Lucene search

K

SIMATIC ET200ecoPN, DI 16x24VDC, M12-L Security Vulnerabilities

packetstorm

7.4AI Score

2024-05-09 12:00 AM
128
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Spreadsheet::ParseXLSX vulnerabilities (USN-6769-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6769-1 advisory. The Spreadsheet::ParseXLSX package before 0.28 for Perl can encounter an out-of-memory condition during parsing of a crafted...

6.5CVSS

7.4AI Score

0.001EPSS

2024-05-09 12:00 AM
3
packetstorm

7.4AI Score

2024-05-09 12:00 AM
123
nessus
nessus

Debian dsa-5684 : gir1.2-javascriptcoregtk-4.0 - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5684 advisory. An inconsistent user interface issue was addressed with improved state management. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and...

8.8CVSS

8.1AI Score

0.001EPSS

2024-05-09 12:00 AM
4
nessus
nessus

Debian dsa-5686 : dav1d - security update

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5686 advisory. An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame size. This can lead to memory corruption within the AV1 decoder. We...

5.9CVSS

7.7AI Score

0.0005EPSS

2024-05-09 12:00 AM
6
nessus
nessus

Debian dsa-5685 : wordpress - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5685 advisory. WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the wp_lang' parameter. This allows unauthenticated...

7.6CVSS

6.4AI Score

0.003EPSS

2024-05-09 12:00 AM
3
packetstorm

7.4AI Score

2024-05-09 12:00 AM
145
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GLib vulnerability (USN-6768-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6768-1 advisory. An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus- based client...

6.4AI Score

0.0004EPSS

2024-05-09 12:00 AM
7
aix
aix

AIX is vulnerable to a denial of service due to libxml2 (CVE-2024-25062)

IBM SECURITY ADVISORY First Issued: Wed May 8 16:18:28 CDT 2024 |Updated: Tue Jun 4 15:20:02 CDT 2024 |Update: iFix added for VIOS 3.1.4.31. The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/libxml2_advisory6.asc Security Bulletin: AIX...

7.5CVSS

6.3AI Score

0.0005EPSS

2024-05-08 04:18 PM
21
kitploit
kitploit

Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers

Description Presented at CODE BLUE 2023, this project titled Enhanced Vulnerability Hunting in WDM Drivers with Symbolic Execution and Taint Analysis introduces IOCTLance, a tool that enhances its capacity to detect various vulnerability types in Windows Driver Model (WDM) drivers. In a...

7.8AI Score

2024-05-08 12:30 PM
5
nessus
nessus

Debian dla-3810 : libapache2-mod-php7.3 - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3810 advisory. In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's...

6.5CVSS

7AI Score

0.006EPSS

2024-05-08 12:00 AM
7
nessus
nessus

Debian dsa-5683 : chromium - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5683 advisory. Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page....

7.3AI Score

0.0004EPSS

2024-05-08 12:00 AM
4
nessus
nessus

Debian dla-3811 : pypy-idna - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3811 advisory. potential DoS via resource consumption via specially crafted inputs to idna.encode() [fedora-all] (CVE-2024-3651) Note that Nessus has not tested for this issue but...

7.2AI Score

EPSS

2024-05-08 12:00 AM
5
nessus
nessus

Debian dsa-5682 : libglib2.0-0 - security update

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5682 advisory. An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus- based client subscribes to signals from a trusted system...

6.9AI Score

0.0004EPSS

2024-05-08 12:00 AM
14
osv
osv

Neo4j Cypher component mishandles IMMUTABLE privileges

The Cypher component in Neo4j before 5.19.0 mishandles IMMUTABLE...

6.9AI Score

0.0004EPSS

2024-05-07 06:30 PM
6
nessus
nessus

Ubuntu 24.04 LTS : libvirt vulnerability (USN-6763-1)

The remote Ubuntu 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6763-1 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

6.2CVSS

7AI Score

0.0004EPSS

2024-05-07 12:00 AM
3
openvas
openvas

Debian: Security Advisory (DSA-5681-1)

The remote host is missing an update for the...

8CVSS

7.3AI Score

0.0005EPSS

2024-05-07 12:00 AM
33
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : libde265 vulnerability (USN-6764-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by a vulnerability as referenced in the USN-6764-1 advisory. Buffer Overflow vulnerability in libde265 v1.0.12 allows a local attacker to cause a denial of service via the...

6.8AI Score

0.0004EPSS

2024-05-07 12:00 AM
7
nessus
nessus

Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6765-1)

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6765-1 advisory. In the Linux kernel, the following vulnerability has been resolved: apparmor: avoid crash when parsed profile name is empty When processing a packed...

7.8CVSS

7.5AI Score

EPSS

2024-05-07 12:00 AM
7
openvas
openvas

Debian: Security Advisory (DSA-5680-1)

The remote host is missing an update for the...

7.8CVSS

5.9AI Score

0.0004EPSS

2024-05-07 12:00 AM
38
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-azure-5.4 - Linux kernel...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-05-07 12:00 AM
9
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6766-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6766-1 advisory. In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix UAF issue in ksmbd_tcp_new_connection() The race is...

7.8CVSS

7.6AI Score

EPSS

2024-05-07 12:00 AM
21
nessus
nessus

Ubuntu 24.04 LTS : nghttp2 vulnerability (USN-6754-2)

The remote Ubuntu 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6754-2 advisory. nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-05-07 12:00 AM
10
nessus
nessus

Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6767-1)

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6767-1 advisory. In the Linux kernel, the following vulnerability has been resolved: net: prevent mss overflow in skb_segment() Once again syzbot is able...

7.8CVSS

6.7AI Score

0.0004EPSS

2024-05-07 12:00 AM
26
ibm
ibm

Security Bulletin: AIX is vulnerable to privilege escalation (CVE-2024-27273)

Summary Vulnerability in the AIX kernel may lead to privilege escalation (CVE-2024-27273). Vulnerability Details ** CVEID: CVE-2024-27273 DESCRIPTION: **IBM AIX's Unix domain datagram socket implementation could potentially expose applications using Unix domain datagram sockets with SO_PEERID...

8.1CVSS

7AI Score

0.0004EPSS

2024-05-06 07:08 PM
9
debian
debian

[SECURITY] [DSA 5681-1] linux security update

Debian Security Advisory DSA-5681-1 [email protected] https://www.debian.org/security/ Salvatore Bonaccorso May 06, 2024 https://www.debian.org/security/faq Package : linux CVE ID : CVE-2023-6270 CVE-2023-7042...

8CVSS

7.3AI Score

0.0005EPSS

2024-05-06 06:31 PM
19
debian
debian

[SECURITY] [DSA 5680-1] linux security update

Debian Security Advisory DSA-5680-1 [email protected] https://www.debian.org/security/ Salvatore Bonaccorso May 06, 2024 https://www.debian.org/security/faq Package : linux CVE ID : CVE-2024-26605 CVE-2024-26817...

7.8CVSS

7AI Score

0.0004EPSS

2024-05-06 05:40 PM
27
aix
aix

AIX is vulnerable to privilege escalation (CVE-2024-27273)

IBM SECURITY ADVISORY First Issued: Mon May 6 08:12:16 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/kernel_advisory7.asc Security Bulletin: AIX is vulnerable to privilege escalation (CVE-2024-27273)...

8.1CVSS

6.5AI Score

0.0004EPSS

2024-05-06 08:12 AM
56
nessus
nessus

Debian dsa-5680 : affs-modules-6.1.0-21-4kc-malta-di - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5680 advisory. In the Linux kernel, the following vulnerability has been resolved: PCI/ASPM: Fix deadlock when enabling ASPM A last minute revert in 6.7-final introduced a...

7.8CVSS

6.5AI Score

0.0004EPSS

2024-05-06 12:00 AM
12
packetstorm

7.4AI Score

2024-05-06 12:00 AM
114
nessus
nessus

Debian dsa-5681 : affs-modules-5.10.0-29-4kc-malta-di - security update

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5681 advisory. Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an...

8CVSS

8.2AI Score

0.0005EPSS

2024-05-06 12:00 AM
14
githubexploit
githubexploit

Exploit for CVE-2024-25600

Mass Upload Shell for CVE ```python python3...

10CVSS

9.6AI Score

0.001EPSS

2024-05-05 02:18 AM
185
osv
osv

Use-of-uninitialized-value in ssl_ctx_make_profiles

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=68524 Crash type: Use-of-uninitialized-value Crash state: ssl_ctx_make_profiles std::__1::__function::__func<LLVMFuzzerTestOneInput::$_39, std::__1::allocator<L...

7.2AI Score

2024-05-05 12:15 AM
3
osv
osv

Use-of-uninitialized-value in ssl_str_to_group_ids

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=68473 Crash type: Use-of-uninitialized-value Crash state: ssl_str_to_group_ids SSL_CTX_set1_groups_list std::__1::__function::__func<LLVMFuzzerTestOneInput::$_34,...

7.2AI Score

2024-05-05 12:14 AM
3
ubuntucve
ubuntucve

CVE-2024-34507

An issue was discovered in includes/CommentFormatter/CommentParser.php in MediaWiki before 1.39.7, 1.40.x before 1.40.3, and 1.41.x before 1.41.1. XSS can occur because of mishandling of the 0x1b character, as demonstrated by...

7.3AI Score

0.0004EPSS

2024-05-05 12:00 AM
6
ubuntucve
ubuntucve

CVE-2024-34506

An issue was discovered in includes/specials/SpecialMovePage.php in MediaWiki before 1.39.7, 1.40.x before 1.40.3, and 1.41.x before 1.41.1. If a user with the necessary rights to move the page opens Special:MovePage for a page with tens of thousands of subpages, then the page will exceed the...

7.2AI Score

0.0004EPSS

2024-05-05 12:00 AM
5
nessus
nessus

Debian dla-3809 : kio-sieve - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3809 advisory. In KDE libksieve before 23.03.80, kmanagesieve/session.cpp places a cleartext password in server logs because a username variable is accidentally given a password...

7.2AI Score

0.0004EPSS

2024-05-05 12:00 AM
2
nessus
nessus

Debian dla-3807 : glibc-doc - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3807 advisory. The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the...

7.7AI Score

0.0005EPSS

2024-05-04 12:00 AM
4
nessus
nessus

Debian dsa-5677 : libruby3.1 - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5677 advisory. Buffer overread vulnerability in StringIO [fedora-38] (CVE-2024-27280) RCE vulnerability with .rdoc_options in RDoc [fedora-38] (CVE-2024-27281) sp2ip...

7.6AI Score

EPSS

2024-05-04 12:00 AM
7
nessus
nessus

Debian dsa-5678 : glibc-doc - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5678 advisory. Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version...

6.9AI Score

0.0004EPSS

2024-05-04 12:00 AM
15
nessus
nessus

Debian dsa-5679 : less - security update

The remote Debian 11 / 12 host has a package installed that is affected by multiple vulnerabilities as referenced in the dsa-5679 advisory. close_altfile in filename.c in less before 606 omits shell_quote calls for LESSCLOSE. (CVE-2022-48624) less through 653 allows OS command execution via a...

7AI Score

0.0004EPSS

2024-05-04 12:00 AM
3
nessus
nessus

Debian dla-3808 : intel-microcode - security update

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3808 advisory. Protection mechanism failure in some 3rd and 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user...

6.5CVSS

7.6AI Score

0.001EPSS

2024-05-04 12:00 AM
4
cve
cve

CVE-2023-40477

RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must.....

7.8CVSS

8.1AI Score

0.001EPSS

2024-05-03 03:15 AM
3635
nvd
nvd

CVE-2023-40477

RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must.....

7.8CVSS

8AI Score

0.001EPSS

2024-05-03 03:15 AM
2
cvelist
cvelist

CVE-2023-40477 RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability

RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must.....

7.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 02:11 AM
2
githubexploit
githubexploit

Exploit for CVE-2023-6241

Exploit for CVE-2023-6241 The write up can be found...

7.3AI Score

0.0004EPSS

2024-05-02 02:17 AM
112
githubexploit
githubexploit

Exploit for CVE-2023-6241

Exploit for CVE-2023-6241 The write up can be found...

7.7AI Score

0.0004EPSS

2024-05-02 02:17 AM
284
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : PHP vulnerabilities (USN-6757-2)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6757-2 advisory. A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap...

6.5CVSS

7.2AI Score

0.006EPSS

2024-05-02 12:00 AM
8
nessus
nessus

Ubuntu 20.04 LTS : Firefox regressions (USN-6747-2)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6747-2 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

7.3AI Score

2024-05-02 12:00 AM
3
nessus
nessus

Debian dsa-5676 : chromium - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5676 advisory. Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted...

9.3AI Score

0.0004EPSS

2024-05-02 12:00 AM
6
Total number of security vulnerabilities94428