Lucene search

K

Quidway S2700,Quidway S5300,Quidway S5700,S2300,S2700,S5300,S5700,S600-E,S6300,S6700 Security Vulnerabilities

nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.8, 9.1.0 < 9.1.3 (SVD-2024-0109)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0109 advisory. Line directives (//line) can be used to bypass the restrictions on //go:cgo_ directives, allowing blocked linker and...

9.8CVSS

8.5AI Score

0.005EPSS

2024-05-02 12:00 AM
9
nvd
nvd

CVE-2024-32018

RIOT is a real-time multi-threading operating system that supports a range of devices that are typically 8-bit, 16-bit and 32-bit microcontrollers. Most codebases define assertion macros which compile to a no-op on non-debug builds. If assertions are the only line of defense against untrusted...

8.8CVSS

9.1AI Score

0.0004EPSS

2024-05-01 07:15 AM
cve
cve

CVE-2024-32018

RIOT is a real-time multi-threading operating system that supports a range of devices that are typically 8-bit, 16-bit and 32-bit microcontrollers. Most codebases define assertion macros which compile to a no-op on non-debug builds. If assertions are the only line of defense against untrusted...

8.8CVSS

9.7AI Score

0.0004EPSS

2024-05-01 07:15 AM
26
vulnrichment
vulnrichment

CVE-2024-32018 Ineffective size check due to assert() and buffer overflow in RIOT

RIOT is a real-time multi-threading operating system that supports a range of devices that are typically 8-bit, 16-bit and 32-bit microcontrollers. Most codebases define assertion macros which compile to a no-op on non-debug builds. If assertions are the only line of defense against untrusted...

8.8CVSS

8.2AI Score

0.0004EPSS

2024-05-01 06:14 AM
cvelist
cvelist

CVE-2024-32018 Ineffective size check due to assert() and buffer overflow in RIOT

RIOT is a real-time multi-threading operating system that supports a range of devices that are typically 8-bit, 16-bit and 32-bit microcontrollers. Most codebases define assertion macros which compile to a no-op on non-debug builds. If assertions are the only line of defense against untrusted...

8.8CVSS

9.2AI Score

0.0004EPSS

2024-05-01 06:14 AM
trendmicroblog
trendmicroblog

Router Roulette: Cybercriminals and Nation-States Sharing Compromised Networks

This blog entry aims to highlight the dangers of internet-facing routers and elaborate on Pawn Storm's exploitation of EdgeRouters, complementing the FBI's advisory from February 27,...

7.2AI Score

2024-05-01 12:00 AM
5
nessus
nessus

SUSE SLES15 Security Update : python311 (SUSE-SU-2024:0782-2)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0782-2 advisory. xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace...

9.8CVSS

7.7AI Score

0.035EPSS

2024-05-01 12:00 AM
5
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1480-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1480-1 advisory. In the Linux kernel, the following vulnerability has been resolved: net/smc: fix kernel panic...

7.8CVSS

8AI Score

EPSS

2024-05-01 12:00 AM
13
cve
cve

CVE-2024-4349

A vulnerability has been found in SourceCodester Pisay Online E-Learning System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /lesson/controller.php. The manipulation of the argument file leads to unrestricted upload. The attack can be...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-04-30 11:15 PM
52
nvd
nvd

CVE-2024-4349

A vulnerability has been found in SourceCodester Pisay Online E-Learning System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /lesson/controller.php. The manipulation of the argument file leads to unrestricted upload. The attack can be...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-30 11:15 PM
2
cvelist
cvelist

CVE-2024-4349 SourceCodester Pisay Online E-Learning System controller.php unrestricted upload

A vulnerability has been found in SourceCodester Pisay Online E-Learning System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /lesson/controller.php. The manipulation of the argument file leads to unrestricted upload. The attack can be...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-04-30 11:00 PM
metasploit
metasploit

Windows Registry Security Descriptor Utility

Read or write a Windows registry security descriptor remotely. In READ mode, the FILE option can be set to specify where the security descriptor should be written to. The following format is used: key: security_info: sd: In WRITE mode, the FILE option can be used to specify the information needed.....

7.2AI Score

2024-04-30 06:57 PM
16
githubexploit
githubexploit

Exploit for Use After Free in Linux Linux Kernel

CVE-2024-1086 Universal local privilege escalation...

7.8CVSS

7.9AI Score

0.011EPSS

2024-04-30 04:10 PM
327
wallarmlab
wallarmlab

Introducing the Wallarm Q1 2024 API ThreatStats™ Report

As we have in previous editions of the ThreatStats report, we highlight the industry’s top API-related attacks and trends. New to this version, however, is a detailed analysis of API attacks targeting AI-based applications, representing a new and rapidly expanding threat vector. And while we...

7.5AI Score

2024-04-30 03:02 PM
9
thn
thn

Millions of Malicious 'Imageless' Containers Planted on Docker Hub Over 5 Years

Cybersecurity researchers have discovered multiple campaigns targeting Docker Hub by planting millions of malicious "imageless" containers over the past five years, once again underscoring how open-source registries could pave the way for supply chain attacks. "Over four million of the...

7.2AI Score

2024-04-30 01:36 PM
4
kitploit
kitploit

ThievingFox - Remotely Retrieving Credentials From Password Managers And Windows Utilities

ThievingFox is a collection of post-exploitation tools to gather credentials from various password managers and windows utilities. Each module leverages a specific method of injecting into the target process, and then hooks internals functions to gather crendentials. The accompanying blog post...

8.3AI Score

2024-04-30 12:30 PM
21
debian
debian

[SECURITY] [DLA 3802-1] org-mode security update

Debian LTS Advisory DLA-3802-1 [email protected] https://www.debian.org/lts/security/ Sean Whitton April 30, 2024 https://wiki.debian.org/LTS Package : org-mode Version : 9.1.14+dfsg-3+deb10u2 CVE...

6.1AI Score

0.0005EPSS

2024-04-30 09:30 AM
5
redhat
redhat

(RHSA-2024:2290) Moderate: mutt security update

Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Security Fix(es): mutt: null pointer dereference (CVE-2023-4874) mutt: null pointer dereference...

6.5AI Score

0.001EPSS

2024-04-30 06:15 AM
5
nvd
nvd

CVE-2024-4327

A vulnerability was found in Apryse WebViewer up to 10.8.0. It has been classified as problematic. This affects an unknown part of the component PDF Document Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to...

3.5CVSS

3.6AI Score

0.0004EPSS

2024-04-30 01:15 AM
cve
cve

CVE-2024-4327

A vulnerability was found in Apryse WebViewer up to 10.8.0. It has been classified as problematic. This affects an unknown part of the component PDF Document Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to...

3.5CVSS

6AI Score

0.0004EPSS

2024-04-30 01:15 AM
9
cvelist
cvelist

CVE-2024-4327 Apryse WebViewer PDF Document cross site scripting

A vulnerability was found in Apryse WebViewer up to 10.8.0. It has been classified as problematic. This affects an unknown part of the component PDF Document Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to...

3.5CVSS

4AI Score

0.0004EPSS

2024-04-30 01:00 AM
osv
osv

Moderate: mutt security update

Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Security Fix(es): mutt: null pointer dereference (CVE-2023-4874) mutt: null pointer dereference...

6.5CVSS

6.4AI Score

0.001EPSS

2024-04-30 12:00 AM
8
nessus
nessus

Debian dla-3802 : elpa-org - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3802 advisory. In Emacs before 29.3, Gnus treats inline MIME contents as trusted. (CVE-2024-30203) In Emacs before 29.3, LaTeX preview is enabled by default for e-mail...

6.8AI Score

0.0005EPSS

2024-04-30 12:00 AM
6
nessus
nessus

RHEL 9 : mutt (RHSA-2024:2290)

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:2290 advisory. Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and...

6.5CVSS

6.1AI Score

0.001EPSS

2024-04-30 12:00 AM
3
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1466-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1466-1 advisory. In the Linux kernel, the following vulnerability has been resolved: net/smc: fix kernel panic caused by race of smc_sock A...

7.8CVSS

7.5AI Score

EPSS

2024-04-30 12:00 AM
6
almalinux
almalinux

Moderate: mutt security update

Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Security Fix(es): mutt: null pointer dereference (CVE-2023-4874) mutt: null pointer dereference...

6.5CVSS

6.5AI Score

0.001EPSS

2024-04-30 12:00 AM
4
redhatcve
redhatcve

CVE-2022-48633

In the Linux kernel, the following vulnerability has been resolved: drm/gma500: Fix WARN_ON(lock-&gt;magic != lock) error psb_gem_unpin() calls dma_resv_lock() but the underlying ww_mutex gets destroyed by drm_gem_object_release() move the drm_gem_object_release() call in psb_gem_free_object() to.....

7.2AI Score

0.0004EPSS

2024-04-29 04:35 PM
4
redhatcve
redhatcve

CVE-2022-48662

In the Linux kernel, the following vulnerability has been resolved: drm/i915/gem: Really move i915_gem_context.link under ref protection i915_perf assumes that it can use the i915_gem_context reference to protect its i915-&gt;gem.contexts.list iteration. However, this requires that we do not remove...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-04-29 04:21 PM
4
openbugbounty
openbugbounty

take-e-way.nl Improper Access Control vulnerability OBB-3924649

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-04-29 04:06 PM
7
openbugbounty
openbugbounty

e-fund.eu Cross Site Scripting vulnerability OBB-3924174

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-29 02:14 PM
9
debian
debian

[SECURITY] [DLA 3801-1] emacs security update

Debian LTS Advisory DLA-3801-1 [email protected] https://www.debian.org/lts/security/ Sean Whitton April 29, 2024 https://wiki.debian.org/LTS Package : emacs Version : 1:26.1+1-3.2+deb10u5 CVE ID ...

6.2AI Score

0.0005EPSS

2024-04-29 01:25 PM
4
thn
thn

Sandbox Escape Vulnerabilities in Judge0 Expose Systems to Complete Takeover

Multiple critical security flaws have been disclosed in the Judge0 open-source online code execution system that could be exploited to obtain code execution on the target system. The three flaws, all critical in nature, allow an "adversary with sufficient access to perform a sandbox escape and...

10CVSS

8.7AI Score

0.0004EPSS

2024-04-29 09:58 AM
1
cve
cve

CVE-2024-4300

E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive information in the service. A remote attacker can obtain the database configuration file path through the webpage source code without login. Accessing this path allows attacker to obtain the database credential with the highest privilege and...

9.8CVSS

6.8AI Score

0.001EPSS

2024-04-29 04:15 AM
28
nvd
nvd

CVE-2024-4300

E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive information in the service. A remote attacker can obtain the database configuration file path through the webpage source code without login. Accessing this path allows attacker to obtain the database credential with the highest privilege and...

9.8CVSS

9.4AI Score

0.001EPSS

2024-04-29 04:15 AM
cvelist
cvelist

CVE-2024-4300 E-WEBInformationCo. FS-EZViewer(Web) - Sensitive Data Exposure

E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive information in the service. A remote attacker can obtain the database configuration file path through the webpage source code without login. Accessing this path allows attacker to obtain the database credential with the highest privilege and...

9.8CVSS

9.5AI Score

0.001EPSS

2024-04-29 03:31 AM
1
nessus
nessus

Debian dla-3801 : emacs - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3801 advisory. In Emacs before 29.3, Gnus treats inline MIME contents as trusted. (CVE-2024-30203) In Emacs before 29.3, LaTeX preview is enabled by default for e-mail...

6.7AI Score

0.0005EPSS

2024-04-29 12:00 AM
4
nessus
nessus

Fedora 40 : python3.8 (2023-c69d73674a)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-c69d73674a advisory. The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is...

5.3CVSS

6.6AI Score

0.001EPSS

2024-04-29 12:00 AM
4
nessus
nessus

Fedora 40 : python2.7 (2024-93fad630de)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-93fad630de advisory. The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is...

5.3CVSS

6.7AI Score

0.001EPSS

2024-04-29 12:00 AM
5
nessus
nessus

Fedora 40 : python3.6 (2023-65c95a087d)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-65c95a087d advisory. The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is...

5.3CVSS

6.7AI Score

0.001EPSS

2024-04-29 12:00 AM
2
trellix
trellix

The Bug Report - April 2024 Edition

The Bug Report - April 2024 Edition By Jonathan Omakun and Tobi Olawale· April 29, 2024 Why am I here? Just when you thought it was safe to go back into the digital waters, out pops another series of rogue waves in the form of CVEs! It's like that beach vacation you planned to get away from it...

8.9AI Score

0.971EPSS

2024-04-29 12:00 AM
16
nessus
nessus

Fedora 40 : python3.11 (2023-3c8c06b6bb)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-3c8c06b6bb advisory. The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is...

5.3CVSS

6.6AI Score

0.001EPSS

2024-04-29 12:00 AM
2
nessus
nessus

Fedora 40 : python3.9 (2023-0d125eb31d)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-0d125eb31d advisory. The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is...

5.3CVSS

6.6AI Score

0.001EPSS

2024-04-29 12:00 AM
1
nessus
nessus

Fedora 40 : python3.10 (2023-254c1f3b69)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-254c1f3b69 advisory. The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is...

5.3CVSS

6.6AI Score

0.001EPSS

2024-04-29 12:00 AM
3
nessus
nessus

Fedora 40 : python3.12 (2023-f3498cc9ee)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-f3498cc9ee advisory. The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is...

5.3CVSS

6.6AI Score

0.001EPSS

2024-04-29 12:00 AM
3
debiancve
debiancve

CVE-2022-48662

In the Linux kernel, the following vulnerability has been resolved: drm/i915/gem: Really move i915_gem_context.link under ref protection i915_perf assumes that it can use the i915_gem_context reference to protect its i915-&gt;gem.contexts.list iteration. However, this requires that we do not remove...

7.8CVSS

7AI Score

0.0004EPSS

2024-04-28 01:15 PM
7
nvd
nvd

CVE-2022-48662

In the Linux kernel, the following vulnerability has been resolved: drm/i915/gem: Really move i915_gem_context.link under ref protection i915_perf assumes that it can use the i915_gem_context reference to protect its i915-&gt;gem.contexts.list iteration. However, this requires that we do not remove...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-04-28 01:15 PM
cve
cve

CVE-2022-48662

In the Linux kernel, the following vulnerability has been resolved: drm/i915/gem: Really move i915_gem_context.link under ref protection i915_perf assumes that it can use the i915_gem_context reference to protect its i915-&gt;gem.contexts.list iteration. However, this requires that we do not remove...

7.8CVSS

6.4AI Score

0.0004EPSS

2024-04-28 01:15 PM
33
cve
cve

CVE-2022-48633

In the Linux kernel, the following vulnerability has been resolved: drm/gma500: Fix WARN_ON(lock-&gt;magic != lock) error psb_gem_unpin() calls dma_resv_lock() but the underlying ww_mutex gets destroyed by drm_gem_object_release() move the drm_gem_object_release() call in psb_gem_free_object() to.....

6.5AI Score

0.0004EPSS

2024-04-28 01:15 PM
28
debiancve
debiancve

CVE-2022-48633

In the Linux kernel, the following vulnerability has been resolved: drm/gma500: Fix WARN_ON(lock-&gt;magic != lock) error psb_gem_unpin() calls dma_resv_lock() but the underlying ww_mutex gets destroyed by drm_gem_object_release() move the drm_gem_object_release() call in psb_gem_free_object() to.....

7AI Score

0.0004EPSS

2024-04-28 01:15 PM
8
nvd
nvd

CVE-2022-48633

In the Linux kernel, the following vulnerability has been resolved: drm/gma500: Fix WARN_ON(lock-&gt;magic != lock) error psb_gem_unpin() calls dma_resv_lock() but the underlying ww_mutex gets destroyed by drm_gem_object_release() move the drm_gem_object_release() call in psb_gem_free_object() to.....

6.4AI Score

0.0004EPSS

2024-04-28 01:15 PM
Total number of security vulnerabilities147438