Lucene search

K

Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear, Small Cell SoC Security Vulnerabilities

ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-azure-5.4 - Linux kernel...

4.3CVSS

6.3AI Score

0.0004EPSS

2024-05-16 12:00 AM
17
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1659-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1659-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi:...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-16 12:00 AM
8
nessus
nessus

Microsoft Intune Management Tampering (CVE-2024-30059)

Microsoft Intune for Android Mobile Application Management Tampering Vulnerability. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

6.1CVSS

7.3AI Score

0.0004EPSS

2024-05-16 12:00 AM
2
wpvulndb
wpvulndb

Form Maker by 10Web < 1.15.25 - Authenticated (Administrator+) Stored Cross-Site Scripting

Description The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.15.24 due to insufficient input sanitization and output escaping. This makes it...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-05-16 12:00 AM
2
nessus
nessus

AlmaLinux 9 : nodejs:20 (ALSA-2024:2853)

The remote AlmaLinux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:2853 advisory. A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch()...

5.3CVSS

7AI Score

0.0004EPSS

2024-05-16 12:00 AM
1
thn
thn

Android 15 Rolls Out Advanced Features to Protect Users from Scams and Malicious Apps

Google is unveiling a set of new features in Android 15 to prevent malicious apps installed on the device from capturing sensitive data. This constitutes an update to the Play Integrity API that third-party app developers can take advantage of to secure their applications against malware....

6.8AI Score

2024-05-15 05:00 PM
1
mssecure
mssecure

Threat actors misusing Quick Assist in social engineering attacks leading to ransomware

June 2024 update: At the end of May 2024, Microsoft Threat Intelligence observed Storm-1811 using Microsoft Teams as another vector to contact target users. Microsoft assesses that the threat actor uses Teams to send messages and initiate calls in an attempt to impersonate IT or help desk...

7.7AI Score

2024-05-15 04:00 PM
6
fedora
fedora

[SECURITY] Fedora 39 Update: nano-7.2-5.fc39

GNU nano is a small and friendly text...

7.3AI Score

2024-05-15 03:17 PM
4
malwarebytes
malwarebytes

Apple and Google join forces to stop unwanted tracking

Apple and Google have announced an industry specification for Bluetooth tracking devices which help alert users to unwanted tracking. The specification, called Detecting Unwanted Location Trackers, will make it possible to alert users across both iOS and Android if a device is unknowingly being...

6.7AI Score

2024-05-15 11:58 AM
7
thn
thn

Microsoft Patches 61 Flaws, Including Two Actively Exploited Zero-Days

Microsoft has addressed a total of 61 new security flaws in its software as part of its Patch Tuesday updates for May 2024, including two zero-days which have been actively exploited in the wild. Of the 61 flaws, one is rated Critical, 59 are rated Important, and one is rated Moderate in severity.....

9.6CVSS

9.6AI Score

0.008EPSS

2024-05-15 07:17 AM
1
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-206.153.7] - mmc: core: Initialize mmc_blk_ioc_data (Mikko Rapeli) - ahci: asm1064: asm1166: don't limit reported ports (Conrad Kostecki) - mmc: core: Fix switch on gp3 partition (Dominique Martinet) - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (Michael....

8.3AI Score

EPSS

2024-05-15 12:00 AM
6
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6766-2)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6766-2 advisory. In the Linux kernel, the following vulnerability has been resolved: net: prevent mss overflow in skb_segment() Once again syzbot is able...

7.8CVSS

7.5AI Score

EPSS

2024-05-15 12:00 AM
6
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1644-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1644-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi: return -ENOMEM if...

7.8CVSS

6.9AI Score

EPSS

2024-05-15 12:00 AM
9
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1648-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1648-1 advisory. In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory ...

7.8CVSS

7.2AI Score

EPSS

2024-05-15 12:00 AM
14
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1646-1)

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1646-1 advisory. In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array...

7.8CVSS

7.2AI Score

EPSS

2024-05-15 12:00 AM
8
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1641-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1641-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single...

7.8CVSS

7.6AI Score

EPSS

2024-05-15 12:00 AM
5
nessus
nessus

Oracle Linux 9 : nodejs:18 (ELSA-2024-2779)

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2779 advisory. nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-15 12:00 AM
1
nessus
nessus

Amazon Linux 2 : freerdp (ALAS-2024-2537)

The version of freerdp installed on the remote host is prior to 2.11.7-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2024-2537 advisory. 2024-06-06: CVE-2024-32660 was added to this advisory. FreeRDP is a set of free and open source remote desktop protocol...

9.8CVSS

8.4AI Score

0.001EPSS

2024-05-15 12:00 AM
4
nessus
nessus

Amazon Linux 2 : cni-plugins (ALAS-2024-2543)

The version of cni-plugins installed on the remote host is prior to 1.2.0-1. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2543 advisory. A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many...

5.3CVSS

7.2AI Score

0.001EPSS

2024-05-15 12:00 AM
6
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1642-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1642-1 advisory. In the Linux kernel, the following vulnerability has been resolved: openvswitch: fix stack OOB read while fragmenting IPv4...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-05-15 12:00 AM
9
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1643-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1643-1 advisory. In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two...

7.8CVSS

7.2AI Score

EPSS

2024-05-15 12:00 AM
10
rapid7blog
rapid7blog

Patch Tuesday - May 2024

Microsoft is addressing 61 vulnerabilities this May 2024 Patch Tuesday. Microsoft has evidence of in-the-wild exploitation and/or public disclosure for three of the vulnerabilities published today. At time of writing, two of the vulnerabilities patched today are listed on CISA KEV. Microsoft is...

9.6CVSS

10AI Score

0.008EPSS

2024-05-14 08:25 PM
23
rapid7blog
rapid7blog

5 key MDR differentiators to look for to build stronger security resilience

Organizations looking to address the skills gap and bring greater efficiency as their business grows and their attack surface sprawls are turning to MDR providers at an accelerated pace. We’ve seen predictions from top analyst firms signaling the rapid rate of adoption of an MDR provider by 2025......

7.2AI Score

2024-05-14 07:24 PM
7
qualysblog
qualysblog

Microsoft and Adobe Patch Tuesday, May 2024 Security Update Review

Microsoft has released its May edition of Patch Tuesday. Let's take a deep dive into the crucial insights from Microsoft's Patch Tuesday updates for May 2024. Microsoft Patch Tuesday for May 2024 Microsoft Patch Tuesday's May 2024 edition addressed 67 vulnerabilities, including one critical and 59....

8.8CVSS

9AI Score

0.008EPSS

2024-05-14 06:40 PM
10
talosblog
talosblog

Only one critical vulnerability included in May’s Microsoft Patch Tuesday; One other zero-day in DWN Core

After a relatively hefty Microsoft Patch Tuesday in April, this month's security update from the company only included one critical vulnerability across its massive suite of products and services. In all, May's slate of vulnerabilities disclosed by Microsoft included 59 total CVEs, most of which...

7.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 05:57 PM
13
nvd
nvd

CVE-2024-30059

Microsoft Intune for Android Mobile Application Management Tampering...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-05-14 05:17 PM
cve
cve

CVE-2024-30059

Microsoft Intune for Android Mobile Application Management Tampering...

6.1CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:17 PM
51
cve
cve

CVE-2024-30021

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
59
nvd
nvd

CVE-2024-30021

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
nvd
nvd

CVE-2024-30012

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
cve
cve

CVE-2024-30012

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
55
nvd
nvd

CVE-2024-30005

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
cve
cve

CVE-2024-30005

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
57
nvd
nvd

CVE-2024-30004

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
cve
cve

CVE-2024-30004

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
57
cve
cve

CVE-2024-30003

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
54
nvd
nvd

CVE-2024-30003

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
cve
cve

CVE-2024-30002

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
57
nvd
nvd

CVE-2024-30002

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
cve
cve

CVE-2024-30001

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
55
nvd
nvd

CVE-2024-30001

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
nvd
nvd

CVE-2024-30000

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
cve
cve

CVE-2024-30000

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
52
cve
cve

CVE-2024-29999

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
51
nvd
nvd

CVE-2024-29999

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
cve
cve

CVE-2024-29998

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
50
nvd
nvd

CVE-2024-29998

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
nvd
nvd

CVE-2024-29997

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
1
cve
cve

CVE-2024-29997

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
55
Total number of security vulnerabilities67146