Lucene search

K

Visual COBOL, COBOL Server, Enterprise Developer, Enterprise Server Security Vulnerabilities

cve
cve

CVE-2024-36496

The configuration file is encrypted with a static key derived from a static five-character password which allows an attacker to decrypt this file. The application hashes this five-character password with the outdated and broken MD5 algorithm (no salt) and uses the first five bytes as the key...

6.7AI Score

0.0004EPSS

2024-06-24 09:15 AM
22
cvelist
cvelist

CVE-2024-36495 Read/Write Permissions for Everyone on Configuration File

The application Faronics WINSelect (Standard + Enterprise) saves its configuration in an encrypted file on the file system which "Everyone" has read and write access to, path to file: C:\ProgramData\WINSelect\WINSelect.wsd The path for the affected WINSelect Enterprise configuration file is:...

0.0004EPSS

2024-06-24 08:50 AM
3
thn
thn

RedJuliett Cyber Espionage Campaign Hits 75 Taiwanese Organizations

A likely China-linked state-sponsored threat actor has been linked to a cyber espionage campaign targeting government, academic, technology, and diplomatic organizations in Taiwan between November 2023 and April 2024. Recorded Future's Insikt Group is tracking the activity under the name...

7.8CVSS

8.6AI Score

0.879EPSS

2024-06-24 07:49 AM
33
nvd
nvd

CVE-2024-24550

A security vulnerability has been identified in Bludit, allowing attackers with knowledge of the API token to upload arbitrary files through the File API which leads to arbitrary code execution on the server. This vulnerability arises from improper handling of file uploads, enabling malicious...

0.0004EPSS

2024-06-24 07:15 AM
5
cve
cve

CVE-2024-24550

A security vulnerability has been identified in Bludit, allowing attackers with knowledge of the API token to upload arbitrary files through the File API which leads to arbitrary code execution on the server. This vulnerability arises from improper handling of file uploads, enabling malicious...

7.7AI Score

0.0004EPSS

2024-06-24 07:15 AM
30
ibm
ibm

Security Bulletin: A security vulnerability has been identified in IBM HTTP Server shipped with IBM DevOps Code ClearCase [CVE-2023-52425]

Summary IBM HTTP Server (IHS) is shipped as a component of IBM DevOps Code ClearCase. Information about a security vulnerability affecting IHS has been published in a security bulletin. [CVE-2023-52425] Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section....

7.5CVSS

6.9AI Score

0.001EPSS

2024-06-24 07:13 AM
2
cvelist
cvelist

CVE-2024-24550 Bludit - Remote Code Execution (RCE) through File API

A security vulnerability has been identified in Bludit, allowing attackers with knowledge of the API token to upload arbitrary files through the File API which leads to arbitrary code execution on the server. This vulnerability arises from improper handling of file uploads, enabling malicious...

0.0004EPSS

2024-06-24 07:05 AM
11
vulnrichment
vulnrichment

CVE-2024-24550 Bludit - Remote Code Execution (RCE) through File API

A security vulnerability has been identified in Bludit, allowing attackers with knowledge of the API token to upload arbitrary files through the File API which leads to arbitrary code execution on the server. This vulnerability arises from improper handling of file uploads, enabling malicious...

8AI Score

0.0004EPSS

2024-06-24 07:05 AM
3
ibm
ibm

Security Bulletin: IBM Tivoli Composite Application Manager for Application Diagnostics installed IBM WebSphere Application Server is vulnerable to identity spoofing (CVE-2024-37532).

Summary The security issue described in CVE-2024-37532 has been identified in the WebSphere Application Server included as part of IBM Tivoli Composite Application Manager for Application Diagnostics. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section...

8.8CVSS

6.9AI Score

0.0004EPSS

2024-06-24 06:52 AM
1
nuclei

7.2AI Score

0.001EPSS

2024-06-24 05:40 AM
1
veracode
veracode

XML External Entity (XXE)

io.github.classgraph:classgraph is vulnerable to XML External Entity (XXE). The vulnerability is due to improper handling of external entities during XML processing, which can result in XML External Entity (XXE) injection attacks that can expose sensitive data or execute malicious...

7.1AI Score

0.0004EPSS

2024-06-24 04:27 AM
1
nvd
nvd

CVE-2024-4499

A Cross-Site Request Forgery (CSRF) vulnerability exists in the XTTS server of parisneo/lollms version 9.6 due to a lax CORS policy. The vulnerability allows attackers to perform unauthorized actions by tricking a user into visiting a malicious webpage, which can then trigger arbitrary LoLLMS-XTTS....

7.6CVSS

0.0004EPSS

2024-06-24 03:15 AM
8
cve
cve

CVE-2024-4499

A Cross-Site Request Forgery (CSRF) vulnerability exists in the XTTS server of parisneo/lollms version 9.6 due to a lax CORS policy. The vulnerability allows attackers to perform unauthorized actions by tricking a user into visiting a malicious webpage, which can then trigger arbitrary LoLLMS-XTTS....

7.6CVSS

7.6AI Score

0.0004EPSS

2024-06-24 03:15 AM
30
cvelist
cvelist

CVE-2024-4499 CSRF Vulnerability in parisneo/lollms XTTS Server

A Cross-Site Request Forgery (CSRF) vulnerability exists in the XTTS server of parisneo/lollms version 9.6 due to a lax CORS policy. The vulnerability allows attackers to perform unauthorized actions by tricking a user into visiting a malicious webpage, which can then trigger arbitrary LoLLMS-XTTS....

7.6CVSS

0.0004EPSS

2024-06-24 03:06 AM
3
nessus
nessus

RHEL 8 : Red Hat OpenStack Platform 16.2 (RHSA-2024:4053)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4053 advisory. Affected components: * python-yaql: a library that contains a large set of commonly used functions * openstack-tripleo-heat-templates: Heat...

7AI Score

0.0004EPSS

2024-06-24 12:00 AM
3
nessus
nessus

Adobe FrameMaker Publishing Server Authentication Bypass (CVE-2024-30299)

The Adobe FrameMaker Publishing Server running on the remote host is affected by an authentication bypass vulnerability. An unauthenticated, remote attacker can exploit this, via specially crafted messages, to access certain application...

10CVSS

7.3AI Score

0.001EPSS

2024-06-24 12:00 AM
2
packetstorm

9.8CVSS

7.1AI Score

0.005EPSS

2024-06-24 12:00 AM
101
nessus
nessus

Oracle Linux 9 : libreswan (ELSA-2024-4050)

The remote Oracle Linux 9 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-4050 advisory. [4.12-2.0.1.1] - Add libreswan-oracle.patch to detect Oracle Linux distro [4.12-2.1] - Fix CVE-2024-3652 (RHEL-40102) Tenable has extracted the preceding...

6.7AI Score

0.0004EPSS

2024-06-24 12:00 AM
2
wpexploit
wpexploit

WooCommerce 8.8.0 - 8.9.2 - Reflected XSS

Description The plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-06-24 12:00 AM
113
vulnrichment
vulnrichment

CVE-2021-45785

TruDesk Help Desk/Ticketing Solution v1.1.11 is vulnerable to a Cross-Site Request Forgery (CSRF) attack which would allow an attacker to restart the server, causing a DoS attack. The attacker must craft a webpage that would perform a GET request to the /api/v1/admin/restart endpoint, then the...

6.7AI Score

0.0005EPSS

2024-06-24 12:00 AM
nessus
nessus

Amazon Linux 2 : booth (ALAS-2024-2575)

The version of booth installed on the remote host is prior to 1.0-8.ef769ef.git. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2575 advisory. A flaw was found in Booth, a cluster ticket manager. If a specially-crafted hash is passed to gcry_md_get_algo_dlen(),...

5.9CVSS

6.8AI Score

0.001EPSS

2024-06-24 12:00 AM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2140-1)

The remote host is missing an update for...

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-24 12:00 AM
1
packetstorm

7.4AI Score

2024-06-24 12:00 AM
91
virtuozzo
virtuozzo

[Important] [Security] Virtuozzo ReadyKernel Patch 168.1 for Virtuozzo Hybrid Server 7.5

The cumulative Virtuozzo ReadyKernel patch was updated with security fixes. The patch applies to all supported kernels of Virtuozzo Hybrid Server 7.5. Vulnerability id: PSBM-156977 [3.10.0-1160.80.1.vz7.191.4 to 3.10.0-1160.105.1.vz7.214.3] netfilter: A use-after-free vulnerability in...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-06-24 12:00 AM
wpvulndb
wpvulndb

WooCommerce 8.8.0 - 8.9.2 - Reflected XSS

Description The plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-06-24 12:00 AM
9
ubuntu
ubuntu

CUPS vulnerability

Releases Ubuntu 24.04 LTS Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Ubuntu 18.04 ESM Ubuntu 16.04 ESM Packages cups - Common UNIX Printing System(tm) Details Rory McNamara discovered that when starting the cupsd server with a Listen configuration item, the cupsd process fails to validate...

4.4CVSS

7.4AI Score

0.0004EPSS

2024-06-24 12:00 AM
5
nessus
nessus

WordPress 6.0 < 6.5.5

WordPress versions 6.0 &lt; 6.5.5 are affected by one or more...

7.3AI Score

2024-06-24 12:00 AM
13
zdt
zdt

Netis MW5360 Remote Command Execution Exploit

The Netis MW5360 router has a command injection vulnerability via the password parameter on the login page. The vulnerability stems from improper handling of the "password" parameter within the router's web interface. The router's login page authorization can be bypassed by simply deleting the...

9.8CVSS

7.8AI Score

0.005EPSS

2024-06-24 12:00 AM
40
nessus
nessus

Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2024-647)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-647 advisory. Envoy is a cloud-native, open source edge and service proxy. A theoretical request smuggling vulnerability exists through Envoy if a server can be tricked into adding an upgrade header into...

8.2CVSS

7.1AI Score

0.001EPSS

2024-06-24 12:00 AM
2
cvelist
cvelist

CVE-2024-33898

Axiros AXESS Auto Configuration Server (ACS) 4.x and 5.0.0 has Incorrect Access Control. An authorization bypass allows remote attackers to achieve unauthenticated remote code...

0.0004EPSS

2024-06-24 12:00 AM
1
nessus
nessus

Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2024-037)

The version of ecs-service-connect-agent installed on the remote host is prior to v1.29.5.0-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2ECS-2024-037 advisory. Envoy is a cloud-native, open source edge and service proxy. A theoretical request smuggling...

8.2CVSS

6.1AI Score

0.001EPSS

2024-06-24 12:00 AM
1
nessus
nessus

Oracle Linux 8 : python3.11 (ELSA-2024-4058)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-4058 advisory. - Security fixes for CVE-2023-6597 and CVE-2024-0450 Tenable has extracted the preceding description block directly from the Oracle Linux security...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-06-24 12:00 AM
nessus
nessus

NextChat < 2.12.4 Server-Side Request Forgery

NextChat (formerly ChatGPT-Next-Web) versions prior to 2.12.4 are vulnerable to Server-Side Request Forgery (SSRF) and Cross-Site Scripting attacks, allowing remote and unauthenticated attacker to make the vulnerable instance issue arbitrary requests on both external or internal assets through the....

7.3AI Score

2024-06-24 12:00 AM
1
packetstorm

6.8CVSS

7.1AI Score

0.0004EPSS

2024-06-24 12:00 AM
78
nessus
nessus

SUSE SLES15 Security Update : gnome-settings-daemon (SUSE-SU-2024:2170-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2170-1 advisory. - CVE-2024-38394: Fixed mismatches in interpreting USB authorization policy (bsc#1226423). Tenable has extracted the preceding description...

7AI Score

0.0004EPSS

2024-06-24 12:00 AM
1
packetstorm

7.4AI Score

2024-06-24 12:00 AM
75
nessus
nessus

Amazon Linux 2 : iperf3 (ALAS-2024-2579)

The version of iperf3 installed on the remote host is prior to 3.1.7-2. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2579 advisory. It is possible for a malicious or malfunctioning client to send lessthan the expected amount of data to the server. If this...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-24 12:00 AM
1
nessus
nessus

RHEL 8 : python3.11 (RHSA-2024:4058)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:4058 advisory. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level...

7.8CVSS

7.4AI Score

0.0005EPSS

2024-06-24 12:00 AM
1
nessus
nessus

RHEL 9 : pki-core (RHSA-2024:4051)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4051 advisory. The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): * dogtag ca:...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-06-24 12:00 AM
2
nessus
nessus

RHEL 8 : Red Hat Certificate System 10.4 for RHEL 8 (RHSA-2024:4070)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4070 advisory. Red Hat Certificate System (RHCS) is a complete implementation of an enterprise software system designed to manage enterprise Public Key...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-06-24 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libarchive (SUSE-SU-2024:2171-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2171-1 advisory. - CVE-2024-20696: Fixed heap based out-of-bounds write (bsc#1225971). Tenable has extracted the...

7.3CVSS

7.3AI Score

0.003EPSS

2024-06-24 12:00 AM
1
packetstorm

7.1AI Score

0.0004EPSS

2024-06-24 12:00 AM
65
wpvulndb
wpvulndb

Dextaz Ping <= 0.65 - Admin+ RCE

Description The plugin is vulnerable to Remote Code Execution, allowing authenticated attackers, with administrator-level access and above, to execute code on the...

9.1CVSS

7.4AI Score

0.0005EPSS

2024-06-24 12:00 AM
nessus
nessus

RHEL 9 : libreswan (RHSA-2024:4050)

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:4050 advisory. Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both...

7.1AI Score

0.0004EPSS

2024-06-24 12:00 AM
2
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2151-1)

The remote host is missing an update for...

7.5AI Score

0.0004EPSS

2024-06-24 12:00 AM
nessus
nessus

RHEL 8 : Red Hat OpenStack Platform 16.2 (python-gunicorn) (RHSA-2024:4054)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:4054 advisory. Gunicorn (Green Unicorn) is a Python WSGI HTTP server for UNIX. Security Fix(es): * HTTP Request Smuggling due to improper validation of...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-06-24 12:00 AM
1
nessus
nessus

RHEL 9 : dnsmasq (RHSA-2024:4052)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4052 advisory. The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server. ...

7.5CVSS

6.9AI Score

0.003EPSS

2024-06-24 12:00 AM
1
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : CUPS vulnerability (USN-6844-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6844-1 advisory. Rory McNamara discovered that when starting the cupsd server with a Listen configuration item, the...

4.4CVSS

9.6AI Score

0.0004EPSS

2024-06-24 12:00 AM
2
nessus
nessus

RHEL 8 : thunderbird (RHSA-2024:4063)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:4063 advisory. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.12.1. Security Fix(es): *...

8.2AI Score

0.0004EPSS

2024-06-24 12:00 AM
1
cvelist
cvelist

CVE-2021-45785

TruDesk Help Desk/Ticketing Solution v1.1.11 is vulnerable to a Cross-Site Request Forgery (CSRF) attack which would allow an attacker to restart the server, causing a DoS attack. The attacker must craft a webpage that would perform a GET request to the /api/v1/admin/restart endpoint, then the...

0.0005EPSS

2024-06-24 12:00 AM
1
Total number of security vulnerabilities467198