Lucene search

K

SIMATIC PC-Station Plus Security Vulnerabilities

debiancve
debiancve

CVE-2024-38594

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: move the EST lock to struct stmmac_priv Reinitialize the whole EST structure would also reset the mutex lock which is embedded in the EST structure, and then trigger the following warning. To address this, move the...

7AI Score

0.0004EPSS

2024-06-19 02:15 PM
1
debiancve
debiancve

CVE-2024-38578

In the Linux kernel, the following vulnerability has been resolved: ecryptfs: Fix buffer size for tag 66 packet The 'TAG 66 Packet Format' description is missing the cipher code and checksum fields that are packed into the message packet. As a result, the buffer allocated for the packet is 3...

7.2AI Score

0.0004EPSS

2024-06-19 02:15 PM
cve
cve

CVE-2024-38578

In the Linux kernel, the following vulnerability has been resolved: ecryptfs: Fix buffer size for tag 66 packet The 'TAG 66 Packet Format' description is missing the cipher code and checksum fields that are packed into the message packet. As a result, the buffer allocated for the packet is 3 bytes....

6.7AI Score

0.0004EPSS

2024-06-19 02:15 PM
21
nvd
nvd

CVE-2024-38578

In the Linux kernel, the following vulnerability has been resolved: ecryptfs: Fix buffer size for tag 66 packet The 'TAG 66 Packet Format' description is missing the cipher code and checksum fields that are packed into the message packet. As a result, the buffer allocated for the packet is 3 bytes....

0.0004EPSS

2024-06-19 02:15 PM
cvelist
cvelist

CVE-2024-38608 net/mlx5e: Fix netif state handling

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix netif state handling mlx5e_suspend cleans resources only if netif_device_present() returns true. However, mlx5e_resume changes the state of netif, via mlx5e_nic_enable, only if reg_state == NETREG_REGISTERED. In the....

0.0004EPSS

2024-06-19 01:56 PM
2
vulnrichment
vulnrichment

CVE-2024-38608 net/mlx5e: Fix netif state handling

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix netif state handling mlx5e_suspend cleans resources only if netif_device_present() returns true. However, mlx5e_resume changes the state of netif, via mlx5e_nic_enable, only if reg_state == NETREG_REGISTERED. In the....

6.6AI Score

0.0004EPSS

2024-06-19 01:56 PM
1
cvelist
cvelist

CVE-2024-38601 ring-buffer: Fix a race between readers and resize checks

In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Fix a race between readers and resize checks The reader code in rb_get_reader_page() swaps a new reader page into the ring buffer by doing cmpxchg on old->list.prev->next to point it to the new page. Following th...

0.0004EPSS

2024-06-19 01:48 PM
2
cvelist
cvelist

CVE-2024-38599 jffs2: prevent xattr node from overflowing the eraseblock

In the Linux kernel, the following vulnerability has been resolved: jffs2: prevent xattr node from overflowing the eraseblock Add a check to make sure that the requested xattr node size is no larger than the eraseblock minus the cleanmarker. Unlike the usual inode nodes, the xattr nodes aren't...

0.0004EPSS

2024-06-19 01:45 PM
cvelist
cvelist

CVE-2024-38595 net/mlx5: Fix peer devlink set for SF representor devlink port

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix peer devlink set for SF representor devlink port The cited patch change register devlink flow, and neglect to reflect the changes for peer devlink set logic. Peer devlink set is triggering a call trace if done after.....

0.0004EPSS

2024-06-19 01:45 PM
2
cvelist
cvelist

CVE-2024-38594 net: stmmac: move the EST lock to struct stmmac_priv

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: move the EST lock to struct stmmac_priv Reinitialize the whole EST structure would also reset the mutex lock which is embedded in the EST structure, and then trigger the following warning. To address this, move the...

0.0004EPSS

2024-06-19 01:45 PM
2
cvelist
cvelist

CVE-2024-38578 ecryptfs: Fix buffer size for tag 66 packet

In the Linux kernel, the following vulnerability has been resolved: ecryptfs: Fix buffer size for tag 66 packet The 'TAG 66 Packet Format' description is missing the cipher code and checksum fields that are packed into the message packet. As a result, the buffer allocated for the packet is 3 bytes....

0.0004EPSS

2024-06-19 01:37 PM
1
cve
cve

CVE-2024-37124

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, an attacker may create an arbitrary file in the PC where the product is...

7.1AI Score

0.0004EPSS

2024-06-19 07:15 AM
24
nvd
nvd

CVE-2024-36480

Use of hard-coded credentials issue exists in Ricoh Streamline NX PC Client ver.3.7.2 and earlier. If this vulnerability is exploited, an attacker may obtain LocalSystem Account of the PC where the product is installed. As a result, unintended operations may be performed on the...

0.0004EPSS

2024-06-19 07:15 AM
2
nvd
nvd

CVE-2024-36252

Improper restriction of communication channel to intended endpoints issue exists in Ricoh Streamline NX PC Client ver.3.6.x and earlier. If this vulnerability is exploited, arbitrary code may be executed on the PC where the product is...

0.0004EPSS

2024-06-19 07:15 AM
2
nvd
nvd

CVE-2024-37124

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, an attacker may create an arbitrary file in the PC where the product is...

0.0004EPSS

2024-06-19 07:15 AM
1
nvd
nvd

CVE-2024-37387

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, files in the PC where the product is installed may be...

0.0004EPSS

2024-06-19 07:15 AM
1
cve
cve

CVE-2024-37387

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, files in the PC where the product is installed may be...

7AI Score

0.0004EPSS

2024-06-19 07:15 AM
23
cve
cve

CVE-2024-36252

Improper restriction of communication channel to intended endpoints issue exists in Ricoh Streamline NX PC Client ver.3.6.x and earlier. If this vulnerability is exploited, arbitrary code may be executed on the PC where the product is...

7.3AI Score

0.0004EPSS

2024-06-19 07:15 AM
24
cve
cve

CVE-2024-36480

Use of hard-coded credentials issue exists in Ricoh Streamline NX PC Client ver.3.7.2 and earlier. If this vulnerability is exploited, an attacker may obtain LocalSystem Account of the PC where the product is installed. As a result, unintended operations may be performed on the...

6.9AI Score

0.0004EPSS

2024-06-19 07:15 AM
23
cvelist
cvelist

CVE-2024-37387

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, files in the PC where the product is installed may be...

0.0004EPSS

2024-06-19 06:40 AM
4
vulnrichment
vulnrichment

CVE-2024-37387

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, files in the PC where the product is installed may be...

6.9AI Score

0.0004EPSS

2024-06-19 06:40 AM
1
cvelist
cvelist

CVE-2024-37124

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, an attacker may create an arbitrary file in the PC where the product is...

0.0004EPSS

2024-06-19 06:40 AM
4
cvelist
cvelist

CVE-2024-36480

Use of hard-coded credentials issue exists in Ricoh Streamline NX PC Client ver.3.7.2 and earlier. If this vulnerability is exploited, an attacker may obtain LocalSystem Account of the PC where the product is installed. As a result, unintended operations may be performed on the...

0.0004EPSS

2024-06-19 06:40 AM
3
vulnrichment
vulnrichment

CVE-2024-36252

Improper restriction of communication channel to intended endpoints issue exists in Ricoh Streamline NX PC Client ver.3.6.x and earlier. If this vulnerability is exploited, arbitrary code may be executed on the PC where the product is...

7.5AI Score

0.0004EPSS

2024-06-19 06:40 AM
cvelist
cvelist

CVE-2024-36252

Improper restriction of communication channel to intended endpoints issue exists in Ricoh Streamline NX PC Client ver.3.6.x and earlier. If this vulnerability is exploited, arbitrary code may be executed on the PC where the product is...

0.0004EPSS

2024-06-19 06:40 AM
3
rapid7blog
rapid7blog

Helpful tools to get started in IoT Assessments

The Internet of Things (IoT) can be a daunting field to get into. With many different tools and products available on the market it can be confusing to even know where to start. Having performed dozens of IoT assessments, I felt it would be beneficial to compile a basic list of items that are...

6.9AI Score

2024-06-18 01:00 PM
1
f5
f5

K000140043: runc vulnerability CVE-2024-21626

Security Advisory Description runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working...

8.6CVSS

7AI Score

0.051EPSS

2024-06-18 12:00 AM
4
f5
f5

K000140039: Intel QAT vulnerability CVE-2023-32641

Security Advisory Description Improper input validation in firmware for Intel(R) QAT before version QAT20.L.1.0.40-00004 may allow escalation of privilege and denial of service via adjacent access. (CVE-2023-32641) Impact There is no impact; F5 products are not affected by this...

8.8CVSS

7.5AI Score

0.001EPSS

2024-06-18 12:00 AM
6
zdi
zdi

PaperCut MF pc-upconnector-service Server-Side Request Forgery Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PaperCut MF. Authentication is not required to exploit this vulnerability. The specific flaw exists within the pc-upconnector-service service, which listens on TCP port 9151 by default. The...

6.5CVSS

6.1AI Score

0.001EPSS

2024-06-18 12:00 AM
f5
f5

K000140042: libldap vulnerability CVE-2020-15719

Security Advisory Description libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8.....

4.2CVSS

6.4AI Score

0.002EPSS

2024-06-18 12:00 AM
1
hp
hp

Insyde BIOS June 2024 EDK II Reference Vulnerabilities

Potential EDK II reference code vulnerabilities have been identified in certain HP PC products using Insyde BIOS (Insyde H20 UEFI Firmware), which might allow arbitrary code execution. Inysde has released updates to mitigate the potential vulnerabilities. Insyde has released updates to mitigate...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-06-18 12:00 AM
1
f5
f5

K000140029: libcurl vulnerability CVE-2024-2398

Security Advisory Description When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously...

6.6AI Score

0.0004EPSS

2024-06-18 12:00 AM
9
f5
f5

K000140040: OpenLDAP slapd vulnerabilities CVE-2020-36230, CVE-2020-36229, CVE-2017-17740, CVE-2017-9287, and CVE-2017-14159

Security Advisory Description CVE-2020-36230 A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service. CVE-2020-36229 A flaw was discovered in ldap_X509dn2bv in OpenLDAP before...

7.5CVSS

7.4AI Score

0.915EPSS

2024-06-18 12:00 AM
5
jvn
jvn

JVN#00442488: Multiple vulnerabilities in Ricoh Streamline NX PC Client

Ricoh Streamline NX PC Client provided by RICOH COMPANY, LTD. contains multiple vulnerabilities listed below. Improper restriction of communication channel to intended endpoints (CWE-923) CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score 6.3 CVE-2024-36252 ricoh-2024-000004 Use of...

7.5AI Score

0.0004EPSS

2024-06-18 12:00 AM
3
malwarebytes
malwarebytes

Microsoft Recall delayed after privacy and security concerns

Microsoft has announced it will postpone the broadly available preview of the heavily discussed Recall feature for Copilot+ PCs. Copilot+ PCs are personal computers that come equipped with several artificial intelligence (AI) features. The Recall feature tracks anything from web browsing to voice.....

6.7AI Score

2024-06-17 01:55 PM
4
nuclei
nuclei

EyouCms v1.6.3 - Information Disclosure

EyouCms v1.6.3 was discovered to contain an information disclosure vulnerability via the component...

5.3CVSS

7.2AI Score

0.01EPSS

2024-06-15 06:29 PM
1
githubexploit
githubexploit

Exploit for SQL Injection in Crmeb

CVE-2024-36837 POC write URL in url.txt and run...

7.5CVSS

7.9AI Score

0.005EPSS

2024-06-15 04:44 PM
215
wired
wired

Ransomware Attacks Are Getting Worse

Plus: US lawmakers have nothing to say about an Israeli influence campaign aimed at US voters, a former LA Dodgers owner wants to fix the internet, and...

7.2AI Score

2024-06-15 10:30 AM
4
nvd
nvd

CVE-2024-30120

HCL DRYiCE Optibot Reset Station is impacted by an Unused Parameter in the web...

2.9CVSS

0.0004EPSS

2024-06-14 10:15 PM
2
cve
cve

CVE-2024-30120

HCL DRYiCE Optibot Reset Station is impacted by an Unused Parameter in the web...

2.9CVSS

3.9AI Score

0.0004EPSS

2024-06-14 10:15 PM
22
nvd
nvd

CVE-2024-30119

HCL DRYiCE Optibot Reset Station is impacted by a missing Strict Transport Security Header. This could allow an attacker to intercept or manipulate data during...

3.7CVSS

0.0004EPSS

2024-06-14 10:15 PM
3
cve
cve

CVE-2024-30119

HCL DRYiCE Optibot Reset Station is impacted by a missing Strict Transport Security Header. This could allow an attacker to intercept or manipulate data during...

3.7CVSS

4.2AI Score

0.0004EPSS

2024-06-14 10:15 PM
22
cvelist
cvelist

CVE-2024-30120 HCL DRYiCE Optibot Reset Station is impacted by an Unused Parameter in the web application

HCL DRYiCE Optibot Reset Station is impacted by an Unused Parameter in the web...

2.9CVSS

0.0004EPSS

2024-06-14 09:44 PM
2
vulnrichment
vulnrichment

CVE-2024-30120 HCL DRYiCE Optibot Reset Station is impacted by an Unused Parameter in the web application

HCL DRYiCE Optibot Reset Station is impacted by an Unused Parameter in the web...

2.9CVSS

6.9AI Score

0.0004EPSS

2024-06-14 09:44 PM
vulnrichment
vulnrichment

CVE-2024-30119 HCL DRYiCE Optibot Reset Station is impacted by a missing Strict Transport Security Header

HCL DRYiCE Optibot Reset Station is impacted by a missing Strict Transport Security Header. This could allow an attacker to intercept or manipulate data during...

3.7CVSS

6.8AI Score

0.0004EPSS

2024-06-14 09:34 PM
cvelist
cvelist

CVE-2024-30119 HCL DRYiCE Optibot Reset Station is impacted by a missing Strict Transport Security Header

HCL DRYiCE Optibot Reset Station is impacted by a missing Strict Transport Security Header. This could allow an attacker to intercept or manipulate data during...

3.7CVSS

0.0004EPSS

2024-06-14 09:34 PM
2
rocky
rocky

grub2 bug fix update

An update is available for grub2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB),.....

7.2AI Score

2024-06-14 02:00 PM
3
rocky
rocky

grub2 security update

An update is available for grub2. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB),.....

7.8CVSS

7AI Score

0.001EPSS

2024-06-14 01:59 PM
1
hackerone
hackerone

curl: Denial of Service in curl Request - HTTP headers eat all memory

Summary: Curl's unrestricted header storage lets malicious servers overwhelm memory, leading to out of Memory ( DOS) . When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit on how many....

7AI Score

2024-06-14 09:03 AM
10
thn
thn

Microsoft Delays AI-Powered Recall Feature for Copilot+ PCs Amid Security Concerns

Microsoft on Thursday revealed that it's delaying the rollout of the controversial artificial intelligence (AI)-powered Recall feature for Copilot+ PCs. To that end, the company said it intends to shift from general availability to a preview available first in the Windows Insider Program (WIP) in.....

6.7AI Score

2024-06-14 04:30 AM
7
Total number of security vulnerabilities34471