Lucene search

K

Quidway S2700,Quidway S5300,Quidway S5700,S2300,S2700,S5300,S5700,S600-E,S6300,S6700 Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2024-35907 mlxbf_gige: call request_irq() after NAPI initialized

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: call request_irq() after NAPI initialized The mlxbf_gige driver encounters a NULL pointer exception in mlxbf_gige_open() when kdump is enabled. The sequence to reproduce the exception is as follows: a) enable kdump b).....

6.6AI Score

0.0004EPSS

2024-05-19 08:35 AM
kitploit
kitploit

Linux-Smart-Enumeration - Linux Enumeration Tool For Pentesting And CTFs With Verbosity Levels

First, a couple of useful oneliners ;) wget "https://github.com/diego-treitos/linux-smart-enumeration/releases/latest/download/lse.sh" -O lse.sh;chmod 700 lse.sh curl "https://github.com/diego-treitos/linux-smart-enumeration/releases/latest/download/lse.sh" -Lo lse.sh;chmod 700 lse.sh Note...

7.7AI Score

2024-05-19 12:42 AM
11
zdt

9.8CVSS

7AI Score

0.974EPSS

2024-05-19 12:00 AM
65
exploitdb

9.8CVSS

9.6AI Score

EPSS

2024-05-19 12:00 AM
155
ubuntucve
ubuntucve

CVE-2024-35907

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: call request_irq() after NAPI initialized The mlxbf_gige driver encounters a NULL pointer exception in mlxbf_gige_open() when kdump is enabled. The sequence to reproduce the exception is as follows: a) enable kdump b).....

6.4AI Score

0.0004EPSS

2024-05-19 12:00 AM
3
githubexploit
githubexploit

Exploit for CVE-2024-27972

CVE-2024-27972-Poc CVE-2024-27972 WP Fusion Lite <=...

9.9CVSS

9.9AI Score

0.0004EPSS

2024-05-18 02:17 PM
131
cve
cve

CVE-2024-34058

The WebTop package for NethServer 7 and 8 allows stored XSS (for example, via the Subject field if an e-mail...

5.8AI Score

0.0004EPSS

2024-05-17 04:15 PM
31
nvd
nvd

CVE-2024-34058

The WebTop package for NethServer 7 and 8 allows stored XSS (for example, via the Subject field if an e-mail...

5.7AI Score

0.0004EPSS

2024-05-17 04:15 PM
cve
cve

CVE-2024-5049

A vulnerability, which was classified as critical, has been found in Codezips E-Commerce Site 1.0. Affected by this issue is some unknown functionality of the file admin/editproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack may be launched remotely......

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 02:15 PM
24
nvd
nvd

CVE-2024-5049

A vulnerability, which was classified as critical, has been found in Codezips E-Commerce Site 1.0. Affected by this issue is some unknown functionality of the file admin/editproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack may be launched remotely......

6.3CVSS

6.4AI Score

0.0004EPSS

2024-05-17 02:15 PM
cve
cve

CVE-2024-34919

An arbitrary file upload vulnerability in the component \modstudent\controller.php of Pisay Online E-Learning System using PHP/MySQL v1.0 allows attackers to execute arbitrary code via uploading a crafted...

7.7AI Score

EPSS

2024-05-17 02:15 PM
25
nvd
nvd

CVE-2024-34919

An arbitrary file upload vulnerability in the component \modstudent\controller.php of Pisay Online E-Learning System using PHP/MySQL v1.0 allows attackers to execute arbitrary code via uploading a crafted...

7.4AI Score

EPSS

2024-05-17 02:15 PM
cvelist
cvelist

CVE-2024-5049 Codezips E-Commerce Site editproduct.php unrestricted upload

A vulnerability, which was classified as critical, has been found in Codezips E-Commerce Site 1.0. Affected by this issue is some unknown functionality of the file admin/editproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack may be launched remotely......

6.3CVSS

6.4AI Score

0.0004EPSS

2024-05-17 02:00 PM
thn
thn

China-Linked Hackers Adopt Two-Stage Infection Tactic to Deploy Deuterbear RAT

Cybersecurity researchers have shed more light on a remote access trojan (RAT) known as Deuterbear used by the China-linked BlackTech hacking group as part of a cyber espionage campaign targeting the Asia-Pacific region this year. "Deuterbear, while similar to Waterbear in many ways, shows...

6.8AI Score

2024-05-17 11:20 AM
4
nessus
nessus

GitLab 12.3 < 13.0.12 / 13.1 < 13.1.6 / 13.2 < 13.2.3 (CVE-2020-13292)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: In GitLab before 13.0.12, 13.1.6 and 13.2.3, it is possible to bypass E-mail verification which is required for OAuth Flow. (CVE-2020-13292) Note that Nessus has not tested for this issue but has...

9.6CVSS

7.2AI Score

0.001EPSS

2024-05-17 12:00 AM
4
nessus
nessus

SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2024:1667-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1667-1 advisory. A use-after-free exists in Python through 3.9 via heappushpop in heapq. (CVE-2022-48560) The email module...

7.5CVSS

7.7AI Score

0.001EPSS

2024-05-17 12:00 AM
1
vulnrichment
vulnrichment

CVE-2024-34058

The WebTop package for NethServer 7 and 8 allows stored XSS (for example, via the Subject field if an e-mail...

6AI Score

0.0004EPSS

2024-05-17 12:00 AM
openvas
openvas

Fuji Xerox / Fujifilm Printers Multiple Vulnerabilities (Mar 2024)

Multiple Fuji Xerox / Fujifilm printers are prone to multiple vulnerabilities in the Web Based...

6.8AI Score

0.0004EPSS

2024-05-17 12:00 AM
4
cvelist
cvelist

CVE-2024-34058

The WebTop package for NethServer 7 and 8 allows stored XSS (for example, via the Subject field if an e-mail...

5.7AI Score

0.0004EPSS

2024-05-17 12:00 AM
1
cve
cve

CVE-2024-4923

A vulnerability has been found in Codezips E-Commerce Site 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/addproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack can be initiated remotely. The exploit has been.....

6.3CVSS

7AI Score

0.0004EPSS

2024-05-16 02:15 AM
23
nvd
nvd

CVE-2024-4923

A vulnerability has been found in Codezips E-Commerce Site 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/addproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack can be initiated remotely. The exploit has been.....

6.3CVSS

6.5AI Score

0.0004EPSS

2024-05-16 02:15 AM
4
cvelist
cvelist

CVE-2024-4923 Codezips E-Commerce Site addproduct.php unrestricted upload

A vulnerability has been found in Codezips E-Commerce Site 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/addproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack can be initiated remotely. The exploit has been.....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-16 01:31 AM
1
vulnrichment
vulnrichment

CVE-2024-4923 Codezips E-Commerce Site addproduct.php unrestricted upload

A vulnerability has been found in Codezips E-Commerce Site 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/addproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack can be initiated remotely. The exploit has been.....

6.3CVSS

7.1AI Score

0.0004EPSS

2024-05-16 01:31 AM
ibm
ibm

Security Bulletin: AIX is vulnerable to arbitrary command execution due to invscout (CVE-2024-27260)

Summary A vulnerability in the AIX invscout command could allow a non-privileged local user to execute arbitrary commands (CVE-2024-27260). Vulnerability Details ** CVEID: CVE-2024-27260 DESCRIPTION: **IBM AIX could allow a non-privileged local user to exploit a vulnerability in the invscout...

8.4CVSS

7.3AI Score

0.0004EPSS

2024-05-16 12:04 AM
17
trendmicroblog
trendmicroblog

Tracking the Progression of Earth Hundun's Cyberespionage Campaign in 2024

This report describes how Waterbear and Deuterbear — two of the tools in Earth Hundun's arsenal — operate, based on a campaign from...

7.3AI Score

2024-05-16 12:00 AM
7
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1650-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1650-1 advisory. In the Linux kernel, the following vulnerability has been resolved: openvswitch: fix stack OOB read while fragmenting IPv4...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-05-16 12:00 AM
3
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1659-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1659-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi:...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-16 12:00 AM
10
aix
aix

AIX is vulnerable to arbitrary command execution due to invscout (CVE-2024-27260)

IBM SECURITY ADVISORY First Issued: Wed May 15 17:28:09 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/invscout_advisory6.asc Security Bulletin: AIX is vulnerable to arbitrary command execution due to invscout...

8.4CVSS

7.2AI Score

0.0004EPSS

2024-05-15 05:28 PM
9
mssecure
mssecure

Threat actors misusing Quick Assist in social engineering attacks leading to ransomware

June 2024 update: At the end of May 2024, Microsoft Threat Intelligence observed Storm-1811 using Microsoft Teams as another vector to contact target users. Microsoft assesses that the threat actor uses Teams to send messages and initiate calls in an attempt to impersonate IT or help desk...

7.7AI Score

2024-05-15 04:00 PM
6
githubexploit
githubexploit

Exploit for CVE-2024-22026

CVE-2024-22026 **Exploit POC for CVE-2024-22026 affecting...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-15 11:20 AM
262
kitploit
kitploit

Hakuin - A Blazing Fast Blind SQL Injection Optimization And Automation Framework

Hakuin is a Blind SQL Injection (BSQLI) optimization and automation framework written in Python 3. It abstracts away the inference logic and allows users to easily and efficiently extract databases (DB) from vulnerable web applications. To speed up the process, Hakuin utilizes a variety of...

8.2AI Score

2024-05-15 01:56 AM
12
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1644-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1644-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi: return -ENOMEM if...

7.8CVSS

6.9AI Score

EPSS

2024-05-15 12:00 AM
9
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6766-2)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6766-2 advisory. In the Linux kernel, the following vulnerability has been resolved: net: prevent mss overflow in skb_segment() Once again syzbot is able...

7.8CVSS

7.5AI Score

EPSS

2024-05-15 12:00 AM
6
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-206.153.7] - mmc: core: Initialize mmc_blk_ioc_data (Mikko Rapeli) - ahci: asm1064: asm1166: don't limit reported ports (Conrad Kostecki) - mmc: core: Fix switch on gp3 partition (Dominique Martinet) - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (Michael....

8.3AI Score

EPSS

2024-05-15 12:00 AM
7
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1641-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1641-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single...

7.8CVSS

7.6AI Score

EPSS

2024-05-15 12:00 AM
5
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8)

The version of AOS installed on the remote host is prior to 6.8. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-6.8 advisory. Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in...

9.8CVSS

9.4AI Score

0.123EPSS

2024-05-15 12:00 AM
7
nessus
nessus

Cisco Integrated Management Controller Web-Based Management Interface Command Injection (cisco-sa-cimc-cmd-inj-bLuPcb)

According to its self-reported version, the Cisco Integrated Management Controller Web-Based Management Interface is affected by a command injection vulnerability. Due to insufficient user input validation, an authenticated, remote attacker with Administrator-level privileges could perform command....

8.7CVSS

7.9AI Score

0.0004EPSS

2024-05-15 12:00 AM
11
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1642-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1642-1 advisory. In the Linux kernel, the following vulnerability has been resolved: openvswitch: fix stack OOB read while fragmenting IPv4...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-05-15 12:00 AM
9
nvd
nvd

CVE-2022-28132

The T-Soft E-Commerce 4 web application is susceptible to SQL injection (SQLi) attacks when authenticated as an admin or privileged user. This vulnerability allows attackers to access and manipulate the database through crafted requests. By exploiting this flaw, attackers can bypass authentication....

6.8AI Score

EPSS

2024-05-14 09:15 PM
cve
cve

CVE-2022-28132

The T-Soft E-Commerce 4 web application is susceptible to SQL injection (SQLi) attacks when authenticated as an admin or privileged user. This vulnerability allows attackers to access and manipulate the database through crafted requests. By exploiting this flaw, attackers can bypass authentication....

7AI Score

EPSS

2024-05-14 09:15 PM
25
cve
cve

CVE-2024-1630

Path traversal vulnerability in “getAllFolderContents” function of Common Service Desktop, a GE HealthCare ultrasound device...

7.7CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:15 PM
29
cve
cve

CVE-2024-1629

Path traversal vulnerability in “deleteFiles” function of Common Service Desktop, a GE HealthCare ultrasound device...

6.2CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:15 PM
23
cve
cve

CVE-2024-34717

PrestaShop is an open source e-commerce web application. In PrestaShop 8.1.5, any invoice can be downloaded from front-office in anonymous mode, by supplying a random secure_key parameter in the url. This issue is patched in version 8.1.6. No known workarounds are...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-05-14 04:17 PM
28
nvd
nvd

CVE-2024-34716

PrestaShop is an open source e-commerce web application. A cross-site scripting (XSS) vulnerability that only affects PrestaShops with customer-thread feature flag enabled is present starting from PrestaShop 8.1.0 and prior to PrestaShop 8.1.6. When the customer thread feature flag is enabled...

9.6CVSS

8.2AI Score

0.0004EPSS

2024-05-14 04:17 PM
cve
cve

CVE-2024-34716

PrestaShop is an open source e-commerce web application. A cross-site scripting (XSS) vulnerability that only affects PrestaShops with customer-thread feature flag enabled is present starting from PrestaShop 8.1.0 and prior to PrestaShop 8.1.6. When the customer thread feature flag is enabled...

9.6CVSS

8AI Score

0.0004EPSS

2024-05-14 04:17 PM
28
nvd
nvd

CVE-2024-34717

PrestaShop is an open source e-commerce web application. In PrestaShop 8.1.5, any invoice can be downloaded from front-office in anonymous mode, by supplying a random secure_key parameter in the url. This issue is patched in version 8.1.6. No known workarounds are...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-05-14 04:17 PM
cve
cve

CVE-2024-1628

OS command injection vulnerabilities in GE HealthCare ultrasound...

8.4CVSS

7.7AI Score

0.0004EPSS

2024-05-14 04:16 PM
35
cve
cve

CVE-2024-1486

Elevation of privileges via misconfigured access control list in GE HealthCare ultrasound...

7.4CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:15 PM
22
cvelist
cvelist

CVE-2024-34717 Anonymous PrestaShop customer can download other customers' invoices

PrestaShop is an open source e-commerce web application. In PrestaShop 8.1.5, any invoice can be downloaded from front-office in anonymous mode, by supplying a random secure_key parameter in the url. This issue is patched in version 8.1.6. No known workarounds are...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-05-14 03:47 PM
1
vulnrichment
vulnrichment

CVE-2024-34717 Anonymous PrestaShop customer can download other customers' invoices

PrestaShop is an open source e-commerce web application. In PrestaShop 8.1.5, any invoice can be downloaded from front-office in anonymous mode, by supplying a random secure_key parameter in the url. This issue is patched in version 8.1.6. No known workarounds are...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:47 PM
Total number of security vulnerabilities147438