Lucene search

K

Big-ip (ltm, Aam, Afm, Apm, Asm, Edge Gateway, Gtm, Pem, Webaccelerator, Websafe) Security Vulnerabilities

malwarebytes
malwarebytes

How to tell if a VPN app added your Windows device to a botnet

On May 29, 2024, the US Department of Justice (DOJ) announced it had dismantled what was likely the world’s largest botnet ever. This botnet, called “911 S5,” infected systems at over 19 million IP addresses across more than 190 countries. The main sources of income for the operators, who stole a.....

7.2AI Score

2024-05-31 04:37 PM
9
veracode
veracode

Server Side Request Forgery (SSRF)

ip is vulnerable to Server Side Request Forgery (SSRF). The vulnerability is due to some IP addresses being improperly categorized via the isPublic, isPrivate, and isLoopback methods, which allows an attacker to perform Server-Side Request Forgery (SSRF) if an application utilizes the library to...

6.8AI Score

EPSS

2024-05-31 01:34 PM
16
githubexploit

8.6CVSS

7.2AI Score

0.945EPSS

2024-05-31 01:11 PM
152
akamaiblog
akamaiblog

Edge Computing Versus Cloud Computing: Key Similarities and Differences

Explore the use cases, similarities, and differences of edge computing and cloud...

7.3AI Score

2024-05-31 01:00 PM
1
kitploit
kitploit

Ars0N-Framework - A Modern Framework For Bug Bounty Hunting

Howdy! My name is Harrison Richardson, or rs0n (arson) when I want to feel cooler than I really am. The code in this repository started as a small collection of scripts to help automate many of the common Bug Bounty hunting processes I found myself repeating. Over time, I built a simple web...

7AI Score

2024-05-31 12:30 PM
13
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-05-31 12:10 PM
146
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-05-31 12:08 PM
63
talosblog
talosblog

New banking trojan “CarnavalHeist” targets Brazil with overlay attacks

Since February 2024, Cisco Talos has been observing an active campaign targeting Brazilian users with a new banking trojan called "CarnavalHeist." Many of the observed tactics, techniques and procedures (TTPs) are common among other banking trojans coming out of Brazil. This family has also been...

8AI Score

2024-05-31 12:00 PM
9
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-05-31 11:52 AM
86
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 11:29 AM
84
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-05-31 10:18 AM
78
githubexploit

8.6CVSS

8.7AI Score

0.945EPSS

2024-05-31 09:43 AM
82
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-05-31 08:01 AM
71
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 07:59 AM
84
veracode
veracode

IP Address Spoofing

Symfony is vulnerable to IP Address Spoofing The vulnerability is due to the potential manipulation of client IP addresses returned by the Request::getClientIp() method for sensitive decisions. It allows malicious actors to manipulate or spoof their IP...

7AI Score

2024-05-31 05:34 AM
2
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 01:14 AM
125
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 01:14 AM
118
exploitdb

7.4AI Score

2024-05-31 12:00 AM
38
nessus
nessus

Check Point Quantum Gateway Directory Traversal

Check Point Quantum Gateway has a vulnerability that allows an unauthenticated attacker to access sensitive information by sending a specifically forged...

7AI Score

2024-05-31 12:00 AM
8
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1870-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1870-1 advisory. The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following...

7.8CVSS

8.9AI Score

EPSS

2024-05-31 12:00 AM
4
exploitdb

10CVSS

7.1AI Score

0.001EPSS

2024-05-31 12:00 AM
43
packetstorm

7.1AI Score

0.001EPSS

2024-05-31 12:00 AM
44
nessus
nessus

Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-069)

The version of kernel installed on the remote host is prior to 5.4.276-189.376. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2KERNEL-5.4-2024-069 advisory. 2024-06-19: CVE-2024-36905 was added to this advisory. 2024-06-19: CVE-2024-36959 was added to this...

6.7AI Score

0.0005EPSS

2024-05-31 12:00 AM
2
exploitdb

8.6CVSS

6.6AI Score

0.945EPSS

2024-05-31 12:00 AM
47
packetstorm

6.5AI Score

0.945EPSS

2024-05-31 12:00 AM
37
f5
f5

K000139859: Envoy vulnerability CVE-2024-30255

Security Advisory Description Envoy is a cloud-native, open source edge and service proxy. The HTTP/2 protocol stack in Envoy versions prior to 1.29.3, 1.28.2, 1.27.4, and 1.26.8 are vulnerable to CPU exhaustion due to flood of CONTINUATION frames. Envoy's HTTP/2 codec allows the client to send an....

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-31 12:00 AM
4
nessus
nessus

JetBrains TeamCity Multiple Vulnerabilities

The version of JetBrains TeamCity installed on the remote host is prior to 2022.04.7, 2022.10.6, 2023.05.6, or 2023.11.5. It is, therefore, affected by multiple vulnerabilities as referenced in the CVE-2024-36363 advisory. In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5...

8.1CVSS

5.9AI Score

0.0004EPSS

2024-05-31 12:00 AM
6
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-05-30 08:14 PM
59
thn
thn

CISA Alerts Federal Agencies to Patch Actively Exploited Linux Kernel Flaw

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting the Linux kernel to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2024-1086 (CVSS score: 7.8), the high-severity issue relates to....

8.6CVSS

8.8AI Score

0.945EPSS

2024-05-30 05:45 PM
8
impervablog
impervablog

Mitigate Http/2 continuations with Imperva WAF

As the threat landscape continues to grow, with new breaches being announced every day, Imperva continues to stay one step ahead of attackers. HTTP/2 exploits seem to be growing every quarter as more attackers use this vulnerability in new ways. We previously wrote about how Imperva protected its.....

7.2AI Score

2024-05-30 04:40 PM
11
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-30 04:23 PM
72
debiancve
debiancve

CVE-2024-36928

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.5AI Score

0.0004EPSS

2024-05-30 04:15 PM
3
nvd
nvd

CVE-2024-36928

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.4AI Score

0.0004EPSS

2024-05-30 04:15 PM
1
cve
cve

CVE-2024-36928

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.6AI Score

0.0004EPSS

2024-05-30 04:15 PM
27
debiancve
debiancve

CVE-2024-36898

In the Linux kernel, the following vulnerability has been resolved: gpiolib: cdev: fix uninitialised kfifo If a line is requested with debounce, and that results in debouncing in software, and the line is subsequently reconfigured to enable edge detection then the allocation of the kfifo to...

6.7AI Score

0.0004EPSS

2024-05-30 04:15 PM
2
cve
cve

CVE-2024-36898

In the Linux kernel, the following vulnerability has been resolved: gpiolib: cdev: fix uninitialised kfifo If a line is requested with debounce, and that results in debouncing in software, and the line is subsequently reconfigured to enable edge detection then the allocation of the kfifo to...

6.7AI Score

0.0004EPSS

2024-05-30 04:15 PM
24
nvd
nvd

CVE-2024-36898

In the Linux kernel, the following vulnerability has been resolved: gpiolib: cdev: fix uninitialised kfifo If a line is requested with debounce, and that results in debouncing in software, and the line is subsequently reconfigured to enable edge detection then the allocation of the kfifo to...

6.5AI Score

0.0004EPSS

2024-05-30 04:15 PM
1
rapid7blog
rapid7blog

CVE-2024-24919: Check Point Security Gateway Information Disclosure

On May 28, 2024, Check Point published an advisory for CVE-2024-24919, a high-severity information disclosure vulnerability affecting Check Point Security Gateway devices configured with either the “IPSec VPN” or “Mobile Access” software blade. On May 29, 2024, security firm mnemonic published a...

8.6CVSS

6.9AI Score

0.945EPSS

2024-05-30 03:45 PM
34
vulnrichment
vulnrichment

CVE-2024-36928 s390/qeth: Fix kernel panic after setting hsuid

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.8AI Score

0.0004EPSS

2024-05-30 03:29 PM
4
cvelist
cvelist

CVE-2024-36928 s390/qeth: Fix kernel panic after setting hsuid

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.4AI Score

0.0004EPSS

2024-05-30 03:29 PM
1
vulnrichment
vulnrichment

CVE-2024-36898 gpiolib: cdev: fix uninitialised kfifo

In the Linux kernel, the following vulnerability has been resolved: gpiolib: cdev: fix uninitialised kfifo If a line is requested with debounce, and that results in debouncing in software, and the line is subsequently reconfigured to enable edge detection then the allocation of the kfifo to...

6.8AI Score

0.0004EPSS

2024-05-30 03:29 PM
cvelist
cvelist

CVE-2024-36898 gpiolib: cdev: fix uninitialised kfifo

In the Linux kernel, the following vulnerability has been resolved: gpiolib: cdev: fix uninitialised kfifo If a line is requested with debounce, and that results in debouncing in software, and the line is subsequently reconfigured to enable edge detection then the allocation of the kfifo to...

6.4AI Score

0.0004EPSS

2024-05-30 03:29 PM
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-05-30 02:41 PM
69
thn
thn

Researchers Uncover Active Exploitation of WordPress Plugin Vulnerabilities

Cybersecurity researchers have warned that multiple high-severity security vulnerabilities in WordPress plugins are being actively exploited by threat actors to create rogue administrator accounts for follow-on exploitation. "These vulnerabilities are found in various WordPress plugins and are...

8.3CVSS

6.1AI Score

0.0005EPSS

2024-05-30 01:49 PM
5
osv
osv

Symfony2 improper IP based access control

Damien Tournoud, from the Drupal security team, contacted us two days ago about a security issue in the Request::getClientIp() method when the trust proxy mode is enabled (Request::trustProxyData()). An application is vulnerable if it uses the client IP address as returned by the...

7.1AI Score

2024-05-30 12:35 PM
4
github
github

Symfony2 improper IP based access control

Damien Tournoud, from the Drupal security team, contacted us two days ago about a security issue in the Request::getClientIp() method when the trust proxy mode is enabled (Request::trustProxyData()). An application is vulnerable if it uses the client IP address as returned by the...

7.1AI Score

2024-05-30 12:35 PM
5
talosblog
talosblog

LilacSquid: The stealthy trilogy of PurpleInk, InkBox and InkLoader

By Anna Bennett, Nicole Hoffman, Asheer Malhotra, Sean Taylor and Brandon White. Cisco Talos is disclosing a new suspected data theft campaign, active since at least 2021, we attribute to an advanced persistent threat actor (APT) we're calling "LilacSquid." LilacSquid's victimology includes a...

7.8AI Score

2024-05-30 12:01 PM
9
ics
ics

Mitsubishi Electric MELSEC iQ-R, iQ-L Series and MELIPC Series (Update C)

EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: MELSEC iQ-R, iQ-L Series and MELIPC Series Vulnerability: Improper Resource Shutdown or Release 2. RISK EVALUATION Successful exploitation of this vulnerability could...

7.5CVSS

7.7AI Score

0.002EPSS

2024-05-30 12:00 PM
23
ics
ics

Westermo EDW-100

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Westermo Equipment: EDW-100 Vulnerabilities: Use of Hard-coded Password, Insufficiently Protected Credentials 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow...

9.8CVSS

7.7AI Score

EPSS

2024-05-30 12:00 PM
3
ibm
ibm

Security Bulletin: IBM Observability with Instana (OnPrem) is affected by Multiple Security Vulnerabilities

Summary Multiple vulnerabilities were remediated in IBM Observability with Instana (OnPrem) build 273 Vulnerability Details ** CVEID: CVE-2021-32052 DESCRIPTION: **Django is vulnerable to HTTP header injection, caused by improper validation of input in URLValidator. By persuading a victim to...

7.5CVSS

9.3AI Score

0.963EPSS

2024-05-30 11:23 AM
3
Total number of security vulnerabilities112158