Lucene search

K

Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear, Small Cell SoC Security Vulnerabilities

osv
osv

CVE-2024-31584

Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component...

7.2AI Score

0.0004EPSS

2024-04-19 09:15 PM
6
cve
cve

CVE-2024-31584

Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component...

6.7AI Score

0.0004EPSS

2024-04-19 09:15 PM
35
thn
thn

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities.....

9.1CVSS

8.2AI Score

0.027EPSS

2024-04-19 11:01 AM
35
cvelist
cvelist

CVE-2024-31584

Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component...

6.8AI Score

0.0004EPSS

2024-04-19 12:00 AM
2
ubuntucve
ubuntucve

CVE-2024-31584

Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component...

7.4AI Score

0.0004EPSS

2024-04-19 12:00 AM
7
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-azure-5.4 - Linux kernel...

7.8CVSS

7.2AI Score

0.003EPSS

2024-04-19 12:00 AM
12
talosblog
talosblog

Could the Brazilian Supreme Court finally hold people accountable for sharing disinformation?

If you're a regular reader of this newsletter, you already know about how strongly I feel about the dangers of spreading fake news, disinformation and misinformation. And honestly, if you're reading this newsletter, I probably shouldn't have to tell you about that either. But one of the things...

7.8AI Score

2024-04-18 06:00 PM
10
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 8, 2024 to April 14, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 219 vulnerabilities disclosed in 209...

8.8AI Score

EPSS

2024-04-18 03:58 PM
26
veracode
veracode

Use-after-free

Torch is vulnerable to a use-after-free vulnerability. The vulnerability is due to missing validation checks in the run function within interpreter.cpp, which can potentially lead to a Denial of Service...

6.8AI Score

0.0004EPSS

2024-04-18 05:27 AM
7
fedora
fedora

[SECURITY] Fedora 39 Update: libfilezilla-0.47.0-1.fc39

libfilezilla is a small and modern C++ library, offering some basic functionality to build high-performing, platform-independent...

5.9CVSS

7.3AI Score

0.002EPSS

2024-04-18 01:12 AM
5
nessus
nessus

Amazon Linux 2 : tigervnc (ALAS-2024-2510)

The version of tigervnc installed on the remote host is prior to 1.8.0-24. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2024-2510 advisory. A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function....

7.8CVSS

7.3AI Score

0.0005EPSS

2024-04-18 12:00 AM
12
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1322-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1322-1 advisory. In the Linux kernel, the following vulnerability has been resolved: net/smc: fix kernel panic caused by race of smc_sock A...

7.8CVSS

8.4AI Score

EPSS

2024-04-18 12:00 AM
19
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1321-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1321-1 advisory. In the Linux kernel, the following vulnerability has been resolved: net/smc: fix kernel panic caused by race of smc_sock A...

7.8CVSS

8AI Score

EPSS

2024-04-18 12:00 AM
16
googleprojectzero
googleprojectzero

The Windows Registry Adventure #1: Introduction and research results

Posted by Mateusz Jurczyk, Google Project Zero In the 20-month period between May 2022 and December 2023, I thoroughly audited the Windows Registry in search of local privilege escalation bugs. It all started unexpectedly: I was in the process of developing a coverage-based Windows kernel fuzzer...

7.8CVSS

8.3AI Score

0.049EPSS

2024-04-18 12:00 AM
13
nessus
nessus

Amazon Linux 2 : xorg-x11-server (ALAS-2024-2511)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2024-2511 advisory. A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies,...

7.8CVSS

7.2AI Score

0.0005EPSS

2024-04-18 12:00 AM
6
nessus
nessus

Dell Client BIOS Out-Of-Bounds Write Vulnerability (DSA-2024-066)

The Dell BIOS on the remote device is missing a security patch and is, therefore, affected by an Out-of-Bounds Write Vulnerability that could be exploited by malicious users to compromise the affected system. Note that Nessus has not tested for this issue but has instead relied only on the...

4.7CVSS

4.9AI Score

0.0004EPSS

2024-04-18 12:00 AM
16
cnvd
cnvd

Tenda W30E formSetCfm Function Stack Buffer Overflow Vulnerability

The Tenda W30E is a wireless router developed by Tenda to provide a stable network connection for homes and small offices. A stack buffer overflow vulnerability exists in the formSetCfm function of the /goform/setcfm file in Tenda W30E version 1.0.1.25(633). An attacker can exploit this...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-04-18 12:00 AM
6
redos
redos

ROS-20240418-06

The Containerd container runtime vulnerability is related to a flaw that causes additional groups are not properly configured within the container. Exploitation of the vulnerability could allow An attacker to gain unauthorized access to protected information or execute arbitrary code A...

9.8CVSS

8.3AI Score

0.024EPSS

2024-04-18 12:00 AM
12
malwarebytes
malwarebytes

Should you share your location with your partner?

Every relationship has its disagreements. Who takes out the trash and washes the dishes? Who plans the meals and writes out the grocery list? And when is it okay to start tracking one another’s location? Location sharing is becoming the norm between romantic partners—50% of people valued...

6.9AI Score

2024-04-17 07:54 PM
15
redhatcve
redhatcve

CVE-2024-26849

In the Linux kernel, the following vulnerability has been resolved: netlink: add nla be16/32 types to minlen array BUG: KMSAN: uninit-value in nla_validate_range_unsigned lib/nlattr.c:222 [inline] BUG: KMSAN: uninit-value in nla_validate_int_range lib/nlattr.c:336 [inline] BUG: KMSAN: uninit-value....

7AI Score

0.0004EPSS

2024-04-17 07:53 PM
5
debiancve
debiancve

CVE-2024-31583

Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in...

7.7AI Score

0.0004EPSS

2024-04-17 07:15 PM
5
cve
cve

CVE-2024-31583

Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in...

7.1AI Score

0.0004EPSS

2024-04-17 07:15 PM
32
osv
osv

CVE-2024-31583

Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in...

7.6AI Score

0.0004EPSS

2024-04-17 07:15 PM
6
nvd
nvd

CVE-2024-31583

Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in...

6.9AI Score

0.0004EPSS

2024-04-17 07:15 PM
2
github
github

Handling untrusted input can result in a crash, leading to loss of availability / denial of service

Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a loss of...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-04-17 06:21 PM
5
osv
osv

Handling untrusted input can result in a crash, leading to loss of availability / denial of service

Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a loss of...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-17 06:21 PM
5
redhatcve
redhatcve

CVE-2024-26909

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free A recent DRM series purporting to simplify support for "transparent bridges" and handling of probe deferrals ironically exposed a use-after-free issue on...

5.5CVSS

7AI Score

0.0004EPSS

2024-04-17 05:54 PM
9
cve
cve

CVE-2024-30253

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-17 03:15 PM
24
nvd
nvd

CVE-2024-30253

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-17 03:15 PM
osv
osv

CVE-2024-30253

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-17 03:15 PM
4
cvelist
cvelist

CVE-2024-30253 Handling untrusted input can result in a crash, leading to loss of availability / denial of service

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with @solana/web3.js will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with @solana/web3.js, your application/service may crash, resulting in a.....

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-17 03:07 PM
1
talosblog
talosblog

OfflRouter virus causes Ukrainian users to upload confidential documents to VirusTotal

During a threat-hunting exercise, Cisco Talos discovered documents with potentially confidential information originating from Ukraine. The documents contained malicious VBA code, indicating they may be used as lures to infect organizations. The results of the investigation have shown that the...

7AI Score

2024-04-17 11:59 AM
10
nvd
nvd

CVE-2024-26909

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free A recent DRM series purporting to simplify support for "transparent bridges" and handling of probe deferrals ironically exposed a use-after-free issue on...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-04-17 11:15 AM
1
debiancve
debiancve

CVE-2024-26909

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free A recent DRM series purporting to simplify support for "transparent bridges" and handling of probe deferrals ironically exposed a use-after-free issue on...

5.5CVSS

6.4AI Score

0.0004EPSS

2024-04-17 11:15 AM
6
cve
cve

CVE-2024-26909

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free A recent DRM series purporting to simplify support for "transparent bridges" and handling of probe deferrals ironically exposed a use-after-free issue on...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-04-17 11:15 AM
35
cve
cve

CVE-2024-26849

In the Linux kernel, the following vulnerability has been resolved: netlink: add nla be16/32 types to minlen array BUG: KMSAN: uninit-value in nla_validate_range_unsigned lib/nlattr.c:222 [inline] BUG: KMSAN: uninit-value in nla_validate_int_range lib/nlattr.c:336 [inline] BUG: KMSAN: uninit-value....

6.5AI Score

0.0004EPSS

2024-04-17 11:15 AM
26
nvd
nvd

CVE-2024-26849

In the Linux kernel, the following vulnerability has been resolved: netlink: add nla be16/32 types to minlen array BUG: KMSAN: uninit-value in nla_validate_range_unsigned lib/nlattr.c:222 [inline] BUG: KMSAN: uninit-value in nla_validate_int_range lib/nlattr.c:336 [inline] BUG: KMSAN: uninit-value....

6.3AI Score

0.0004EPSS

2024-04-17 11:15 AM
debiancve
debiancve

CVE-2024-26849

In the Linux kernel, the following vulnerability has been resolved: netlink: add nla be16/32 types to minlen array BUG: KMSAN: uninit-value in nla_validate_range_unsigned lib/nlattr.c:222 [inline] BUG: KMSAN: uninit-value in nla_validate_int_range lib/nlattr.c:336 [inline] BUG: KMSAN:...

6.7AI Score

0.0004EPSS

2024-04-17 11:15 AM
5
cvelist
cvelist

CVE-2024-26909 soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free A recent DRM series purporting to simplify support for "transparent bridges" and handling of probe deferrals ironically exposed a use-after-free issue on...

5.5AI Score

0.0004EPSS

2024-04-17 10:27 AM
vulnrichment
vulnrichment

CVE-2024-26849 netlink: add nla be16/32 types to minlen array

In the Linux kernel, the following vulnerability has been resolved: netlink: add nla be16/32 types to minlen array BUG: KMSAN: uninit-value in nla_validate_range_unsigned lib/nlattr.c:222 [inline] BUG: KMSAN: uninit-value in nla_validate_int_range lib/nlattr.c:336 [inline] BUG: KMSAN: uninit-value....

6.7AI Score

0.0004EPSS

2024-04-17 10:14 AM
2
cvelist
cvelist

CVE-2024-26849 netlink: add nla be16/32 types to minlen array

In the Linux kernel, the following vulnerability has been resolved: netlink: add nla be16/32 types to minlen array BUG: KMSAN: uninit-value in nla_validate_range_unsigned lib/nlattr.c:222 [inline] BUG: KMSAN: uninit-value in nla_validate_int_range lib/nlattr.c:336 [inline] BUG: KMSAN: uninit-value....

6.6AI Score

0.0004EPSS

2024-04-17 10:14 AM
securelist
securelist

SoumniBot: the new Android banker’s unique techniques

The creators of widespread malware programs often employ various tools that hinder code detection and analysis, and Android malware is no exception. As an example of this, droppers, such as Badpack and Hqwar, designed for stealthily delivering Trojan bankers or spyware to smartphones, are very...

7.4AI Score

2024-04-17 10:00 AM
14
nvd
nvd

CVE-2024-2102

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field and 'sms_prefix' parameter when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the...

5.6AI Score

0.0004EPSS

2024-04-17 05:15 AM
cve
cve

CVE-2024-2102

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field and 'sms_prefix' parameter when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the...

8AI Score

0.0004EPSS

2024-04-17 05:15 AM
33
cve
cve

CVE-2024-2101

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the...

8AI Score

0.0004EPSS

2024-04-17 05:15 AM
37
nvd
nvd

CVE-2024-2101

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the...

5.6AI Score

0.0004EPSS

2024-04-17 05:15 AM
vulnrichment
vulnrichment

CVE-2024-2101 WordPress Plugin Salon Booking System < 9.6.3 - Unauthenticated Stored Cross-Site Scripting (XSS)

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the...

5.8AI Score

0.0004EPSS

2024-04-17 05:00 AM
1
cvelist
cvelist

CVE-2024-2102 Salon booking system < 9.6.3 - Unauthenticated Stored XSS

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field and 'sms_prefix' parameter when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the...

5.8AI Score

0.0004EPSS

2024-04-17 05:00 AM
cvelist
cvelist

CVE-2024-2101 WordPress Plugin Salon Booking System < 9.6.3 - Unauthenticated Stored Cross-Site Scripting (XSS)

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the...

5.8AI Score

0.0004EPSS

2024-04-17 05:00 AM
nessus
nessus

RHEL 7 : Red Hat Single Sign-On 7.6.8 and security update on RHEL 7 (Important) (RHSA-2024:1860)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1860 advisory. Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single...

8.1CVSS

7.1AI Score

0.0005EPSS

2024-04-17 12:00 AM
10
Total number of security vulnerabilities67316