Lucene search

K

Snapdragon Mobile,Small Cell SoC Security Vulnerabilities

cve
cve

CVE-2021-47182

In the Linux kernel, the following vulnerability has been resolved: scsi: core: Fix scsi_mode_sense() buffer length handling Several problems exist with scsi_mode_sense() buffer length handling: 1) The allocation length field of the MODE SENSE(10) command is 16-bits, occupying bytes 7 and 8 of...

6.7AI Score

0.0004EPSS

2024-04-10 07:15 PM
30
nvd
nvd

CVE-2021-47182

In the Linux kernel, the following vulnerability has been resolved: scsi: core: Fix scsi_mode_sense() buffer length handling Several problems exist with scsi_mode_sense() buffer length handling: 1) The allocation length field of the MODE SENSE(10) command is 16-bits, occupying bytes 7 and 8 of...

7.7AI Score

0.0004EPSS

2024-04-10 07:15 PM
debiancve
debiancve

CVE-2021-47182

In the Linux kernel, the following vulnerability has been resolved: scsi: core: Fix scsi_mode_sense() buffer length handling Several problems exist with scsi_mode_sense() buffer length handling: 1) The allocation length field of the MODE SENSE(10) command is 16-bits, occupying bytes 7 and...

7AI Score

0.0004EPSS

2024-04-10 07:15 PM
8
debiancve
debiancve

CVE-2021-47187

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for...

6.7AI Score

0.0004EPSS

2024-04-10 07:15 PM
5
cve
cve

CVE-2021-47187

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for CPU....

6.5AI Score

0.0004EPSS

2024-04-10 07:15 PM
36
nvd
nvd

CVE-2021-47187

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for CPU....

7.4AI Score

0.0004EPSS

2024-04-10 07:15 PM
cvelist
cvelist

CVE-2021-47187 arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for CPU....

6.7AI Score

0.0004EPSS

2024-04-10 06:56 PM
cvelist
cvelist

CVE-2021-47182 scsi: core: Fix scsi_mode_sense() buffer length handling

In the Linux kernel, the following vulnerability has been resolved: scsi: core: Fix scsi_mode_sense() buffer length handling Several problems exist with scsi_mode_sense() buffer length handling: 1) The allocation length field of the MODE SENSE(10) command is 16-bits, occupying bytes 7 and 8 of...

7.9AI Score

0.0004EPSS

2024-04-10 06:56 PM
qualysblog
qualysblog

How to Reduce Your Risk with Proactive VM Strategies

Current cybersecurity challenges demand more than just reactive measures. A significant hurdle many organizations face is the effective remediation of vulnerabilities within their IT infrastructure. Recognizing this, security teams are increasingly turning to sophisticated vulnerability management....

7.6AI Score

2024-04-10 06:32 PM
2
rapid7blog
rapid7blog

Stories from the SOC Part 2: MSIX Installer Utilizes Telegram Bot to Execute IDAT Loader

Rapid7’s Managed Detection and Response (MDR) team continuously monitors our customers' environments, identifying emerging threats and developing new detections. In August 2023, Rapid7 identified a new malware loader named the IDAT Loader. Malware loaders are a type of malicious software designed.....

7.1AI Score

2024-04-10 01:00 PM
11
thn
thn

Beware: GitHub's Fake Popularity Scam Tricking Developers into Downloading Malware

Threat actors are now taking advantage of GitHub's search functionality to trick unsuspecting users looking for popular repositories into downloading spurious counterparts that serve malware. The latest assault on the open-source software supply chain involves concealing malicious code within...

7.6AI Score

2024-04-10 12:38 PM
18
thn
thn

Hands-on Review: Cynomi AI-powered vCISO Platform

The need for vCISO services is growing. SMBs and SMEs are dealing with more third-party risks, tightening regulatory demands and stringent cyber insurance requirements than ever before. However, they often lack the resources and expertise to hire an in-house security executive team. By outsourcing....

7.5AI Score

2024-04-10 11:00 AM
13
malwarebytes
malwarebytes

New ransomware group demands Change Healthcare ransom

The Change Healthcare ransomware attack has taken a third cruel twist. A new ransomware group, RansomHub, has listed the organisation as a victim on its dark web leak site, saying it has 4 TB of "highly selective data," which relates to "all Change Health clients that have sensitive data being...

7.2AI Score

2024-04-10 09:35 AM
8
malwarebytes
malwarebytes

New ransomware group demands Change Healthcare ransom

The Change Healthcare ransomware attack has taken a third cruel twist. A new ransomware group, RansomHub, has listed the organisation as a victim on its dark web leak site, saying it has 4 TB of "highly selective data," which relates to "all Change Health clients that have sensitive data being...

7.2AI Score

2024-04-10 09:35 AM
5
cve
cve

CVE-2024-3542

A vulnerability classified as problematic was found in Campcodes Church Management System 1.0. This vulnerability affects unknown code of the file /admin/add_visitor.php. The manipulation of the argument mobile leads to cross site scripting. The attack can be initiated remotely. The exploit has...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-04-10 06:15 AM
23
nvd
nvd

CVE-2024-3542

A vulnerability classified as problematic was found in Campcodes Church Management System 1.0. This vulnerability affects unknown code of the file /admin/add_visitor.php. The manipulation of the argument mobile leads to cross site scripting. The attack can be initiated remotely. The exploit has...

3.5CVSS

3.9AI Score

0.0004EPSS

2024-04-10 06:15 AM
2
cvelist
cvelist

CVE-2024-3542 Campcodes Church Management System add_visitor.php cross site scripting

A vulnerability classified as problematic was found in Campcodes Church Management System 1.0. This vulnerability affects unknown code of the file /admin/add_visitor.php. The manipulation of the argument mobile leads to cross site scripting. The attack can be initiated remotely. The exploit has...

3.5CVSS

4.3AI Score

0.0004EPSS

2024-04-10 06:00 AM
vulnrichment
vulnrichment

CVE-2024-3542 Campcodes Church Management System add_visitor.php cross site scripting

A vulnerability classified as problematic was found in Campcodes Church Management System 1.0. This vulnerability affects unknown code of the file /admin/add_visitor.php. The manipulation of the argument mobile leads to cross site scripting. The attack can be initiated remotely. The exploit has...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-04-10 06:00 AM
thn
thn

Microsoft Fixes 149 Flaws in Huge April Patch Release, Zero-Days Included

Microsoft has released security updates for the month of April 2024 to remediate a record 149 flaws, two of which have come under active exploitation in the wild. Of the 149 flaws, three are rated Critical, 142 are rated Important, three are rated Moderate, and one is rated Low in severity. The...

9CVSS

9AI Score

0.005EPSS

2024-04-10 04:57 AM
41
cnvd
cnvd

BT-Professional MOBILE Arbitrary File Read Vulnerability

BT-Professional is reliable software for organizing and managing all nursing tasks. An arbitrary file read vulnerability exists in BT-Professional MOBILE, which can be exploited by an attacker to read arbitrary...

7.1AI Score

2024-04-10 12:00 AM
6
ubuntucve
ubuntucve

CVE-2021-47187

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for CPU....

6.7AI Score

0.0004EPSS

2024-04-10 12:00 AM
4
ubuntucve
ubuntucve

CVE-2021-47182

In the Linux kernel, the following vulnerability has been resolved: scsi: core: Fix scsi_mode_sense() buffer length handling Several problems exist with scsi_mode_sense() buffer length handling: 1) The allocation length field of the MODE SENSE(10) command is 16-bits, occupying bytes 7 and 8 of the....

7AI Score

0.0004EPSS

2024-04-10 12:00 AM
7
rapid7blog
rapid7blog

Patch Tuesday - April 2024

Microsoft is addressing 149 vulnerabilities this April 2024 Patch Tuesday, which is significantly more than usual. For the second month in a row, Microsoft indicated that they weren't aware of prior public disclosure or exploitation in the wild for any of the vulnerabilities patched today....

9CVSS

10AI Score

EPSS

2024-04-09 08:28 PM
79
qualysblog
qualysblog

Microsoft and Adobe Patch Tuesday, April 2024 Security Update Review

Welcome to another insightful dive into Microsoft's Patch Tuesday! This month's security updates address a vast number of vulnerabilities in multiple popular products, features, and roles. We invite you to join us to review and discuss the details of these security updates and patches. Microsoft...

8.8CVSS

9.2AI Score

0.004EPSS

2024-04-09 07:23 PM
36
cve
cve

CVE-2024-2112

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.15.22 via the signature functionality. This makes it possible for unauthenticated attackers to extract sensitive...

5.9CVSS

9.2AI Score

0.0004EPSS

2024-04-09 07:15 PM
30
nvd
nvd

CVE-2024-2112

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.15.22 via the signature functionality. This makes it possible for unauthenticated attackers to extract sensitive...

5.9CVSS

5.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
3
cvelist
cvelist

CVE-2024-2112

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.15.22 via the signature functionality. This makes it possible for unauthenticated attackers to extract sensitive...

5.9CVSS

5.8AI Score

0.0004EPSS

2024-04-09 06:58 PM
1
vulnrichment
vulnrichment

CVE-2024-2112

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.15.22 via the signature functionality. This makes it possible for unauthenticated attackers to extract sensitive...

5.9CVSS

6.7AI Score

0.0004EPSS

2024-04-09 06:58 PM
1
hackread
hackread

The Essential Tools and Plugins for WordPress Development

By Owais Sultan WordPress, a widely used content management system, owes a great deal of its flexibility to plugins. These small… This is a post from HackRead.com Read the original post: The Essential Tools and Plugins for WordPress...

7.3AI Score

2024-04-09 06:12 PM
5
nvd
nvd

CVE-2024-26220

Windows Mobile Hotspot Information Disclosure...

5CVSS

6.3AI Score

0.0004EPSS

2024-04-09 05:15 PM
cve
cve

CVE-2024-26220

Windows Mobile Hotspot Information Disclosure...

5CVSS

8.5AI Score

0.0004EPSS

2024-04-09 05:15 PM
92
vulnrichment

5CVSS

6.8AI Score

0.0004EPSS

2024-04-09 05:00 PM
1
cvelist

5CVSS

6.9AI Score

0.0004EPSS

2024-04-09 05:00 PM
thn
thn

Hackers Targeting Human Rights Activists in Morocco and Western Sahara

Human rights activists in Morocco and the Western Sahara region are the targets of a new threat actor that leverages phishing attacks to trick victims into installing bogus Android apps and serve credential harvesting pages for Windows users. Cisco Talos is tracking the activity cluster under the.....

7.2AI Score

2024-04-09 01:45 PM
8
talosblog
talosblog

Starry Addax targets human rights defenders in North Africa with new malware

Cisco Talos is disclosing a new threat actor we deemed "Starry Addax" targeting mostly human rights activists associated with the Sahrawi Arab Democratic Republic (SADR) cause with a novel mobile malware. Starry Addax conducts phishing attacks tricking their targets into installing malicious...

8.1AI Score

2024-04-09 12:02 PM
12
mscve

5CVSS

7.3AI Score

0.0004EPSS

2024-04-09 07:00 AM
3
mskb
mskb

April 9, 2024—KB5036950 (Security-only update)

April 9, 2024—KB5036950 (Security-only update) Reminder Windows Server 2008 SP2 Extended Security Updates (ESU) third and final year ended on January 10, 2023. Additionally, Extended Security Updates on Azure only support ended on January 9, 2024. For more information, see Extended Security...

8.8CVSS

8.1AI Score

0.001EPSS

2024-04-09 07:00 AM
36
mskb
mskb

April 9, 2024—KB5036896 (OS Build 17763.5696)

April 9, 2024—KB5036896 (OS Build 17763.5696) 11/17/20 For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 1809, see its update history page. Highlights This update...

8.8CVSS

8.3AI Score

0.004EPSS

2024-04-09 07:00 AM
457
mskb
mskb

April 9, 2024—KB5036960 (Monthly Rollup)

April 9, 2024—KB5036960 (Monthly Rollup) Important The installation of this Extended Security Update (ESU) might fail when you try to install it on an Azure Arc-enabled device that is running Windows Server 2012 R2. For a successful installation, please make sure all Subset of endpoints for ESU...

8.8CVSS

8.2AI Score

0.001EPSS

2024-04-09 07:00 AM
34
mskb
mskb

April 9, 2024—KB5036967 (Monthly Rollup)

April 9, 2024—KB5036967 (Monthly Rollup) Reminder As of January 10, 2023, Microsoft no longer provides security updates or technical support for Windows 7 Service Pack 1 (SP1). We recommend that you upgrade to a supported version of Windows. For more information, see Update that enables you to...

8.8CVSS

8.1AI Score

0.001EPSS

2024-04-09 07:00 AM
73
mskb
mskb

April 9, 2024—KB5036909 (OS Build 20348.2402)

April 9, 2024—KB5036909 (OS Build 20348.2402) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server 2022, see its update history page. Note Follow @WindowsUpdate to find out when.....

8.8CVSS

8.4AI Score

0.004EPSS

2024-04-09 07:00 AM
123
mskb
mskb

April 9, 2024—KB5036969 (Monthly Rollup)

April 9, 2024—KB5036969 (Monthly Rollup) Important The installation of this Extended Security Update (ESU) might fail when you try to install it on an Azure Arc-enabled device that is running Windows Server 2012. For a successful installation, please make sure all Subset of endpoints for ESU only.....

8.8CVSS

8.1AI Score

0.001EPSS

2024-04-09 07:00 AM
46
mskb
mskb

April 9, 2024—KB5036899 (OS Build 14393.6897)

April 9, 2024—KB5036899 (OS Build 14393.6897) 11/19/20 For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 1607, see its update history page. Highlights This update...

8.8CVSS

8.3AI Score

0.001EPSS

2024-04-09 07:00 AM
316
mskb
mskb

April 9, 2024—KB5036932 (Monthly Rollup)

April 9, 2024—KB5036932 (Monthly Rollup) Reminder Windows Server 2008 SP2 Extended Security Updates (ESU) third and final year ended on January 10, 2023. Additionally, Extended Security Updates on Azure only support ended on January 9, 2024. For more information, see Extended Security Updates for.....

8.8CVSS

8.1AI Score

0.001EPSS

2024-04-09 07:00 AM
43
mskb
mskb

April 9, 2024—KB5036894 (OS Build 22000.2899)

April 9, 2024—KB5036894 (OS Build 22000.2899) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 21H2, see its update history page. Note Follow @WindowsUpdate to find out.....

8.8CVSS

8.2AI Score

0.004EPSS

2024-04-09 07:00 AM
55
mskb
mskb

April 9, 2024—KB5036922 (Security-only update)

April 9, 2024—KB5036922 (Security-only update) Reminder As of January 10, 2023, Microsoft no longer provides security updates or technical support for Windows 7 Service Pack 1 (SP1). We recommend that you upgrade to a supported version of Windows. For more information, see Update that enables you.....

8.8CVSS

8.1AI Score

0.001EPSS

2024-04-09 07:00 AM
64
debiancve
debiancve

CVE-2024-27983

An attacker can make the Node.js HTTP/2 server completely unavailable by sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside. It is possible to leave some data in nghttp2 memory after reset when headers with HTTP/2 CONTINUATION frame are sent to the server and then a...

8.2CVSS

7.8AI Score

0.0004EPSS

2024-04-09 01:15 AM
22
alpinelinux
alpinelinux

CVE-2024-27983

An attacker can make the Node.js HTTP/2 server completely unavailable by sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside. It is possible to leave some data in nghttp2 memory after reset when headers with HTTP/2 CONTINUATION frame are sent to the server and then a...

8.2CVSS

6.6AI Score

0.0004EPSS

2024-04-09 01:15 AM
18
cve
cve

CVE-2024-27983

An attacker can make the Node.js HTTP/2 server completely unavailable by sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside. It is possible to leave some data in nghttp2 memory after reset when headers with HTTP/2 CONTINUATION frame are sent to the server and then a...

8.2CVSS

6.2AI Score

0.0004EPSS

2024-04-09 01:15 AM
50
osv
osv

CVE-2024-27983

An attacker can make the Node.js HTTP/2 server completely unavailable by sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside. It is possible to leave some data in nghttp2 memory after reset when headers with HTTP/2 CONTINUATION frame are sent to the server and then a...

8.2CVSS

6.5AI Score

0.0004EPSS

2024-04-09 01:15 AM
21
Total number of security vulnerabilities64328