Lucene search

K

Qualcomm Snapdragon 800, 600, 400, 200 Security Vulnerabilities

cvelist
cvelist

CVE-2024-36107 Information disclosure in minio

MinIO is a High Performance Object Storage released under GNU Affero General Public License v3.0. If-Modified-Since and If-Unmodified-Since headers when used with anonymous requests by sending a random object name requests can be used to determine if an object exists or not on the server on a...

7.1AI Score

2024-05-28 06:50 PM
2
cvelist
cvelist

CVE-2024-24919 Information disclosure

Potentially allowing an attacker to read certain information on Check Point Security Gateways once connected to the internet and enabled with remote Access VPN or Mobile Access Software Blades. A Security fix that mitigates this vulnerability is...

6.9AI Score

2024-05-28 06:22 PM
14
github
github

silverstripe/userforms file upload exposure on UserForms module

The userforms module allows CMS administrators to create public facing forms with file upload abilities. These files are uploaded into a predictable public path on the website, unless configured otherwise by the CMS administrator setting up the form. While the name of the uploaded file itself is...

7AI Score

2024-05-28 05:21 PM
1
github
github

rack-contrib vulnerable to Denial of Service due to the unconstrained value of the incoming "profiler_runs" parameter

Summary The next ruby code is vulnerable to denial of service due to the fact that the user controlled data profiler_runs was not contrained to any limitation. Which would lead to allocating resources on the server side with no limitation (CWE-770). ruby runs =...

7AI Score

2024-05-28 03:48 PM
3
nuclei
nuclei

Digital Watchdog DW Spectrum Server 4.2.0.32842 - Information Disclosure

Digital Watchdog DW Spectrum Server 4.2.0.32842 allows attackers to access sensitive infromation via a crafted API...

6.6AI Score

0.002EPSS

2024-05-28 07:45 AM
3
nuclei
nuclei

MStore API < 3.9.8 - SQL Injection

The MStore API WordPress plugin before 3.9.8 is vulnerable to Blind SQL injection via the product_id...

7.7AI Score

0.001EPSS

2024-05-28 02:08 AM
2
zdt

7.4AI Score

0.0004EPSS

2024-05-28 12:00 AM
18
github
github

silverstripe/framework vulnerable to member disclosure in login form

There is a user ID enumeration vulnerability in our brute force error messages. Users that don't exist in will never get a locked out message Users that do exist, will get a locked out message This means an attacker can infer or confirm user details that exist in the member table. This issue has...

7.1AI Score

2024-05-27 11:23 PM
2
github
github

silverstripe/framework's install.php script discloses sensitive data by pre-populating DB credential forms

When accessing the install.php script it is possible to extract any pre-configured database or default admin account password by viewing the source of the page, and inspecting the value property of the password...

7.2AI Score

2024-05-27 10:54 PM
2
github
github

silverstripe/framework's URL parameters `isDev` and `isTest` unguarded

The URL parameters isDev and isTest are accessible to unauthenticated users who access a SilverStripe website or application. This allows unauthorised users to expose information that is usually hidden on production environments such as verbose errors (including backtraces) and other debugging...

6.9AI Score

2024-05-27 10:02 PM
1
github
github

silverstripe/framework member disclosure in login form

There is a user ID enumeration vulnerability in our brute force error messages. Users that don't exist in will never get a locked out message Users that do exist, will get a locked out message This means an attacker can infer or confirm user details that exist in the member table. This issue has...

7.1AI Score

2024-05-27 07:16 PM
1
redhatcve
redhatcve

CVE-2021-47516

In the Linux kernel, the following vulnerability has been resolved: nfp: Fix memory leak in nfp_cpp_area_cache_add() In line 800 (#1), nfp_cpp_area_alloc() allocates and initializes a CPP area structure. But in line 807 (#2), when the cache is allocated failed, this CPP area structure is not...

6.9AI Score

0.0004EPSS

2024-05-27 11:02 AM
2
githubexploit
githubexploit

Exploit for CVE-2024-30056

Microsoft-Edge-Information-Disclosure CVE-2024-30056...

6.5AI Score

2024-05-27 06:37 AM
55
cve
cve

CVE-2024-34029

Mattermost versions 9.5.x &lt;= 9.5.3, 9.7.x &lt;= 9.7.1 and 8.1.x &lt;= 8.1.12 fail to perform a proper authorization check in the /api/v4/groups//channels//link endpoint which allows a user to learn the members of an AD/LDAP group that is linked to a team by adding the group to a channel, even if...

4.3CVSS

7.1AI Score

2024-05-26 02:15 PM
15
cvelist
cvelist

CVE-2024-34029 AD/LDAP Group Members Leak

Mattermost versions 9.5.x &lt;= 9.5.3, 9.7.x &lt;= 9.7.1 and 8.1.x &lt;= 8.1.12 fail to perform a proper authorization check in the /api/v4/groups//channels//link endpoint which allows a user to learn the members of an AD/LDAP group that is linked to a team by adding the group to a channel, even if...

7AI Score

2024-05-26 01:27 PM
4
cve
cve

CVE-2024-5354

A vulnerability classified as problematic was found in anji-plus AJ-Report up to 1.4.1. This vulnerability affects unknown code of the file /reportShare/detailByCode. The manipulation of the argument shareToken leads to information disclosure. The attack can be initiated remotely. The exploit has.....

4.3CVSS

7AI Score

0.0004EPSS

2024-05-26 05:15 AM
10
cvelist
cvelist

CVE-2024-5354 anji-plus AJ-Report detailByCode information disclosure

A vulnerability classified as problematic was found in anji-plus AJ-Report up to 1.4.1. This vulnerability affects unknown code of the file /reportShare/detailByCode. The manipulation of the argument shareToken leads to information disclosure. The attack can be initiated remotely. The exploit has.....

7AI Score

0.0004EPSS

2024-05-26 04:31 AM
1
nuclei
nuclei

DedeCMS 5.7.87 - Directory Traversal

Directory traversal vulnerability in DedeCMS 5.7.87 allows reading sensitive files via the $activepath...

7AI Score

0.001EPSS

2024-05-25 07:15 PM
1
debiancve
debiancve

CVE-2021-47516

In the Linux kernel, the following vulnerability has been resolved: nfp: Fix memory leak in nfp_cpp_area_cache_add() In line 800 (#1), nfp_cpp_area_alloc() allocates and initializes a CPP area structure. But in line 807 (#2), when the cache is allocated failed, this CPP area structure is not...

6.6AI Score

0.0004EPSS

2024-05-24 03:15 PM
1
cve
cve

CVE-2021-47516

In the Linux kernel, the following vulnerability has been resolved: nfp: Fix memory leak in nfp_cpp_area_cache_add() In line 800 (#1), nfp_cpp_area_alloc() allocates and initializes a CPP area structure. But in line 807 (#2), when the cache is allocated failed, this CPP area structure is not...

7.3AI Score

0.0004EPSS

2024-05-24 03:15 PM
17
nuclei
nuclei

FleetCart 4.1.1 - Information Disclosure

Issues with information disclosure in redirect responses. Accessing the majority of the website's pages exposes sensitive data, including the "Razorpay"...

6.7AI Score

0.0004EPSS

2024-05-24 03:12 PM
cvelist
cvelist

CVE-2021-47516 nfp: Fix memory leak in nfp_cpp_area_cache_add()

In the Linux kernel, the following vulnerability has been resolved: nfp: Fix memory leak in nfp_cpp_area_cache_add() In line 800 (#1), nfp_cpp_area_alloc() allocates and initializes a CPP area structure. But in line 807 (#2), when the cache is allocated failed, this CPP area structure is not...

7.1AI Score

0.0004EPSS

2024-05-24 03:09 PM
1
packetstorm

7.4AI Score

2024-05-24 12:00 AM
119
spring
spring

SBOM support in Spring Boot 3.3

Spring Boot 3.3.0 has been released, and it contains support for SBOMs. SBOM stands for "Software Bill of Materials" and describes the components used to build a software artifact. In the context of this blog post, that's your Spring Boot application. These SBOMs are useful because they describe...

6.5AI Score

2024-05-24 12:00 AM
3
oraclelinux
oraclelinux

python27:2.7 security update

babel [2.5.1-10] - Fix CVE-2021-20095 Resolves: rhbz#1955615 [2.5.1-9] - Bumping due to problems with modular RPM upgrade path - Resolves: rhbz#1695587 [2.5.1-8] - Fix unversioned requires/buildrequires - Resolves: rhbz#1628242 [2.5.1-7] - Remove unversioned binaries - Resolves: rhbz#1613343...

6.7AI Score

0.005EPSS

2024-05-24 12:00 AM
cve
cve

CVE-2024-5202

Arbitrary File Read in OpenText Dimensions RM allows authenticated users to read files stored on the server via...

7.7CVSS

7.1AI Score

0.0004EPSS

2024-05-23 08:15 PM
42
cvelist
cvelist

CVE-2024-5202 Dimensions RM - Arbitrary File Read

Arbitrary File Read in OpenText Dimensions RM allows authenticated users to read files stored on the server via...

6.8AI Score

0.0004EPSS

2024-05-23 07:11 PM
25
github
github

SilverStripe framework XML Quadratic Blowup Attack

A low level vulnerability has been found in the SilverStripe framework, where the Quadratic Blowup Attack could potentially be exploited to affect the performance of a site. See http://mashable.com/2014/08/06/wordpress-xml-blowup-dos/ for a...

7AI Score

2024-05-23 02:49 PM
3
osv
osv

Silverstripe IE requests not properly behaving with rewritehashlinks

Non IE browsers don’t appear to be affected, but I haven’t tested a wide range of browsers to be sure Requests that come through from IE do NOT appear to encode all entities in the URL string, meaning they are inserted into output content directly by SSViewer::process() when rewriting hashlinks,...

7.2AI Score

2024-05-23 02:45 PM
github
github

Silverstripe IE requests not properly behaving with rewritehashlinks

Non IE browsers don’t appear to be affected, but I haven’t tested a wide range of browsers to be sure Requests that come through from IE do NOT appear to encode all entities in the URL string, meaning they are inserted into output content directly by SSViewer::process() when rewriting hashlinks,...

7.2AI Score

2024-05-23 02:45 PM
2
redhatcve
redhatcve

CVE-2021-47250

In the Linux kernel, the following vulnerability has been resolved: net: ipv4: fix memory leak in netlbl_cipsov4_add_std Reported by syzkaller: BUG: memory leak unreferenced object 0xffff888105df7000 (size 64): comm "syz-executor842", pid 360, jiffies 4294824824 (age 22.546s) hex dump (first 32...

7.2AI Score

0.0004EPSS

2024-05-23 02:04 PM
1
github
github

jupyter-scheduler's endpoint is missing authentication

Impact jupyter_scheduler is missing an authentication check in Jupyter Server on an API endpoint (GET /scheduler/runtime_environments) which lists the names of the Conda environments on the server. In affected versions, jupyter_scheduler allows an unauthenticated user to obtain the list of Conda...

6.9AI Score

0.0004EPSS

2024-05-23 02:00 PM
7
cve
cve

CVE-2024-28188

Jupyter Scheduler is collection of extensions for programming jobs to run now or run on a schedule. The list of conda environments of jupyter-scheduler users maybe be exposed, potentially revealing information about projects that a specific user may be working on. This vulnerability has been...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-23 12:15 PM
57
cvelist
cvelist

CVE-2024-28188 jupyter-scheduler's endpoint is missing authentication

Jupyter Scheduler is collection of extensions for programming jobs to run now or run on a schedule. The list of conda environments of jupyter-scheduler users maybe be exposed, potentially revealing information about projects that a specific user may be working on. This vulnerability has been...

6.8AI Score

0.0004EPSS

2024-05-23 11:54 AM
36
cve
cve

CVE-2024-1947

A denial of service (DoS) condition was discovered in GitLab CE/EE affecting all versions from 13.2.4 before 16.10.6, 16.11 before 16.11.3, and 17.0 before 17.0.1. By leveraging this vulnerability an attacker could create a DoS condition by sending crafted API...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-23 11:15 AM
201
cve
cve

CVE-2023-6502

A Denial of Service (DoS) condition has been discovered in GitLab CE/EE affecting all versions before 16.10.6, version 16.11 before 16.11.3, and 17.0 before 17.0.1. It is possible for an attacker to cause a denial of service using a crafted wiki...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-05-23 11:15 AM
200
redhatcve
redhatcve

CVE-2023-52772

In the Linux kernel, the following vulnerability has been resolved: af_unix: fix use-after-free in unix_stream_read_actor() syzbot reported the following crash [1] After releasing unix socket lock, u-&gt;oob_skb can be changed by another thread. We must temporarily increase skb refcount to make sur...

6.9AI Score

0.0004EPSS

2024-05-23 11:09 AM
1
cvelist
cvelist

CVE-2023-6502 Uncontrolled Resource Consumption in GitLab

A Denial of Service (DoS) condition has been discovered in GitLab CE/EE affecting all versions before 16.10.6, version 16.11 before 16.11.3, and 17.0 before 17.0.1. It is possible for an attacker to cause a denial of service using a crafted wiki...

6.5AI Score

0.0004EPSS

2024-05-23 11:02 AM
36
cvelist
cvelist

CVE-2024-1947 Uncontrolled Resource Consumption in GitLab

A denial of service (DoS) condition was discovered in GitLab CE/EE affecting all versions from 13.2.4 before 16.10.6, 16.11 before 16.11.3, and 17.0 before 17.0.1. By leveraging this vulnerability an attacker could create a DoS condition by sending crafted API...

6.5AI Score

0.0004EPSS

2024-05-23 11:02 AM
32
cve
cve

CVE-2024-35223

Dapr is a portable, event-driven, runtime for building distributed applications across cloud and edge. Dapr sends the app token of the invoker app instead of the app token of the invoked app. This causes of a leak of the application token of the invoker app to the invoked app when using Dapr as a.....

5.3CVSS

7.7AI Score

0.0004EPSS

2024-05-23 09:15 AM
62
cvelist
cvelist

CVE-2024-35223 Dapr API Token Exposure

Dapr is a portable, event-driven, runtime for building distributed applications across cloud and edge. Dapr sends the app token of the invoker app instead of the app token of the invoked app. This causes of a leak of the application token of the invoker app to the invoked app when using Dapr as a.....

7.7AI Score

0.0004EPSS

2024-05-23 08:47 AM
27
cve
cve

CVE-2024-2874

An issue has been discovered in GitLab CE/EE affecting all versions before 16.10.6, version 16.11 before 16.11.3, and 17.0 before 17.0.1. A runner registered with a crafted description has the potential to disrupt the loading of targeted GitLab web...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-05-23 07:15 AM
180
cvelist
cvelist

CVE-2024-2874 Uncontrolled Resource Consumption in GitLab

An issue has been discovered in GitLab CE/EE affecting all versions before 16.10.6, version 16.11 before 16.11.3, and 17.0 before 17.0.1. A runner registered with a crafted description has the potential to disrupt the loading of targeted GitLab web...

6.5AI Score

0.0004EPSS

2024-05-23 07:02 AM
28
nuclei
nuclei

D-Link DAR-8000-10 - Command Injection

D-Link DAR-8000-10 version has an operating system command injection vulnerability. The vulnerability originates from the parameter id of the file /app/sys1.php which can lead to operating system command...

8AI Score

0.001EPSS

2024-05-23 06:33 AM
5
nuclei
nuclei

Sonatype Nexus Repository Manager 3 - Local File Inclusion

Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version...

7AI Score

0.001EPSS

2024-05-23 06:24 AM
61
cve
cve

CVE-2024-5230

A vulnerability has been found in EnvaySoft FleetCart up to 4.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument razorpayKeyId leads to information disclosure. The attack can be launched remotely. It is recommended to...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-23 02:15 AM
26
cvelist
cvelist

CVE-2024-5230 EnvaySoft FleetCart information disclosure

A vulnerability has been found in EnvaySoft FleetCart up to 4.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument razorpayKeyId leads to information disclosure. The attack can be launched remotely. It is recommended to...

6.8AI Score

0.0004EPSS

2024-05-23 02:00 AM
8
cve
cve

CVE-2024-3708

A condition exists in lighttpd version prior to 1.4.51 whereby a remote attacker can craft an http request which could result in multiple outcomes: 1.) cause lighttpd to access freed memory in which case the process lighttpd is running in could be terminated or other non-deterministic behavior...

6.9AI Score

0.0004EPSS

2024-05-23 01:15 AM
6
cvelist
cvelist

CVE-2024-3708 maliciously crafted http request could cause lighttpd crash, information leak, or other non-deterministic behavior

A condition exists in lighttpd version prior to 1.4.51 whereby a remote attacker can craft an http request which could result in multiple outcomes: 1.) cause lighttpd to access freed memory in which case the process lighttpd is running in could be terminated or other non-deterministic behavior...

6.9AI Score

0.0004EPSS

2024-05-23 12:11 AM
7
nessus
nessus

RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:2985)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2985 advisory. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level...

7.1AI Score

2024-05-23 12:00 AM
2
Total number of security vulnerabilities79797