Lucene search

K

SINUMERIK 828D V4.7, SINUMERIK 840D Sl V4.7, SINUMERIK 840D Sl V4.8 Security Vulnerabilities

openvas
openvas

openSUSE: Security Advisory for libreoffice (SUSE-SU-2023:4932-1)

The remote host is missing an update for...

8.8CVSS

8.8AI Score

0.001EPSS

2024-03-04 12:00 AM
3
ubuntu
ubuntu

Thunderbird vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages thunderbird - Mozilla Open Source mail and newsgroup client Details Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker...

8.8CVSS

9.1AI Score

0.001EPSS

2024-03-04 12:00 AM
13
openvas
openvas

Debian: Security Advisory (DLA-3747-1)

The remote host is missing an update for the...

8.9AI Score

0.0004EPSS

2024-03-04 12:00 AM
6
openvas
openvas

Debian: Security Advisory (DLA-3748-1)

The remote host is missing an update for the...

8.9AI Score

0.0004EPSS

2024-03-04 12:00 AM
4
openvas
openvas

openSUSE: Security Advisory for libreoffice (SUSE-SU-2023:4496-1)

The remote host is missing an update for...

5.5CVSS

5.8AI Score

0.0005EPSS

2024-03-04 12:00 AM
3
openbugbounty
openbugbounty

sl-free.ucoz.ru Cross Site Scripting vulnerability OBB-3863853

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-02 10:10 AM
6
openbugbounty
openbugbounty

sl-news.sliven.net Cross Site Scripting vulnerability OBB-3861664

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-29 11:13 AM
4
nessus
nessus

CentOS 9 : glibc-2.34-83.el9.7

The remote CentOS Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the glibc-2.34-83.el9.7 build changelog. potential use-after-free in getaddrinfo (RHEL-2426) (CVE-2023-4806) buffer overflow in ld.so leading to privilege escalation (RHEL-3000)...

7.8CVSS

8.4AI Score

0.014EPSS

2024-02-29 12:00 AM
34
nessus
nessus

CentOS 9 : libreoffice-7.1.8.1-11.el9

The remote CentOS Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the libreoffice-7.1.8.1-11.el9 build changelog. Improper Validation of Array Index vulnerability in the spreadsheet component of The Document Foundation LibreOffice allows an...

7.8CVSS

6.6AI Score

0.001EPSS

2024-02-29 12:00 AM
3
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0049)

The remote host is missing an update for...

7.4AI Score

0.0004EPSS

2024-02-27 12:00 AM
4
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0050)

The remote host is missing an update for...

8.9AI Score

0.0004EPSS

2024-02-27 12:00 AM
2
debiancve
debiancve

CVE-2019-25160

In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array out-of-bounds memory accesses, one in cipso_v4_map_lvl_valid(), the other in netlbl_bitmap_walk(). Both errors are embarassingly simple, and the fixes are...

7.1CVSS

6.6AI Score

0.0004EPSS

2024-02-26 06:15 PM
10
nvd
nvd

CVE-2019-25160

In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array out-of-bounds memory accesses, one in cipso_v4_map_lvl_valid(), the other in netlbl_bitmap_walk(). Both errors are embarassingly simple, and the fixes are...

7.1CVSS

7AI Score

0.0004EPSS

2024-02-26 06:15 PM
cve
cve

CVE-2019-25160

In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array out-of-bounds memory accesses, one in cipso_v4_map_lvl_valid(), the other in netlbl_bitmap_walk(). Both errors are embarassingly simple, and the fixes are...

7.1CVSS

6.4AI Score

0.0004EPSS

2024-02-26 06:15 PM
920
prion
prion

Design/Logic Flaw

In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array out-of-bounds memory accesses, one in cipso_v4_map_lvl_valid(), the other in netlbl_bitmap_walk(). Both errors are embarassingly simple, and the fixes are...

7.3AI Score

0.0004EPSS

2024-02-26 06:15 PM
7
cvelist
cvelist

CVE-2019-25160 netlabel: fix out-of-bounds memory accesses

In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array out-of-bounds memory accesses, one in cipso_v4_map_lvl_valid(), the other in netlbl_bitmap_walk(). Both errors are embarassingly simple, and the fixes are...

6.7AI Score

0.0004EPSS

2024-02-26 05:20 PM
vulnrichment
vulnrichment

CVE-2019-25160 netlabel: fix out-of-bounds memory accesses

In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array out-of-bounds memory accesses, one in cipso_v4_map_lvl_valid(), the other in netlbl_bitmap_walk(). Both errors are embarassingly simple, and the fixes are...

6.7AI Score

0.0004EPSS

2024-02-26 05:20 PM
securelist
securelist

The mobile malware threat landscape in 2023

The figures above are based on detection statistics received from Kaspersky users who consented to sharing usage data with Kaspersky Security Network. The data for years preceding 2023 may differ from that published previously, as the calculation methodology was refined, and the data was...

7.4AI Score

2024-02-26 08:00 AM
13
openvas
openvas

Debian: Security Advisory (DSA-5630-1)

The remote host is missing an update for the...

8.9AI Score

0.0004EPSS

2024-02-26 12:00 AM
6
ubuntucve
ubuntucve

CVE-2019-25160

In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array out-of-bounds memory accesses, one in cipso_v4_map_lvl_valid(), the other in netlbl_bitmap_walk(). Both errors are embarassingly simple, and the fixes are...

7.1CVSS

6.5AI Score

0.0004EPSS

2024-02-26 12:00 AM
6
debian
debian

[SECURITY] [DSA 5630-1] thunderbird security update

Debian Security Advisory DSA-5630-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff February 23, 2024 https://www.debian.org/security/faq Package : thunderbird CVE ID : CVE-2024-1546 CVE-2024-1547...

7.3AI Score

0.0004EPSS

2024-02-23 06:00 PM
13
nessus
nessus

Debian dsa-5630 : thunderbird - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5630 advisory. When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read....

7.3AI Score

0.0004EPSS

2024-02-23 12:00 AM
9
ubuntu
ubuntu

Firefox vulnerabilities

Releases Ubuntu 20.04 LTS Packages firefox - Mozilla Open Source web browser Details Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive...

8.5AI Score

0.0004EPSS

2024-02-22 12:00 AM
17
openvas
openvas

Debian: Security Advisory (DSA-5627-1)

The remote host is missing an update for the...

8.9AI Score

0.0004EPSS

2024-02-22 12:00 AM
7
nessus
nessus

Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6649-1)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6649-1 advisory. When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read....

9.7AI Score

0.0004EPSS

2024-02-22 12:00 AM
12
debian
debian

[SECURITY] [DSA 5627-1] firefox-esr security update

Debian Security Advisory DSA-5627-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff February 21, 2024 https://www.debian.org/security/faq Package : firefox-esr CVE ID : CVE-2024-1546 CVE-2024-1547...

6.9AI Score

0.0004EPSS

2024-02-21 05:26 PM
9
nessus
nessus

Debian dsa-5627 : firefox-esr - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5627 advisory. When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read....

9.7AI Score

0.0004EPSS

2024-02-21 12:00 AM
8
ibm
ibm

Security Bulletin: IBM Cloud Pak for Data Scheduling is vulnerable to multiple ansible-operator vulnerabilities

Summary Ansible-operator is used by IBM Cloud Pak for Data Scheduling as part of the Ansible operator used for installation of the Scheduler. This bulletin identifies the steps to take to address the below vulnerabilities. Vulnerability Details ** CVEID: CVE-2023-24539 DESCRIPTION: **Go is...

9.8CVSS

8AI Score

0.003EPSS

2024-02-20 07:45 PM
8
ibm
ibm

Security Bulletin: IBM Cloud Pak for Data Scheduling is vulnerable to multiple ansible-operator and opm vulnerabilities

Summary Ansible-operator and opm is used by IBM Cloud Pak for Data Scheduling as part of the Ansible operator used for installation of the Scheduler. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID: CVE-2022-23471 DESCRIPTION: **containerd.....

9.8CVSS

9AI Score

0.024EPSS

2024-02-20 07:45 PM
9
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM Db2® on Cloud Pak for Data and Db2 Warehouse® on Cloud Pak for Data

Summary IBM has released the below fix for IBM Db2® on Cloud Pak for Data and Db2 Warehouse® on Cloud Pak for Data in response to multiple vulnerabilities found in multiple components. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID:...

9.8CVSS

10AI Score

0.116EPSS

2024-02-14 06:15 PM
24
securelist
securelist

Coyote: A multi-stage banking Trojan abusing the Squirrel installer

The developers of banking Trojan malware are constantly looking for inventive ways to distribute theirs implants and infect victims. In a recent investigation, we encountered a new malware that specifically targets users of more than 60 banking institutions, mainly from Brazil. What caught our...

7.3AI Score

2024-02-08 10:00 AM
23
nessus
nessus

CentOS 8 : glibc (CESA-2023:5455)

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2023:5455 advisory. A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa...

7.8CVSS

8AI Score

0.014EPSS

2024-02-08 12:00 AM
5
nessus
nessus

CentOS 8 : libreoffice (CESA-2023:0089)

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2023:0089 advisory. libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation (CVE-2022-26305) libreoffice: Static Initialization Vector Allows...

8.8CVSS

7.9AI Score

0.002EPSS

2024-02-08 12:00 AM
3
nessus
nessus

Ubuntu 20.04 LTS : Firefox regressions (USN-6610-2)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6610-2 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

7.3AI Score

2024-02-07 12:00 AM
4
ubuntu
ubuntu

Firefox regressions

Releases Ubuntu 20.04 LTS Packages firefox - Mozilla Open Source web browser Details USN-6610-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Original advisory details: Multiple security issues were discovered in Firefox. If a...

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-07 12:00 AM
17
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0023)

The remote host is missing an update for...

8.8CVSS

8.9AI Score

0.001EPSS

2024-02-05 12:00 AM
9
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0024)

The remote host is missing an update for...

8.8CVSS

8.9AI Score

0.001EPSS

2024-02-05 12:00 AM
3
openvas
openvas

Debian: Security Advisory (DLA-3727-1)

The remote host is missing an update for the...

8.8CVSS

8.9AI Score

0.001EPSS

2024-02-01 12:00 AM
6
debian
debian

[SECURITY] [DLA 3727-1] firefox-esr security update

Debian LTS Advisory DLA-3727-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort January 31, 2024 https://wiki.debian.org/LTS Package : firefox-esr Version : 115.7.0esr-1~deb10u1 CVE...

8.8CVSS

8.4AI Score

0.001EPSS

2024-01-31 03:16 PM
8
nessus
nessus

Debian dla-3727 : firefox-esr - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3727 advisory. An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-31 12:00 AM
5
ubuntu
ubuntu

Firefox vulnerabilities

Releases Ubuntu 20.04 LTS Packages firefox - Mozilla Open Source web browser Details Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive...

8.8CVSS

8.8AI Score

0.001EPSS

2024-01-29 12:00 AM
16
nessus
nessus

Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6610-1)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6610-1 advisory. An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability...

8.8CVSS

8.4AI Score

0.001EPSS

2024-01-29 12:00 AM
10
openvas
openvas

Debian: Security Advisory (DLA-3720-1)

The remote host is missing an update for the...

8.8CVSS

8.9AI Score

0.001EPSS

2024-01-26 12:00 AM
3
debian
debian

[SECURITY] [DLA 3720-1] thunderbird security update

Debian LTS Advisory DLA-3720-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort January 25, 2024 https://wiki.debian.org/LTS Package : thunderbird Version : 1:115.7.0-1~deb10u1 CVE...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-25 10:49 AM
9
nessus
nessus

Debian dla-3720 : thunderbird - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3720 advisory. An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects...

8.8CVSS

8.1AI Score

0.001EPSS

2024-01-25 12:00 AM
13
openvas
openvas

Debian: Security Advisory (DSA-5606-1)

The remote host is missing an update for the...

8.8CVSS

8.9AI Score

0.001EPSS

2024-01-25 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DSA-5605-1)

The remote host is missing an update for the...

8.8CVSS

8.9AI Score

0.001EPSS

2024-01-25 12:00 AM
1
debian
debian

[SECURITY] [DSA 5606-1] firefox-esr security update

Debian Security Advisory DSA-5606-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff January 24, 2024 https://www.debian.org/security/faq Package : firefox-esr CVE ID : CVE-2024-0741 CVE-2024-0742...

8.8CVSS

7AI Score

0.001EPSS

2024-01-24 07:18 PM
12
debian
debian

[SECURITY] [DSA 5605-1] thunderbird security update

Debian Security Advisory DSA-5605-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff January 24, 2024 https://www.debian.org/security/faq Package : thunderbird CVE ID : CVE-2024-0741 CVE-2024-0742...

8.8CVSS

7.3AI Score

0.001EPSS

2024-01-24 06:53 PM
14
nessus
nessus

Debian dsa-5605 : thunderbird - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5605 advisory. An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects...

8.8CVSS

8.1AI Score

0.001EPSS

2024-01-24 12:00 AM
11
Total number of security vulnerabilities6136