Lucene search

K

Big-ip (dns, Gtm) Security Vulnerabilities

openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1712)

The remote host is missing an update for the Huawei...

7.5CVSS

7.1AI Score

0.05EPSS

2024-05-30 12:00 AM
3
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1723)

The remote host is missing an update for the Huawei...

7.5CVSS

7.1AI Score

0.05EPSS

2024-05-30 12:00 AM
3
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1717)

The remote host is missing an update for the Huawei...

7.3CVSS

6.7AI Score

0.001EPSS

2024-05-30 12:00 AM
3
nessus
nessus

Cisco IOS Software Internet Key Exchange Version 1 Fragmentation DoS (cisco-sa-ikev1-NO2ccFWz)

According to its self-reported version, Cisco IOS is affected by multiple vulnerabilities. A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap overflow, resulting in an affected...

8.6CVSS

7.5AI Score

0.0004EPSS

2024-05-30 12:00 AM
3
nessus
nessus

Cisco IOS XE Software Internet Key Exchange Version 1 Fragmentation DoS (cisco-sa-ikev1-NO2ccFWz)

According to its self-reported version, Cisco IOS-XE Software is affected by multiple vulnerabilities. A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap overflow, resulting in an...

8.6CVSS

7.4AI Score

0.0004EPSS

2024-05-30 12:00 AM
3
nessus
nessus

EulerOS 2.0 SP12 : libuv (EulerOS-SA-2024-1743)

According to the versions of the libuv package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its...

7.3CVSS

6.5AI Score

0.001EPSS

2024-05-30 12:00 AM
3
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1728)

The remote host is missing an update for the Huawei...

7.3CVSS

6.7AI Score

0.001EPSS

2024-05-30 12:00 AM
nessus
nessus

RHEL 8 : edk2 (RHSA-2024:3497)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3497 advisory. EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI...

8.8CVSS

9.1AI Score

0.001EPSS

2024-05-30 12:00 AM
3
nessus
nessus

EulerOS 2.0 SP12 : libuv (EulerOS-SA-2024-1766)

According to the versions of the libuv package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its...

7.3CVSS

6.5AI Score

0.001EPSS

2024-05-30 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP12 : systemd (EulerOS-SA-2024-1756)

According to the versions of the systemd packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they...

5.9CVSS

7.1AI Score

0.001EPSS

2024-05-30 12:00 AM
1
zeroscience
zeroscience

Aquatronica Control System 5.1.6 Passwords Leak Vulnerability

Title: Aquatronica Control System 5.1.6 Passwords Leak Vulnerability Advisory ID: ZSL-2024-5824 Type: Local/Remote Impact: Security Bypass, Privilege Escalation, System Access, DoS, Exposure of System Information, Exposure of Sensitive Information, Manipulation of Data Risk: (5/5) Release Date:...

7.5AI Score

2024-05-30 12:00 AM
47
githubexploit
githubexploit

Exploit for CVE-2024-0039

CVE-2024-0039-Exploit Описание Python-скрипт для...

7.1AI Score

0.0004EPSS

2024-05-29 10:13 PM
65
krebs
krebs

Is Your Computer Part of ‘The Largest Botnet Ever?’

The U.S. Department of Justice (DOJ) today said they arrested the alleged operator of 911 S5, a ten-year-old online anonymity service that was powered by what the director of the FBI called "likely the world's largest botnet ever." The arrest coincided with the seizure of the 911 S5 website and...

7.4AI Score

2024-05-29 07:21 PM
6
talosblog
talosblog

New Generative AI category added to Talos reputation services

Cisco Talos is preparing to release the first in a series of changes to our Web Categorization system, which is designed to simplify the verbiage we use. In mid-June, we're adding a new "Generative AI" category that will apply to certain websites. The "Content Category" appears whenever a user...

6.8AI Score

2024-05-29 04:32 PM
5
akamaiblog
akamaiblog

Protect and Elevate Your DNS with Akamai Shield NS53

Learn how Akamai Shield NS53 can protect your capital investment into on-premises DNS infrastructure and significantly improve...

7.3AI Score

2024-05-29 03:00 PM
8
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

honeypot.rs Honeypot that scopes [CVE-2023-46604 (Apache...

7.3AI Score

2024-05-29 02:56 PM
67
kitploit
kitploit

LDAPWordlistHarvester - A Tool To Generate A Wordlist From The Information Present In LDAP, In Order To Crack Passwords Of Domain Accounts

A tool to generate a wordlist from the information present in LDAP, in order to crack non-random passwords of domain accounts. Features The bigger the domain is, the better the wordlist will be. [x] Creates a wordlist based on the following information found in the LDAP: [x] User: name and...

7.3AI Score

2024-05-29 12:30 PM
18
thn
thn

New Research Warns About Weak Offboarding Management and Insider Risks

A recent study by Wing Security found that 63% of businesses may have former employees with access to organizational data, and that automating SaaS Security can help mitigate offboarding risks. Employee offboarding is typically seen as a routine administrative task, but it can pose substantial...

6.9AI Score

2024-05-29 11:31 AM
6
thn
thn

Microsoft Uncovers 'Moonstone Sleet' — New North Korean Hacker Group

A never-before-seen North Korean threat actor codenamed Moonstone Sleet has been attributed as behind cyber attacks targeting individuals and organizations in the software and information technology, education, and defense industrial base sectors with ransomware and bespoke malware previously...

7.4AI Score

2024-05-29 10:35 AM
4
veracode
veracode

Binding To An Unrestricted IP Address

dbt-core is vulnerable to Binding to an Unrestricted IP Address. The vulnerability is due to the binding of INADDR_ANY or IN6ADDR_ANY to any network interface on the local system (not just localhost), which exposes the application on all network interfaces. An attacker can gain unauthorized access....

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-29 06:54 AM
5
cve
cve

CVE-2024-3050

The Site Reviews WordPress plugin before 7.0.0 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass IP-based...

6.6AI Score

0.0004EPSS

2024-05-29 06:18 AM
29
nvd
nvd

CVE-2024-3050

The Site Reviews WordPress plugin before 7.0.0 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass IP-based...

9.4AI Score

0.0004EPSS

2024-05-29 06:18 AM
vulnrichment
vulnrichment

CVE-2024-3050 Site Reviews < 7.0.0 - IP Spoofing

The Site Reviews WordPress plugin before 7.0.0 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass IP-based...

6.7AI Score

0.0004EPSS

2024-05-29 06:00 AM
cvelist
cvelist

CVE-2024-3050 Site Reviews < 7.0.0 - IP Spoofing

The Site Reviews WordPress plugin before 7.0.0 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass IP-based...

9.4AI Score

0.0004EPSS

2024-05-29 06:00 AM
1
nessus
nessus

EulerOS Virtualization 2.11.1 : bind (EulerOS-SA-2024-1712)

According to the versions of the bind packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It...

7.5CVSS

7.3AI Score

0.05EPSS

2024-05-29 12:00 AM
3
nessus
nessus

EulerOS Virtualization 2.11.0 : unbound (EulerOS-SA-2024-1732)

According to the versions of the unbound packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to...

8CVSS

7.2AI Score

0.05EPSS

2024-05-29 12:00 AM
3
nessus
nessus

Oracle Linux 8 : python-dns (ELSA-2024-3275)

The remote Oracle Linux 8 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-3275 advisory. [1.15.0-12] - Security fix for CVE-2023-29483 Resolves: RHEL-32630 Tenable has extracted the preceding description block directly from the Oracle Linux...

6.8AI Score

0.0004EPSS

2024-05-29 12:00 AM
nessus
nessus

EulerOS Virtualization 2.11.1 : unbound (EulerOS-SA-2024-1721)

According to the versions of the unbound packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to...

8CVSS

7.6AI Score

0.05EPSS

2024-05-29 12:00 AM
nessus
nessus

EulerOS Virtualization 2.11.1 : edk2 (EulerOS-SA-2024-1722)

According to the versions of the edk2 package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow via...

8.8CVSS

8.2AI Score

0.006EPSS

2024-05-29 12:00 AM
2
nessus
nessus

EulerOS Virtualization 2.11.0 : libuv (EulerOS-SA-2024-1728)

According to the versions of the libuv package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in...

7.3CVSS

6.5AI Score

0.001EPSS

2024-05-29 12:00 AM
1
nessus
nessus

EulerOS Virtualization 2.11.1 : libuv (EulerOS-SA-2024-1717)

According to the versions of the libuv package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in...

7.3CVSS

6.9AI Score

0.001EPSS

2024-05-29 12:00 AM
3
oraclelinux
oraclelinux

bind and dhcp security update

bind [32:9.11.36-14] - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Do not use header_prev in expire_lru_headers dhcp [4.3.6] - Change bug tracker path [12:4.3.6-50] - Rebuild...

7.5CVSS

6.8AI Score

0.05EPSS

2024-05-29 12:00 AM
1
f5
f5

K000139627: NGINX HTTP/3 QUIC vulnerability CVE-2024-34161

Security Advisory Description When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module and the network infrastructure supports a Maximum Transmission Unit (MTU) of 4096 or greater without fragmentation, undisclosed QUIC packets can cause NGINX worker processes to leak previously...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-05-29 12:00 AM
7
nessus
nessus

EulerOS Virtualization 2.11.0 : bind (EulerOS-SA-2024-1723)

According to the versions of the bind packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It...

7.5CVSS

7.4AI Score

0.05EPSS

2024-05-29 12:00 AM
2
nessus
nessus

EulerOS Virtualization 2.11.0 : edk2 (EulerOS-SA-2024-1733)

According to the versions of the edk2 package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow via...

8.8CVSS

7.8AI Score

0.006EPSS

2024-05-29 12:00 AM
4
oraclelinux
oraclelinux

python-dns security update

[1.15.0-12] - Security fix for CVE-2023-29483 Resolves:...

7AI Score

0.0004EPSS

2024-05-29 12:00 AM
7
f5
f5

K000139628: Out-of-band Security Notification (May 29, 2024)

Security Advisory Description On May 29, 2024, F5 announced the following security issues. This document is intended to serve as an overview of these vulnerabilities to help determine the impact to your F5 devices. You can find the details of each issue in the associated articles. You can watch...

6.5CVSS

5.6AI Score

0.0004EPSS

2024-05-29 12:00 AM
8
f5
f5

K000139612: NGINX HTTP/3 QUIC vulnerability CVE-2024-35200

Security Advisory Description When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed HTTP/3 requests can cause NGINX worker processes to terminate. (CVE-2024-35200) Note: This issue affects NGINX systems compiled with the ngx_http_v3_module module, where the...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-05-29 12:00 AM
5
f5
f5

K000139810: Oracle Java vulnerability CVE-2024-20919

Security Advisory Description Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK:.....

5.9CVSS

5.9AI Score

0.0005EPSS

2024-05-29 12:00 AM
10
f5
f5

K000139609: NGINX HTTP/3 QUIC vulnerability CVE-2024-32760

Security Advisory Description When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed HTTP/3 encoder instructions can cause NGINX worker processes to terminate or cause other potential impact. (CVE-2024-32760) Note: This issue affects NGINX systems compiled with the.....

6.5CVSS

7.3AI Score

0.0004EPSS

2024-05-29 12:00 AM
8
oraclelinux
oraclelinux

container-tools:ol8 security update

aardvark-dns buildah [2:1.33.7-1] - update to the latest content of https://github.com/containers/buildah/tree/release-1.33 (https://github.com/containers/buildah/commit/b95e962) - Resolves: RHEL-28224 cockpit-podman conmon containernetworking-plugins containers-common container-selinux criu...

8.6CVSS

7.2AI Score

0.002EPSS

2024-05-29 12:00 AM
5
nessus
nessus

EulerOS Virtualization 2.11.0 : dnsmasq (EulerOS-SA-2024-1724)

According to the versions of the dnsmasq package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a...

7.5CVSS

7.4AI Score

0.05EPSS

2024-05-29 12:00 AM
1
nessus
nessus

EulerOS Virtualization 2.11.1 : dnsmasq (EulerOS-SA-2024-1713)

According to the versions of the dnsmasq package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a...

7.5CVSS

7.4AI Score

0.05EPSS

2024-05-29 12:00 AM
1
nessus
nessus

Oracle Linux 8 : bind / and / dhcp (ELSA-2024-3271)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3271 advisory. bind [32:9.11.36-14] - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Prevent increased CPU consumption in DNSSEC...

7.5CVSS

7AI Score

0.05EPSS

2024-05-29 12:00 AM
2
oraclelinux
oraclelinux

idm:DL1 and idm:client security update

bind-dyndb-ldap custodia ipa [4.9.13-9.0.1] - Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674] [9.4.13-9] - dcerpc: invalidate forest trust intfo cache when filtering out realm domains Resolves: RHEL-28559 - Backport latests test fixes in python3-tests ipatests: add xfail for...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-05-29 12:00 AM
3
f5
f5

K000139611: NGINX HTTP/3 QUIC vulnerability CVE-2024-31079

Security Advisory Description When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed HTTP/3 requests can cause NGINX worker processes to terminate or cause other potential impact. This attack requires that a request be specifically timed during the connection...

4.8CVSS

7.3AI Score

0.0004EPSS

2024-05-29 12:00 AM
11
osv
osv

dbt allows Binding to an Unrestricted IP Address via socketsocket

Summary Binding to INADDR_ANY (0.0.0.0) or IN6ADDR_ANY (::) exposes an application on all network interfaces, increasing the risk of unauthorized access. While doing some static analysis and code inspection, I found the following code binding a socket to INADDR_ANY by passing "" as the address....

5.3CVSS

6.5AI Score

0.0004EPSS

2024-05-28 09:19 PM
6
github
github

dbt allows Binding to an Unrestricted IP Address via socketsocket

Summary Binding to INADDR_ANY (0.0.0.0) or IN6ADDR_ANY (::) exposes an application on all network interfaces, increasing the risk of unauthorized access. While doing some static analysis and code inspection, I found the following code binding a socket to INADDR_ANY by passing "" as the address....

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-28 09:19 PM
8
krebs
krebs

Treasury Sanctions Creators of 911 S5 Proxy Botnet

The U.S. Department of the Treasury today unveiled sanctions against three Chinese nationals for allegedly operating 911 S5, an online anonymity service that for many years was the easiest and cheapest way to route one's Web traffic through malware-infected computers around the globe....

7.3AI Score

2024-05-28 08:38 PM
14
cve
cve

CVE-2023-43846

Incorrect access control in logs management function of web interface in Aten PE6208 2.3.228 and 2.4.232 allows remote attackers to get the device logs via HTTP GET request. The logs contain such information as user names and IP addresses used in the infrastructure. This information may help the...

7AI Score

EPSS

2024-05-28 07:15 PM
1
Total number of security vulnerabilities89015