Lucene search

K

Plug'n Play Firewall Security Vulnerabilities

malwarebytes
malwarebytes

“I’ll miss him so much” Facebook scam uses BBC branding to lure victims

Facebook scams are a constant nuisance and vary from like-farming to scams that can cost you some serious money. The latest one we found is a bit morbid. Recently, I’ve seen quite a few posts on my timeline that looked like this: Without going into details the post says: “I can’t believe he’s...

7.4AI Score

2024-01-16 11:31 AM
8
ibm
ibm

Security Bulletin: [All] Apache Tomcat (core only) - CVE-2023-45648 (Publicly disclosed vulnerability)

Summary Apache Tomcat is used by Power Hardware Management Console (HMC). HMC has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2023-45648 DESCRIPTION: **Apache Tomcat is vulnerable to HTTP request smuggling, caused by improper parsing of HTTP trailer headers. By sending a...

5.3CVSS

5.5AI Score

0.002EPSS

2024-01-16 07:15 AM
11
ibm
ibm

Security Bulletin: [All] Apache Tomcat (core only) - CVE-2023-46589 (Publicly disclosed vulnerability)

Summary Apache Tomcat is used by Power Hardware Management Console (HMC). HMC has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2023-46589 DESCRIPTION: **Apache Tomcat is vulnerable to HTTP request smuggling, caused by improper parsing of the HTTP trailer headers. By sending a.....

7.5CVSS

7.7AI Score

0.005EPSS

2024-01-16 07:00 AM
11
cnvd
cnvd

D-Link R15 Code Issue Vulnerability

The D-Link R15 is a wireless router from China-based AUO (D-Link). The D-Link R15 v1.08.02 suffers from a code issue vulnerability that stems from the device not including firewall restrictions for IPv6 traffic, which can be exploited by an attacker to arbitrarily access services on the device...

5.3CVSS

7AI Score

0.002EPSS

2024-01-16 12:00 AM
12
nessus
nessus

Debian dla-3709 : squid - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3709 advisory. Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a NULL pointer dereference bug Squid is vulnerable to a Denial of Service...

9.3CVSS

8AI Score

0.03EPSS

2024-01-16 12:00 AM
11
nessus
nessus

EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2023-2679)

According to the versions of the docker-engine package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and...

8.7CVSS

7.5AI Score

0.003EPSS

2024-01-16 12:00 AM
12
nessus
nessus

Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : ZooKeeper vulnerabilities (USN-6559-1)

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6559-1 advisory. An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta....

9.1CVSS

8.4AI Score

0.004EPSS

2024-01-16 12:00 AM
9
nessus
nessus

EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2023-2637)

According to the versions of the docker-engine package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and...

8.7CVSS

7.6AI Score

0.003EPSS

2024-01-16 12:00 AM
10
oracle
oracle

Oracle Critical Patch Update Advisory - January 2024

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches...

10CVSS

9AI Score

EPSS

2024-01-16 12:00 AM
135
f5
f5

K000138255 : Go OpenTelemetry Contrib vulnerability CVE-2023-47108

Security Advisory Description OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. Prior to version 0.46.0, the grpc Unary Server Interceptor out of the box adds labels net.peer.sock.addr and net.peer.sock.port that have unbound cardinality. It leads to the...

7.5CVSS

6.5AI Score

0.001EPSS

2024-01-16 12:00 AM
14
thn
thn

3 Ransomware Group Newcomers to Watch in 2024

The ransomware industry surged in 2023 as it saw an alarming 55.5% increase in victims worldwide, reaching a staggering 4,368 cases. Figure 1: Year over year victims per quarter The rollercoaster ride from explosive growth in 2021 to a momentary dip in 2022 was just a teaser—2023 roared back...

8.2AI Score

2024-01-15 01:55 PM
40
thn
thn

New Findings Challenge Attribution in Denmark's Energy Sector Cyberattacks

The cyber attacks targeting the energy sector in Denmark last year may not have had the involvement of the Russia-linked Sandworm hacking group, new findings from Forescout show. The intrusions, which targeted around 22 Danish energy organizations in May 2023, occurred in two distinct waves, one...

9.9CVSS

9.7AI Score

0.975EPSS

2024-01-14 09:07 AM
36
f5
f5

K000138219 : libssh2 vulnerability CVE-2020-22218

Security Advisory Description An issue was discovered in function _libssh2_packet_add in libssh2 1.10.0 allows attackers to access out of bounds memory. (CVE-2020-22218) Impact An attacker may be able to cause disclosure of information from process...

7.5CVSS

6.2AI Score

0.0005EPSS

2024-01-13 12:00 AM
18
qualysblog
qualysblog

Detect and Manage the Risk of Apache Struts (CVE-2023-50164) Comprehensively

Introduction In the vast landscape of cybersecurity, staying vigilant against potential threats is crucial. A critical vulnerability that surfaced recently is CVE-2023-50164, affecting Apache Struts 2, a widely used open-source framework for Java development. This path traversal vulnerability,...

9.8CVSS

10AI Score

0.09EPSS

2024-01-12 10:44 PM
32
malwarebytes
malwarebytes

Joomla! vulnerability is being actively exploited

The Cybersecurity and Infrastructure Security Agency (CISA) has added a vulnerability for the Joomla! Content Management System (CMS) to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. This means that Federal Civilian Executive Branch (FCEB) agencies need to.....

5.3CVSS

7.8AI Score

0.949EPSS

2024-01-12 04:10 PM
22
wallarmlab
wallarmlab

What is Mallox Ransomware

Deciphering the Danger: Decoding Mallox Ransomware. Mallox Ransomware embodies a harmful software element, contributing to an ever-expanding repertoire of digital extortion threats. This cyber menace executes its mission by snaking its way into your computer system, applying a cipher to your data,....

7.2AI Score

2024-01-12 03:57 PM
6
rapid7blog
rapid7blog

2023 Ransomware Stats: A Look Back To Plan Ahead

Last year was not a year for the faint of heart. Organizations of every size found themselves faced with ransomware attacks at varying levels of sophistication, yet every one of them was damaging. And as we step into 2024, the first victims of ransomware attacks are already being reported. What...

6.9AI Score

2024-01-12 02:00 PM
6
thn
thn

Applying the Tyson Principle to Cybersecurity: Why Attack Simulation is Key to Avoiding a KO

Picture a cybersecurity landscape where defenses are impenetrable, and threats are nothing more than mere disturbances deflected by a strong shield. Sadly, this image of fortitude remains a pipe dream despite its comforting nature. In the security world, preparedness is not just a luxury but a...

7.2AI Score

2024-01-12 01:05 PM
21
nvd
nvd

CVE-2024-21607

An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device. If the "tcp-reset" option is added to the "reject" action in an IPv6 filter which...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-01-12 01:15 AM
cve
cve

CVE-2024-21607

An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device. If the "tcp-reset" option is added to the "reject" action in an IPv6 filter which...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-01-12 01:15 AM
12
cve
cve

CVE-2024-21604

An Allocation of Resources Without Limits or Throttling vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If a high rate of specific valid packets are processed by the routing engine (RE) this will....

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-12 01:15 AM
11
nvd
nvd

CVE-2024-21604

An Allocation of Resources Without Limits or Throttling vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If a high rate of specific valid packets are processed by the routing engine (RE) this will....

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-12 01:15 AM
2
nvd
nvd

CVE-2024-21597

An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to bypass the intended access restrictions. In an Abstracted Fabric (AF) scenario if routing-instances (RI) are...

7.5CVSS

6AI Score

0.0005EPSS

2024-01-12 01:15 AM
1
cve
cve

CVE-2024-21597

An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to bypass the intended access restrictions. In an Abstracted Fabric (AF) scenario if routing-instances (RI) are...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-12 01:15 AM
8
prion
prion

Code injection

An Allocation of Resources Without Limits or Throttling vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If a high rate of specific valid packets are processed by the routing engine (RE) this will....

7.5CVSS

7AI Score

0.0005EPSS

2024-01-12 01:15 AM
3
prion
prion

Design/Logic Flaw

An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device. If the "tcp-reset" option is added to the "reject" action in an IPv6 filter which...

5.3CVSS

6.9AI Score

0.0005EPSS

2024-01-12 01:15 AM
3
prion
prion

Design/Logic Flaw

An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to bypass the intended access restrictions. In an Abstracted Fabric (AF) scenario if routing-instances (RI) are...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-12 01:15 AM
4
cvelist
cvelist

CVE-2024-21607 Junos OS: MX Series and EX9200 Series: If the "tcp-reset" option used in an IPv6 filter, matched packets are accepted instead of rejected

An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device. If the "tcp-reset" option is added to the "reject" action in an IPv6 filter which...

5.3CVSS

5.4AI Score

0.0005EPSS

2024-01-12 12:55 AM
1
cvelist
cvelist

CVE-2024-21604 Junos OS Evolved: A high rate of specific traffic will cause a complete system outage

An Allocation of Resources Without Limits or Throttling vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If a high rate of specific valid packets are processed by the routing engine (RE) this will....

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-12 12:54 AM
cvelist
cvelist

CVE-2024-21597 Junos OS: MX Series: In an AF scenario traffic can bypass configured lo0 firewall filters

An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to bypass the intended access restrictions. In an Abstracted Fabric (AF) scenario if routing-instances (RI) are...

5.3CVSS

7.7AI Score

0.0005EPSS

2024-01-12 12:53 AM
ibm
ibm

Security Bulletin: IBM Cognos Command Center has addressed vulnerabilities in IBM® Semeru Java™ Version 11 and Eclipse Jetty

Summary There are vulnerabilities in IBM® Semeru Java™ Version 11 and Eclipse Jetty used by IBM Cognos Command Center. IBM Cognos Command Center 10.2.5 has addressed the applicable CVEs by upgrading to IBM® Semeru JRE 11.0.20.0 (CVE-2023-22049, CVE-2023-22036) and Eclipse Jetty 10.0.17...

7.5CVSS

8AI Score

0.732EPSS

2024-01-11 04:30 PM
6
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 1, 2024 to January 7, 2024)

Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Last week, there were 85 vulnerabilities disclosed in 74 WordPress Plugins and 2 WordPress themes that have been added to the Wordfence...

9.8CVSS

10AI Score

EPSS

2024-01-11 04:24 PM
34
wallarmlab
wallarmlab

What Is Network Segmentation

Unearthing the Basics: Your Guide to Understanding Network Partitioning A fundamental tenet of network partitioning is its critical role in digital defense. But, what does this truly embody? If you were to break it down, network partitioning refers to an approach that segregates a digital system...

7.2AI Score

2024-01-11 03:26 PM
6
wallarmlab
wallarmlab

Wallarm Named a Leader in GigaOm Radar for API Security

I am thrilled to share that Wallarm, has been named a leader in the GigaOm Radar for API Security! We would like to share insights from the recent GigaOm 2023 API Security Radar report, particularly shining a spotlight on our Advanced API Security solution. The growing importance of APIs and API...

6.9AI Score

2024-01-11 06:41 AM
8
nessus
nessus

Fortinet FortiOS Privilage Escalation (FG-IR-23-315)

The version of FortiOS installed on the remote host is prior to tested version. It is, therefore, affected by an improper privilege management vulnerability [CWE-269] in a FortiOS & FortiProxy HA cluster may allow an authenticated attacker to perform elevated actions via crafted HTTP or HTTPS...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-11 12:00 AM
35
f5
f5

K000138199 : Apache Superset vulnerability CVE-2023-27524

Security Advisory Description Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This....

9.8CVSS

6.9AI Score

0.97EPSS

2024-01-11 12:00 AM
16
f5
f5

K000138198 : OpenSSL vulnerability CVE-2023-6129

Security Advisory Description Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions. Impact summary: If an attacker can...

6.5CVSS

7.3AI Score

0.001EPSS

2024-01-11 12:00 AM
15
packetstorm

9.8CVSS

7.1AI Score

0.033EPSS

2024-01-11 12:00 AM
120
mmpc
mmpc

5 ways to secure identity and access for 2024

The security landscape is changing fast. In 2023, we saw a record-high 30 billion attempted password attacks per month, a 35% increase in demand for cybersecurity experts, and a 23% annual rise in cases processed by the Microsoft Security Response Center and Security Operations Center teams.1 This....

7.7AI Score

2024-01-10 05:00 PM
8
wordfence
wordfence

Type Juggling Leads to Two Vulnerabilities in POST SMTP Mailer WordPress Plugin

On December 14th, 2023, during our Bug Bounty Program Holiday Bug Extravaganza, we received a submission for an Authorization Bypass vulnerability in POST SMTP Mailer, a WordPress plugin with over 300,000+ active installations. This vulnerability makes it possible for unauthenticated threat actors....

9.8CVSS

7.3AI Score

0.033EPSS

2024-01-10 04:01 PM
23
thn
thn

Getting off the Attack Surface Hamster Wheel: Identity Can Help

IT professionals have developed a sophisticated understanding of the enterprise attack surface – what it is, how to quantify it and how to manage it. The process is simple: begin by thoroughly assessing the attack surface, encompassing the entire IT environment. Identify all potential entry and...

7.6AI Score

2024-01-10 11:30 AM
17
githubexploit
githubexploit

Exploit for CVE-2024-22369

CVE-2024-22369 Credits This POC is based on the...

7.6AI Score

0.0004EPSS

2024-01-10 11:01 AM
50
thn
thn

FTC Bans Outlogic (X-Mode) From Selling Sensitive Location Data

The U.S. Federal Trade Commission (FTC) on Tuesday prohibited data broker Outlogic, which was previously known as X-Mode Social, from sharing or selling any sensitive location data with third-parties. The ban is part of a settlement over allegations that the company "sold precise location data...

6.3AI Score

2024-01-10 08:47 AM
13
nvd
nvd

CVE-2023-41603

D-Link R15 before v1.08.02 was discovered to contain no firewall restrictions for IPv6 traffic. This allows attackers to arbitrarily access any services running on the device that may be inadvertently listening via...

5.3CVSS

5.3AI Score

0.002EPSS

2024-01-10 08:15 AM
1
cve
cve

CVE-2023-41603

D-Link R15 before v1.08.02 was discovered to contain no firewall restrictions for IPv6 traffic. This allows attackers to arbitrarily access any services running on the device that may be inadvertently listening via...

5.3CVSS

5.3AI Score

0.002EPSS

2024-01-10 08:15 AM
11
prion
prion

Design/Logic Flaw

D-Link R15 before v1.08.02 was discovered to contain no firewall restrictions for IPv6 traffic. This allows attackers to arbitrarily access any services running on the device that may be inadvertently listening via...

5.3CVSS

7.5AI Score

0.002EPSS

2024-01-10 08:15 AM
5
fedora
fedora

[SECURITY] Fedora 38 Update: libssh-0.10.6-2.fc38

The ssh library was designed to be used by programmers needing a working SSH implementation by the mean of a library. The complete control of the client is made by the programmer. With libssh, you can remotely execute programs, trans fer files, use a secure and transparent tunnel for your remote...

5.9CVSS

6.6AI Score

0.963EPSS

2024-01-10 01:52 AM
11
cvelist
cvelist

CVE-2023-41603

D-Link R15 before v1.08.02 was discovered to contain no firewall restrictions for IPv6 traffic. This allows attackers to arbitrarily access any services running on the device that may be inadvertently listening via...

5.6AI Score

0.002EPSS

2024-01-10 12:00 AM
f5
f5

K000138177 : OpenSSL vulnerability CVE-2023-5363

Security Advisory Description Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers. Impact summary: A truncation in the IV can result in...

7.5CVSS

6.6AI Score

0.001EPSS

2024-01-10 12:00 AM
10
ibm
ibm

Security Bulletin: Multiple Security Vulnerabilities were identified in IBM Security Verify Access.

Summary There were multiple Security Vulnerabilities that were reported against IBM Security Verify Access. These have been addressed in IBM Security Verify Access 10.0.7.0 Vulnerability Details ** CVEID: CVE-2022-45688 DESCRIPTION: **Hutool is vulnerable to a denial of service, caused by...

9.8CVSS

10AI Score

0.774EPSS

2024-01-09 08:33 PM
22
Total number of security vulnerabilities51244