Lucene search

K

SSnapdragon Automobile, Snapdragon Mobile, Snapdragon Wear Security Vulnerabilities

github
github

Securing millions of developers through 2FA

Though technology has advanced significantly to combat the proliferation of sophisticated security threats, the reality is that preventing the next cyberattack depends on getting the security basics right, and efforts to secure the software ecosystem must protect the developers who design, build,.....

7.4AI Score

2024-04-24 03:00 PM
8
thn
thn

Major Security Flaws Expose Keystrokes of Over 1 Billion Chinese Keyboard App Users

Security vulnerabilities uncovered in cloud-based pinyin keyboard apps could be exploited to reveal users' keystrokes to nefarious actors. The findings come from the Citizen Lab, which discovered weaknesses in eight of nine apps from vendors like Baidu, Honor, iFlytek, OPPO, Samsung, Tencent,...

7.2AI Score

2024-04-24 09:36 AM
21
thn
thn

U.S. Imposes Visa Restrictions on 13 Linked to Commercial Spyware Misuse

The U.S. Department of State on Monday said it's taking steps to impose visa restrictions on 13 individuals who are allegedly involved in the development and sale of commercial spyware or who are immediately family members of those involved in such businesses. "These individuals have facilitated...

7AI Score

2024-04-23 06:43 AM
17
cve
cve

CVE-2023-38297

An issue was discovered in a third-party com.factory.mmigroup component, shipped on devices from multiple device manufacturers. Certain software builds for various Android devices contain a vulnerable pre-installed app with a package name of com.factory.mmigroup (versionCode='3', versionName='2.1)....

7.4AI Score

0.0004EPSS

2024-04-22 03:15 PM
26
nvd
nvd

CVE-2023-38297

An issue was discovered in a third-party com.factory.mmigroup component, shipped on devices from multiple device manufacturers. Certain software builds for various Android devices contain a vulnerable pre-installed app with a package name of com.factory.mmigroup (versionCode='3', versionName='2.1)....

7.2AI Score

0.0004EPSS

2024-04-22 03:15 PM
nvd
nvd

CVE-2023-38301

An issue was discovered in a third-party component related to vendor.gsm.serial, shipped on devices from multiple device manufacturers. Various software builds for the BLU View 2, Boost Mobile Celero 5G, Sharp Rouvo V, Motorola Moto G Pure, Motorola Moto G Power, T-Mobile Revvl 6 Pro 5G, and...

6.4AI Score

0.0004EPSS

2024-04-22 03:15 PM
1
cve
cve

CVE-2023-38301

An issue was discovered in a third-party component related to vendor.gsm.serial, shipped on devices from multiple device manufacturers. Various software builds for the BLU View 2, Boost Mobile Celero 5G, Sharp Rouvo V, Motorola Moto G Pure, Motorola Moto G Power, T-Mobile Revvl 6 Pro 5G, and...

6.7AI Score

0.0004EPSS

2024-04-22 03:15 PM
25
veracode
veracode

Out-Of-Bounds Read

Pytorch is vulnerable to an Out-of-bounds Read. The vulnerability is caused due to a missing validation for mobile_ivalue_size_ variable for a value greater than ivalues->size() in function FlatbufferLoader::parseModule within torch/csrc/jit/mobile/flatbuffer_loader.cpp. This introduces potentia...

6.6AI Score

0.0004EPSS

2024-04-22 06:30 AM
7
cvelist
cvelist

CVE-2023-38301

An issue was discovered in a third-party component related to vendor.gsm.serial, shipped on devices from multiple device manufacturers. Various software builds for the BLU View 2, Boost Mobile Celero 5G, Sharp Rouvo V, Motorola Moto G Pure, Motorola Moto G Power, T-Mobile Revvl 6 Pro 5G, and...

6.6AI Score

0.0004EPSS

2024-04-22 12:00 AM
vulnrichment
vulnrichment

CVE-2023-38301

An issue was discovered in a third-party component related to vendor.gsm.serial, shipped on devices from multiple device manufacturers. Various software builds for the BLU View 2, Boost Mobile Celero 5G, Sharp Rouvo V, Motorola Moto G Pure, Motorola Moto G Power, T-Mobile Revvl 6 Pro 5G, and...

6.8AI Score

0.0004EPSS

2024-04-22 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6741-1)

The remote host is missing an update for...

7.8CVSS

7.2AI Score

0.003EPSS

2024-04-22 12:00 AM
9
packetstorm

7.4AI Score

2024-04-22 12:00 AM
60
cvelist
cvelist

CVE-2023-38297

An issue was discovered in a third-party com.factory.mmigroup component, shipped on devices from multiple device manufacturers. Certain software builds for various Android devices contain a vulnerable pre-installed app with a package name of com.factory.mmigroup (versionCode='3', versionName='2.1)....

7.4AI Score

0.0004EPSS

2024-04-22 12:00 AM
cve
cve

CVE-2024-31584

Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component...

6.7AI Score

0.0004EPSS

2024-04-19 09:15 PM
35
nvd
nvd

CVE-2024-31584

Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component...

6.5AI Score

0.0004EPSS

2024-04-19 09:15 PM
1
osv
osv

CVE-2024-31584

Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component...

7.2AI Score

0.0004EPSS

2024-04-19 09:15 PM
6
debiancve
debiancve

CVE-2024-31584

Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component...

7.3AI Score

0.0004EPSS

2024-04-19 09:15 PM
9
cvelist
cvelist

CVE-2024-31584

Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component...

6.8AI Score

0.0004EPSS

2024-04-19 12:00 AM
2
ubuntucve
ubuntucve

CVE-2024-31584

Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component...

7.4AI Score

0.0004EPSS

2024-04-19 12:00 AM
7
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-azure-5.4 - Linux kernel...

7.8CVSS

7.2AI Score

0.003EPSS

2024-04-19 12:00 AM
12
talosblog
talosblog

Could the Brazilian Supreme Court finally hold people accountable for sharing disinformation?

If you're a regular reader of this newsletter, you already know about how strongly I feel about the dangers of spreading fake news, disinformation and misinformation. And honestly, if you're reading this newsletter, I probably shouldn't have to tell you about that either. But one of the things...

7.8AI Score

2024-04-18 06:00 PM
10
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 8, 2024 to April 14, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 219 vulnerabilities disclosed in 209...

8.8AI Score

EPSS

2024-04-18 03:58 PM
26
veracode
veracode

Use-after-free

Torch is vulnerable to a use-after-free vulnerability. The vulnerability is due to missing validation checks in the run function within interpreter.cpp, which can potentially lead to a Denial of Service...

6.8AI Score

0.0004EPSS

2024-04-18 05:27 AM
7
malwarebytes
malwarebytes

Should you share your location with your partner?

Every relationship has its disagreements. Who takes out the trash and washes the dishes? Who plans the meals and writes out the grocery list? And when is it okay to start tracking one another’s location? Location sharing is becoming the norm between romantic partners—50% of people valued...

6.9AI Score

2024-04-17 07:54 PM
15
debiancve
debiancve

CVE-2024-31583

Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in...

7.7AI Score

0.0004EPSS

2024-04-17 07:15 PM
5
cve
cve

CVE-2024-31583

Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in...

7.1AI Score

0.0004EPSS

2024-04-17 07:15 PM
32
osv
osv

CVE-2024-31583

Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in...

7.6AI Score

0.0004EPSS

2024-04-17 07:15 PM
6
nvd
nvd

CVE-2024-31583

Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in...

6.9AI Score

0.0004EPSS

2024-04-17 07:15 PM
2
github
github

Handling untrusted input can result in a crash, leading to loss of availability / denial of service

Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a loss of...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-04-17 06:21 PM
5
osv
osv

Handling untrusted input can result in a crash, leading to loss of availability / denial of service

Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a loss of...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-17 06:21 PM
5
cve
cve

CVE-2024-30253

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-17 03:15 PM
24
nvd
nvd

CVE-2024-30253

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-17 03:15 PM
osv
osv

CVE-2024-30253

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-17 03:15 PM
4
cvelist
cvelist

CVE-2024-30253 Handling untrusted input can result in a crash, leading to loss of availability / denial of service

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-17 03:07 PM
1
securelist
securelist

SoumniBot: the new Android banker’s unique techniques

The creators of widespread malware programs often employ various tools that hinder code detection and analysis, and Android malware is no exception. As an example of this, droppers, such as Badpack and Hqwar, designed for stealthily delivering Trojan bankers or spyware to smartphones, are very...

7.4AI Score

2024-04-17 10:00 AM
14
nvd
nvd

CVE-2024-2102

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field and 'sms_prefix' parameter when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the...

5.6AI Score

0.0004EPSS

2024-04-17 05:15 AM
cve
cve

CVE-2024-2102

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field and 'sms_prefix' parameter when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the...

8AI Score

0.0004EPSS

2024-04-17 05:15 AM
33
cve
cve

CVE-2024-2101

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the...

8AI Score

0.0004EPSS

2024-04-17 05:15 AM
37
nvd
nvd

CVE-2024-2101

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the...

5.6AI Score

0.0004EPSS

2024-04-17 05:15 AM
vulnrichment
vulnrichment

CVE-2024-2101 WordPress Plugin Salon Booking System < 9.6.3 - Unauthenticated Stored Cross-Site Scripting (XSS)

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the...

5.8AI Score

0.0004EPSS

2024-04-17 05:00 AM
1
cvelist
cvelist

CVE-2024-2102 Salon booking system < 9.6.3 - Unauthenticated Stored XSS

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field and 'sms_prefix' parameter when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the...

5.8AI Score

0.0004EPSS

2024-04-17 05:00 AM
cvelist
cvelist

CVE-2024-2101 WordPress Plugin Salon Booking System < 9.6.3 - Unauthenticated Stored Cross-Site Scripting (XSS)

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the...

5.8AI Score

0.0004EPSS

2024-04-17 05:00 AM
nessus
nessus

RHEL 7 : Red Hat Single Sign-On 7.6.8 and security update on RHEL 7 (Important) (RHSA-2024:1860)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1860 advisory. Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single...

8.1CVSS

7.1AI Score

0.0005EPSS

2024-04-17 12:00 AM
10
ubuntucve
ubuntucve

CVE-2024-31583

Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in...

7.6AI Score

0.0004EPSS

2024-04-17 12:00 AM
5
nessus
nessus

RHEL 8 : Red Hat Single Sign-On 7.6.8 security update on RHEL 8 (Important) (RHSA-2024:1861)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1861 advisory. Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single...

8.1CVSS

7.4AI Score

0.0005EPSS

2024-04-17 12:00 AM
17
nessus
nessus

RHEL 9 : Red Hat Single Sign-On 7.6.8 security update on RHEL 9 (Important) (RHSA-2024:1862)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1862 advisory. Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single...

8.1CVSS

7.1AI Score

0.0005EPSS

2024-04-17 12:00 AM
5
cvelist
cvelist

CVE-2024-31583

Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in...

7.2AI Score

0.0004EPSS

2024-04-17 12:00 AM
1
redhat
redhat

(RHSA-2024:1868) Important: Red Hat build of Keycloak security update

Red Hat build of Keycloak 22.0.10 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. Security Fix(es): path transversal in redirection validation (CVE-2024-1132) ...

6.6AI Score

EPSS

2024-04-16 08:24 PM
24
redhat
redhat

(RHSA-2024:1867) Moderate: Red Hat build of Keycloak 22.0.10 enhancement and security update

Red Hat build of Keycloak 22.0.10 is an integrated solution, available as a Red Hat JBoss Middleware for OpenShift containerized image, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. Security Fix(es): ...

6.6AI Score

EPSS

2024-04-16 08:24 PM
25
redhat
redhat

(RHSA-2024:1866) Important: Red Hat Single Sign-On 7.6.8 security update

Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.8 serves as a replacement for Red Hat Single Sign-On 7.6.7, and....

8.1AI Score

0.0005EPSS

2024-04-16 08:02 PM
8
Total number of security vulnerabilities36411