Lucene search

K

SpeedyCache – Cache, Optimization, Performance Security Vulnerabilities

nessus
nessus

RHEL 9 : dotnet6.0 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881) Note that Nessus...

7.5CVSS

7AI Score

0.001EPSS

2024-06-03 12:00 AM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1874-1)

The remote host is missing an update for...

7.5CVSS

7.6AI Score

0.005EPSS

2024-06-03 12:00 AM
3
nessus
nessus

EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1788)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache There is...

8CVSS

8.3AI Score

EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.17 Security update (Important) (RHSA-2024:3560)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3560 advisory. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This...

7.3CVSS

7.1AI Score

0.002EPSS

2024-06-03 12:00 AM
3
nessus
nessus

EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2024-1785)

According to the versions of the docker-engine packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Moby is an open-source project created by Docker to enable software containerization. The classic builder cache system is prone to cache...

7.8CVSS

7.8AI Score

0.024EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 7 : python-suds (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-suds: Insecure temporary directory use when initializing file-based URL cache (CVE-2013-2217) Note that...

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : nss (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. nss: Cache side-channel variant of the Bleichenbacher attack (CVE-2018-12404) nss: Information exposure...

6.5CVSS

7.2AI Score

0.102EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : fontconfig (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. fontconfig: Possible double free due to insufficiently validated cache files (CVE-2016-5384) Note that Nessus has...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : nutch (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. jetty: Incorrect header handling (CVE-2017-7658) In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all...

9.8CVSS

9.2AI Score

0.012EPSS

2024-06-03 12:00 AM
2
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1894-1)

The remote host is missing an update for...

7.5CVSS

7AI Score

0.05EPSS

2024-06-03 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-1783)

According to the versions of the bind packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It uses several...

7.5CVSS

8.1AI Score

0.05EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : bind (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. DNS response rate limiting can simplify cache poisoning attacks (CVE-2013-5661) ISC BIND through...

7.5CVSS

7.5AI Score

0.01EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : openssl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openssl: doapr_outch function does not verify that certain memory allocation succeeds (CVE-2016-2842) ...

7.5CVSS

8.2AI Score

0.974EPSS

2024-06-03 12:00 AM
3
nessus
nessus

EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-1795)

According to the versions of the bind packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It uses several...

7.5CVSS

8AI Score

0.05EPSS

2024-06-03 12:00 AM
1
nessus
nessus

EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1800)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache There is...

8CVSS

8.3AI Score

EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : bind (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. bind: Incorrect documentation of krb5-subdomain and ms-subdomain update policies (CVE-2018-5741) bind:...

6.5CVSS

8.2AI Score

0.01EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : python-suds (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-suds: Insecure temporary directory use when initializing file-based URL cache (CVE-2013-2217) Note that...

6.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : fontconfig (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. fontconfig: Possible double free due to insufficiently validated cache files (CVE-2016-5384) Note that Nessus has...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : fontconfig (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. fontconfig: Possible double free due to insufficiently validated cache files (CVE-2016-5384) Note that Nessus has...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : squid (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. squid: lack of UID assignment in child process spawning could lead to privileges escalation ...

6.5CVSS

7.8AI Score

EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : docker (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. docker: Docker Engine in debug mode may sometimes add secrets to the debug log leading to information ...

7.5CVSS

7.2AI Score

0.042EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1797)

The remote host is missing an update for the Huawei...

7.8CVSS

7AI Score

0.024EPSS

2024-06-03 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2024-1788)

The remote host is missing an update for the Huawei...

8CVSS

7.1AI Score

EPSS

2024-06-03 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2024-1800)

The remote host is missing an update for the Huawei...

8CVSS

7.1AI Score

EPSS

2024-06-03 12:00 AM
3
packetstorm

7.4AI Score

2024-06-03 12:00 AM
57
nessus
nessus

RHEL 7 : openvswitch (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723) ...

9.8CVSS

7.7AI Score

0.005EPSS

2024-06-03 12:00 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1886-1)

The remote host is missing an update for...

7.8CVSS

6.5AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2024-1797)

According to the versions of the docker-engine packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Moby is an open-source project created by Docker to enable software containerization. The classic builder cache system is prone to cache...

7.8CVSS

7.7AI Score

0.024EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : python-suds (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-suds: Insecure temporary directory use when initializing file-based URL cache (CVE-2013-2217) Note that...

6.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 3 : openssl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 3 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openssl: SGC restart DoS attack (CVE-2011-4619) openssl: CMS and PKCS#7 Bleichenbacher attack...

8AI Score

0.185EPSS

2024-06-03 12:00 AM
nessus
nessus

Siemens SIMATIC S7-1500 Uncontrolled Resource Consumption (CVE-2024-2511)

Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions Impact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service. This problem can occur in...

7.8AI Score

0.0004EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1785)

The remote host is missing an update for the Huawei...

7.8CVSS

7AI Score

0.024EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.17 Security update (Important) (RHSA-2024:3561)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3561 advisory. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This...

7.3CVSS

7.1AI Score

0.002EPSS

2024-06-03 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1783)

The remote host is missing an update for the Huawei...

7.5CVSS

7.1AI Score

0.05EPSS

2024-06-03 12:00 AM
4
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1795)

The remote host is missing an update for the Huawei...

7.5CVSS

7.1AI Score

0.05EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 7 : ipa (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. jquery: Untrusted code execution via tag in HTML passed to DOM manipulation methods ...

6.9CVSS

7AI Score

0.061EPSS

2024-06-03 12:00 AM
3
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1893-1)

The remote host is missing an update for...

7.8CVSS

6.5AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1790)

The remote host is missing an update for the Huawei...

7.3CVSS

6.4AI Score

0.001EPSS

2024-06-03 12:00 AM
4
nessus
nessus

RHEL 8 : dotnet6.0 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881) Note that Nessus...

7.5CVSS

7.1AI Score

0.001EPSS

2024-06-03 12:00 AM
1
nessus
nessus

EulerOS 2.0 SP11 : libuv (EulerOS-SA-2024-1802)

According to the versions of the libuv package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its...

7.3CVSS

7.3AI Score

0.001EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 9 : squid (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. squid: exposure of sensitive information in cache manager (CVE-2022-41317) Rejected reason: DO NOT USE...

6.5CVSS

8.9AI Score

EPSS

2024-06-03 12:00 AM
2
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1895-1)

The remote host is missing an update for...

6.4AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : wpa_supplicant (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. wpa_supplicant: SAE side channel attacks as a result of cache access patterns (CVE-2022-23303) The...

9.8CVSS

8.8AI Score

0.003EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1802)

The remote host is missing an update for the Huawei...

7.3CVSS

6.4AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP11 : libuv (EulerOS-SA-2024-1790)

According to the versions of the libuv package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its...

7.3CVSS

7.3AI Score

0.001EPSS

2024-06-03 12:00 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1892-1)

The remote host is missing an update for...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
openvas
openvas

Ubuntu: Security Advisory (USN-6804-1)

The remote host is missing an update for...

6.4AI Score

0.0004EPSS

2024-06-03 12:00 AM
6
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-06-02 08:16 PM
77
nuclei
nuclei

Apache HugeGraph-Server - Remote Command Execution

Apache HugeGraph-Server is an open-source graph database that provides a scalable and high-performance solution for managing and analyzing large-scale graph data. It is commonly used in Java8 and Java11 environments. However, versions prior to 1.3.0 are vulnerable to a remote command execution...

6.5AI Score

0.001EPSS

2024-06-02 06:33 PM
68
fedora
fedora

[SECURITY] Fedora 39 Update: rust-pore-0.1.11-2.fc39

A performance oriented reimplementation of...

7.3AI Score

2024-06-02 03:39 AM
Total number of security vulnerabilities64406