Lucene search

K

Who Hit The Page – Hit Counter Security Vulnerabilities

ubuntucve
ubuntucve

CVE-2024-5261

Improper Certificate Validation vulnerability in LibreOffice "LibreOfficeKit" mode disables TLS certification verification LibreOfficeKit can be used for accessing LibreOffice functionality through C/C++. Typically this is used by third party components to reuse LibreOffice as a library to...

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
3
cvelist
cvelist

CVE-2024-39251

An issue in the component ControlCenter.sys/ControlCenter64.sys of ThundeRobot Control Center v2.0.0.10 allows attackers to access sensitive information, execute arbitrary code, or escalate privileges via sending crafted IOCTL...

EPSS

2024-07-01 12:00 AM
nessus
nessus

Fedora 40 : libreswan (2024-05a6ab143e)

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-05a6ab143e advisory. Update to 4.15 for CVE-2024-3652 Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that Nessus...

7.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
nessus
nessus

Debian dla-3853 : tryton-server - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3853 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3853-1 [email protected] ...

6.9AI Score

2024-07-01 12:00 AM
nessus
nessus

Siemens Automation License Manager Remote Detection

The Siemens Automation License Manager is running on the remote...

7.4AI Score

2024-07-01 12:00 AM
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0710)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0710 advisory. In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.2.2403.100, an...

6.5CVSS

7.5AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0704)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0704 advisory. In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 on Windows, an authenticated user could execute a specially...

8.8CVSS

7.8AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0703)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0703 advisory. In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109 and...

8CVSS

7.8AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Debian dsa-5724 : openssh-client - security update

The remote Debian 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5724 advisory. - ------------------------------------------------------------------------- Debian Security Advisory DSA-5724-1 [email protected] ...

8.1CVSS

8.3AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0712)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0712 advisory. In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and...

5.4CVSS

6.2AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Debian dla-3854 : tryton-client - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3854 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3854-1 [email protected] ...

7AI Score

2024-07-01 12:00 AM
gentoo
gentoo

GNU Emacs, Org Mode: Multiple Vulnerabilities

Background GNU Emacs is a highly extensible and customizable text editor. Description Multiple vulnerabilities have been discovered in GNU Emacs. Please review the CVE identifiers referenced below for details. Impact Please review the referenced CVE identifiers for details. Workaround There is no.....

9.8CVSS

7.6AI Score

0.002EPSS

2024-07-01 12:00 AM
2
exploitdb

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
12
exploitdb

7.4AI Score

2024-07-01 12:00 AM
11
f5
f5

K000140222: OpenSSH server vulnerability CVE-2024-6387

Security Advisory Description A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler...

8.1CVSS

6.7AI Score

EPSS

2024-07-01 12:00 AM
8
openvas
openvas

Huawei EulerOS: Security Advisory for python3 (EulerOS-SA-2024-1875)

The remote host is missing an update for the Huawei...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for expat (EulerOS-SA-2024-1868)

The remote host is missing an update for the Huawei...

5.5CVSS

5.7AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1852)

The remote host is missing an update for the Huawei...

7.8CVSS

7.8AI Score

0.001EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1864)

The remote host is missing an update for the Huawei...

7.5CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3827-1)

The remote host is missing an update for the...

6.7AI Score

EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3840-1)

The remote host is missing an update for the...

7.8CVSS

8.9AI Score

EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DSA-5708-1)

The remote host is missing an update for the...

6.5CVSS

7.1AI Score

0.0005EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5722-1)

The remote host is missing an update for the...

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
gentoo
gentoo

Zsh: Prompt Expansion Vulnerability

Background A shell designed for interactive use, although it is also a powerful scripting language. Description Multiple vulnerabilities have been discovered in Zsh. Please review the CVE identifiers referenced below for details. Impact A vulnerability in prompt expansion could be exploited...

7.8CVSS

7.7AI Score

0.001EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3836-1)

The remote host is missing an update for the...

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5718-1)

The remote host is missing an update for the...

6.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5702-1)

The remote host is missing an update for the...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3846-1)

The remote host is missing an update for the...

7.2AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5721-1)

The remote host is missing an update for the...

8.1CVSS

6.8AI Score

0.002EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1866)

The remote host is missing an update for the Huawei...

7.8CVSS

7.8AI Score

0.001EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for shim (EulerOS-SA-2024-1862)

The remote host is missing an update for the Huawei...

6.5CVSS

6.9AI Score

0.003EPSS

2024-07-01 12:00 AM
2
cvelist
cvelist

CVE-2024-39002

rjrodger jsonic-next v2.12.1 was discovered to contain a prototype pollution via the function util.clone. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary...

EPSS

2024-07-01 12:00 AM
cvelist
cvelist

CVE-2024-38991

akbr patch-into v1.0.1 was discovered to contain a prototype pollution via the function patchInto. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary...

EPSS

2024-07-01 12:00 AM
cvelist
cvelist

CVE-2024-38996

ag-grid-community v31.3.2 and ag-grid-enterprise v31.3.2 were discovered to contain a prototype pollution via the _.mergeDeep function. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary...

EPSS

2024-07-01 12:00 AM
cvelist
cvelist

CVE-2024-38990

Tada5hi sp-common v0.5.4 was discovered to contain a prototype pollution via the function mergeDeep. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary...

EPSS

2024-07-01 12:00 AM
nessus
nessus

Fedora 39 : mingw-gstreamer1 / mingw-gstreamer1-plugins-bad-free / etc (2024-919bc7e512)

The remote Fedora 39 host has packages installed that are affected by multiple vulnerabilities as referenced in the FEDORA-2024-919bc7e512 advisory. Update to gstreamer-1.22.9. ---- Backport fix for CVE-2024-0444. Tenable has extracted the preceding description block directly from the Fedora...

7.8CVSS

7.4AI Score

0.0005EPSS

2024-07-01 12:00 AM
nessus
nessus

Scikit-learn Detection

A scikit-learn Python library is installed on the remote host. Note that Nessus has relied upon on the application's self-reported version...

7.4AI Score

2024-07-01 12:00 AM
nessus
nessus

GLSA-202407-06 : cryptography: Multiple Vulnerabilities

The remote host is affected by the vulnerability described in GLSA-202407-06 (cryptography: Multiple Vulnerabilities) Multiple vulnerabilities have been discovered in cryptography. Please review the CVE identifiers referenced below for details. Tenable has extracted the preceding description...

9.1CVSS

7.8AI Score

0.008EPSS

2024-07-01 12:00 AM
nessus
nessus

GLSA-202407-03 : Liferea: Remote Code Execution

The remote host is affected by the vulnerability described in GLSA-202407-03 (Liferea: Remote Code Execution) A vulnerability has been discovered in Liferea. Please review the CVE identifier referenced below for details. Tenable has extracted the preceding description block directly from the...

9.8CVSS

7.5AI Score

0.003EPSS

2024-07-01 12:00 AM
redos
redos

ROS-20240701-02

A vulnerability in the DNSSEC component of the DNS protocol implementation of the DNS server BIND is related to the algorithmic complexity and unrestricted resource allocation in the creation of a DNS zone. complexity and unrestricted resource allocation when creating a DNS zone. Exploitation of...

7.1AI Score

0.0005EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-39461

In the Linux kernel, the following vulnerability has been resolved: clk: bcm: rpi: Assign -&gt;num before accessing -&gt;hws Commit f316cdff8d67 ("clk: Annotate struct clk_hw_onecell_data with __counted_by") annotated the hws member of 'struct clk_hw_onecell_data' with __counted_by, which informs t...

6.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
1
freebsd_advisory
freebsd_advisory

FreeBSD-SA-24:04.openssh

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-24:04.openssh Security Advisory The FreeBSD Project Topic: OpenSSH pre-authentication remote code execution Category: contrib Module: openssh Announced:...

8.1CVSS

8.5AI Score

EPSS

2024-07-01 12:00 AM
4
cvelist
cvelist

CVE-2024-39016

che3vinci c3/utils-1 1.0.131 was discovered to contain a prototype pollution via the function assign. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary...

EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-6293

Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Notes Author| Note ---|--- alexmurray | The Debian chromium source package is called chromium-browser in...

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-39276

In the Linux kernel, the following vulnerability has been resolved: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() Syzbot reports a warning as follows: ============================================ WARNING: CPU: 0 PID: 5075 at fs/mbcache.c:419 mb_cache_destroy+0x224/0x290....

6.9AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-39301

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix uninit-value in p9_client_rpc() Syzbot with the help of KMSAN reported the following error: BUG: KMSAN: uninit-value in trace_9p_client_res include/trace/events/9p.h:146 [inline] BUG: KMSAN: uninit-value in...

6.9AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-39467

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on i_xattr_nid in sanity_check_inode() syzbot reports a kernel bug as below: F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4...

6.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-5642

CPython 3.9 and earlier doesn't disallow configuring an empty list ("[]") for SSLContext.set_npn_protocols() which is an invalid value for the underlying OpenSSL API. This results in a buffer over-read when NPN is used (see CVE-2024-5535 for OpenSSL). This vulnerability is of low severity due to...

6.9AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-34580

Apache XML Security for C++ through 2.0.4 implements the XML Signature Syntax and Processing (XMLDsig) specification without protection against an SSRF payload in a KeyInfo element. NOTE: the supplier disputes this CVE Record on the grounds that they are implementing the specification "correctly".....

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-37370

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the...

6.9AI Score

0.0004EPSS

2024-07-01 12:00 AM
Total number of security vulnerabilities3078493