

Consolidation of Barracuda Web Application Firewall...

7.3AI Score

2024-01-29 12:00 AM
4
f5
f5

K000138392 : Apache Tomcat vulnerability CVE-2024-21733

Security Advisory Description Generation of Error Message Containing Sensitive Information vulnerability in Apache Tomcat.This issue affects Apache Tomcat: from 8.5.7 through 8.5.63, from 9.0.0-M11 through 9.0.43. Users are recommended to upgrade to version 8.5.64 onwards or 9.0.44 onwards, which.....

5.3CVSS

5.2AI Score

0.007EPSS

2024-01-29 12:00 AM
20
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct for UNIX is vulnerable to multiple issues due to Eclipse Jetty.

Summary Eclipse Jetty is used by IBM Sterling Connect:Direct for UNIX in product management. IBM Sterling Connect:Direct for UNIX is impacted by vulnerabilities in Eclipse Jetty. IBM Sterling Connect:Direct for UNIX has upgraded Eclipse Jetty to version 9.4.53 to address the issues. Vulnerability.....

7.5CVSS

8.2AI Score

0.732EPSS

2024-01-25 10:15 PM
13
malwarebytes
malwarebytes

Malwarebytes wins every MRG Effitas award for 2 years in a row

ThreatDown Endpoint Protection (EP) achieved the highest possible score (100%) and received certifications for Level 1, Exploit, Online Banking, and Ransomware in the most recent anti-malware efficacy assessment results for the Q3 2023 evaluation performed by MRG Effitas, a world leader in...

6.8AI Score

2024-01-25 08:38 PM
12
talosblog
talosblog

Why is the cost of cyber insurance rising?

I just bought an electric car last week, so I've been shopping for new car insurance policies that could offer me a discount for ditching gas. We're all familiar with the boring process of entering the same information 10 times over into 10 different companies' websites trying to see who comes out....

8.8CVSS

7.6AI Score

0.003EPSS

2024-01-25 07:00 PM
9
krebs
krebs

Using Google Search to Find Software Can Be Risky

Google continues to struggle with cybercriminals running malicious ads on its search platform to trick people into downloading booby-trapped copies of popular free software applications. The malicious ads, which appear above organic search results and often precede links to legitimate sources of...

7.1AI Score

2024-01-25 06:38 PM
5
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 15, 2024 to January 21, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 84 vulnerabilities disclosed in 67...

9.8CVSS

8.9AI Score

EPSS

2024-01-25 02:37 PM
20
Total number of security vulnerabilities51245