Lucene search

K

Big-ip (afm, Pem) Security Vulnerabilities

nessus
nessus

RHEL 6 : tomcat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. tomcat: Information Disclosure when using VirtualDirContext (CVE-2017-12616) Apache Tomcat 5.5.0 through...

7.5CVSS

8.1AI Score

0.908EPSS

2024-06-03 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP11 : libuv (EulerOS-SA-2024-1802)

According to the versions of the libuv package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its...

7.3CVSS

7.3AI Score

0.001EPSS

2024-06-03 12:00 AM
2
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1790)

The remote host is missing an update for the Huawei...

7.3CVSS

6.4AI Score

0.001EPSS

2024-06-03 12:00 AM
4
nessus
nessus

RHEL 6 : nagios (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. nagios: Configured administrative account with fixed password and no IP restriction as default ...

9.8CVSS

7.6AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : iproute (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. iproute: use-after-free in get_netnsid_from_name in ip/ipnetns.c (CVE-2019-20795) Note that Nessus has not tested...

4.4CVSS

7.4AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : iscsi-initiator-utils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. iscsi-initiator-utils: Heap-based buffer overflow in process_iscsid_broadcast() (CVE-2017-17840) An...

7.5CVSS

7.8AI Score

0.002EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1802)

The remote host is missing an update for the Huawei...

7.3CVSS

6.4AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP11 : libuv (EulerOS-SA-2024-1790)

According to the versions of the libuv package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its...

7.3CVSS

7.3AI Score

0.001EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : iscsi-initiator-utils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. iscsi-initiator-utils: Heap-based buffer overflow in process_iscsid_broadcast() (CVE-2017-17840) An...

7.5CVSS

8.3AI Score

0.002EPSS

2024-06-03 12:00 AM
1
github
github

ip SSRF improper categorization in isPublic

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

6.2AI Score

EPSS

2024-06-02 10:29 PM
454
osv
osv

ip SSRF improper categorization in isPublic

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

6.2AI Score

EPSS

2024-06-02 10:29 PM
13
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-06-02 08:16 PM
77
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-06-02 08:19 AM
82
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-06-02 08:19 AM
73
fedora
fedora

[SECURITY] Fedora 39 Update: rust-local_ipaddress-0.1.3-8.fc39

Get your local IP address without...

7.1AI Score

2024-06-02 03:39 AM
zdt

10CVSS

6.7AI Score

0.001EPSS

2024-06-02 12:00 AM
15
zdt
zdt

Aquatronica Control System 5.1.6 Password Disclosure Exploit

Aquatronica Control System version 5.1.6 has a tcp.php endpoint on the controller that is exposed to unauthenticated attackers over the network. This vulnerability allows remote attackers to send a POST request which can reveal sensitive configuration information, including plaintext passwords....

7.5AI Score

2024-06-02 12:00 AM
11
zdt

7.5CVSS

6.7AI Score

0.013EPSS

2024-06-02 12:00 AM
16
openbugbounty
openbugbounty

ip172.ip-51-255-15.eu Cross Site Scripting vulnerability OBB-3932087

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 05:11 AM
7
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-06-01 02:20 AM
80
exploitdb

7.5CVSS

7.1AI Score

EPSS

2024-06-01 12:00 AM
91
githubexploit
githubexploit

Exploit for CVE-2024-27348

CVE-2024-27348 **For Ethical Usages only, Any harmful or...

6.7AI Score

0.001EPSS

2024-05-31 08:11 PM
268
githubexploit

8.6CVSS

8.6AI Score

0.945EPSS

2024-05-31 06:14 PM
77
metasploit
metasploit

OS X x64 Shell Bind TCP

Bind an arbitrary command to an arbitrary...

7.5AI Score

2024-05-31 05:21 PM
59
githubexploit

8.6CVSS

5.9AI Score

0.945EPSS

2024-05-31 05:14 PM
143
metasploit
metasploit

OSX aarch64 Shell Reverse TCP

Connect back to attacker and spawn a command...

7.4AI Score

2024-05-31 05:05 PM
57
malwarebytes
malwarebytes

How to tell if a VPN app added your Windows device to a botnet

On May 29, 2024, the US Department of Justice (DOJ) announced it had dismantled what was likely the world’s largest botnet ever. This botnet, called “911 S5,” infected systems at over 19 million IP addresses across more than 190 countries. The main sources of income for the operators, who stole a.....

7.2AI Score

2024-05-31 04:37 PM
9
veracode
veracode

Server Side Request Forgery (SSRF)

ip is vulnerable to Server Side Request Forgery (SSRF). The vulnerability is due to some IP addresses being improperly categorized via the isPublic, isPrivate, and isLoopback methods, which allows an attacker to perform Server-Side Request Forgery (SSRF) if an application utilizes the library to...

6.8AI Score

EPSS

2024-05-31 01:34 PM
16
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-05-31 12:08 PM
63
talosblog
talosblog

New banking trojan “CarnavalHeist” targets Brazil with overlay attacks

Since February 2024, Cisco Talos has been observing an active campaign targeting Brazilian users with a new banking trojan called "CarnavalHeist." Many of the observed tactics, techniques and procedures (TTPs) are common among other banking trojans coming out of Brazil. This family has also been...

8AI Score

2024-05-31 12:00 PM
9
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-05-31 10:18 AM
77
veracode
veracode

IP Address Spoofing

Symfony is vulnerable to IP Address Spoofing The vulnerability is due to the potential manipulation of client IP addresses returned by the Request::getClientIp() method for sensitive decisions. It allows malicious actors to manipulate or spoof their IP...

7AI Score

2024-05-31 05:34 AM
2
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 01:14 AM
124
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 01:14 AM
117
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1870-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1870-1 advisory. The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following...

7.8CVSS

8.9AI Score

EPSS

2024-05-31 12:00 AM
4
exploitdb

7.4AI Score

2024-05-31 12:00 AM
38
packetstorm

7.1AI Score

0.001EPSS

2024-05-31 12:00 AM
42
exploitdb

10CVSS

7.1AI Score

0.001EPSS

2024-05-31 12:00 AM
43
nessus
nessus

Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-069)

The version of kernel installed on the remote host is prior to 5.4.276-189.376. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2KERNEL-5.4-2024-069 advisory. 2024-06-19: CVE-2024-36905 was added to this advisory. 2024-06-19: CVE-2024-36959 was added to this...

6.7AI Score

0.0005EPSS

2024-05-31 12:00 AM
2
f5
f5

K000139859: Envoy vulnerability CVE-2024-30255

Security Advisory Description Envoy is a cloud-native, open source edge and service proxy. The HTTP/2 protocol stack in Envoy versions prior to 1.29.3, 1.28.2, 1.27.4, and 1.26.8 are vulnerable to CPU exhaustion due to flood of CONTINUATION frames. Envoy's HTTP/2 codec allows the client to send an....

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-31 12:00 AM
4
debiancve
debiancve

CVE-2024-36928

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.5AI Score

0.0004EPSS

2024-05-30 04:15 PM
3
nvd
nvd

CVE-2024-36928

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.4AI Score

0.0004EPSS

2024-05-30 04:15 PM
1
cve
cve

CVE-2024-36928

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.6AI Score

0.0004EPSS

2024-05-30 04:15 PM
27
vulnrichment
vulnrichment

CVE-2024-36928 s390/qeth: Fix kernel panic after setting hsuid

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.8AI Score

0.0004EPSS

2024-05-30 03:29 PM
4
cvelist
cvelist

CVE-2024-36928 s390/qeth: Fix kernel panic after setting hsuid

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.4AI Score

0.0004EPSS

2024-05-30 03:29 PM
1
thn
thn

Researchers Uncover Active Exploitation of WordPress Plugin Vulnerabilities

Cybersecurity researchers have warned that multiple high-severity security vulnerabilities in WordPress plugins are being actively exploited by threat actors to create rogue administrator accounts for follow-on exploitation. "These vulnerabilities are found in various WordPress plugins and are...

8.3CVSS

6.1AI Score

0.0005EPSS

2024-05-30 01:49 PM
5
osv
osv

Symfony2 improper IP based access control

Damien Tournoud, from the Drupal security team, contacted us two days ago about a security issue in the Request::getClientIp() method when the trust proxy mode is enabled (Request::trustProxyData()). An application is vulnerable if it uses the client IP address as returned by the...

7.1AI Score

2024-05-30 12:35 PM
4
github
github

Symfony2 improper IP based access control

Damien Tournoud, from the Drupal security team, contacted us two days ago about a security issue in the Request::getClientIp() method when the trust proxy mode is enabled (Request::trustProxyData()). An application is vulnerable if it uses the client IP address as returned by the...

7.1AI Score

2024-05-30 12:35 PM
5
talosblog
talosblog

LilacSquid: The stealthy trilogy of PurpleInk, InkBox and InkLoader

By Anna Bennett, Nicole Hoffman, Asheer Malhotra, Sean Taylor and Brandon White. Cisco Talos is disclosing a new suspected data theft campaign, active since at least 2021, we attribute to an advanced persistent threat actor (APT) we're calling "LilacSquid." LilacSquid's victimology includes a...

7.8AI Score

2024-05-30 12:01 PM
9
ics
ics

Mitsubishi Electric MELSEC iQ-R, iQ-L Series and MELIPC Series (Update C)

EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: MELSEC iQ-R, iQ-L Series and MELIPC Series Vulnerability: Improper Resource Shutdown or Release 2. RISK EVALUATION Successful exploitation of this vulnerability could...

7.5CVSS

7.7AI Score

0.002EPSS

2024-05-30 12:00 PM
23
Total number of security vulnerabilities70512