Lucene search

K

SINUMERIK 828D V4.7, SINUMERIK 840D Sl V4.7, SINUMERIK 840D Sl V4.8 Security Vulnerabilities

nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6750-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6750-1 advisory. GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox...

7.3AI Score

0.0004EPSS

2024-04-25 12:00 AM
5
amazon
amazon

Important: glibc

Issue Overview: The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable....

7.6AI Score

0.0005EPSS

2024-04-24 10:15 PM
18
securelist
securelist

Assessing the Y, and How, of the XZ Utils incident

High-end APT groups perform highly interesting social engineering campaigns in order to penetrate well-protected targets. For example, carefully constructed forum responses on precision targeted accounts and follow-up "out-of-band" interactions regarding underground rail system simulator software.....

7.6AI Score

2024-04-24 10:10 AM
16
nessus
nessus

Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6747-1)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6747-1 advisory. There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory...

7.8AI Score

0.0004EPSS

2024-04-24 12:00 AM
6
ubuntu
ubuntu

Firefox vulnerabilities

Releases Ubuntu 20.04 LTS Packages firefox - Mozilla Open Source web browser Details Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive...

8.6AI Score

0.0004EPSS

2024-04-24 12:00 AM
10
nessus
nessus

Debian dsa-5670 : thunderbird - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5670 advisory. The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This...

7.2AI Score

0.0004EPSS

2024-04-23 12:00 AM
5
nessus
nessus

Debian dla-3791 : thunderbird - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3791 advisory. The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This...

7.2AI Score

0.0004EPSS

2024-04-23 12:00 AM
4
securelist
securelist

ToddyCat is making holes in your infrastructure

We continue covering the activities of the APT group ToddyCat. In our previous article, we described tools for collecting and exfiltrating files (LoFiSe and PcExter). This time, we have investigated how attackers obtain constant access to compromised infrastructure, what information on the hosts...

7.6AI Score

2024-04-22 10:00 AM
13
debian
debian

[SECURITY] [DLA 3791-1] thunderbird security update

Debian LTS Advisory DLA-3791-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort April 22, 2024 https://wiki.debian.org/LTS Package : thunderbird Version : 1:115.10.1-1~deb10u1 CVE...

10AI Score

0.0004EPSS

2024-04-22 08:49 AM
8
debian
debian

[SECURITY] [DSA 5670-1] thunderbird security update

Debian Security Advisory DSA-5670-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff April 22, 2024 https://www.debian.org/security/faq Package : thunderbird CVE ID : CVE-2024-2609 CVE-2024-3302...

6.8AI Score

0.0004EPSS

2024-04-22 07:42 AM
15
openvas
openvas

Debian: Security Advisory (DSA-5670-1)

The remote host is missing an update for the...

6.6AI Score

0.0004EPSS

2024-04-22 12:00 AM
14
openvas
openvas

Debian: Security Advisory (DLA-3791-1)

The remote host is missing an update for the...

6.6AI Score

0.0004EPSS

2024-04-22 12:00 AM
15
openvas
openvas

Debian: Security Advisory (DLA-3790-1)

The remote host is missing an update for the...

6.6AI Score

0.0004EPSS

2024-04-22 12:00 AM
6
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM Db2® on Cloud Pak for Data, and Db2 Warehouse® on Cloud Pak for Data

Summary IBM has released the below fix for IBM Db2® on Cloud Pak for Data and Db2 Warehouse® on Cloud Pak for Data in response to multiple vulnerabilities found in multiple components. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID:...

9.8CVSS

9.8AI Score

0.101EPSS

2024-04-19 08:11 PM
5
debian
debian

[SECURITY] [DLA 3790-1] firefox-esr security update

Debian LTS Advisory DLA-3790-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort April 19, 2024 https://wiki.debian.org/LTS Package : firefox-esr Version : 115.10.0esr-1~deb10u1 CVE...

10AI Score

0.0004EPSS

2024-04-19 10:39 AM
7
nessus
nessus

Debian dla-3790 : firefox-esr - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3790 advisory. The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This...

7.2AI Score

0.0004EPSS

2024-04-19 12:00 AM
4
securelist
securelist

DuneQuixote campaign targets Middle Eastern entities with “CR4T” malware

Introduction In February 2024, we discovered a new malware campaign targeting government entities in the Middle East. We dubbed it "DuneQuixote"; and our investigation uncovered over 30 DuneQuixote dropper samples actively employed in the campaign. These droppers, which exist in two versions –...

7.8AI Score

2024-04-18 10:00 AM
20
openvas
openvas

Debian: Security Advisory (DSA-5663-1)

The remote host is missing an update for the...

6.8AI Score

0.0004EPSS

2024-04-18 12:00 AM
9
debian
debian

[SECURITY] [DSA 5663-1] firefox-esr security update

Debian Security Advisory DSA-5663-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff April 17, 2024 https://www.debian.org/security/faq Package : firefox-esr CVE ID : CVE-2024-2609 CVE-2024-3302...

6.9AI Score

0.0004EPSS

2024-04-17 05:21 PM
8
securelist
securelist

SoumniBot: the new Android banker’s unique techniques

The creators of widespread malware programs often employ various tools that hinder code detection and analysis, and Android malware is no exception. As an example of this, droppers, such as Badpack and Hqwar, designed for stealthily delivering Trojan bankers or spyware to smartphones, are very...

7.4AI Score

2024-04-17 10:00 AM
14
nessus
nessus

Debian dsa-5663 : firefox-esr - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5663 advisory. The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This...

7.5AI Score

0.0004EPSS

2024-04-17 12:00 AM
5
securelist
securelist

Using the LockBit builder to generate targeted ransomware

The previous Kaspersky research focused on a detailed analysis of the LockBit 3.0 builder leaked in 2022. Since then, attackers have been able to generate customized versions of the threat according to their needs. This opens up numerous possibilities for malicious actors to make their attacks...

7.8AI Score

2024-04-15 10:00 AM
12
securelist
securelist

XZ backdoor story – Initial analysis

On March 29, 2024, a single message on the Openwall OSS-security mailing list marked an important discovery for the information security, open source and Linux communities: the discovery of a malicious backdoor in XZ. XZ is a compression utility integrated into many popular distributions of Linux.....

10CVSS

9.3AI Score

0.133EPSS

2024-04-12 08:00 AM
27
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0116)

The remote host is missing an update for...

8.8CVSS

8.8AI Score

0.001EPSS

2024-04-11 12:00 AM
4
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0092)

The remote host is missing an update for...

7.5CVSS

7.4AI Score

0.001EPSS

2024-04-05 12:00 AM
6
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0094)

The remote host is missing an update for...

7.5CVSS

7.4AI Score

0.001EPSS

2024-04-05 12:00 AM
3
nessus
nessus

Ubuntu 20.04 LTS : Firefox regressions (USN-6710-2)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6710-2 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

7.3AI Score

2024-04-04 12:00 AM
10
ubuntu
ubuntu

Firefox regressions

Releases Ubuntu 20.04 LTS Packages firefox - Mozilla Open Source web browser Details USN-6710-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Original advisory details: Manfred Paul discovered that Firefox did not properly...

8.2AI Score

0.0005EPSS

2024-04-04 12:00 AM
14
nvd
nvd

CVE-2024-24707

Improper Control of Generation of Code ('Code Injection') vulnerability in Cwicly Builder, SL. Cwicly allows Code Injection.This issue affects Cwicly: from n/a through...

9.9CVSS

9.7AI Score

0.0004EPSS

2024-04-03 01:16 PM
cve
cve

CVE-2024-24707

Improper Control of Generation of Code ('Code Injection') vulnerability in Cwicly Builder, SL. Cwicly allows Code Injection.This issue affects Cwicly: from n/a through...

9.9CVSS

6.9AI Score

0.0004EPSS

2024-04-03 01:16 PM
35
cvelist
cvelist

CVE-2024-24707 WordPress Cwicly plugin <= 1.4.0.2 - Auth. Remote Code Execution (RCE) vulnerability

Improper Control of Generation of Code ('Code Injection') vulnerability in Cwicly Builder, SL. Cwicly allows Code Injection.This issue affects Cwicly: from n/a through...

9.9CVSS

9.8AI Score

0.0004EPSS

2024-04-03 12:20 PM
nessus
nessus

Oracle Linux 8 : libreoffice (ELSA-2024-1514)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-1514 advisory. Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning. In...

8.8CVSS

9.3AI Score

0.001EPSS

2024-03-29 12:00 AM
7
securelist
securelist

DinodasRAT Linux implant targeting entities worldwide

DinodasRAT, also known as XDealer, is a multi-platform backdoor written in C++ that offers a range of capabilities. This RAT allows the malicious actor to surveil and harvest sensitive data from a target's computer. A Windows version of this RAT was used in attacks against government entities in...

7.7AI Score

2024-03-28 01:00 PM
7
oraclelinux
oraclelinux

libreoffice security fix update

[6.4.7.2-16.0.1] - Replace colors with Oracle colors [Orabug: 32120093] - Build with --with-vendor='Oracle America, Inc.' - Added the --with-hamcrest option to configure. [1:6.4.7.2-16] - Fix CVE-2023-6185 escape url passed to gstreamer - Fix CVE-2023-6186 check link target...

8.8CVSS

6.6AI Score

0.001EPSS

2024-03-28 12:00 AM
6
rocky
rocky

libreoffice security fix update

An update is available for libreoffice. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list LibreOffice is an open source, community-developed office productivity...

8.8CVSS

7.5AI Score

0.001EPSS

2024-03-27 04:34 AM
10
nessus
nessus

Rocky Linux 8 : libreoffice (RLSA-2024:1514)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:1514 advisory. Improper Input Validation vulnerability in GStreamer integration of The Document Foundation LibreOffice allows an attacker to execute arbitrary...

8.8CVSS

9.3AI Score

0.001EPSS

2024-03-27 12:00 AM
5
redhat
redhat

(RHSA-2024:1514) Important: libreoffice security fix update

LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and...

8.9AI Score

0.001EPSS

2024-03-26 11:46 AM
21
redhat
redhat

(RHSA-2024:1513) Important: libreoffice security fix update

LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and...

8.9AI Score

0.001EPSS

2024-03-26 11:46 AM
7
redhat
redhat

(RHSA-2024:1512) Important: libreoffice security fix update

LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and...

8.9AI Score

0.001EPSS

2024-03-26 11:32 AM
5
ubuntu
ubuntu

Thunderbird vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages thunderbird - Mozilla Open Source mail and newsgroup client Details Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker...

7.5CVSS

8.9AI Score

0.001EPSS

2024-03-26 12:00 AM
18
openvas
openvas

Debian: Security Advisory (DLA-3775-1)

The remote host is missing an update for the...

7.5CVSS

7.4AI Score

0.001EPSS

2024-03-26 12:00 AM
4
almalinux
almalinux

Important: libreoffice security fix update

LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and...

8.8CVSS

7.5AI Score

0.001EPSS

2024-03-26 12:00 AM
7
nessus
nessus

RHEL 8 : libreoffice (RHSA-2024:1514)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1514 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word...

8.8CVSS

9.1AI Score

0.001EPSS

2024-03-26 12:00 AM
7
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6717-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6717-1 advisory. An unchecked return value in TLS handshake code could have caused a potentially exploitable crash. This vulnerability affects...

7.5CVSS

9.1AI Score

0.001EPSS

2024-03-26 12:00 AM
10
nessus
nessus

RHEL 8 : libreoffice (RHSA-2024:1513)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1513 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word...

8.8CVSS

9.2AI Score

0.001EPSS

2024-03-26 12:00 AM
7
nessus
nessus

RHEL 8 : libreoffice (RHSA-2024:1512)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1512 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word...

8.8CVSS

9.1AI Score

0.001EPSS

2024-03-26 12:00 AM
6
redhat
redhat

(RHSA-2024:1480) Important: libreoffice security update

LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and...

7.1AI Score

0.001EPSS

2024-03-25 05:30 PM
14
debian
debian

[SECURITY] [DLA 3775-1] firefox-esr security update

Debian LTS Advisory DLA-3775-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort March 25, 2024 https://wiki.debian.org/LTS Package : firefox-esr Version : 115.9.1esr-1~deb10u1 CVE...

7.5CVSS

8.5AI Score

0.001EPSS

2024-03-25 03:40 PM
12
nessus
nessus

Debian dla-3775 : firefox-esr - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3775 advisory. NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private...

7.5CVSS

8.5AI Score

0.001EPSS

2024-03-25 12:00 AM
6
nessus
nessus

RHEL 8 : libreoffice (RHSA-2024:1480)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1480 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word...

8.8CVSS

9.2AI Score

0.001EPSS

2024-03-25 12:00 AM
6
Total number of security vulnerabilities6136