Lucene search

K

Contacts Backup & Restore Security Vulnerabilities

githubexploit
githubexploit

Exploit for CVE-2024-21111

CVE-2024-21111 Oracle VirtualBox Prior to 7.0.16 is...

7.8CVSS

7.2AI Score

0.0004EPSS

2024-04-22 07:05 AM
349
openvas

9.8CVSS

9.6AI Score

0.935EPSS

2024-04-22 12:00 AM
6
oraclelinux
oraclelinux

java-11-openjdk security update

[1:11.0.23.0.9-2.0.1] - link atomic for ix86 build [1:11.0.23.0.9-2] - Fix 11.0.22 release date in NEWS - Restore ppc64le --with-jobs=1 workaround to avoid flaky ppc builds [1:11.0.23.0.9-1] - Update to jdk-11.0.23+9 (GA) - Update release notes to 11.0.23+9 - Switch to GA mode for release -...

3.7CVSS

7.4AI Score

0.001EPSS

2024-04-22 12:00 AM
8
ubuntu
ubuntu

Percona XtraBackup vulnerability

Releases Ubuntu 18.04 ESM Ubuntu 16.04 ESM Packages percona-xtrabackup - Open source backup tool for InnoDB and XtraDB Details It was discovered that in Percona XtraBackup, a local crafted filename could trigger arbitrary code...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-04-22 12:00 AM
6
wpvulndb
wpvulndb

WordPress Backup & Migration < 1.4.9 - Missing Authorization to Directory Traversal

Description The WordPress Backup & Migration plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the wp_mgdp_populate_popup function in all versions up to, and including, 1.4.8. This makes it possible for authenticated attackers, with subscriber...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-04-22 12:00 AM
4
nvd
nvd

CVE-2024-29965

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.8CVSS

6.6AI Score

0.0004EPSS

2024-04-19 05:15 AM
2
cve
cve

CVE-2024-29965

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-04-19 05:15 AM
43
vulnrichment
vulnrichment

CVE-2024-29965 Insecure backup

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-04-19 04:48 AM
1
cvelist
cvelist

CVE-2024-29965 Insecure backup

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-04-19 04:48 AM
nessus
nessus

Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-6739-1)

The remote Ubuntu 14.04 LTS / 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6739-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only...

7.8CVSS

7.6AI Score

0.003EPSS

2024-04-19 12:00 AM
17
ibm
ibm

Security Bulletin: AIX is vulnerable to privilege escalation and denial of service (CVE-2023-45166, CVE-2023-45174, CVE-2023-45170)

Summary UPDATED Feb 2 2024 (New iFixes are available. The new iFixes resolve a technical issue with print queue status. Both sets of iFixes (new and original) resolve the security vulnerabilities described in the bulletin. The new iFixes are only needed if you experience the technical issue...

8.4CVSS

7.9AI Score

0.0004EPSS

2024-04-18 04:11 PM
14
ibm
ibm

Security Bulletin: AIX is vulnerable to email spoofing due to sendmail (CVE-2023-51765)

Summary Vulnerability in sendmail could allow a remote attacker to spoof an email (CVE-2023-51765). Vulnerability Details ** CVEID: CVE-2023-51765 DESCRIPTION: **Proofpoint sendmail is vulnerable to SMTP smuggling, caused by improper handling of line endings . in an email message. By sending a...

5.3CVSS

6.9AI Score

0.002EPSS

2024-04-18 04:10 PM
27
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 8, 2024 to April 14, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 219 vulnerabilities disclosed in 209...

8.8AI Score

EPSS

2024-04-18 03:58 PM
26
qualysblog
qualysblog

TotalCloud Insights: Safeguarding Your Cloud Database from SQL Server Threats and Lateral Movement Risks

Introduction In today's tech-driven world, cloud computing has completely changed how businesses store and manage their data. It offers many advantages, like flexibility, scalability, and cost savings, making it a go-to choice for organizations of all sizes. Keeping your data secure, especially in....

8.1AI Score

2024-04-18 02:00 PM
8
thn
thn

Recover from Ransomware in 5 Minutes—We will Teach You How!

Super Low RPO with Continuous Data Protection: Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near real-time. This solution leverages continuous data protection (CDP) to ensure all workloads have the lowest....

7AI Score

2024-04-18 11:17 AM
23
cve
cve

CVE-2024-32686

Insertion of Sensitive Information into Log File vulnerability in Inisev Backup Migration.This issue affects Backup Migration: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-04-18 11:15 AM
38
nvd
nvd

CVE-2024-32686

Insertion of Sensitive Information into Log File vulnerability in Inisev Backup Migration.This issue affects Backup Migration: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-04-18 11:15 AM
cvelist
cvelist

CVE-2024-32686 WordPress Backup Migration plugin <= 1.4.3 - Sensitive Data Exposure via Log vulnerability

Insertion of Sensitive Information into Log File vulnerability in Inisev Backup Migration.This issue affects Backup Migration: from n/a through...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-04-18 10:31 AM
2
veeam
veeam

Guest File Restore from Backup of Linux on Power Machine Fails to Mount

Linux on Power uses a block size of 64 KiB for the BTRFS file system, which cannot be mounted by 64-bit Linux operating systems, which typically use a 4KiB block...

7.1AI Score

2024-04-18 12:00 AM
10
veeam
veeam

Backup fails with: "The system cannot find the file specified." or "The device is not ready."

If the shadow copy fails to be created or is unexpectedly removed during the backup operation the backup job will...

7.1AI Score

2024-04-18 12:00 AM
3
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1322-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1322-1 advisory. In the Linux kernel, the following vulnerability has been resolved: net/smc: fix kernel panic caused by race of smc_sock A...

7.8CVSS

8.4AI Score

EPSS

2024-04-18 12:00 AM
19
nessus
nessus

Juniper Junos OS Vulnerability (JSA75733)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA75733 advisory. A Heap-based Buffer Overflow vulnerability in the Network Services Daemon (NSD) of Juniper Networks Junos OS allows authenticated, low privileged, local attacker to...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-04-18 12:00 AM
3
redhatcve
redhatcve

CVE-2024-26823

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems While refactoring the way the ITSs are probed, the handling of quirks applicable to ACPI-based platforms was lost. As a result, systems such as HIP07 lose their...

7.3AI Score

0.0004EPSS

2024-04-17 05:28 PM
5
debiancve
debiancve

CVE-2024-26823

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems While refactoring the way the ITSs are probed, the handling of quirks applicable to ACPI-based platforms was lost. As a result, systems such as HIP07 lose their...

6.7AI Score

0.0004EPSS

2024-04-17 10:15 AM
4
nvd
nvd

CVE-2024-26823

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems While refactoring the way the ITSs are probed, the handling of quirks applicable to ACPI-based platforms was lost. As a result, systems such as HIP07 lose their...

6.5AI Score

0.0004EPSS

2024-04-17 10:15 AM
cve
cve

CVE-2024-26823

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems While refactoring the way the ITSs are probed, the handling of quirks applicable to ACPI-based platforms was lost. As a result, systems such as HIP07 lose their...

6.7AI Score

0.0004EPSS

2024-04-17 10:15 AM
33
cvelist
cvelist

CVE-2024-26823 irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems While refactoring the way the ITSs are probed, the handling of quirks applicable to ACPI-based platforms was lost. As a result, systems such as HIP07 lose their...

6.7AI Score

0.0004EPSS

2024-04-17 09:43 AM
nvd
nvd

CVE-2024-2309

The WP STAGING WordPress Backup Plugin WordPress plugin before 3.4.0, wp-staging-pro WordPress plugin before 5.4.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html...

5.4AI Score

0.0004EPSS

2024-04-17 05:15 AM
cve
cve

CVE-2024-2309

The WP STAGING WordPress Backup Plugin WordPress plugin before 3.4.0, wp-staging-pro WordPress plugin before 5.4.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html...

7.6AI Score

0.0004EPSS

2024-04-17 05:15 AM
39
cvelist
cvelist

CVE-2024-2309 WP Staging < 3.4.0, 5.4.0 (Pro Version) - Admin+ Stored XSS

The WP STAGING WordPress Backup Plugin WordPress plugin before 3.4.0, wp-staging-pro WordPress plugin before 5.4.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html...

5.5AI Score

0.0004EPSS

2024-04-17 05:00 AM
1
broadcom
broadcom

A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the passwords of all the switches (CVE-2024-29965).

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.7AI Score

0.0004EPSS

2024-04-17 12:00 AM
9
ubuntucve
ubuntucve

CVE-2024-26823

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems While refactoring the way the ITSs are probed, the handling of quirks applicable to ACPI-based platforms was lost. As a result, systems such as HIP07 lose their...

6.6AI Score

0.0004EPSS

2024-04-17 12:00 AM
4
nessus
nessus

Oracle Primavera Unifier (April 2024 CPU)

The versions of Primavera Unifier installed on the remote host are affected by multiple vulnerabilities as referenced in the April 2024 CPU advisory. The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as...

8.8CVSS

7.2AI Score

0.871EPSS

2024-04-17 12:00 AM
10
oraclelinux
oraclelinux

java-1.8.0-openjdk security update

[1:1.8.0.412.b08-1] - Update to shenandoah-jdk8u412-b08 (GA) - Update release notes for shenandoah-8u412-b08. - Complete release note for Certainly roots - Switch to GA mode. - ** This tarball is embargoed until 2024-04-16 @ 1pm PT. ** - Related: RHEL-30926 [1:1.8.0.412.b07-0.1.ea] - Update to...

3.7CVSS

7.5AI Score

0.001EPSS

2024-04-17 12:00 AM
35
veeam
veeam

How to Change Initial Management Port for Veeam Plug-in for Oracle RMAN and Microsoft SQL

This article documents how to change the default port used by the Plugin Manager (6791) for: Veeam Plug-in for Oracle RMAN and Veeam Plug-in for Microsoft SQL...

7.4AI Score

2024-04-17 12:00 AM
13
wpvulndb
wpvulndb

Novelist < 1.2.3 - Cross-Site Request Forgery

Description The Novelist plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.2. This is due to missing or incorrect nonce validation on the novelist_restore_default_settings() function. This makes it possible for unauthenticated attackers to...

5.4CVSS

6.6AI Score

0.0004EPSS

2024-04-17 12:00 AM
8
redhat
redhat

(RHSA-2024:1859) Moderate: OpenShift API for Data Protection (OADP) 1.3.1 security and bug fix update

OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Security Fix(es) from...

7.3AI Score

0.963EPSS

2024-04-16 05:23 PM
15
githubexploit
githubexploit

Exploit for CVE-2024-1441

This repo is made to reproduce fuzzing and analysis process of...

5.5CVSS

6AI Score

0.0004EPSS

2024-04-16 07:14 AM
87
githubexploit
githubexploit

Exploit for OS Command Injection in Issabel Pbx

Issabel PBX 4.0.0 Remote Code Execution (Authenticated) -...

8.4AI Score

2024-04-16 03:24 AM
119
oracle
oracle

Oracle Critical Patch Update Advisory - April 2024

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches...

10CVSS

8.7AI Score

EPSS

2024-04-16 12:00 AM
135
veeam
veeam

Failed to upgrade host components. Error 1920.Service Veeam WAN Accelerator Service failed to start.

Veeam Support Knowledge Base answer to: Failed to upgrade host components. Error 1920.Service Veeam WAN Accelerator Service failed to...

7.1AI Score

2024-04-16 12:00 AM
10
qualysblog
qualysblog

Navigating the EU NIS2 Directive

How Qualys Cybersecurity Solutions Ensure Compliance The European Union’s revised Network and Information Security (NIS2) Directive is a comprehensive cybersecurity regulation aimed at bolstering the resilience of critical entities and essential services across the EU. As organizations grapple...

7.6AI Score

2024-04-15 05:37 PM
11
cve
cve

CVE-2024-3783

The Backup Agents section in WBSAirback 21.02.04 is affected by a Path Traversal vulnerability, allowing a user with low privileges to download files from the...

7.7CVSS

6.7AI Score

0.0004EPSS

2024-04-15 02:15 PM
28
nvd
nvd

CVE-2024-3783

The Backup Agents section in WBSAirback 21.02.04 is affected by a Path Traversal vulnerability, allowing a user with low privileges to download files from the...

7.7CVSS

7.5AI Score

0.0004EPSS

2024-04-15 02:15 PM
cvelist
cvelist

CVE-2024-3783 Path Traversal vulnerability in WBSAirback

The Backup Agents section in WBSAirback 21.02.04 is affected by a Path Traversal vulnerability, allowing a user with low privileges to download files from the...

7.7CVSS

7.7AI Score

0.0004EPSS

2024-04-15 02:05 PM
vulnrichment
vulnrichment

CVE-2024-3783 Path Traversal vulnerability in WBSAirback

The Backup Agents section in WBSAirback 21.02.04 is affected by a Path Traversal vulnerability, allowing a user with low privileges to download files from the...

7.7CVSS

6.8AI Score

0.0004EPSS

2024-04-15 02:05 PM
2
cve
cve

CVE-2023-7201

The Everest Backup WordPress plugin before 2.2.5 does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite...

9.2AI Score

0.0004EPSS

2024-04-15 05:15 AM
31
nvd
nvd

CVE-2023-7201

The Everest Backup WordPress plugin before 2.2.5 does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite...

6.4AI Score

0.0004EPSS

2024-04-15 05:15 AM
2
cvelist
cvelist

CVE-2023-7201 Everest Backup < 2.2.5 - Admin+ Arbitrary File Upload

The Everest Backup WordPress plugin before 2.2.5 does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite...

6.7AI Score

0.0004EPSS

2024-04-15 05:00 AM
2
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

CVE-2024-3400 ``` import os,base64,time systempth =...

10CVSS

9.8AI Score

0.957EPSS

2024-04-14 03:16 PM
134
Total number of security vulnerabilities22620