Lucene search

K

Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1, Windows RT 8.1, And Windows Server 2012 And R2, Windows 10 Gold, 1511, 1607, And 1703, And Windows Server 2016 Security Vulnerabilities

cbl_mariner
cbl_mariner

CVE-2022-4055 affecting package xdg-utils 1.1.3-7

CVE-2022-4055 affecting package xdg-utils 1.1.3-7. No patch is available...

7.4CVSS

7.5AI Score

0.001EPSS

2024-06-30 03:08 AM
11
cbl_mariner
cbl_mariner

CVE-2012-3381 affecting package sblim-sfcb 1.4.9-20

CVE-2012-3381 affecting package sblim-sfcb 1.4.9-20. No patch is available...

6.8AI Score

0.0004EPSS

2024-06-30 03:08 AM
4
cbl_mariner
cbl_mariner

CVE-2012-2653 affecting package arpwatch 2.1a15-51

CVE-2012-2653 affecting package arpwatch 2.1a15-51. No patch is available...

9.5AI Score

0.011EPSS

2024-06-30 03:08 AM
23
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10. A patched version of the package is...

7.5CVSS

7.8AI Score

0.732EPSS

2024-06-30 03:08 AM
37
cbl_mariner
cbl_mariner

CVE-2024-23653 affecting package moby-compose for versions less than 2.17.2-7

CVE-2024-23653 affecting package moby-compose for versions less than 2.17.2-7. A patched version of the package is...

9.8CVSS

7.3AI Score

0.001EPSS

2024-06-30 03:08 AM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10. A patched version of the package is...

7.5CVSS

7.8AI Score

0.732EPSS

2024-06-30 03:08 AM
2
cbl_mariner
cbl_mariner

CVE-2022-1941 affecting package grpc 1.42.0-7

CVE-2022-1941 affecting package grpc 1.42.0-7. This CVE either no longer is or was never...

7.5CVSS

8AI Score

0.002EPSS

2024-06-30 03:08 AM
2
cbl_mariner
cbl_mariner

CVE-2022-40898 affecting package python-wheel 0.33.6-7

CVE-2022-40898 affecting package python-wheel 0.33.6-7. No patch is available...

7.5CVSS

7.7AI Score

0.003EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2016-2124 affecting package samba 4.12.5-6

CVE-2016-2124 affecting package samba 4.12.5-6. No patch is available...

5.9CVSS

6.8AI Score

0.002EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2016-4912 affecting package openslp 2.0.0-26

CVE-2016-4912 affecting package openslp 2.0.0-26. No patch is available...

7.5CVSS

7.7AI Score

0.002EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2022-43552 affecting package cmake 3.21.4-10

CVE-2022-43552 affecting package cmake 3.21.4-10. No patch is available...

5.9CVSS

8AI Score

0.001EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2020-27748 affecting package xdg-utils 1.1.3-7

CVE-2020-27748 affecting package xdg-utils 1.1.3-7. No patch is available...

6.5CVSS

7.5AI Score

0.002EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2019-16707 affecting package hunspell 1.7.0-7

CVE-2019-16707 affecting package hunspell 1.7.0-7. This CVE either no longer is or was never...

6.5CVSS

7AI Score

0.003EPSS

2024-06-30 03:08 AM
2
cbl_mariner
cbl_mariner

CVE-2023-23915 affecting package cmake 3.21.4-10

CVE-2023-23915 affecting package cmake 3.21.4-10. No patch is available...

6.5CVSS

8AI Score

0.001EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-4904 affecting package grpc 1.42.0-7

CVE-2022-4904 affecting package grpc 1.42.0-7. No patch is available...

8.6CVSS

8.9AI Score

0.001EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2023-23916 affecting package cmake 3.21.4-10

CVE-2023-23916 affecting package cmake 3.21.4-10. No patch is available...

6.5CVSS

8.3AI Score

0.001EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2023-25153 affecting package k3s for versions less than 1.25.5-7

CVE-2023-25153 affecting package k3s for versions less than 1.25.5-7. This CVE either no longer is or was never...

6.2CVSS

6.9AI Score

0.001EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2016-1000104 affecting package mod_fcgid 2.3.9-21

CVE-2016-1000104 affecting package mod_fcgid 2.3.9-21. No patch is available...

8.8CVSS

8.9AI Score

0.008EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2021-46023 affecting package rust 1.72.0-7

CVE-2021-46023 affecting package rust 1.72.0-7. This CVE either no longer is or was never...

7.5CVSS

7.6AI Score

0.001EPSS

2024-06-30 03:08 AM
3
cbl_mariner
cbl_mariner

CVE-2016-2568 affecting package polkit 0.116-7

CVE-2016-2568 affecting package polkit 0.116-7. No patch is available...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2019-20633 affecting package patch 2.7.6-7

CVE-2019-20633 affecting package patch 2.7.6-7. No patch is available...

5.5CVSS

7.5AI Score

0.001EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-3857 affecting package qt5-qtbase 5.12.11-7

CVE-2022-3857 affecting package qt5-qtbase 5.12.11-7. No patch is available...

5.5CVSS

7.5AI Score

0.001EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2016-3709 affecting package libxml2 2.9.14-3

CVE-2016-3709 affecting package libxml2 2.9.14-3. This CVE either no longer is or was never...

6.1CVSS

9.2AI Score

0.001EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2021-25741 affecting package kubernetes-1.21.2 1.21.2-7

CVE-2021-25741 affecting package kubernetes-1.21.2 1.21.2-7. No patch is available...

8.8CVSS

8.9AI Score

EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2021-25741 affecting package kubernetes-1.20.9 1.20.9-7

CVE-2021-25741 affecting package kubernetes-1.20.9 1.20.9-7. No patch is available...

8.8CVSS

8.9AI Score

EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2022-41725 affecting package gcc 9.1.0-7

CVE-2022-41725 affecting package gcc 9.1.0-7. This CVE either no longer is or was never...

7.5CVSS

9.9AI Score

0.001EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2021-3996 affecting package util-linux 2.32.1-7

CVE-2021-3996 affecting package util-linux 2.32.1-7. This CVE either no longer is or was never...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-06-30 03:08 AM
13
cbl_mariner
cbl_mariner

CVE-2022-41724 affecting package gcc 9.1.0-7

CVE-2022-41724 affecting package gcc 9.1.0-7. This CVE either no longer is or was never...

7.5CVSS

9AI Score

0.001EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2021-25741 affecting package kubernetes-1.19.11 1.19.11-7

CVE-2021-25741 affecting package kubernetes-1.19.11 1.19.11-7. No patch is available...

8.8CVSS

8.9AI Score

EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-7

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-7. This CVE either no longer is or was never...

7.5CVSS

8.2AI Score

0.002EPSS

2024-06-30 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2021-3995 affecting package util-linux 2.32.1-7

CVE-2021-3995 affecting package util-linux 2.32.1-7. This CVE either no longer is or was never...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-06-30 03:08 AM
3
cbl_mariner
cbl_mariner

CVE-2021-25741 affecting package kubernetes-1.21.1 1.21.1-7

CVE-2021-25741 affecting package kubernetes-1.21.1 1.21.1-7. No patch is available...

8.8CVSS

8.9AI Score

EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-30 03:08 AM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-30 03:08 AM
2
cvelist
cvelist

CVE-2024-6414 Parsec Automation TrakSYS Export Page contentpage direct request

A vulnerability classified as problematic has been found in Parsec Automation TrakSYS 11.x.x. Affected is an unknown function of the file TS/export/contentpage of the component Export Page. The manipulation of the argument ID leads to direct request. It is possible to launch the attack remotely....

5.3CVSS

EPSS

2024-06-30 03:00 AM
cve
cve

CVE-2024-6414 Parsec Automation TrakSYS Export Page contentpage direct request

A vulnerability classified as problematic has been found in Parsec Automation TrakSYS 11.x.x. Affected is an unknown function of the file TS/export/contentpage of the component Export Page. The manipulation of the argument ID leads to direct request. It is possible to launch the attack remotely....

5.3CVSS

6.8AI Score

EPSS

2024-06-30 03:00 AM
cve
cve

CVE-2024-39848

Internet2 Grouper before 5.6 allows authentication bypass when LDAP authentication is used in certain ways. This is related to internet2.middleware.grouper.ws.security.WsGrouperLdapAuthentication and the use of the UyY29r password for the M3vwHr account. This also affects "Grouper for Web...

7AI Score

EPSS

2024-06-29 10:15 PM
5
nvd
nvd

CVE-2024-39848

Internet2 Grouper before 5.6 allows authentication bypass when LDAP authentication is used in certain ways. This is related to internet2.middleware.grouper.ws.security.WsGrouperLdapAuthentication and the use of the UyY29r password for the M3vwHr account. This also affects "Grouper for Web...

EPSS

2024-06-29 10:15 PM
2
openbugbounty
openbugbounty

login.case.edu Open Redirect vulnerability OBB-3939707

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-29 08:02 PM
3
openbugbounty
openbugbounty

login.sabanciuniv.edu Open Redirect vulnerability OBB-3939706

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-29 08:01 PM
4
githubexploit
githubexploit

Exploit for Improper Authentication in Google Android

Bluepop CVE-2023-45866 Installation and Usage 🛠️...

7.4AI Score

2024-06-29 07:06 PM
7
openbugbounty
openbugbounty

seegma.be Open Redirect vulnerability OBB-3939702

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-29 06:50 PM
5
openbugbounty
openbugbounty

racing-fashion.com Cross Site Scripting vulnerability OBB-3939703

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 06:50 PM
7
openbugbounty
openbugbounty

httpbin.org Open Redirect vulnerability OBB-3939700

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-29 06:20 PM
3
openbugbounty
openbugbounty

crewroom.alpa.org Open Redirect vulnerability OBB-3939699

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-29 06:19 PM
3
openbugbounty
openbugbounty

sanvitoweb.com Open Redirect vulnerability OBB-3939698

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-29 06:05 PM
5
openbugbounty
openbugbounty

somt.honda.com Open Redirect vulnerability OBB-3939697

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-29 06:03 PM
6
openbugbounty
openbugbounty

masonpost.com Open Redirect vulnerability OBB-3939696

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-29 05:52 PM
3
openbugbounty
openbugbounty

jcnewsandneighbor.com Open Redirect vulnerability OBB-3939695

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-29 05:39 PM
4
openbugbounty
openbugbounty

lapalestradelcantautore.it Open Redirect vulnerability OBB-3939694

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-29 05:32 PM
4
Total number of security vulnerabilities2996470