Lucene search

K

Spam Protection, AntiSpam, FireWall By CleanTalk Security Vulnerabilities

openbugbounty
openbugbounty

albemarle.talentify.io Cross Site Scripting vulnerability OBB-3939833

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2024-07-01 11:20 AM
5
osv
osv

BIT-hubble-ui-2022-29179

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Prior to versions 1.9.16, 1.10.11, and 1.11.15, if an attacker is able to perform a container escape of a container running as root on a host where Cilium is installed,...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-07-01 11:19 AM
osv
osv

BIT-hubble-ui-backend-2022-29179

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Prior to versions 1.9.16, 1.10.11, and 1.11.15, if an attacker is able to perform a container escape of a container running as root on a host where Cilium is installed,...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-07-01 11:19 AM
osv
osv

BIT-hubble-ui-backend-2023-27593

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.11.15, 1.12.8, and 1.13.1, an attacker with access to a Cilium agent pod can write to /opt/cni/bin due to a hostPath mount of that directory in the agent pod. By replacing the CNI binary.....

5.5CVSS

5.4AI Score

0.0004EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-2023-27593

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.11.15, 1.12.8, and 1.13.1, an attacker with access to a Cilium agent pod can write to /opt/cni/bin due to a hostPath mount of that directory in the agent pod. By replacing the CNI binary.....

5.5CVSS

5.4AI Score

0.0004EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-backend-2023-27594

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.11.15, 1.12.8, and 1.13.1, under specific conditions, Cilium may misattribute the source IP address of traffic to a cluster, identifying external traffic as coming from the host on which.....

7.3CVSS

7.1AI Score

0.001EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-2023-27594

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.11.15, 1.12.8, and 1.13.1, under specific conditions, Cilium may misattribute the source IP address of traffic to a cluster, identifying external traffic as coming from the host on which.....

7.3CVSS

7.1AI Score

0.001EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-backend-2023-27595

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In version 1.13.0, when Cilium is started, there is a short period when Cilium eBPF programs are not attached to the host. During this period, the host does not implement any of Cilium's featureset. This can....

9.8CVSS

9.3AI Score

0.001EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-2023-27595

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In version 1.13.0, when Cilium is started, there is a short period when Cilium eBPF programs are not attached to the host. During this period, the host does not implement any of Cilium's featureset. This can....

9.8CVSS

9.3AI Score

0.001EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-backend-2023-34242

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to version 1.13.4, when Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium unintentionally gaining visibility of...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-34242

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to version 1.13.4, when Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium unintentionally gaining visibility of...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-41332

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In Cilium clusters where Cilium's Layer 7 proxy has been disabled, creating workloads with policy.cilium.io/proxy-visibility annotations (in Cilium >= v1.13) or io.cilium.proxy-visibility annotations (in.....

3.5CVSS

3.7AI Score

0.0004EPSS

2024-07-01 11:17 AM
osv
osv

BIT-hubble-ui-backend-2023-41332

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In Cilium clusters where Cilium's Layer 7 proxy has been disabled, creating workloads with policy.cilium.io/proxy-visibility annotations (in Cilium >= v1.13) or io.cilium.proxy-visibility annotations (in.....

3.5CVSS

3.7AI Score

0.0004EPSS

2024-07-01 11:17 AM
openbugbounty
openbugbounty

stuco-sicherheitsschuhe.de Cross Site Scripting vulnerability OBB-3939823

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 11:17 AM
4
osv
osv

BIT-hubble-ui-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:16 AM
1
osv
osv

BIT-hubble-ui-backend-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:16 AM
1
osv
osv

BIT-hubble-ui-2024-28860

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Users of IPsec transparent encryption in Cilium may be vulnerable to cryptographic attacks that render the transparent encryption ineffective. In particular, Cilium is vulnerable to chosen plaintext, key...

8CVSS

7.5AI Score

0.0004EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-backend-2024-28860

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Users of IPsec transparent encryption in Cilium may be vulnerable to cryptographic attacks that render the transparent encryption ineffective. In particular, Cilium is vulnerable to chosen plaintext, key...

8CVSS

7.5AI Score

0.0004EPSS

2024-07-01 11:15 AM
1
openbugbounty
openbugbounty

juz-einstein.de Cross Site Scripting vulnerability OBB-3939821

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2024-07-01 11:15 AM
5
osv
osv

BIT-hubble-ui-2024-37307

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-07-01 11:14 AM
1
osv
osv

BIT-hubble-ui-backend-2024-37307

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-07-01 11:14 AM
1
osv
osv

BIT-cilium-proxy-2022-29179

Cilium is open source software for providing and securing network connectivity and loadbalancing between application workloads. Prior to versions 1.9.16, 1.10.11, and 1.11.15, if an attacker is able to perform a container escape of a container running as root on a host where Cilium is installed,...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-07-01 11:14 AM
osv
osv

BIT-cilium-proxy-2023-27593

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.11.15, 1.12.8, and 1.13.1, an attacker with access to a Cilium agent pod can write to /opt/cni/bin due to a hostPath mount of that directory in the agent pod. By replacing the CNI binary.....

5.5CVSS

5.4AI Score

0.0004EPSS

2024-07-01 11:13 AM
1
osv
osv

BIT-cilium-proxy-2023-27594

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.11.15, 1.12.8, and 1.13.1, under specific conditions, Cilium may misattribute the source IP address of traffic to a cluster, identifying external traffic as coming from the host on which.....

7.3CVSS

7.1AI Score

0.001EPSS

2024-07-01 11:13 AM
osv
osv

BIT-cilium-proxy-2023-27595

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In version 1.13.0, when Cilium is started, there is a short period when Cilium eBPF programs are not attached to the host. During this period, the host does not implement any of Cilium's featureset. This can....

9.8CVSS

9.3AI Score

0.001EPSS

2024-07-01 11:13 AM
osv
osv

BIT-cilium-proxy-2023-34242

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to version 1.13.4, when Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium unintentionally gaining visibility of...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-07-01 11:12 AM
2
osv
osv

BIT-cilium-proxy-2023-41332

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In Cilium clusters where Cilium's Layer 7 proxy has been disabled, creating workloads with policy.cilium.io/proxy-visibility annotations (in Cilium >= v1.13) or io.cilium.proxy-visibility annotations (in.....

3.5CVSS

3.7AI Score

0.0004EPSS

2024-07-01 11:12 AM
openbugbounty
openbugbounty

stuco.hu Cross Site Scripting vulnerability OBB-3939820

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 11:12 AM
4
osv
osv

BIT-cilium-proxy-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:11 AM
1
osv
osv

BIT-cilium-proxy-2024-28860

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Users of IPsec transparent encryption in Cilium may be vulnerable to cryptographic attacks that render the transparent encryption ineffective. In particular, Cilium is vulnerable to chosen plaintext, key...

8CVSS

7.5AI Score

0.0004EPSS

2024-07-01 11:10 AM
osv
osv

BIT-cilium-proxy-2024-37307

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-07-01 11:10 AM
1
openbugbounty
openbugbounty

stuco.com Cross Site Scripting vulnerability OBB-3939819

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 11:09 AM
6
schneier
schneier

Model Extraction from Neural Networks

A new paper, "Polynomial Time Cryptanalytic Extraction of Neural Network Models," by Adi Shamir and others, uses ideas from differential cryptanalysis to extract the weights inside a neural network using specific queries and their results. This is much more theoretical than practical, but it's a...

7.2AI Score

2024-07-01 11:05 AM
2
openbugbounty
openbugbounty

duplo-frank.de Cross Site Scripting vulnerability OBB-3939818

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 11:03 AM
5
openbugbounty
openbugbounty

stuco.ch Cross Site Scripting vulnerability OBB-3939816

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 10:57 AM
6
thn
thn

End-to-End Secrets Security: Making a Plan to Secure Your Machine Identities

At the heart of every application are secrets. Credentials that allow human-to-machine and machine-to-machine communication. Machine identities outnumber human identities by a factor of 45-to-1 and represent the majority of secrets we need to worry about. According to CyberArk's recent research,...

6.7AI Score

2024-07-01 10:51 AM
7
thn
thn

New OpenSSH Vulnerability Could Lead to RCE as Root on Linux Systems

OpenSSH maintainers have released security updates to contain a critical security flaw that could result in unauthenticated remote code execution with root privileges in glibc-based Linux systems. The vulnerability, codenamed regreSSHion, has been assigned the CVE identifier CVE-2024-6387. It...

8.1CVSS

8.8AI Score

EPSS

2024-07-01 10:50 AM
42
githubexploit
githubexploit

Exploit for CVE-2024-37765

Description MachForm up to version 19 is affected by an...

7.7AI Score

EPSS

2024-07-01 10:39 AM
34
redhatcve
redhatcve

CVE-2024-6387

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

8.2AI Score

EPSS

2024-07-01 10:24 AM
27
githubexploit
githubexploit

Exploit for Improper Input Validation in Microsoft

CVE-2024-20666 Vulnerability Patch Guide Welcome to the...

6.6CVSS

7.1AI Score

0.0005EPSS

2024-07-01 10:14 AM
22
openbugbounty
openbugbounty

vrecenze.cz Cross Site Scripting vulnerability OBB-3939808

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 08:42 AM
5
openbugbounty
openbugbounty

directory-online.biz Cross Site Scripting vulnerability OBB-3939807

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 08:41 AM
4
ibm
ibm

Security Bulletin: IBM Automation Decision Services for May 2024 - Multiple CVEs addressed

Summary "IBM Automation Decision Services is vulnerable to multiple remote code execution and denial of service attacks in third party and open source used in the product for various functions. See full list below. The vulnerabilities have been addressed." Vulnerability Details ** CVEID:...

7.5CVSS

8.8AI Score

0.001EPSS

2024-07-01 08:35 AM
2
qualysblog
qualysblog

regreSSHion: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server

The Qualys Threat Research Unit (TRU) has discovered a Remote Unauthenticated Code Execution (RCE) vulnerability in OpenSSH’s server (sshd) in glibc-based Linux systems. CVE assigned to this vulnerability is CVE-2024-6387. The vulnerability, which is a signal handler race condition in OpenSSH's...

8.1CVSS

9.2AI Score

EPSS

2024-07-01 08:23 AM
34
githubexploit
githubexploit

Exploit for CVE-2024-34102

CosmicSting: critical unauthenticated XXE vulnerability in...

9.8CVSS

10AI Score

0.038EPSS

2024-07-01 08:19 AM
21
malwarebytes
malwarebytes

A week in security (June 24 – June 30)

Last week on Malwarebytes Labs: TEMU sued for being "dangerous malware" by Arkansas Attorney General Driving licences and other official documents leaked by authentication service used by Uber, TikTok, X, and more "Poseidon" Mac stealer distributed via Google ads Federal Reserve "breached" data...

7.4AI Score

2024-07-01 07:09 AM
1
openbugbounty
openbugbounty

blitzwolfeurope.com Cross Site Scripting vulnerability OBB-3939804

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 06:36 AM
7
thn
thn

Juniper Networks Releases Critical Security Update for Routers

Juniper Networks has released out-of-band security updates to address a critical security flaw that could lead to an authentication bypass in some of its routers. The vulnerability, tracked as CVE-2024-2973, carries a CVSS score of 10.0, indicating maximum severity. "An Authentication Bypass Using....

10CVSS

8.4AI Score

0.003EPSS

2024-07-01 06:25 AM
17
openbugbounty
openbugbounty

londonwarmemorial.co.uk Cross Site Scripting vulnerability OBB-3939803

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 06:20 AM
6
cve
cve

CVE-2024-6130

The Form Maker by 10Web WordPress plugin before 1.15.26 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.7AI Score

0.0004EPSS

2024-07-01 06:15 AM
4
Total number of security vulnerabilities2050710