Lucene search

K

RD55UP06-V, Security Vulnerabilities

redhatcve
redhatcve

CVE-2021-47486

In the Linux kernel, the following vulnerability has been resolved: riscv, bpf: Fix potential NULL dereference The bpf_jit_binary_free() function requires a non-NULL argument. When the RISC-V BPF JIT fails to converge in NR_JIT_ITERATIONS steps, jit_data->header will be NULL, which triggers a NU...

6.4AI Score

0.0004EPSS

2024-05-23 11:07 AM
2
nuclei
nuclei

QloApps 1.6.0 - SQL Injection

An unauthenticated Time-Based SQL injection found in Webkul QloApps 1.6.0 via GET parameters date_from, date_to, and id_product allows a remote attacker to retrieve the contents of an entire...

7.5CVSS

7.9AI Score

0.007EPSS

2024-05-23 04:09 AM
9
nessus
nessus

RHEL 8 : perl:5.32 (RHSA-2024:3128)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3128 advisory. Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Security Fix(es): *...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-05-23 12:00 AM
20
nessus
nessus

openSUSE 15 Security Update : gitui (openSUSE-SU-2024:0135-1)

The remote openSUSE 15 host has a package installed that is affected by a vulnerability as referenced in the openSUSE- SU-2024:0135-1 advisory. - update to version 0.26.2: * respect configuration for remote when fetching (also applies to pulling) * add : character to sign-off trailer...

5.9CVSS

8AI Score

0.963EPSS

2024-05-23 12:00 AM
2
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[4.18.0-553.OL8] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with...

9.8CVSS

8AI Score

EPSS

2024-05-23 12:00 AM
11
openvas
openvas

openSUSE: Security Advisory for gitui (openSUSE-SU-2024:0135-1)

The remote host is missing an update for...

5.9CVSS

6.8AI Score

0.963EPSS

2024-05-23 12:00 AM
cve
cve

CVE-2024-29421

xmedcon 0.23.0 and fixed in v.0.24.0 is vulnerable to Buffer Overflow via libs/dicom/basic.c which allows an attacker to execute arbitrary...

7.5AI Score

EPSS

2024-05-22 06:15 PM
24
nvd
nvd

CVE-2024-29421

xmedcon 0.23.0 and fixed in v.0.24.0 is vulnerable to Buffer Overflow via libs/dicom/basic.c which allows an attacker to execute arbitrary...

7.2AI Score

EPSS

2024-05-22 06:15 PM
cve
cve

CVE-2021-47486

In the Linux kernel, the following vulnerability has been resolved: riscv, bpf: Fix potential NULL dereference The bpf_jit_binary_free() function requires a non-NULL argument. When the RISC-V BPF JIT fails to converge in NR_JIT_ITERATIONS steps, jit_data->header will be NULL, which triggers a NU...

6.6AI Score

0.0004EPSS

2024-05-22 09:15 AM
30
nvd
nvd

CVE-2021-47486

In the Linux kernel, the following vulnerability has been resolved: riscv, bpf: Fix potential NULL dereference The bpf_jit_binary_free() function requires a non-NULL argument. When the RISC-V BPF JIT fails to converge in NR_JIT_ITERATIONS steps, jit_data->header will be NULL, which triggers a NU...

6.3AI Score

0.0004EPSS

2024-05-22 09:15 AM
2
debiancve
debiancve

CVE-2021-47486

In the Linux kernel, the following vulnerability has been resolved: riscv, bpf: Fix potential NULL dereference The bpf_jit_binary_free() function requires a non-NULL argument. When the RISC-V BPF JIT fails to converge in NR_JIT_ITERATIONS steps, jit_data->header will be NULL, which triggers a...

6.5AI Score

0.0004EPSS

2024-05-22 09:15 AM
3
vulnrichment
vulnrichment

CVE-2021-47486 riscv, bpf: Fix potential NULL dereference

In the Linux kernel, the following vulnerability has been resolved: riscv, bpf: Fix potential NULL dereference The bpf_jit_binary_free() function requires a non-NULL argument. When the RISC-V BPF JIT fails to converge in NR_JIT_ITERATIONS steps, jit_data->header will be NULL, which triggers a NU...

6.7AI Score

0.0004EPSS

2024-05-22 08:19 AM
2
cvelist
cvelist

CVE-2021-47486 riscv, bpf: Fix potential NULL dereference

In the Linux kernel, the following vulnerability has been resolved: riscv, bpf: Fix potential NULL dereference The bpf_jit_binary_free() function requires a non-NULL argument. When the RISC-V BPF JIT fails to converge in NR_JIT_ITERATIONS steps, jit_data->header will be NULL, which triggers a NU...

6.3AI Score

0.0004EPSS

2024-05-22 08:19 AM
1
redhat
redhat

(RHSA-2024:3128) Moderate: perl:5.32 security update

Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Security Fix(es): perl: Write past buffer end via illegal user-defined Unicode property (CVE-2023-47038) For more details about the security issue(s), including the impact, a...

7.2AI Score

0.0004EPSS

2024-05-22 06:35 AM
34
ubuntucve
ubuntucve

CVE-2024-29421

xmedcon 0.23.0 and fixed in v.0.24.0 is vulnerable to Buffer Overflow via libs/dicom/basic.c which allows an attacker to execute arbitrary...

7.9AI Score

EPSS

2024-05-22 12:00 AM
1
nessus
nessus

CentOS 8 : vorbis-tools (CESA-2024:3095)

The remote CentOS Linux 8 host has a package installed that is affected by a vulnerability as referenced in the CESA-2024:3095 advisory. Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a local attacker to execute arbitrary code and cause a denial of service during the conversion...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-22 12:00 AM
1
almalinux
almalinux

Moderate: perl:5.32 security update

Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Security Fix(es): perl: Write past buffer end via illegal user-defined Unicode property (CVE-2023-47038) For more details about the security issue(s), including the impact, a...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-05-22 12:00 AM
5
packetstorm

7.1AI Score

0.003EPSS

2024-05-22 12:00 AM
184
openvas
openvas

Huawei YunShan OS Detection (SSH Login)

SSH login-based detection of Huawei YunShan OS based network devices (including the underlying hardware device and...

7.4AI Score

2024-05-22 12:00 AM
4
nessus
nessus

CentOS 8 : frr (CESA-2024:2981)

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2024:2981 advisory. An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub() function....

7.5CVSS

6.9AI Score

0.005EPSS

2024-05-22 12:00 AM
2
ubuntucve
ubuntucve

CVE-2021-47486

In the Linux kernel, the following vulnerability has been resolved: riscv, bpf: Fix potential NULL dereference The bpf_jit_binary_free() function requires a non-NULL argument. When the RISC-V BPF JIT fails to converge in NR_JIT_ITERATIONS steps, jit_data->header will be NULL, which triggers a NU...

6.5AI Score

0.0004EPSS

2024-05-22 12:00 AM
1
githubexploit
githubexploit

Exploit for Incorrect Authorization in Canonical Ubuntu Linux

Ubuntu Privilege Escalation: CVE-2023-2640 and CVE-2023-32629...

7.8CVSS

6.5AI Score

0.002EPSS

2024-05-21 11:39 PM
201
cve
cve

CVE-2024-31756

An issue in MarvinTest Solutions Hardware Access Driver v.5.0.3.0 and before and fixed in v.5.0.4.0 allows a local attacker to escalate privileges via the Hw65.sys...

7.2AI Score

EPSS

2024-05-21 08:15 PM
25
nvd
nvd

CVE-2024-31756

An issue in MarvinTest Solutions Hardware Access Driver v.5.0.3.0 and before and fixed in v.5.0.4.0 allows a local attacker to escalate privileges via the Hw65.sys...

6.5AI Score

EPSS

2024-05-21 08:15 PM
nvd
nvd

CVE-2024-31757

An issue in TeraByte Unlimited Image for Windows v.3.64.0.0 and before and fixed in v.4.0.0.0 allows a local attacker to escalate privileges via the TBOFLHelper64.sys and TBOFLHelper.sys...

6.6AI Score

EPSS

2024-05-21 06:15 PM
cve
cve

CVE-2024-31757

An issue in TeraByte Unlimited Image for Windows v.3.64.0.0 and before and fixed in v.4.0.0.0 allows a local attacker to escalate privileges via the TBOFLHelper64.sys and TBOFLHelper.sys...

6.9AI Score

EPSS

2024-05-21 06:15 PM
30
cve
cve

CVE-2023-52795

In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix use after free in vhost_vdpa_probe() The put_device() calls vhost_vdpa_release_dev() which calls ida_simple_remove() and frees "v". So this call to ida_simple_remove() is a use after free and a double...

6.9AI Score

0.0004EPSS

2024-05-21 04:15 PM
24
nvd
nvd

CVE-2023-52795

In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix use after free in vhost_vdpa_probe() The put_device() calls vhost_vdpa_release_dev() which calls ida_simple_remove() and frees "v". So this call to ida_simple_remove() is a use after free and a double...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
debiancve
debiancve

CVE-2023-52795

In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix use after free in vhost_vdpa_probe() The put_device() calls vhost_vdpa_release_dev() which calls ida_simple_remove() and frees "v". So this call to ida_simple_remove() is a use after free and a double...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
2
vulnrichment
vulnrichment

CVE-2023-52795 vhost-vdpa: fix use after free in vhost_vdpa_probe()

In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix use after free in vhost_vdpa_probe() The put_device() calls vhost_vdpa_release_dev() which calls ida_simple_remove() and frees "v". So this call to ida_simple_remove() is a use after free and a double...

7AI Score

0.0004EPSS

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52795 vhost-vdpa: fix use after free in vhost_vdpa_probe()

In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix use after free in vhost_vdpa_probe() The put_device() calls vhost_vdpa_release_dev() which calls ida_simple_remove() and frees "v". So this call to ida_simple_remove() is a use after free and a double...

6.6AI Score

0.0004EPSS

2024-05-21 03:31 PM
githubexploit
githubexploit

Exploit for CVE-2024-27956

CVE-2024-27956-RCE A PoC for CVE-2024-27956, a SQL Injection...

9.9AI Score

0.001EPSS

2024-05-21 02:55 PM
491
nvd
nvd

CVE-2023-3942

An 'SQL Injection' vulnerability, due to improper neutralization of special elements used in SQL commands, exists in ZKTeco-based OEM devices. This vulnerability allows an attacker to, in some cases, impersonate another user or perform unauthorized actions. In other instances, it enables the...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-21 01:15 PM
cve
cve

CVE-2023-3942

An 'SQL Injection' vulnerability, due to improper neutralization of special elements used in SQL commands, exists in ZKTeco-based OEM devices. This vulnerability allows an attacker to, in some cases, impersonate another user or perform unauthorized actions. In other instances, it enables the...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-05-21 01:15 PM
31
vulnrichment
vulnrichment

CVE-2023-3942 Multiple SQLi in ZkTeco-based OEM devices

An 'SQL Injection' vulnerability, due to improper neutralization of special elements used in SQL commands, exists in ZKTeco-based OEM devices. This vulnerability allows an attacker to, in some cases, impersonate another user or perform unauthorized actions. In other instances, it enables the...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-05-21 12:23 PM
2
cvelist
cvelist

CVE-2023-3942 Multiple SQLi in ZkTeco-based OEM devices

An 'SQL Injection' vulnerability, due to improper neutralization of special elements used in SQL commands, exists in ZKTeco-based OEM devices. This vulnerability allows an attacker to, in some cases, impersonate another user or perform unauthorized actions. In other instances, it enables the...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-21 12:23 PM
githubexploit
githubexploit

Exploit for Use of Hard-coded Credentials in Dlink Dns-320L Firmware

Dinkleberry 🫐 Are you one of the 92,000+ people1...

7.8AI Score

2024-05-21 08:40 AM
124
ubuntucve
ubuntucve

CVE-2023-52795

In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix use after free in vhost_vdpa_probe() The put_device() calls vhost_vdpa_release_dev() which calls ida_simple_remove() and frees "v". So this call to ida_simple_remove() is a use after free and a double...

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
osv
osv

MiguelCastillo @bit/loader Prototype Pollution issue

A Prototype Pollution issue in MiguelCastillo @bit/loader v.10.0.3 allows an attacker to execute arbitrary code via the M function e argument in...

7.7AI Score

EPSS

2024-05-20 06:31 PM
3
github
github

json-schema-ref-parser Prototype Pollution issue

A Prototype Pollution issue in API Dev Tools json-schema-ref-parser v.11.0.0 and v.11.1.0 allows a remote attacker to execute arbitrary code via the bundle(), parse(), resolve(), dereference()...

8.1AI Score

EPSS

2024-05-20 06:31 PM
9
github
github

MiguelCastillo @bit/loader Prototype Pollution issue

A Prototype Pollution issue in MiguelCastillo @bit/loader v.10.0.3 allows an attacker to execute arbitrary code via the M function e argument in...

8AI Score

EPSS

2024-05-20 06:31 PM
2
osv
osv

json-schema-ref-parser Prototype Pollution issue

A Prototype Pollution issue in API Dev Tools json-schema-ref-parser v.11.0.0 and v.11.1.0 allows a remote attacker to execute arbitrary code via the bundle(), parse(), resolve(), dereference()...

7.8AI Score

EPSS

2024-05-20 06:31 PM
1
cve
cve

CVE-2024-31714

Buffer Overflow vulnerability in Waxlab wax v.0.9-3 and before allows an attacker to cause a denial of service via the Lua library...

6.7AI Score

EPSS

2024-05-20 06:15 PM
48
cve
cve

CVE-2024-29651

A Prototype Pollution issue in API Dev Tools json-schema-ref-parser v.11.0.0 and v.11.1.0 allows a remote attacker to execute arbitrary code via the bundle(),parse(),resolve(),dereference()...

7.7AI Score

EPSS

2024-05-20 06:15 PM
38
nvd
nvd

CVE-2024-24293

A Prototype Pollution issue in MiguelCastillo @bit/loader v.10.0.3 allows an attacker to execute arbitrary code via the M function e argument in...

7.4AI Score

EPSS

2024-05-20 06:15 PM
nvd
nvd

CVE-2024-31714

Buffer Overflow vulnerability in Waxlab wax v.0.9-3 and before allows an attacker to cause a denial of service via the Lua library...

6.5AI Score

EPSS

2024-05-20 06:15 PM
cve
cve

CVE-2024-24293

A Prototype Pollution issue in MiguelCastillo @bit/loader v.10.0.3 allows an attacker to execute arbitrary code via the M function e argument in...

7.7AI Score

EPSS

2024-05-20 06:15 PM
30
nvd
nvd

CVE-2024-29651

A Prototype Pollution issue in API Dev Tools json-schema-ref-parser v.11.0.0 and v.11.1.0 allows a remote attacker to execute arbitrary code via the bundle(),parse(),resolve(),dereference()...

7.4AI Score

EPSS

2024-05-20 06:15 PM
githubexploit

6.5CVSS

7.2AI Score

0.022EPSS

2024-05-20 05:41 PM
15
cve
cve

CVE-2024-24294

A Prototype Pollution issue in Blackprint @blackprint/engine v.0.9.0 allows an attacker to execute arbitrary code via the _utils.setDeepProperty function of...

7.7AI Score

EPSS

2024-05-20 05:15 PM
31
Total number of security vulnerabilities84694