Lucene search

K

WooCommerce Multiple Customer Addresses & Shipping Security Vulnerabilities

nessus
nessus

RHEL 8 : thunderbird (RHSA-2024:4036)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:4036 advisory. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.12.1. Security Fix(es): *...

7.7AI Score

0.0004EPSS

2024-06-21 12:00 AM
cvelist
cvelist

CVE-2012-6664

Multiple directory traversal vulnerabilities in the TFTP Server in Distinct Intranet Servers 3.10 and earlier allow remote attackers to read or write arbitrary files via a .. (dot dot) in the (1) get or (2) put...

0.133EPSS

2024-06-21 12:00 AM
nessus
nessus

CentOS 7 : thunderbird (RHSA-2024:4016)

The remote CentOS Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:4016 advisory. If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. This vulnerability affects...

7.6AI Score

0.0004EPSS

2024-06-21 12:00 AM
nessus
nessus

FreeBSD : qt5-webengine -- Multiple vulnerabilities (aa2b65e4-2f63-11ef-9cab-4ccc6adda413)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the aa2b65e4-2f63-11ef-9cab-4ccc6adda413 advisory. Backports for 5 security bugs in Chromium: Tenable has extracted the preceding description...

8.8CVSS

7.6AI Score

0.001EPSS

2024-06-21 12:00 AM
nessus
nessus

Dell Client BIOS Multiple Vulnerabilities (DSA-2024-124)

Dell Client Platform BIOS contains multiple Improper Input Validation vulnerabilities in an externally developed component. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Code execution. Note that Nessus has not tested for this issue but has...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-06-21 12:00 AM
3
openvas
openvas

Foxit PhantomPDF Multiple Vulnerabilities (June-5 2024)

Foxit PhantomPDF is prone to multiple ...

8.8CVSS

8.8AI Score

0.003EPSS

2024-06-21 12:00 AM
openvas

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-21 12:00 AM
1
nessus
nessus

Fedora 39 : chromium (2024-dd14eefb0e)

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-dd14eefb0e advisory. update to 126.0.6478.114 * High CVE-2024-6100: Type Confusion in V8 * High CVE-2024-6101: Inappropriate implementation in WebAssembly * High...

8.8CVSS

9.4AI Score

0.001EPSS

2024-06-21 12:00 AM
nessus
nessus

Fedora 40 : chromium (2024-d2b54d5a9d)

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-d2b54d5a9d advisory. update to 126.0.6478.114 * High CVE-2024-6100: Type Confusion in V8 * High CVE-2024-6101: Inappropriate implementation in WebAssembly * High...

8.8CVSS

9.4AI Score

0.001EPSS

2024-06-21 12:00 AM
1
nessus
nessus

Oracle Linux 8 : thunderbird (ELSA-2024-4036)

The remote Oracle Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-4036 advisory. [115.12.1-1.0.1] - Add Oracle prefs file [115.12.1] - Add OpenELA debranding [115.12.1-1] - Update to 115.12.1 build1 [115.12.0-2] - Update to...

7.3AI Score

0.0004EPSS

2024-06-21 12:00 AM
nessus
nessus

AlmaLinux 8 : thunderbird (ALSA-2024:4036)

The remote AlmaLinux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the ALSA-2024:4036 advisory. * thunderbird: Use-after-free in networking (CVE-2024-5702) * thunderbird: Use-after-free in JavaScript object transplant (CVE-2024-5688) * thunderbird:...

7.8AI Score

0.0004EPSS

2024-06-21 12:00 AM
2
openvas

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-21 12:00 AM
1
nessus
nessus

Streamline NX Client Multiple Vulnerabilities (2024-000006, 2024-000007)

The version of Streamline NX Client installed on the remote host is prior to 3.2.1.19, 3.3.1.3, 3.3.2.201, 3.4.3.1, 3.5.1.201, 3.6.100.53, or 3.6.2.1. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024-000006 and 2024-000007 advisories. Use of potentially dangerous...

7.4AI Score

0.0004EPSS

2024-06-21 12:00 AM
openvas
openvas

Foxit Reader Multiple Vulnerabilities (June-6 2024)

Foxit Reader is prone to multiple ...

7.8CVSS

7.9AI Score

0.001EPSS

2024-06-21 12:00 AM
openvas
openvas

Foxit PhantomPDF Multiple Vulnerabilities (June-7 2024)

Foxit PhantomPDF is prone to multiple ...

7.8CVSS

7.9AI Score

0.001EPSS

2024-06-21 12:00 AM
openvas
openvas

Foxit Reader Multiple Vulnerabilities (June-5 2024)

Foxit Reader is prone to multiple ...

8.8CVSS

8.8AI Score

0.002EPSS

2024-06-21 12:00 AM
nessus
nessus

FreeBSD : qt6-webengine -- Multiple vulnerabilities (c5415838-2f52-11ef-9cab-4ccc6adda413)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the c5415838-2f52-11ef-9cab-4ccc6adda413 advisory. Qt qtwebengine-chromium repo reports: Backports for 7 security bugs in Chromium: Tenable has...

8.8CVSS

7.7AI Score

0.003EPSS

2024-06-21 12:00 AM
2
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : php-composer2 (SUSE-SU-2024:2107-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2107-1 advisory. - CVE-2024-35241: Fixed code execution when installing packages in repository with specially crafted branch names...

8.8CVSS

9.4AI Score

0.0004EPSS

2024-06-21 12:00 AM
1
openvas

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-21 12:00 AM
openvas
openvas

Foxit PhantomPDF Multiple Vulnerabilities (June-6 2024)

Foxit PhantomPDF is prone to multiple ...

8.8CVSS

8.8AI Score

0.002EPSS

2024-06-21 12:00 AM
openvas
openvas

Foxit PhantomPDF Multiple Vulnerabilities (June-4 2024)

Foxit PhantomPDF is prone to multiple ...

7.8CVSS

7.7AI Score

0.002EPSS

2024-06-21 12:00 AM
openvas
openvas

Foxit Reader Multiple Vulnerabilities (June-3 2024)

Foxit Reader is prone to multiple ...

7.8CVSS

7.7AI Score

0.002EPSS

2024-06-21 12:00 AM
nessus
nessus

SUSE SLES12 Security Update : hdf5 (SUSE-SU-2024:2105-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2105-1 advisory. - Fix various security issues in hdf5 (bsc#1224158): CVE-2024-29158, CVE-2024-29161, CVE-2024-29166, CVE-2024-32608, ...

8.1CVSS

7.4AI Score

EPSS

2024-06-21 12:00 AM
1
openvas
openvas

Microsoft Edge (Chromium-Based) Multiple Spoofing Vulnerabilities (Jun-1 24)

Microsoft Edge (Chromium-Based) is prone to multiple spoofing...

4.7CVSS

6.9AI Score

0.0005EPSS

2024-06-21 12:00 AM
1
nvd
nvd

CVE-2024-38361

Spicedb is an Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications. Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. If the resource exists under multiple...

3.7CVSS

0.0004EPSS

2024-06-20 11:15 PM
4
osv
osv

CVE-2024-38361

Spicedb is an Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications. Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. If the resource exists under multiple...

3.7CVSS

4AI Score

0.0004EPSS

2024-06-20 11:15 PM
1
cve
cve

CVE-2024-38361

Spicedb is an Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications. Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. If the resource exists under multiple...

3.7CVSS

6.8AI Score

0.0004EPSS

2024-06-20 11:15 PM
27
cvelist
cvelist

CVE-2024-38361 Permissions processing error in spacedb

Spicedb is an Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications. Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. If the resource exists under multiple...

3.7CVSS

0.0004EPSS

2024-06-20 10:18 PM
3
vulnrichment
vulnrichment

CVE-2024-38361 Permissions processing error in spacedb

Spicedb is an Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications. Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. If the resource exists under multiple...

3.7CVSS

7AI Score

0.0004EPSS

2024-06-20 10:18 PM
ibm
ibm

Security Bulletin: IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to multiple Operator package issues

Summary IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to multiple Operator package issues. We have performed updates to the Operators used by our Speech Services. The following vulnerabilities have been addressed in this update. Please read the details for...

5.3CVSS

7.6AI Score

EPSS

2024-06-20 08:39 PM
1
ibm
ibm

Security Bulletin: IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to multiple Base OS issues

Summary IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to multiple Base OS issues. We have updated the base image used by our Speech Services and the following vulnerabilities have been addressed. Please read the details for remediation below. Vulnerability Details...

8.3CVSS

10AI Score

0.005EPSS

2024-06-20 08:32 PM
3
krebs
krebs

KrebsOnSecurity Threatened with Defamation Lawsuit Over Fake Radaris CEO

On March 8, 2024, KrebsOnSecurity published a deep dive on the consumer data broker Radaris, showing how the original owners are two men in Massachusetts who operated multiple Russian language dating services and affiliate programs, in addition to a dizzying array of people-search websites. The...

6.8AI Score

2024-06-20 07:16 PM
7
mscve
mscve

Chromium: CVE-2024-6103: Use after free in Dawn

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-20 05:00 PM
23
mscve
mscve

Chromium: CVE-2024-6102: Out of bounds memory access in Dawn

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-20 05:00 PM
6
mscve
mscve

Chromium: CVE-2024-6101: Inappropriate implementation in WebAssembly

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-20 05:00 PM
6
mscve
mscve

Chromium: CVE-2024-6100 Type Confusion in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-20 05:00 PM
7
ibm
ibm

Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

Summary There are vulnerabilities in Open-Source Software (OSS) components consumed by IBM Cognos Analytics. IBM Cognos Analytics has addressed the applicable CVEs by upgrading or removing the vulnerable libraries in the latest available versions or previously released versions. Additionally, IBM.....

9.1CVSS

9.4AI Score

0.732EPSS

2024-06-20 04:51 PM
15
githubexploit
githubexploit

Exploit for CVE-2024-34470

HSC MailInspector - CVE-2024-34470 A critical...

7AI Score

0.001EPSS

2024-06-20 04:47 PM
167
github
github

SpiceDB exclusions can result in no permission returned when permission expected

Background Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. For example, given this schema: ```zed definition user {} definition folder { relation member: user relation banned: user permission view = member - banned }...

3.7CVSS

6.6AI Score

0.0004EPSS

2024-06-20 04:24 PM
3
osv
osv

SpiceDB exclusions can result in no permission returned when permission expected

Background Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. For example, given this schema: ```zed definition user {} definition folder { relation member: user relation banned: user permission view = member - banned }...

3.7CVSS

7AI Score

0.0004EPSS

2024-06-20 04:24 PM
3
nvd
nvd

CVE-2024-6195

A vulnerability has been found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file orderadd.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The....

6.3CVSS

0.0004EPSS

2024-06-20 04:15 PM
1
cve
cve

CVE-2024-6195

A vulnerability has been found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file orderadd.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The....

6.3CVSS

7.1AI Score

0.0004EPSS

2024-06-20 04:15 PM
20
vulnrichment
vulnrichment

CVE-2024-6195 itsourcecode Tailoring Management System orderadd.php sql injection

A vulnerability has been found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file orderadd.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The....

6.3CVSS

7.4AI Score

0.0004EPSS

2024-06-20 04:00 PM
1
cvelist
cvelist

CVE-2024-6195 itsourcecode Tailoring Management System orderadd.php sql injection

A vulnerability has been found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file orderadd.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The....

6.3CVSS

0.0004EPSS

2024-06-20 04:00 PM
3
ibm
ibm

Security Bulletin: IBM App Connect Enterprise and IBM Integration Bus for z/OS are vulnerable to multiple vulnerabilities due to IBM CICS Transaction Gateway (CVE-2023-50310, CVE-2023-50311)

Summary IBM App Connect Enterprise and IBM Integration Bus for z/OS are vulnerable to multiple vulnerabilities due to IBM CICS Transaction Gateway. This bulletin identifies the steps to take to address these vulnerabilities. Vulnerability Details ** CVEID: CVE-2023-50310 DESCRIPTION: **IBM CICS...

4.9CVSS

7AI Score

EPSS

2024-06-20 03:46 PM
5
kitploit
kitploit

BokuLoader - A Proof-Of-Concept Cobalt Strike Reflective Loader Which Aims To Recreate, Integrate, And Enhance Cobalt Strike's Evasion Features!

A proof-of-concept User-Defined Reflective Loader (UDRL) which aims to recreate, integrate, and enhance Cobalt Strike's evasion features! Contributors: Contributor | Twitter | Notable Contributions ---|---|--- Bobby Cooke | @0xBoku | Project original author and maintainer Santiago Pecin |...

7.5AI Score

2024-06-20 03:41 PM
3
aix
aix

AIX is vulnerable to security restrictions bypass due to cURL libcurl (CVE-2024-0853)

IBM SECURITY ADVISORY First Issued: Thu Jun 20 15:10:42 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/curl_advisory5.asc Security Bulletin: AIX is vulnerable to security restrictions bypass due to cURL libcurl...

5.3CVSS

6.2AI Score

0.001EPSS

2024-06-20 03:10 PM
9
github
github

Execute commands by sending JSON? Learn how unsafe deserialization vulnerabilities work in Ruby projects

Can an attacker execute arbitrary commands on a remote server just by sending JSON? Yes, if the running code contains unsafe deserialization vulnerabilities. But how is that possible? In this blog post, we’ll describe how unsafe deserialization vulnerabilities work and how you can detect them in...

8.5AI Score

2024-06-20 03:00 PM
3
redhatcve
redhatcve

CVE-2024-38602

In the Linux kernel, the following vulnerability has been resolved: ax25: Fix reference count leak issues of ax25_dev The ax25_addr_ax25dev() and ax25_dev_device_down() exist a reference count leak issue of the object "ax25_dev". Memory leak issue in ax25_addr_ax25dev(): The reference count of the....

6.9AI Score

0.0004EPSS

2024-06-20 02:56 PM
2
redhatcve
redhatcve

CVE-2024-38599

In the Linux kernel, the following vulnerability has been resolved: jffs2: prevent xattr node from overflowing the eraseblock Add a check to make sure that the requested xattr node size is no larger than the eraseblock minus the cleanmarker. Unlike the usual inode nodes, the xattr nodes aren't...

6.7AI Score

0.0004EPSS

2024-06-20 02:56 PM
2
Total number of security vulnerabilities335606