Lucene search

K

Plug'n Play Firewall Security Vulnerabilities

ibm
ibm

Security Bulletin: Multiple Security Vulnerabilities were identified in IBM Security Verify Access.

Summary There were multiple Security Vulnerabilities that were reported against IBM Security Verify Access. These have been addressed in IBM Security Verify Access 10.0.7.0 Vulnerability Details ** CVEID: CVE-2022-45688 DESCRIPTION: **Hutool is vulnerable to a denial of service, caused by...

9.8CVSS

10AI Score

0.774EPSS

2024-01-09 08:33 PM
22
talosblog
talosblog

Microsoft starts off new year with relatively light Patch Tuesday, no zero-days

Microsoft followed up one of the lightest recent Patch Tuesdays in December with another month of no zero-day vulnerabilities and only two critical issues. Many of the company's monthly security updates in 2023 included vulnerabilities that were actively being exploited in the wild or had publicly....

8.8CVSS

8.4AI Score

0.004EPSS

2024-01-09 06:58 PM
11
wallarmlab
wallarmlab

What Is Cloud Data Protection?

A Deep Dive into the Cosmic Universe of Information Safeguarding: An Exhaustive Examination of Distributed Data Security As the virtual dominions continue to propagate at a phenomenal pace, the totality of data we generate daily scales new zeniths. We see ourselves increasingly relying on 'online.....

6.6AI Score

2024-01-09 02:03 PM
4
ibm
ibm

Security Bulletin: Multiple vulnerabilities in Golang Go may affect IBM Decision Optimization for IBM Cloud Pak for Data (CVE-2022-32149, CVE-2022-41721, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725 and CVE-2023-24532)

Summary There are multiple vulnerabilities in Golang Go used by IBM Decision Optimization for IBM Cloud Pak for Data. IBM Decision Optimization for IBM Cloud Pak for Data has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2022-32149 DESCRIPTION: **Golang Go is vulnerable to a...

7.5CVSS

8.3AI Score

0.024EPSS

2024-01-09 01:45 PM
14
paloalto
paloalto

Impact of Terrapin SSH Attack

The Terrapin attack allows an attacker with the ability to intercept SSH traffic on affected Palo Alto Networks products (through machine-in-the-middle or MitM attacks) to downgrade connection security and force the usage of less secure client authentication algorithms when an administrator or...

5.9CVSS

7AI Score

0.963EPSS

2024-01-09 01:30 AM
15
debian
debian

[SECURITY] [DLA 3709-1] squid security update

Debian LTS Advisory DLA-3709-1 [email protected] https://www.debian.org/lts/security/ Markus Koschany January 09, 2024 https://wiki.debian.org/LTS Package : squid Version : 4.6-1+deb10u9 CVE ID :...

9.3CVSS

9.5AI Score

0.03EPSS

2024-01-09 12:08 AM
13
nessus
nessus

Fortinet Fortigate (FG-IR-23-315)

The version of Fortigate installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-23-315 advisory. An improper privilege management vulnerability [CWE-269] in a Fortinet FortiOS HA cluster version 7.4.0 through 7.4.1 and...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-09 12:00 AM
21
nvd
nvd

CVE-2023-51490

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPMU DEV Defender Security – Malware Scanner, Login Security & Firewall.This issue affects Defender Security – Malware Scanner, Login Security & Firewall: from n/a through...

7.5CVSS

6AI Score

0.001EPSS

2024-01-08 09:15 PM
cve
cve

CVE-2023-51490

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPMU DEV Defender Security – Malware Scanner, Login Security & Firewall.This issue affects Defender Security – Malware Scanner, Login Security & Firewall: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-08 09:15 PM
24
prion
prion

Code injection

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPMU DEV Defender Security – Malware Scanner, Login Security & Firewall.This issue affects Defender Security – Malware Scanner, Login Security & Firewall: from n/a through...

7.5CVSS

7AI Score

0.001EPSS

2024-01-08 09:15 PM
5
cvelist
cvelist

CVE-2023-51490 WordPress Defender Security Plugin <= 4.1.0 is vulnerable to Sensitive Data Exposure

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPMU DEV Defender Security – Malware Scanner, Login Security & Firewall.This issue affects Defender Security – Malware Scanner, Login Security & Firewall: from n/a through...

5.3CVSS

7.7AI Score

0.001EPSS

2024-01-08 08:17 PM
2
cve
cve

CVE-2023-47211

A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this...

9.1CVSS

8.4AI Score

0.001EPSS

2024-01-08 03:15 PM
42
wallarmlab
wallarmlab

Mastercard Cybersecurity

Safeguarding Trade: Discovering the World of Mastercard Digital Guardrails In our tech-driven era, it is vitro important that financial dealings are shielded competently. A colossal number of exchanges are happening each day, proving the ever growing necessity of sturdy digital protective...

7.5AI Score

2024-01-08 01:00 PM
12
malwarebytes
malwarebytes

AirTags stalking lawsuit alleges Apple&#8217;s negligence in protecting victims

Each year, an estimated 13.5 million people in the US are victim to stalking. This is a worrying fact stated in the introduction of a lawsuit against Apple brought by stalking victims who charge that AirTags empowered their abusers. AirTags are marketed as trackers that allow you to easily find...

6.9AI Score

2024-01-08 12:01 PM
18
ibm
ibm

Security Bulletin: Multiple security vulnerabilities are addressed with IBM Process Mining Interim Fix for October 2023

Summary In addition to many updates of operating system level packages, the following security vulnerabilities are addressed with IBM Process Mining 1.14.2 IF001 Vulnerability Details ** CVEID: CVE-2023-41900 DESCRIPTION: **Eclipse Jetty could allow a remote authenticated attacker to bypass...

7.5CVSS

8.1AI Score

0.002EPSS

2024-01-05 04:45 PM
19
ibm
ibm

Security Bulletin: Vulnerability in Apache Tomcat affects IBM Process Mining - Multiple CVEs

Summary There is a vulnerability in Apache Tomcat that could allow an remote attacker to cause a denial of service on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability. Vulnerability Details ** CVEID:...

7.5CVSS

9.4AI Score

0.732EPSS

2024-01-05 04:45 PM
13
ibm
ibm

Security Bulletin: IBM Sterling Order Management Netty 4.1.34 vulnerablity

Summary Netty could provide various potential exploitable entry points icnluding weaker than expected security, netty-codec is vulnerable to a denial of service, and HTTP request smuggling Vulnerability Details ** CVEID: CVE-2021-37136 DESCRIPTION: **Netty netty-codec is vulnerable to a denial of.....

7.5CVSS

0.8AI Score

0.186EPSS

2024-01-05 02:45 PM
19
ibm
ibm

Security Bulletin: IBM Sterling Order Management Netty 4.1.34 vulnerablity

Summary Netty could provide various potential exploitable entry points icnluding weaker than expected security, netty-codec is vulnerable to a denial of service, and HTTP request smuggling Vulnerability Details ** CVEID: CVE-2019-20445 DESCRIPTION: **Netty could provide weaker than expected...

9.1CVSS

0.5AI Score

0.014EPSS

2024-01-05 02:45 PM
21
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (December 18, 2023 to December 31, 2023)

Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Over the last two weeks, there were 263 vulnerabilities disclosed in 217 WordPress Plugins and 3 WordPress themes that have been added to the...

9.8CVSS

10AI Score

EPSS

2024-01-05 01:20 PM
38
cve
cve

CVE-2023-51535

Cross-Site Request Forgery (CSRF) vulnerability in СleanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 10:15 AM
18
nvd
nvd

CVE-2023-51535

Cross-Site Request Forgery (CSRF) vulnerability in СleanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through...

8.8CVSS

5.7AI Score

0.001EPSS

2024-01-05 10:15 AM
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in ?leanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through...

8.8CVSS

7.1AI Score

0.001EPSS

2024-01-05 10:15 AM
3
thn
thn

Exposed Secrets are Everywhere. Here's How to Tackle Them

Picture this: you stumble upon a concealed secret within your company's source code. Instantly, a wave of panic hits as you grasp the possible consequences. This one hidden secret has the power to pave the way for unauthorized entry, data breaches, and a damaged reputation. Understanding the...

7AI Score

2024-01-05 10:03 AM
35
cvelist
cvelist

CVE-2023-51535 WordPress Spam protection, AntiSpam, FireWall by CleanTalk Plugin <= 6.20 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in СleanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through...

4.3CVSS

8.8AI Score

0.001EPSS

2024-01-05 09:57 AM
wpvulndb
wpvulndb

Defender Security < 4.2.0 - Sensitive Information Exposure via Log File

Description The Defender Security – Malware Scanner, Login Security & Firewall plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.1.0 via the plugin's log file. This makes it possible for unauthenticated attackers to extract sensitive data.....

7.5CVSS

6.9AI Score

0.001EPSS

2024-01-05 12:00 AM
5
githubexploit
githubexploit

Exploit for CVE-2023-3460

title: "Sécurité des SI - CVE 2023-38408" Analyse et...

9.8CVSS

10AI Score

0.076EPSS

2024-01-04 10:43 PM
211
ics
ics

Mitsubishi Electric Factory Automation Products

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: Multiple Factory Automation Products Vulnerabilities: Observable Timing Discrepancy, Double Free, Access of Resource Using Incompatible Type ('Type Confusion') ...

7.5CVSS

8AI Score

0.003EPSS

2024-01-04 12:00 PM
20
ics
ics

Unitronics Vision and Samba Series (Update A)

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available/known public exploitation Vendor: Unitronics Equipment: Vision Series, Samba Series Vulnerability: Initialization of a Resource with an Insecure Default 2. RISK...

9.8CVSS

10AI Score

0.039EPSS

2024-01-04 12:00 PM
16
ibm
ibm

Security Bulletin: IBM DevOps Release 7.0.0 addresses multiple vulnerabilities.

Summary IBM DevOps Release 7.0.0 addresses multiple vulnerabilities. Vulnerability Details ** CVEID: CVE-2023-42794 DESCRIPTION: **Apache Tomcat is vulnerable to a denial of service, caused by accumulation of temporary files on Windows when a web application opened a stream for an uploaded file...

5.9CVSS

6.8AI Score

0.01EPSS

2024-01-04 07:30 AM
10
ibm
ibm

Security Bulletin: IBM DevOps Build 7.0.0 addresses multiple vulnerabilities.

Summary IBM DevOps Build 7.0.0 addresses multiple vulnerabilities. Vulnerability Details ** CVEID: CVE-2023-45648 DESCRIPTION: **Apache Tomcat is vulnerable to HTTP request smuggling, caused by improper parsing of HTTP trailer headers. By sending a specially crafted invalid trailer header, an...

5.9CVSS

6.8AI Score

0.01EPSS

2024-01-04 07:30 AM
12
wpvulndb
wpvulndb

Spam protection, AntiSpam, FireWall by CleanTalk < 6.21 - Email Update via CSRF

Description The plugin does not have CSRF check in its apbct_settings__update_account_email function, which could allow attackers to make logged in admins update email address via a CSRF...

4.3CVSS

7AI Score

0.0004EPSS

2024-01-04 12:00 AM
6
wpvulndb
wpvulndb

Spam protection, AntiSpam, FireWall by CleanTalk < 6.21 - Counters Reset/Creation via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks, such as reset/create...

8.8CVSS

7.1AI Score

0.001EPSS

2024-01-04 12:00 AM
3
rapid7blog
rapid7blog

Genie Aladdin Connect Retrofit Garage Door Opener: Multiple Vulnerabilities

Rapid7, Inc. (Rapid7) discovered vulnerabilities in Aladdin Connect retrofit kit garage door opener and Android mobile application produced by Genie. The affected products are: Aladdin Garage door smart retrofit kit, Model ALDCM Android Mobile application ALADDIN Connect, Version 5.65 Build 2075 .....

8.8CVSS

6.7AI Score

0.001EPSS

2024-01-03 06:58 PM
24
ibm
ibm

Security Bulletin: IBM Integration Bus is vulnerable to HTTP request smuggling and a denial of service due to Apache Tomcat. (CVE-2023-46589, CVE-2023-42794)

Summary IBM Integration Bus is vulnerable to HTTP request smuggling and a denial of service due to Apache Tomcat. Vulnerability Details ** CVEID: CVE-2023-46589 DESCRIPTION: **Apache Tomcat is vulnerable to HTTP request smuggling, caused by improper parsing of the HTTP trailer headers. By...

7.5CVSS

7AI Score

0.005EPSS

2024-01-03 06:12 PM
16
wallarmlab
wallarmlab

What Is Network Detection and Response (NDR)?

Network Detection and Response (NDR): Demystifying the Basics The Internet Security Tool known as Network Analysis and Immediate Action (NAIA) signifies a transformational step in cyber protection. This innovative framework fuses the power of artificial intelligence and the predictive prowess of...

7AI Score

2024-01-03 03:15 PM
12
ibm
ibm

Security Bulletin: Vulnerability in Apache Tomcat affects App Connect Professional.

Summary App Connect Professional has addressed the following vulnerabilities reported in Apache Tomcat. Vulnerability Details ** CVEID: CVE-2023-45648 DESCRIPTION: **Apache Tomcat is vulnerable to HTTP request smuggling, caused by improper parsing of HTTP trailer headers. By sending a specially...

5.3CVSS

6.2AI Score

0.002EPSS

2024-01-03 02:27 PM
11
impervablog
impervablog

HTTP/2 Rapid Reset Mitigation With Imperva WAF

In the modern application landscape, where businesses are constantly under the threat of cyber attacks, one of the most recent to emerge is HTTP/2 Rapid Reset (CVE-2023-44487), a type of Distributed Denial-of-Service (DDoS) attack. This attack is larger than any previously reported application...

7.5CVSS

7.8AI Score

0.732EPSS

2024-01-03 02:21 PM
21
kitploit
kitploit

WiFi-password-stealer - Simple Windows And Linux Keystroke Injection Tool That Exfiltrates Stored WiFi Data (SSID And Password)

Have you ever watched a film where a hacker would plug-in, seemingly ordinary, USB drive into a victim's computer and steal data from it? - A proper wet dream for some. Disclaimer: All content in this project is intended for security research purpose only. Introduction During the summer of...

7.8AI Score

2024-01-02 11:30 AM
33
hackerone
hackerone

HackerOne: Server Side Request Forgery (SSRF) in webhook functionality

Summary: SSRF stands for "Server-Side Request Forgery" in English. It refers to a security vulnerability where an attacker can manipulate a web application to make HTTP requests from the server side instead of the client side. This can allow the attacker to access internal and sensitive resources.....

6.7AI Score

2024-01-02 07:22 AM
46
pentestpartners
pentestpartners

Mobile malware analysis for the BBC

This is a version of our report referenced in the Helping a mobile malware fraud victim blog post, with all sensitive information removed. Summary One malicious application was identified on the device, and evidence identified during the examination strong suggests (though this cannot be confirmed....

7.1AI Score

2024-01-02 06:49 AM
11
pentestpartners
pentestpartners

Helping a mobile malware fraud victim

Back at the start of October, we had a call from the BBC asking if we could help unpick a fraud. The victim had been defrauded of ~£12,000 through a rogue bank transfer and mentioned that her Android mobile phone had been behaving oddly. Of course we would help; who wouldn’t be up for the...

6.6AI Score

2024-01-02 06:32 AM
10
f5
f5

K000138103 : Oracle Java SE vulnerabilities CVE-2023-22067 and CVE-2023-22081

Security Advisory Description Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable...

5.3CVSS

6.3AI Score

0.001EPSS

2024-01-02 12:00 AM
16
f5
f5

K000138114 : open-vm-tools vulnerability CVE-2023-34058

Security Advisory Description VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https_://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual...

7.5CVSS

6.4AI Score

0.001EPSS

2024-01-02 12:00 AM
7
malwarebytes
malwarebytes

The top 4 ransomware gang failures of 2023

Ransomware gangs care about one thing: Stealing money. Over time, their craven, cybercriminal efforts have toppled businesses, destabilized hospitals, and ruined lives. Worst of all, they show no sign of slowing down, and their extortion attempts—which no longer focus on ransomware delivery...

7.9AI Score

2023-12-29 09:00 AM
22
wallarmlab
wallarmlab

How to Manage Your Security Risks

Deciphering the Criticality of Safeguarding Against Security Threats As digital natives, we are well aware that the urgency and importance of ensuring digital safety can't be minimized. The escalating vector of sophisticated digital attacks has brandished a double-edged sword, threatening both...

7.3AI Score

2023-12-28 01:19 PM
10
wallarmlab
wallarmlab

How to Build a Cybersecurity Culture in Your Company

Decoding the Essential Components of Cyber Safeguard Culture In today's era, marked by copious dependencies on digital technologies, strengthening defenses against digital security vulnerabilities has become more than just a choice, it's a critical necessity. Establishing a culture of cyber...

7.5AI Score

2023-12-27 12:18 PM
22
thn
thn

New Sneaky Xamalicious Android Malware Hits Over 327,000 Devices

A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices. Dubbed Xamalicious by the McAfee Mobile Research Team, the malware is so named for the fact that it's developed using an open-source mobile app framework called...

7.4AI Score

2023-12-27 08:24 AM
47
f5
f5

K000138057 : mod_ssl vulnerabilities CVE-2002-1157 and CVE-2002-0653

Security Advisory Description CVE-2002-1157 Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response...

7.5AI Score

0.971EPSS

2023-12-27 12:00 AM
11
f5
f5

K000138056 : Wireshark vulnerability CVE-2018-14438

Security Advisory Description In Wireshark through 2.6.2, the create_app_running_mutex function in wsutil/file_util.c calls SetSecurityDescriptorDacl to set a NULL DACL, which allows attackers to modify the access control arbitrarily. (CVE-2018-14438) Impact There is no impact; F5 products are not....

7.5CVSS

6.5AI Score

0.001EPSS

2023-12-27 12:00 AM
5
nessus
nessus

NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083)

The remote NewStart CGSL host, running version MAIN 6.06, has kernel packages installed that are affected by multiple vulnerabilities: When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds. (CVE-2021-33655) When setting font with...

8.8CVSS

9.4AI Score

EPSS

2023-12-27 12:00 AM
17
Total number of security vulnerabilities51243