Lucene search

K

SIMATIC ET200ecoPN, DI 16x24VDC, M12-L Security Vulnerabilities

nessus
nessus

Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-079-03)

The version of mozilla-thunderbird installed on the remote host is prior to 115.9.0. It is, therefore, affected by multiple vulnerabilities as referenced in the SSA:2024-079-03 advisory. NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could ...

7.5CVSS

8.6AI Score

0.001EPSS

2024-03-19 12:00 AM
9
nessus
nessus

Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-079-02)

The version of mozilla-firefox installed on the remote host is prior to 115.9.0esr. It is, therefore, affected by multiple vulnerabilities as referenced in the SSA:2024-079-02 advisory. NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could ...

7.5CVSS

8.7AI Score

0.001EPSS

2024-03-19 12:00 AM
6
nessus
nessus

Debian dsa-5641 : fontforge - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5641 advisory. Splinefont in FontForge through 20230101 allows command injection via crafted filenames. (CVE-2024-25081) Splinefont in FontForge through 20230101 allows...

7.4AI Score

0.0004EPSS

2024-03-19 12:00 AM
5
nessus
nessus

Slackware Linux 15.0 / current gnutls Multiple Vulnerabilities (SSA:2024-079-01)

The version of gnutls installed on the remote host is prior to 3.8.4. It is, therefore, affected by multiple vulnerabilities as referenced in the SSA:2024-079-01 advisory. Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version...

5.3CVSS

5.6AI Score

0.0005EPSS

2024-03-19 12:00 AM
9
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages linux - Linux kernel linux-bluefield - Linux kernel for NVIDIA BlueField platforms linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems linux-gkeop - Linux kernel for Google Container Engine (GKE) systems linux-hwe-5.4 - Linux...

7.8CVSS

7.3AI Score

0.002EPSS

2024-03-19 12:00 AM
26
nessus
nessus

Debian dla-3764 : libecpg-compat3 - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3764 advisory. Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The...

8CVSS

7.8AI Score

0.001EPSS

2024-03-18 12:00 AM
3
nessus
nessus

Amazon Linux 2 : tomcat (ALASTOMCAT9-2024-012)

The version of tomcat installed on the remote host is prior to 9.0.83-1. It is, therefore, affected by a vulnerability as referenced in the ALAS2TOMCAT9-2024-012 advisory. Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through...

5.3CVSS

6.6AI Score

0.002EPSS

2024-03-18 12:00 AM
14
nessus
nessus

Debian dla-3765 : cacti - security update

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3765 advisory. Cacti is an open source operational monitoring and fault management framework. A defect in the sql_save function was discovered. When the column type is...

9.8CVSS

8.7AI Score

0.521EPSS

2024-03-18 12:00 AM
10
nessus
nessus

Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-6700-1)

The remote Ubuntu 14.04 LTS / 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6700-1 advisory. In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of...

7.8CVSS

7AI Score

0.002EPSS

2024-03-18 12:00 AM
14
nessus
nessus

Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 8 vulnerabilities (USN-6696-1)

The remote Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6696-1 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java...

7.4CVSS

7.2AI Score

0.001EPSS

2024-03-18 12:00 AM
5
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6701-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6701-1 advisory. A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux...

7.8CVSS

7.7AI Score

0.003EPSS

2024-03-18 12:00 AM
17
nessus
nessus

Ubuntu 22.04 LTS : Bash vulnerability (USN-6697-1)

The remote Ubuntu 22.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6697-1 advisory. A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems....

7.8CVSS

7AI Score

0.0004EPSS

2024-03-18 12:00 AM
22
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 18.04 ESM Ubuntu 16.04 ESM Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-hwe - Linux hardware enablement (HWE) kernel linux-kvm - Linux kernel for cloud environments linux-oracle - Linux kernel for Oracle Cloud systems ...

7.8CVSS

8.1AI Score

0.003EPSS

2024-03-18 12:00 AM
14
nessus
nessus

Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Vim vulnerability (USN-6698-1)

The remote Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by a vulnerability as referenced in the USN-6698-1 advisory. Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-03-18 12:00 AM
12
nessus
nessus

Debian dla-3766 : libnvpair1linux - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3766 advisory. An issue was discovered in OpenZFS through 2.0.3. When an NFS share is exported to IPv6 addresses via the sharenfs feature, there is a silent failure to...

7.5CVSS

6.8AI Score

0.002EPSS

2024-03-18 12:00 AM
8
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 16.04 ESM Ubuntu 14.04 ESM Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-kvm - Linux kernel for cloud environments linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty Details It was discovered that the...

7.8CVSS

8AI Score

0.002EPSS

2024-03-18 12:00 AM
18
nessus
nessus

Amazon Linux 2 : tomcat (ALAS-2024-2501)

The version of tomcat installed on the remote host is prior to 7.0.76-10. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2501 advisory. Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through...

5.3CVSS

6.6AI Score

0.002EPSS

2024-03-18 12:00 AM
12
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 14.04 ESM Packages linux - Linux kernel Details Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-03-18 12:00 AM
13
nessus
nessus

Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-6699-1)

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6699-1 advisory. An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4....

7.8CVSS

7.5AI Score

0.0004EPSS

2024-03-18 12:00 AM
43
nessus
nessus

Debian dla-3763 : curl - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3763 advisory. A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path...

8.8CVSS

7.7AI Score

0.002EPSS

2024-03-17 12:00 AM
12
nvd
nvd

CVE-2024-1916

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-03-15 01:15 AM
1
cve
cve

CVE-2024-1916

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
38
cve
cve

CVE-2024-1915

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
37
cve
cve

CVE-2024-1917

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
42
nvd
nvd

CVE-2024-1917

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-03-15 01:15 AM
2
nvd
nvd

CVE-2024-1915

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-03-15 01:15 AM
1
nvd
nvd

CVE-2024-0802

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.5AI Score

0.0004EPSS

2024-03-15 01:15 AM
1
cve
cve

CVE-2024-0803

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
41
nvd
nvd

CVE-2024-0803

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-03-15 01:15 AM
1
cve
cve

CVE-2024-0802

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.1AI Score

0.0004EPSS

2024-03-15 01:15 AM
59
cvelist
cvelist

CVE-2024-1917

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-15 12:02 AM
2
cvelist
cvelist

CVE-2024-1916

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-15 12:01 AM
3
cvelist
cvelist

CVE-2024-1915

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-15 12:00 AM
1
nessus
nessus

Debian dla-3761 : spip - security update

The remote Debian 10 host has a package installed that is affected by a vulnerability as referenced in the dla-3761 advisory. ecrire/public/assembler.php in SPIP before 4.1.13 and 4.2.x before 4.2.7 allows XSS because input from _request() is not restricted to safe characters such as...

6.1CVSS

6.3AI Score

0.001EPSS

2024-03-15 12:00 AM
7
mskb
mskb

Update Rollup 6 for System Center 2019 Orchestrator

Update Rollup 6 for System Center 2019 Orchestrator Applies to: System Center 2019 Orchestrator System Center 2019 Orchestrator UR1 System Center 2019 Orchestrator UR2 System Center 2019 Orchestrator UR3 Introduction This article describes the issues that have been fixed for Microsoft System...

7.2AI Score

2024-03-15 12:00 AM
18
nessus
nessus

Debian dla-3762 : unadf - security update

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3762 advisory. Stack-based buffer overflow in the extractTree function in unADF allows remote attackers to execute arbitrary code via a long pathname. (CVE-2016-1243) The...

9.8CVSS

8.5AI Score

0.066EPSS

2024-03-15 12:00 AM
9
cvelist
cvelist

CVE-2024-0803

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-14 11:59 PM
cvelist
cvelist

CVE-2024-0802

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-03-14 11:57 PM
1
ibm
ibm

Security Bulletin: AIX is vulnerable to a machine-in-the-middle attack (CVE-2023-48795), arbitrary command execution (CVE-2023-51385), and information disclosure (CVE-2023-51384) due to OpenSSH

Summary Vulnerabilities in AIX's OpenSSH could allow a remote attacker to launch a machine-in-the-middle attack (CVE-2023-48795) and execute arbitrary commands (CVE-2023-51385), and could allow a local authenticated attacker to obtain sensitive information (CVE-2023-51384). OpenSSH is used by AIX.....

6.5CVSS

7.5AI Score

0.963EPSS

2024-03-14 08:09 PM
178
openbugbounty
openbugbounty

l-s.jp Cross Site Scripting vulnerability OBB-3872945

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-14 06:30 PM
6
hackerone
hackerone

curl: CVE-2024-2466: TLS certificate check bypass with mbedTLS

Summary: Curl library has a security vulnerability where the certificate name check is bypassed when connecting to a host via its IP address. This could potentially introduce spoofing attacks or unauthorized access due to unverified server certificate. This issue only affects the Curl with...

5.3CVSS

6.6AI Score

0.008EPSS

2024-03-14 11:49 AM
52
nessus
nessus

Debian dla-3760 : node-xml2js - security update

The remote Debian 10 host has a package installed that is affected by a vulnerability as referenced in the dla-3760 advisory. xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate...

5.3CVSS

7.2AI Score

0.001EPSS

2024-03-14 12:00 AM
3
openvas
openvas

Slackware: Security Advisory (SSA:2024-073-01)

The remote host is missing an update for...

7.6AI Score

0.0004EPSS

2024-03-14 12:00 AM
6
nessus
nessus

Ubuntu 22.04 LTS / 23.10 : Expat vulnerabilities (USN-6694-1)

The remote Ubuntu 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6694-1 advisory. libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large...

7.5CVSS

8AI Score

0.001EPSS

2024-03-14 12:00 AM
12
nessus
nessus

Debian dsa-5640 : openvswitch-common - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5640 advisory. A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-03-14 12:00 AM
8
nessus
nessus

Ubuntu 16.04 LTS : python-cryptography vulnerability (USN-6673-2)

The remote Ubuntu 16.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6673-2 advisory. A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key...

7.5CVSS

6.6AI Score

0.001EPSS

2024-03-14 12:00 AM
10
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : TeX Live vulnerabilities (USN-6695-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6695-1 advisory. In axohelp.c before 1.3 in axohelp in axodraw2 before 2.1.1b, as distributed in TeXLive and other collections, sprintf is...

9.8CVSS

8.3AI Score

0.002EPSS

2024-03-14 12:00 AM
20
amazon
amazon

Important: tomcat

Issue Overview: Improper Input Validation vulnerability in Apache Tomcat. Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.81 and from 8.5.0 through 8.5.93 did not correctly parse HTTP trailer headers. A specially crafted, invalid trailer header...

5.3CVSS

7.2AI Score

0.002EPSS

2024-03-13 08:26 PM
13
slackware
slackware

[slackware-security] expat

New expat packages are available for Slackware 15.0 and -current to fix a security issue. Here are the details from the Slackware 15.0 ChangeLog: patches/packages/expat-2.6.2-i586-1_slack15.0.txz: Upgraded. Prevent billion laughs attacks with isolated use of external parsers. For more...

7.4AI Score

0.0004EPSS

2024-03-13 07:51 PM
12
osv
osv

Apache Tomcat Denial of Service due to improper input validation vulnerability for HTTP/2 requests

Denial of Service due to improper input validation vulnerability for HTTP/2 requests in Apache Tomcat. When processing an HTTP/2 request, if the request exceeded any of the configured limits for headers, the associated HTTP/2 stream was not reset until after all of the headers had been...

7.2AI Score

0.0004EPSS

2024-03-13 06:31 PM
19
Total number of security vulnerabilities94452