Lucene search

K

Website Optimization – Plerdy Security Vulnerabilities

githubexploit
githubexploit

Exploit for Infinite Loop in Openssl

OpenSSL 1.1.1g 21 Apr 2020 Copyright (c) 1998-2020 The...

7.5CVSS

6.9AI Score

0.013EPSS

2023-09-11 07:30 AM
148
ibm
ibm

Security Bulletin: IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by vulnerability in TensorFlow

Summary IBM Watson Discovery Cartridge for IBM Cloud Pak for Data contains a vulnerable version of TensorFlow. IBM has addressed the vulnerabilities. Vulnerability Details ** CVEID: CVE-2023-27506 DESCRIPTION: **Intel Optimization for Tensorflow could allow a local authenticated attacker to gain...

7.8CVSS

6.5AI Score

0.0004EPSS

2023-09-10 02:49 PM
10
thn
thn

Cybercriminals Weaponizing Legitimate Advanced Installer Tool in Crypto-Mining Attacks

A legitimate Windows tool used for creating software packages called Advanced Installer is being abused by threat actors to drop cryptocurrency-mining malware on infected machines since at least November 2021. "The attacker uses Advanced Installer to package other legitimate software installers,...

7AI Score

2023-09-09 06:25 AM
44
ibm
ibm

Security Bulletin: Decision Optimization in IBM Cloud Pak for Data is vulnerable to Natural Intelligence fast-xml-parser denial of service (CVE-2023-34104)

Summary Decision Optimization in IBM Cloud Pak for Data is vulnerable to a denial of service of Natural Intelligence fast-xml-parser with details below. This vulnerability has been addressed. Vulnerability Details ** CVEID: CVE-2023-34104 DESCRIPTION: **Natural Intelligence fast-xml-parser is...

7.5CVSS

6.5AI Score

0.001EPSS

2023-09-08 01:58 PM
22
githubexploit
githubexploit

Exploit for NULL Pointer Dereference in Openssl

OpenSSL 1.1.1g 21 Apr 2020 Copyright (c) 1998-2020 The...

5.9CVSS

6.9AI Score

0.005EPSS

2023-09-08 10:53 AM
462
githubexploit
githubexploit

Exploit for NULL Pointer Dereference in Openssl

OpenSSL 1.1.1g 21 Apr 2020 Copyright (c) 1998-2020 The...

5.9CVSS

6.9AI Score

0.004EPSS

2023-09-08 09:32 AM
446
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Semeru Runtime may affect IBM Decision Optimization for IBM Cloud Pak for Data

Summary There are multiple vulnerabilities in IBM® Semeru Runtime Version 11 used by IBM Decision Optimization for IBM Cloud Pak for Data. IBM Decision Optimization for IBM Cloud Pak for Data has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2023-21930 DESCRIPTION: **An...

9.1CVSS

10.1AI Score

EPSS

2023-09-08 08:48 AM
22
ibm
ibm

Security Bulletin: Decision Optimization in IBM Cloud Pak for Data is vulnerable to Engine.IO denial of service (CVE-2023-31125)

Summary Decision Optimization in IBM Cloud Pak for Data is vulnerable to a denial of service of Engine.IO with details below. This vulnerability has been addressed. Vulnerability Details ** CVEID: CVE-2023-31125 DESCRIPTION: **Engine.IO is vulnerable to a denial of service, caused by an uncaught...

6.5CVSS

6.4AI Score

0.002EPSS

2023-09-08 08:47 AM
22
ibm
ibm

Security Bulletin: A Vulnerability in python-requests Affects IBM Decision Optimization for IBM Cloud Pak for Data (CVE-2023-32681)

Summary Python-requests is used by IBM Decision Optimization for IBM Cloud Pak for Data. An information disclosure vulnerability in python-requests was addressed. Vulnerability Details ** CVEID: CVE-2023-32681 DESCRIPTION: **python-requests could allow a remote attacker to obtain sensitive...

6.1CVSS

5.7AI Score

0.002EPSS

2023-09-08 08:46 AM
18
ibm
ibm

Security Bulletin: Decision Optimization in IBM Cloud Pak for Data is vulnerable to a Certifi vulnerability (CVE-2023-37920)

Summary Decision Optimization in IBM Cloud Pak for Data is vulnerable to a Certifi vulnerability with details below. This vulnerability has been addressed. Vulnerability Details ** CVEID: CVE-2023-37920 DESCRIPTION: **An unspecified error with the removal of e-Tugra root certificate in Certifi...

9.8CVSS

6.2AI Score

0.001EPSS

2023-09-08 08:45 AM
29
ibm
ibm

Security Bulletin: Decision Optimization in IBM Cloud Pak for Data is affected by a vulnerability in Google Guava (CVE-2023-2976)

Summary Decision Optimization in IBM Cloud Pak for Data is vulnerable to a Google Guava vulnerability with details below. This vulnerability has been addressed. Vulnerability Details ** CVEID: CVE-2023-2976 DESCRIPTION: **Google Guava could allow a local authenticated attacker to obtain sensitive.....

7.1CVSS

5.7AI Score

0.0004EPSS

2023-09-08 08:44 AM
16
ibm
ibm

Security Bulletin: Decision Optimization in IBM Cloud Pak for Data is affected by a tough-cookie Prototype Pollution vulnerability (CVE-2023-26136)

Summary Decision Optimization in IBM Cloud Pak for Data is vulnerable to a tough-cookie Prototype Pollution vulnerability with details below. This vulnerability has been addressed. Vulnerability Details ** CVEID: CVE-2023-26136 DESCRIPTION: **Salesforce tough-cookie could allow a remote attacker...

9.8CVSS

7.4AI Score

0.001EPSS

2023-09-08 08:42 AM
34
thn
thn

Mac Users Beware: Malvertising Campaign Spreads Atomic Stealer macOS Malware

A new malvertising campaign has been observed distributing an updated version of a macOS stealer malware called Atomic Stealer (or AMOS), indicating that it's being actively maintained by its author. An off-the-shelf Golang malware available for $1,000 per month, Atomic Stealer first came to light....

6.7AI Score

2023-09-07 03:08 PM
28
talosblog
talosblog

Cybercriminals target graphic designers with GPU miners

Cybercriminals are abusing Advanced Installer, a legitimate Windows tool used for creating software packages, to drop cryptocurrency-mining malware on infected machines. This activity has been ongoing since at least November 2021. The attacker uses Advanced Installer to package other legitimate...

7.9AI Score

2023-09-07 12:00 PM
14
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using IBM® SDK, Java™ Technology Edition is affected by multiple vulnerabilities (CVE-2023-22045, CVE-2023-22049)

Summary This bulletin covers all applicable Java SE CVEs published by Oracle as part of their July 2023 Critical Patch Update. Following IBM® Engineering Lifecycle Engineering products are vulnerable to this attack, it has been addressed in this bulletin: Jazz Foundation, IBM Engineering Test...

3.7CVSS

6.3AI Score

0.001EPSS

2023-09-04 06:46 AM
21
ibm
ibm

Security Bulletin: Due to use of Mozilla Firefox, IBM Cloud Pak for Multicloud Management Monitoring is vulnerable to multiple vulnerabilities.

Summary Mozilla Firefox ESR is used by IBM Cloud Pak for Multicloud Management Monitoring as part of the selenium scripts / tests agent. Vulnerability Details ** CVEID: CVE-2023-29539 DESCRIPTION: **Mozilla Firefox could allow a remote attacker to download arbitrary files, caused by the...

9.8CVSS

8.6AI Score

0.007EPSS

2023-08-31 11:04 AM
15
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Semeru Runtime may affect IBM Decision Optimization for IBM Cloud Pak for Data (CVE-2022-21282, CVE-2022-21296, CVE-2022-21299)

Summary There are multiple vulnerabilities in IBM® Semeru Runtime Version 8 used by IBM Decision Optimization for IBM Cloud Pak for Data. IBM Decision Optimization for IBM Cloud Pak for Data has addressed the applicable CVEs. Vulnerability Details CVEID: CVE-2022-21299 DESCRIPTION: An unspecified.....

5.3CVSS

5.8AI Score

0.002EPSS

2023-08-22 09:19 AM
21
ibm
ibm

Security Bulletin: IBM Decision Optimization for Cloud Pak for Data is vulnerable to denial of service due to Apache Log4j (CVE-2021-45105) and arbitrary code execution due to Apache Log4j (CVE-2021-45046)

Summary There are multiple Apache Log4j vulnerabilities (CVE-2021-45105, CVE-2021-45046) impacting IBM Decision Optimization for Cloud Pak for Data which uses Apache Log4j for logging. The fix includes Apache Log4j 2.17. Vulnerability Details CVEID: CVE-2021-45105 DESCRIPTION: Apache Log4j is...

10CVSS

9.6AI Score

0.976EPSS

2023-08-21 08:28 PM
36
kitploit
kitploit

Xsubfind3R - A CLI Utility To Find Domain'S Known Subdomains From Curated Passive Online Sources

xsubfind3r is a command-line interface (CLI) utility to find domain's known subdomains from curated passive online sources. Features Fetches domains from curated passive sources to maximize results. Supports stdin and stdout for easy integration into workflows. Cross-Platform (Windows, Linux...

6.7AI Score

2023-08-19 12:30 PM
33
kitploit
kitploit

Chimera - Automated DLL Sideloading Tool With EDR Evasion Capabilities

While DLL sideloading can be used for legitimate purposes, such as loading necessary libraries for a program to function, it can also be used for malicious purposes. Attackers can use DLL sideloading to execute arbitrary code on a target system, often by exploiting vulnerabilities in legitimate...

8AI Score

2023-08-14 12:30 PM
51
osv
osv

Authenticated Local Privilege Escalation vulnerability in Intel Optimization for Tensorflow

Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-08-11 03:30 AM
4
github
github

Authenticated Local Privilege Escalation vulnerability in Intel Optimization for Tensorflow

Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-08-11 03:30 AM
3
cve
cve

CVE-2023-27506

Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
23
nvd
nvd

CVE-2023-27506

Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

6.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
prion
prion

Buffer overflow

Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
1
cvelist
cvelist

CVE-2023-27506

Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local...

5.5CVSS

8.1AI Score

0.0004EPSS

2023-08-11 02:37 AM
1
thn
thn

Collide+Power, Downfall, and Inception: New Side-Channel Attacks Affecting Modern CPUs

Cybersecurity researchers have disclosed details of a trio of side-channel attacks that could be exploited to leak sensitive data from modern CPUs. Called Collide+Power (CVE-2023-20583), Downfall (CVE-2022-40982), and Inception (CVE-2023-20569), the novel methods follow the disclosure of another...

7.8CVSS

7AI Score

0.001EPSS

2023-08-09 03:39 PM
57
intel
intel

Intel® Optimization for TensorFlow Software Advisory

Summary: A potential security vulnerability in the Intel® Optimization for TensorFlow software may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-27506 Description: Improper buffer restrictions in.....

7.4AI Score

0.0004EPSS

2023-08-08 12:00 AM
3
wordfence
wordfence

Demystifying the WordPress Vulnerability Landscape: 2023 Mid-Year Wordfence Intelligence WordPress Vulnerability Review Leveraging ChatGPT

In the first 6 months of 2023, our team has already added 2,471[1] individual vulnerability records to the Wordfence Intelligence WordPress Vulnerability Database. These vulnerabilities affected 1,680[2] WordPress software components. This means we have already surpassed the total number of...

9.1AI Score

2023-08-07 01:18 PM
40
malwarebytes
malwarebytes

New Security Advisor amps up security in minutes

Malwarebytes Security Advisor, a transformation of the Nebula customer experience, enables organizations to visualize and improve their organization's security posture in just a few minutes. "If you're not fully configured, you aren't fully protected," says Jonny Rivera, Director, Customer...

6.8AI Score

2023-08-07 11:00 AM
6
malwarebytes
malwarebytes

FAQ: How does Malwarebytes ransomware rollback work?

As the old cybersecurity saying goes: "It's not if, but when." Everyone and their grandma have repeated this foreboding maxim about the nature of ransomware attacks, but sadly, that doesn't make it any less true. Time and again we're reminded that ransomware can slip past even the best defenses....

6.7AI Score

2023-08-03 03:00 PM
11
ibm
ibm

Security Bulletin: Decision Optimization for Cloud Pak for Data is vulnerable to a server-side request forgery (CVE-2023-28155).

Summary The Node.js Request module vulnerability used by Decision Optimization for Cloud Pak for Data has been addressed. Vulnerability Details ** CVEID: CVE-2023-28155 DESCRIPTION: **Node.js Request module is vulnerable to server-side request forgery, caused by a cross-protocol redirect bypass...

6.1CVSS

6.1AI Score

0.001EPSS

2023-08-01 04:03 PM
17
trendmicroblog
trendmicroblog

How to Leverage the AWS Cost Optimization Pillar

Explore the Cost Optimization pillar of the AWS Well-Architected Framework and gain best practices for designing processes that make it possible to go to market and optimize costs early...

7.2AI Score

2023-08-01 12:00 AM
4
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering products using IBM SDK, Java Technology Edition Quarterly CPU - Apr 2023 - Includes Oracle April 2023 CPU is vulnerable to (CVE-2023-2597).

Summary All appicable Java SE CVEs published by Oracle as part of their April 2023 Critical Patch Update, plus CVE-2023-2597. Following IBM® Engineering Lifecycle Engineering products are vulnerable to this attack, it has been addressed in this bulletin: Jazz Foundation, IBM Engineering Test...

9.1CVSS

6.3AI Score

0.001EPSS

2023-07-31 07:00 AM
9
thn
thn

New Android Malware CherryBlos Utilizing OCR to Steal Sensitive Data

A new Android malware strain called CherryBlos has been observed making use of optical character recognition (OCR) techniques to gather sensitive data stored in pictures. CherryBlos, per Trend Micro, is distributed via bogus posts on social media platforms and comes with capabilities to steal...

6.5AI Score

2023-07-29 08:10 AM
32
nessus
nessus

EulerOS Virtualization 3.0.6.6 : git (EulerOS-SA-2023-2424)

According to the versions of the git packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These...

9.8CVSS

9.1AI Score

0.013EPSS

2023-07-26 12:00 AM
7
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Decision Optimization for IBM Cloud Private for Data (ICP4Data)

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 used by IBM Decision Optimization for ICP4Data. IBM Decision Optimization for ICP4Data has addressed the applicable CVEs. Vulnerability Details If you run your own Java code using the IBM Java Runtime...

3.7CVSS

1.3AI Score

0.018EPSS

2023-07-25 03:28 PM
8
thn
thn

Zenbleed: New Flaw in AMD Zen 2 Processors Puts Encryption Keys and Passwords at Risk

A new security vulnerability has been discovered in AMD's Zen 2 architecture-based processors that could be exploited to extract sensitive data such as encryption keys and passwords. Discovered by Google Project Zero researcher Tavis Ormandy, the flaw – codenamed Zenbleed and tracked as...

6AI Score

0.001EPSS

2023-07-25 10:03 AM
34
openvas
openvas

Huawei EulerOS: Security Advisory for git (EulerOS-SA-2023-2424)

The remote host is missing an update for the Huawei...

9.8CVSS

8.4AI Score

0.013EPSS

2023-07-25 12:00 AM
7
packetstorm

7.1AI Score

2023-07-24 12:00 AM
90
talos
talos

Open Babel ORCA format nAtoms out-of-bounds write vulnerabilities

Talos Vulnerability Report TALOS-2022-1665 Open Babel ORCA format nAtoms out-of-bounds write vulnerabilities July 21, 2023 CVE Number CVE-2022-46289,CVE-2022-46290 SUMMARY Multiple out-of-bounds write vulnerabilities exist in the ORCA format nAtoms functionality of Open Babel 3.1.1 and master...

9.8CVSS

7.3AI Score

0.001EPSS

2023-07-21 12:00 AM
8
krebs
krebs

SEO Expert Hired and Fired By Ashley Madison Turned on Company, Promising Revenge

[This is Part II of a story published here last week on reporting that went into a new Hulu documentary series on the 2015 Ashley Madison hack.] It was around 9 p.m. on Sunday, July 19, when I received a message through the contact form on KrebsOnSecurity.com that the marital infidelity website...

6.9AI Score

2023-07-13 09:45 PM
18
nvd
nvd

CVE-2020-36750

The EWWW Image Optimizer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.8.1. This is due to missing or incorrect nonce validation on the ewww_ngg_bulk_init() function. This makes it possible for unauthenticated attackers to perform bulk image...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 04:15 AM
cve
cve

CVE-2020-36750

The EWWW Image Optimizer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.8.1. This is due to missing or incorrect nonce validation on the ewww_ngg_bulk_init() function. This makes it possible for unauthenticated attackers to perform bulk image...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 04:15 AM
14
prion
prion

Cross site request forgery (csrf)

The EWWW Image Optimizer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.8.1. This is due to missing or incorrect nonce validation on the ewww_ngg_bulk_init() function. This makes it possible for unauthenticated attackers to perform bulk image...

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-12 04:15 AM
5
cvelist
cvelist

CVE-2020-36750

The EWWW Image Optimizer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.8.1. This is due to missing or incorrect nonce validation on the ewww_ngg_bulk_init() function. This makes it possible for unauthenticated attackers to perform bulk image...

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-12 03:02 AM
malwarebytes
malwarebytes

Criminals target businesses with malicious extension for Meta's Ads Manager and accidentally leak stolen accounts

Like all social media platforms, Facebook constantly has to deal with fake accounts, scams and malware. We have written about scams targeting consumers that redirect to fake Microsoft alert pages, but there are also threats targeting businesses that use Facebook to promote their products and...

6.8AI Score

2023-07-12 01:00 AM
16
cve
cve

CVE-2023-25706

Cross-Site Request Forgery (CSRF) vulnerability in Pagup WordPress Robots.Txt optimization plugin <= 1.4.5...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-07-11 01:15 PM
51
nvd
nvd

CVE-2023-25706

Cross-Site Request Forgery (CSRF) vulnerability in Pagup WordPress Robots.Txt optimization plugin <= 1.4.5...

6.5CVSS

5.9AI Score

0.0005EPSS

2023-07-11 01:15 PM
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Pagup WordPress Robots.Txt optimization plugin <= 1.4.5...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-07-11 01:15 PM
3
Total number of security vulnerabilities4835