Lucene search

K

SureTriggers – Connect All Your Plugins, Apps, Tools & Automate Everything! Security Vulnerabilities

osv
osv

BIT-hubble-ui-backend-2023-30851

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. This issue only impacts users who have a HTTP policy that applies to multiple toEndpoints AND have an allow-all rule in place that affects only one of those endpoints. In such cases, a wildcard rule will be.....

5.3CVSS

5.2AI Score

0.001EPSS

2024-07-01 11:17 AM
osv
osv

BIT-hubble-ui-2023-30851

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. This issue only impacts users who have a HTTP policy that applies to multiple toEndpoints AND have an allow-all rule in place that affects only one of those endpoints. In such cases, a wildcard rule will be.....

5.3CVSS

5.2AI Score

0.001EPSS

2024-07-01 11:17 AM
osv
osv

BIT-hubble-ui-backend-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:17 AM
1
openbugbounty
openbugbounty

stuco-sicherheitsschuhe.de Cross Site Scripting vulnerability OBB-3939823

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 11:17 AM
4
osv
osv

BIT-hubble-ui-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:16 AM
1
osv
osv

BIT-hubble-ui-backend-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:16 AM
1
osv
osv

BIT-hubble-ui-2024-28248

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being...

7.2CVSS

6.9AI Score

0.001EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-backend-2024-28248

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being...

7.2CVSS

6.9AI Score

0.001EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-2024-28860

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Users of IPsec transparent encryption in Cilium may be vulnerable to cryptographic attacks that render the transparent encryption ineffective. In particular, Cilium is vulnerable to chosen plaintext, key...

8CVSS

7.5AI Score

0.0004EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-backend-2024-28860

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Users of IPsec transparent encryption in Cilium may be vulnerable to cryptographic attacks that render the transparent encryption ineffective. In particular, Cilium is vulnerable to chosen plaintext, key...

8CVSS

7.5AI Score

0.0004EPSS

2024-07-01 11:15 AM
1
osv
osv

BIT-cilium-proxy-2023-30851

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. This issue only impacts users who have a HTTP policy that applies to multiple toEndpoints AND have an allow-all rule in place that affects only one of those endpoints. In such cases, a wildcard rule will be.....

5.3CVSS

5.2AI Score

0.001EPSS

2024-07-01 11:12 AM
osv
osv

BIT-cilium-proxy-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:12 AM
1
openbugbounty
openbugbounty

stuco.hu Cross Site Scripting vulnerability OBB-3939820

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 11:12 AM
4
osv
osv

BIT-cilium-proxy-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:11 AM
1
osv
osv

BIT-cilium-proxy-2024-28248

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being...

7.2CVSS

6.9AI Score

0.001EPSS

2024-07-01 11:11 AM
osv
osv

BIT-cilium-proxy-2024-28860

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Users of IPsec transparent encryption in Cilium may be vulnerable to cryptographic attacks that render the transparent encryption ineffective. In particular, Cilium is vulnerable to chosen plaintext, key...

8CVSS

7.5AI Score

0.0004EPSS

2024-07-01 11:10 AM
openbugbounty
openbugbounty

stuco.com Cross Site Scripting vulnerability OBB-3939819

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 11:09 AM
6
schneier
schneier

Model Extraction from Neural Networks

A new paper, "Polynomial Time Cryptanalytic Extraction of Neural Network Models," by Adi Shamir and others, uses ideas from differential cryptanalysis to extract the weights inside a neural network using specific queries and their results. This is much more theoretical than practical, but it's a...

7.2AI Score

2024-07-01 11:05 AM
2
openbugbounty
openbugbounty

duplo-frank.de Cross Site Scripting vulnerability OBB-3939818

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 11:03 AM
5
openbugbounty
openbugbounty

stuco.ch Cross Site Scripting vulnerability OBB-3939816

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 10:57 AM
6
thn
thn

End-to-End Secrets Security: Making a Plan to Secure Your Machine Identities

At the heart of every application are secrets. Credentials that allow human-to-machine and machine-to-machine communication. Machine identities outnumber human identities by a factor of 45-to-1 and represent the majority of secrets we need to worry about. According to CyberArk's recent research,...

6.7AI Score

2024-07-01 10:51 AM
8
githubexploit
githubexploit

Exploit for CVE-2024-37765

Description MachForm up to version 19 is affected by an...

7.7AI Score

EPSS

2024-07-01 10:39 AM
38
githubexploit
githubexploit

Exploit for Improper Input Validation in Microsoft

CVE-2024-20666 Vulnerability Patch Guide Welcome to the...

6.6CVSS

7.1AI Score

0.0005EPSS

2024-07-01 10:14 AM
24
nvd
nvd

CVE-2024-0153

Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Arm Ltd Valhall GPU Firmware, Arm Ltd Arm 5th Gen GPU Architecture Firmware allows a local non-privileged user to make improper GPU processing operations to access a limited amount outside of buffer bounds. If....

EPSS

2024-07-01 09:15 AM
2
cve
cve

CVE-2024-0153

Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Arm Ltd Valhall GPU Firmware, Arm Ltd Arm 5th Gen GPU Architecture Firmware allows a local non-privileged user to make improper GPU processing operations to access a limited amount outside of buffer bounds. If....

6.8AI Score

EPSS

2024-07-01 09:15 AM
4
cvelist
cvelist

CVE-2024-0153 Mali GPU Firmware allows improper GPU processing operations

Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Arm Ltd Valhall GPU Firmware, Arm Ltd Arm 5th Gen GPU Architecture Firmware allows a local non-privileged user to make improper GPU processing operations to access a limited amount outside of buffer bounds. If....

EPSS

2024-07-01 09:05 AM
1
openbugbounty
openbugbounty

vrecenze.cz Cross Site Scripting vulnerability OBB-3939808

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 08:42 AM
5
openbugbounty
openbugbounty

directory-online.biz Cross Site Scripting vulnerability OBB-3939807

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 08:41 AM
4
qualysblog
qualysblog

regreSSHion: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server

The Qualys Threat Research Unit (TRU) has discovered a Remote Unauthenticated Code Execution (RCE) vulnerability in OpenSSH’s server (sshd) in glibc-based Linux systems. CVE assigned to this vulnerability is CVE-2024-6387. The vulnerability, which is a signal handler race condition in OpenSSH's...

8.1CVSS

9.2AI Score

EPSS

2024-07-01 08:23 AM
39
malwarebytes
malwarebytes

A week in security (June 24 – June 30)

Last week on Malwarebytes Labs: TEMU sued for being "dangerous malware" by Arkansas Attorney General Driving licences and other official documents leaked by authentication service used by Uber, TikTok, X, and more "Poseidon" Mac stealer distributed via Google ads Federal Reserve "breached" data...

7.4AI Score

2024-07-01 07:09 AM
1
openbugbounty
openbugbounty

blitzwolfeurope.com Cross Site Scripting vulnerability OBB-3939804

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 06:36 AM
7
thn
thn

Juniper Networks Releases Critical Security Update for Routers

Juniper Networks has released out-of-band security updates to address a critical security flaw that could lead to an authentication bypass in some of its routers. The vulnerability, tracked as CVE-2024-2973, carries a CVSS score of 10.0, indicating maximum severity. "An Authentication Bypass Using....

10CVSS

8.4AI Score

0.003EPSS

2024-07-01 06:25 AM
18
openbugbounty
openbugbounty

londonwarmemorial.co.uk Cross Site Scripting vulnerability OBB-3939803

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 06:20 AM
6
openbugbounty
openbugbounty

au-magasin-de-velo.fr Cross Site Scripting vulnerability OBB-3939802

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 06:13 AM
5
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Db2 may affect IBM Storage Protect Server ( CVE-2023-38729, CVE-2012-2677, CVE-2024-25030, CVE-2024-25046, CVE-2024-27254, CVE-2023-52296)

Summary IBM Storage Protect Server uses IBM Db2 and may be affected by multiple vulnerabilities which could lead to denial of service, loss of confidentiality, integrity or availability. CVE-2023-38729, CVE-2012-2677, CVE-2024-25030, CVE-2024-25046, CVE-2024-27254, CVE-2023-52296. This bulletin...

6.8CVSS

8.5AI Score

0.014EPSS

2024-07-01 05:50 AM
2
osv
osv

Malicious code in puredocx (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (2043c68b9e064d9802a7704f5f3429aae0fe87fd4d8f5cfbd9053e21b59036c7) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-07-01 05:19 AM
cve
cve

CVE-2024-38480

"Piccoma" App for Android and iOS versions prior to 6.20.0 uses a hard-coded API key for an external service, which may allow a local attacker to obtain the API key. Note that the users of the app are not directly affected by this...

6.3AI Score

0.0004EPSS

2024-07-01 05:15 AM
5
nvd
nvd

CVE-2024-38480

"Piccoma" App for Android and iOS versions prior to 6.20.0 uses a hard-coded API key for an external service, which may allow a local attacker to obtain the API key. Note that the users of the app are not directly affected by this...

0.0004EPSS

2024-07-01 05:15 AM
5
osv
osv

Malicious code in djs14-checker (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (af9329c7c1624c544e7762bb63fe25c7bbbb849bf3e0f38e8793138140d1d9ee) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-07-01 04:53 AM
osv
osv

Malicious code in viona-atm-payment (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (2e4f8f45815fbf187f1a9029ae5a5a432aa518eab883ecec21dbed96d6eecac3) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-07-01 04:47 AM
osv
osv

Malicious code in vio-captcha (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (7e0d4ea8565e04756dcba1d4c9911caedecb38b6cc8717f68ee679883d19cb2d) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-07-01 04:47 AM
osv
osv

Malicious code in check-credit (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (eeaf8d20bbaa95c39cf1458d9aa8469006eee9ab9ef2202bdaf1757873c80468) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-07-01 04:47 AM
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to insecure cryptographic algorithm and information disclosure due to DB2 JDBC Driver (CVE-2023-47152)

Summary DB2 JDBC driver is shipped with IBM Tivoli Netcool Impact as part of the db2 data source adapter. Information about security vulnerabilities affecting DB2 JDBC driver has been published in a security bulletin. Vulnerability Details ** CVEID: CVE-2023-47152 DESCRIPTION: **IBM Db2 for...

7.5CVSS

6.2AI Score

0.001EPSS

2024-07-01 03:02 AM
3
cvelist
cvelist

CVE-2024-38480

"Piccoma" App for Android and iOS versions prior to 6.20.0 uses a hard-coded API key for an external service, which may allow a local attacker to obtain the API key. Note that the users of the app are not directly affected by this...

0.0004EPSS

2024-07-01 02:27 AM
3
debian
debian

[SECURITY] [DLA 3855-1] pdns-recursor security update

Debian LTS Advisory DLA-3855-1 [email protected] https://www.debian.org/lts/security/ ; Daniel Leidert July 01, 2024 https://wiki.debian.org/LTS Package : pdns-recursor Version : 4.1.11-1+deb10u2 CVE...

7.5CVSS

6.9AI Score

0.006EPSS

2024-07-01 01:24 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3845-1)

The remote host is missing an update for the...

7.5CVSS

7.1AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for dnsmasq (EulerOS-SA-2024-1865)

The remote host is missing an update for the Huawei...

7.5CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
nessus
nessus

Fedora 39 : libreswan (2024-07c9cfd337)

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-07c9cfd337 advisory. Update to 4.15 for CVE-2024-3652 Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that Nessus...

7.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
nessus
nessus

RHEL 8 : httpd:2.4/httpd (RHSA-2024:4197)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4197 advisory. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd:2.4: httpd: HTTP...

6.9AI Score

0.0004EPSS

2024-07-01 12:00 AM
Total number of security vulnerabilities1869198