Lucene search

K

Quidway S2700,Quidway S5300,Quidway S5700,S2300,S2700,S5300,S5700,S600-E,S6300,S6700 Security Vulnerabilities

nvd
nvd

CVE-2024-20990

Vulnerability in the Oracle Applications Technology product of Oracle E-Business Suite (component: Templates). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

5.3CVSS

4.8AI Score

0.0005EPSS

2024-04-16 10:15 PM
cvelist
cvelist

CVE-2024-31759

An issue in sanluan PublicCMS v.4.0.202302.e allows an attacker to escalate privileges via the change password...

7.1AI Score

0.0004EPSS

2024-04-16 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : emacs (SUSE-SU-2024:1294-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1294-1 advisory. In Emacs before 29.3, Gnus treats inline MIME contents as trusted. (CVE-2024-30203) In...

6.5AI Score

0.0005EPSS

2024-04-16 12:00 AM
4
osv
osv

gix-transport indirect code execution via malicious username

Summary gix-transport does not check the username part of a URL for text that the external ssh program would interpret as an option. A specially crafted clone URL can smuggle options to SSH. The possibilities are syntactically limited, but if a malicious clone URL is used by an application whose...

6.4CVSS

8.3AI Score

0.0004EPSS

2024-04-15 07:33 PM
5
github
github

gix-transport indirect code execution via malicious username

Summary gix-transport does not check the username part of a URL for text that the external ssh program would interpret as an option. A specially crafted clone URL can smuggle options to SSH. The possibilities are syntactically limited, but if a malicious clone URL is used by an application whose...

6.4CVSS

8.3AI Score

0.0004EPSS

2024-04-15 07:33 PM
9
thn
thn

AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead

Imagine a world where the software that powers your favorite apps, secures your online transactions, and keeps your digital life could be outsmarted and taken over by a cleverly disguised piece of code. This isn't a plot from the latest cyber-thriller; it's actually been a reality for years now....

8.3AI Score

2024-04-15 01:30 PM
10
packetstorm

9.8CVSS

7.4AI Score

0.959EPSS

2024-04-15 12:00 AM
133
packetstorm

7.4AI Score

2024-04-15 12:00 AM
55
zdt
zdt

CrushFTP Remote Code Execution Exploit

This Metasploit exploit module leverages an improperly controlled modification of dynamically-determined object attributes vulnerability (CVE-2023-43177) to achieve unauthenticated remote code execution. This affects CrushFTP versions prior to 10.5.1. It is possible to set some user's session...

9.8CVSS

8.8AI Score

0.959EPSS

2024-04-15 12:00 AM
59
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

CVE-2024-3400 ``` import os,base64,time systempth =...

10CVSS

9.8AI Score

0.957EPSS

2024-04-14 03:16 PM
134
thn
thn

U.S. Treasury Hamas Spokesperson for Cyber Influence Operations

The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Friday announced sanctions against an official associated with Hamas for his involvement in cyber influence operations. Hudhayfa Samir 'Abdallah al-Kahlut, 39, also known as Abu Ubaida, has served as the public spokesperson.....

7.3AI Score

2024-04-13 01:58 PM
13
osv
osv

gix-transport indirect code execution via malicious username

Summary gix-transport does not check the username part of a URL for text that the external ssh program would interpret as an option. A specially crafted clone URL can smuggle options to SSH. The possibilities are syntactically limited, but if a malicious clone URL is used by an application whose...

6.4CVSS

8.3AI Score

0.0004EPSS

2024-04-13 12:00 PM
6
nessus
nessus

Debian dsa-5658 : affs-modules-6.1.0-11-4kc-malta-di - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5658 advisory. A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in...

8CVSS

7.6AI Score

EPSS

2024-04-13 12:00 AM
30
ibm
ibm

Security Bulletin: Order Management is subject to various OS vulnerabilites which could have allowed attacker various entry points into application.

Summary Order Management has updated the container OS version and remediated to the point of code freeze. This bulletin identifies the steps to take to address the vulnerabilities by updating to the very latest OS version. Vulnerability Details ** CVEID: CVE-2022-2923 DESCRIPTION: **Vim is...

9.8CVSS

10AI Score

0.024EPSS

2024-04-12 05:49 PM
9
metasploit
metasploit

FortiNet FortiClient Endpoint Management Server FCTID SQLi to RCE

An SQLi injection vulnerability exists in FortiNet FortiClient EMS (Endpoint Management Server). FortiClient EMS serves as an endpoint management solution tailored for enterprises, offering a centralized platform for overseeing enrolled endpoints. The SQLi is vulnerability is due to user...

9.8CVSS

9.9AI Score

0.711EPSS

2024-04-12 05:00 PM
47
thn
thn

Code Keepers: Mastering Non-Human Identity Management

Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database...

7.2AI Score

2024-04-12 11:13 AM
19
thn
thn

Sneaky Credit Card Skimmer Disguised as Harmless Facebook Tracker

Cybersecurity researchers have discovered a credit card skimmer that's concealed within a fake Meta Pixel tracker script in an attempt to evade detection. Sucuri said that the malware is injected into websites through tools that allow for custom code, such as WordPress plugins like Simple Custom...

7.3AI Score

2024-04-12 05:09 AM
20
packetstorm

9.8CVSS

7.4AI Score

0.804EPSS

2024-04-12 12:00 AM
107
nessus
nessus

Cisco IOS Software Locator ID Separation Protocol DoS (cisco-sa-lisp-3gYXs3qP)

According to its self-reported version, Cisco IOS is affected by a vulnerability. A vulnerability in the Locator ID Separation Protocol (LISP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload....

8.6CVSS

7AI Score

0.0004EPSS

2024-04-12 12:00 AM
9
exploitdb

9.8CVSS

7.4AI Score

EPSS

2024-04-12 12:00 AM
74
zdt
zdt

Gibbon School Platform Authenticated PHP Deserialization Exploit

A Remote Code Execution vulnerability in Gibbon online school platform version 26.0.00 and lower allows remote authenticated users to conduct PHP deserialization attacks via columnOrder in a POST request to the endpoint /modules/System%20Admin/import_run.php&type=externalAssessment&step=4. As it...

8.7AI Score

0.179EPSS

2024-04-12 12:00 AM
79
zdt

9.8CVSS

7.4AI Score

0.804EPSS

2024-04-12 12:00 AM
73
ibm
ibm

Security Bulletin: IBM QRadar SIEM contains multiple vulnerabilities

Summary IBM QRadar SIEM includes vulnerable components (e.g., framework libraries) that could be identified and exploited with automated tools. These have been addressed in the update. Vulnerability Details ** CVEID: CVE-2023-34967 DESCRIPTION: **Samba is vulnerable to a denial of service, caused.....

9.8CVSS

10AI Score

0.963EPSS

2024-04-11 06:19 PM
24
openbugbounty
openbugbounty

e-pickup.in Cross Site Scripting vulnerability OBB-3916935

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-11 03:56 PM
5
openbugbounty
openbugbounty

e-luxmobile.com Cross Site Scripting vulnerability OBB-3916933

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-11 03:55 PM
3
openbugbounty
openbugbounty

e-norm.se Cross Site Scripting vulnerability OBB-3916934

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-11 03:55 PM
5
aix
aix

AIX is vulnerable to email spoofing due to sendmail (CVE-2023-51765)

IBM SECURITY ADVISORY First Issued: Thu Apr 11 15:33:45 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/sendmail_advisory4.asc Security Bulletin: AIX is vulnerable to email spoofing due to sendmail (CVE-2023-51765)...

5.3CVSS

5.8AI Score

0.002EPSS

2024-04-11 03:33 PM
37
githubexploit
githubexploit

Exploit for CVE-2024-31777

CVE-2024-31777 | GUnet OpenEclass E-learning platform...

7.5AI Score

0.001EPSS

2024-04-11 01:48 PM
85
githubexploit
githubexploit

Exploit for CVE-2024-31777

CVE-2024-31777 | GUnet OpenEclass E-learning platform...

7.5AI Score

0.001EPSS

2024-04-11 01:48 PM
110
openbugbounty
openbugbounty

e-darwin.fr Cross Site Scripting vulnerability OBB-3915802

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-11 11:35 AM
7
schneier
schneier

Backdoor in XZ Utils That Almost Happened

Last week, the Internet dodged a major nation-state attack that would have had catastrophic cybersecurity repercussions worldwide. It’s a catastrophe that didn’t happen, so it won’t get much attention--but it should. There’s an important moral to the story of the attack and its discovery: The...

7.6AI Score

2024-04-11 11:01 AM
12
openbugbounty
openbugbounty

e-commerce-live.com Cross Site Scripting vulnerability OBB-3914844

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-11 07:54 AM
2
openbugbounty
openbugbounty

e-temps.ch Cross Site Scripting vulnerability OBB-3914551

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-11 06:46 AM
3
openbugbounty
openbugbounty

e-heiniger.ch Cross Site Scripting vulnerability OBB-3914241

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-11 05:36 AM
4
zdt
zdt

GUnet OpenEclass E-learning 3.15 File Upload / Command Execution Exploit

GUnet OpenEclass E-learning platform version 3.15 suffers from an unrestricted file upload vulnerability in certbadge.php that allows for remote command...

7.7AI Score

0.001EPSS

2024-04-11 12:00 AM
73
packetstorm

7.4AI Score

0.001EPSS

2024-04-11 12:00 AM
72
githubexploit
githubexploit

Exploit for File Descriptor Leak in Linuxfoundation Runc

CVE-2024-21626 Overview This repository contains code...

8.6CVSS

8.8AI Score

0.051EPSS

2024-04-10 09:12 AM
85
thn
thn

Microsoft Fixes 149 Flaws in Huge April Patch Release, Zero-Days Included

Microsoft has released security updates for the month of April 2024 to remediate a record 149 flaws, two of which have come under active exploitation in the wild. Of the 149 flaws, three are rated Critical, 142 are rated Important, three are rated Moderate, and one is rated Low in severity. The...

9CVSS

9AI Score

0.005EPSS

2024-04-10 04:57 AM
41
redos
redos

ROS-20240410-20

A vulnerability in e-Tugra root certificates of SSL Certifi's SSL certificate validation package is related to with insufficient data authentication. Exploitation of the vulnerability could allow an attacker, acting remotely to execute a man-in-the-middle...

9.8CVSS

7.3AI Score

0.001EPSS

2024-04-10 12:00 AM
11
ibm
ibm

Security Bulletin: IBM QRadar App SDK for IBM QRadar SIEM is vulnerable to using components with known vulnerabilities

Summary The product includes vulnerable components (e.g., framework libraries) that might be identified and exploited with automated tools. IBM has addressed the vulnerabilities. This product is only used by IBM QRadar SIEM app developers and external business partners and is not relevant for...

9.8CVSS

7.9AI Score

0.963EPSS

2024-04-09 06:57 PM
4
mskb
mskb

Description of the security update for SharePoint Server Subscription Edition: April 9, 2024 (KB5002581)

Description of the security update for SharePoint Server Subscription Edition: April 9, 2024 (KB5002581) Summary This security update resolves a Microsoft SharePoint Server spoofing vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures...

6.8CVSS

6.9AI Score

0.001EPSS

2024-04-09 07:00 AM
11
nessus
nessus

SUSE SLES12 Security Update : postfix (SUSE-SU-2024:1149-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1149-1 advisory. Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and...

5.3CVSS

6.9AI Score

0.003EPSS

2024-04-09 12:00 AM
7
wallarmlab
wallarmlab

Top 3 API Leaks Identified by Cybersecurity & InfoSec Experts

APIs (Application Programming Interfaces) have proliferated widely, which increases their susceptibility to various vulnerabilities. In the realm of web applications, prime examples that stand out are SOAP (Simple Object Access Protocol) and Representational State Transfer (REST) APIs. Due to...

8.2AI Score

2024-04-08 03:21 PM
7
cve
cve

CVE-2024-31205

Saleor is an e-commerce platform. Starting in version 3.10.0 and prior to versions 3.14.64, 3.15.39, 3.16.39, 3.17.35, 3.18.31, and 3.19.19, an attacker may bypass cross-set request forgery (CSRF) validation when calling refresh token mutation with empty string. When a user provides an empty...

4.2CVSS

7AI Score

0.0004EPSS

2024-04-08 03:15 PM
33
osv
osv

CVE-2024-31205

Saleor is an e-commerce platform. Starting in version 3.10.0 and prior to versions 3.14.64, 3.15.39, 3.16.39, 3.17.35, 3.18.31, and 3.19.19, an attacker may bypass cross-set request forgery (CSRF) validation when calling refresh token mutation with empty string. When a user provides an empty...

4.2CVSS

7.1AI Score

0.0004EPSS

2024-04-08 03:15 PM
4
nvd
nvd

CVE-2024-31205

Saleor is an e-commerce platform. Starting in version 3.10.0 and prior to versions 3.14.64, 3.15.39, 3.16.39, 3.17.35, 3.18.31, and 3.19.19, an attacker may bypass cross-set request forgery (CSRF) validation when calling refresh token mutation with empty string. When a user provides an empty...

4.2CVSS

4.6AI Score

0.0004EPSS

2024-04-08 03:15 PM
2
cvelist
cvelist

CVE-2024-31205 Saleor CSRF bypass in refreshToken mutation

Saleor is an e-commerce platform. Starting in version 3.10.0 and prior to versions 3.14.64, 3.15.39, 3.16.39, 3.17.35, 3.18.31, and 3.19.19, an attacker may bypass cross-set request forgery (CSRF) validation when calling refresh token mutation with empty string. When a user provides an empty...

4.2CVSS

4.9AI Score

0.0004EPSS

2024-04-08 02:26 PM
Total number of security vulnerabilities147419