Lucene search

K

Dbd::pg Security Vulnerabilities

nessus
nessus

AlmaLinux 8 : ruby:2.6 (ALSA-2022:0543)

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2022:0543 advisory. Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means...

8.8CVSS

8AI Score

0.011EPSS

2022-03-11 12:00 AM
18
ics
ics

Siemens Industrial Products (Update F)

EXECUTIVE SUMMARY CVSS v3 5.5 ATTENTION: Low attack complexity Vendor: Siemens Equipment: Siemens Industrial Products containing certain processors Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor 2. UPDATE INFORMATION This updated advisory is a follow-up to the...

5.5CVSS

6.5AI Score

0.001EPSS

2022-03-10 12:00 PM
90
nessus
nessus

Oracle Linux 8 : ELSA-2022-0672-1: / ruby:2.5 (ELSA-2022-06721)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2022-06721 advisory. In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a...

7.4CVSS

7.7AI Score

0.01EPSS

2022-03-09 12:00 AM
17
oraclelinux
oraclelinux

ruby:2.5 security update

ruby [2.5.9-109.0.1] - Rebuild with a dependency containing fix for Orabug: 33921593 [2.5.9-109] - Properly fix command injection vulnerability in Rdoc. Related: CVE-2021-31799 [2.5.9-108] - Fix command injection vulnerability in RDoc. Resolves: CVE-2021-31799 - Fix StartTLS stripping...

7.4CVSS

1.2AI Score

0.01EPSS

2022-03-08 12:00 AM
25
openbugbounty
openbugbounty

pg-bielefeld.de Improper Access Control vulnerability OBB-2407444

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

0.1AI Score

2022-03-04 06:09 PM
7
nessus
nessus

Oracle Linux 8 : ruby:2.5 (ELSA-2022-0672)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2022-0672 advisory. In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a...

7.4CVSS

7.7AI Score

0.01EPSS

2022-03-01 12:00 AM
9
oraclelinux
oraclelinux

ruby:2.5 security update

ruby [2.5.9-109] - Properly fix command injection vulnerability in Rdoc. Related: CVE-2021-31799 [2.5.9-108] - Fix command injection vulnerability in RDoc. Resolves: CVE-2021-31799 - Fix StartTLS stripping vulnerability in Net::IMAP Resolves: CVE-2021-32066 - Fix FTP PASV command response...

7.4CVSS

0.9AI Score

0.01EPSS

2022-02-28 12:00 AM
26
nessus
nessus

CentOS 8 : ruby:2.5 (CESA-2022:0672)

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2022:0672 advisory. rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799) ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary...

7.4CVSS

7.6AI Score

0.01EPSS

2022-02-25 12:00 AM
17
rocky
rocky

ruby:2.5 security update

An update is available for rubygem-bson, rubygem-mysql2, rubygem-bundler, ruby, rubygem-mongo, rubygem-pg, rubygem-abrt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the.....

7.4CVSS

7.7AI Score

0.01EPSS

2022-02-24 03:11 PM
13
redhat
redhat

(RHSA-2022:0672) Moderate: ruby:2.5 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799) ruby: FTP PASV command response can cause Net::FTP to...

0.8AI Score

0.01EPSS

2022-02-24 03:11 PM
34
nessus
nessus

RHEL 8 : ruby:2.5 (RHSA-2022:0672)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0672 advisory. rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799) ruby: FTP PASV command response can cause Net::FTP to connect to...

7.4CVSS

7.8AI Score

0.01EPSS

2022-02-24 12:00 AM
10
almalinux
almalinux

Moderate: ruby:2.5 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): * rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799) * ruby: FTP PASV command response can cause Net::FTP to.....

7.4CVSS

7.7AI Score

0.01EPSS

2022-02-24 12:00 AM
13
nessus
nessus

RHEL 8 : ruby:2.6 (RHSA-2022:0581)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0581 advisory. ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? (CVE-2019-15845) ruby: Regular expression denial of service...

8.8CVSS

8.3AI Score

0.012EPSS

2022-02-22 12:00 AM
18
nessus
nessus

RHEL 8 : ruby:2.6 (RHSA-2022:0582)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0582 advisory. ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? (CVE-2019-15845) ruby: Regular expression denial of service...

8.8CVSS

8.3AI Score

0.012EPSS

2022-02-22 12:00 AM
18
redhat
redhat

(RHSA-2022:0582) Important: ruby:2.6 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) ruby:...

8.2AI Score

0.012EPSS

2022-02-21 08:40 AM
41
redhat
redhat

(RHSA-2022:0581) Important: ruby:2.6 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) ruby:...

8.2AI Score

0.012EPSS

2022-02-21 08:40 AM
54
nessus
nessus

RHEL 8 : ruby:2.6 (RHSA-2022:0543)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0543 advisory. rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) rubygem-rdoc:...

8.8CVSS

8AI Score

0.01EPSS

2022-02-17 12:00 AM
75
rocky
rocky

ruby:2.5 security update

An update is available for rubygem-bson, rubygem-mysql2, rubygem-bundler, ruby, rubygem-mongo, rubygem-pg, rubygem-abrt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the.....

8.8CVSS

8.4AI Score

0.01EPSS

2022-02-16 08:27 AM
11
almalinux
almalinux

Important: ruby:2.5 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) For more...

8.8CVSS

8.5AI Score

0.01EPSS

2022-02-16 08:27 AM
20
redhat
redhat

(RHSA-2022:0545) Important: ruby:2.5 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) For more...

1AI Score

0.01EPSS

2022-02-16 08:27 AM
21
redhat
redhat

(RHSA-2022:0544) Important: ruby:2.6 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) ...

0.3AI Score

0.01EPSS

2022-02-16 08:27 AM
36
redhat
redhat

(RHSA-2022:0548) Important: ruby:2.5 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) For more...

1AI Score

0.01EPSS

2022-02-16 08:26 AM
32
redhat
redhat

(RHSA-2022:0547) Important: ruby:2.5 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) For more...

1AI Score

0.01EPSS

2022-02-16 08:26 AM
25
redhat
redhat

(RHSA-2022:0546) Important: ruby:2.5 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) For more...

1AI Score

0.01EPSS

2022-02-16 08:26 AM
27
rocky
rocky

ruby:2.6 security update

An update is available for rubygem-bson, rubygem-mysql2, ruby, rubygem-mongo, rubygem-pg, rubygem-abrt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Ruby is.....

8.8CVSS

7.9AI Score

0.01EPSS

2022-02-16 08:26 AM
14
almalinux
almalinux

Important: ruby:2.6 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) ...

8.8CVSS

7.9AI Score

0.01EPSS

2022-02-16 08:26 AM
39
redhat
redhat

(RHSA-2022:0543) Important: ruby:2.6 security update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) ...

0.3AI Score

0.01EPSS

2022-02-16 08:26 AM
55
oraclelinux
oraclelinux

ruby:2.5 security update

rubygem-bundler [1.16.1-4] - Fix Bundler dependency confusion. Resolves:...

8.8CVSS

1.6AI Score

0.01EPSS

2022-02-16 12:00 AM
16
oraclelinux
oraclelinux

ruby:2.6 security update

ruby [2.6.9-108] - Upgrade to Ruby 2.6.9. - Skip JIT tests in RHEL 8. - Fix the issues required to start the 'make test-bundler' itself. - Fix Bundler dependency confusion. Resolves:...

8.8CVSS

0.7AI Score

0.01EPSS

2022-02-16 12:00 AM
45
nessus
nessus

CentOS 8 : ruby:2.6 (CESA-2022:0543)

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2022:0543 advisory. rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) rubygem-rdoc: Command...

8.8CVSS

7.8AI Score

0.01EPSS

2022-02-16 12:00 AM
30
nessus
nessus

Oracle Linux 8 : ruby:2.6 (ELSA-2022-0543)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2022-0543 advisory. Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means...

8.8CVSS

7.8AI Score

0.011EPSS

2022-02-16 12:00 AM
18
nessus
nessus

Oracle Linux 8 : ruby:2.5 (ELSA-2022-0545)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2022-0545 advisory. Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a...

8.8CVSS

8AI Score

0.011EPSS

2022-02-16 12:00 AM
26
nessus
nessus

RHEL 8 : ruby:2.6 (RHSA-2022:0544)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0544 advisory. rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) rubygem-rdoc:...

8.8CVSS

8AI Score

0.01EPSS

2022-02-16 12:00 AM
22
openbugbounty
openbugbounty

All Vulnerabilities for leis.camaracasabranca.sp.gov.br Patched via Open Bug Bounty

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Affected Website:| leis.camaracasabranca.sp.gov.br ...

-0.1AI Score

2022-02-15 04:50 PM
9
openbugbounty
openbugbounty

mail.camarapousoredondo.sc.gov.br Cross Site Scripting vulnerability OBB-2373086

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Affected Website:| mail.camarapousoredondo.sc.gov.br ...

-0.2AI Score

2022-02-15 01:55 PM
6
openbugbounty
openbugbounty

All Vulnerabilities for leis.camaracasabranca.sp.gov.br Patched via Open Bug Bounty

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Affected Website:| leis.camaracasabranca.sp.gov.br ...

-0.1AI Score

2022-02-13 09:29 AM
11
openbugbounty
openbugbounty

mail.camarapousoredondo.sc.gov.br Cross Site Scripting vulnerability OBB-2369867

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Affected Website:| mail.camarapousoredondo.sc.gov.br ...

-0.1AI Score

2022-02-12 09:09 AM
14
nessus
nessus

Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:2587 advisory. Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch functions. (CVE-2019-15845) ...

8.1CVSS

8.4AI Score

0.019EPSS

2022-02-09 12:00 AM
111
nessus
nessus

Rocky Linux 8 : pcs (RLSA-2020:2462)

The remote Rocky Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2020:2462 advisory. The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation...

7.5CVSS

7AI Score

0.019EPSS

2022-02-09 12:00 AM
15
nessus
nessus

Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:2588 advisory. Bundler prior to 2.1.0 uses a predictable path in /tmp/, created with insecure permissions as a storage location for gems, if locations under the...

8.1CVSS

8.3AI Score

0.019EPSS

2022-02-09 12:00 AM
40
nessus
nessus

Rocky Linux 8 : ruby:2.7 (RLSA-2021:2584)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:2584 advisory. An issue was discovered in Ruby through 2.5.8, 2.6.x through 2.6.6, and 2.7.x through 2.7.1. WEBrick, a simple HTTP server bundled with Ruby, had...

7.5CVSS

8.3AI Score

0.003EPSS

2022-02-09 12:00 AM
15
nessus
nessus

Siemens SIMATIC S7-1200 and S7-1500 CPU Families Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2020-15782)

A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V2.9.2), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants) (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V21.9), SIMATIC S7-120...

9.8CVSS

9.7AI Score

0.005EPSS

2022-02-07 12:00 AM
39
cve
cve

CVE-2021-41837

An issue was discovered in AhciBusDxe in the kernel 5.0 through 5.5 in Insyde InsydeH2O. Because of an Untrusted Pointer Dereference that causes SMM memory corruption, an attacker may be able to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to.....

8.2CVSS

7.9AI Score

0.0004EPSS

2022-02-03 02:15 AM
50
cve
cve

CVE-2021-41838

An issue was discovered in SdHostDriver in the kernel 5.0 through 5.5 in Insyde InsydeH2O. There is an SMM callout that allows an attacker to access the System Management Mode and execute arbitrary code. This occurs because of a Numeric Range Comparison Without a Minimum...

8.2CVSS

8.1AI Score

0.001EPSS

2022-02-03 02:15 AM
42
cve
cve

CVE-2021-42059

An issue was discovered in Insyde InsydeH2O Kernel 5.0 before 05.08.41, Kernel 5.1 before 05.16.41, Kernel 5.2 before 05.26.41, Kernel 5.3 before 05.35.41, and Kernel 5.4 before 05.42.20. A stack-based buffer overflow leads toarbitrary code execution in UEFI DisplayTypeDxe DXE...

6.7CVSS

7.5AI Score

0.001EPSS

2022-02-03 02:15 AM
60
cve
cve

CVE-2021-42554

An issue was discovered in Insyde InsydeH2O with Kernel 5.0 before 05.08.42, Kernel 5.1 before 05.16.42, Kernel 5.2 before 05.26.42, Kernel 5.3 before 05.35.42, Kernel 5.4 before 05.42.51, and Kernel 5.5 before 05.50.51. An SMM memory corruption vulnerability in FvbServicesRuntimeDxe allows a...

8.2CVSS

8.3AI Score

0.0004EPSS

2022-02-03 02:15 AM
53
cve
cve

CVE-2021-33625

An issue was discovered in Kernel 5.x in Insyde InsydeH2O, affecting HddPassword. Software SMI services that use the Communicate() function of the EFI_SMM_COMMUNICATION_PROTOCOL do not check whether the address of the buffer is valid, which allows use of SMRAM, MMIO, or OS kernel...

7.5CVSS

7.6AI Score

0.0004EPSS

2022-02-03 02:15 AM
51
cve
cve

CVE-2021-33627

An issue was discovered in Insyde InsydeH2O 5.x, affecting FwBlockServiceSmm. Software SMI services that use the Communicate() function of the EFI_SMM_COMMUNICATION_PROTOCOL do not check whether the address of the buffer is valid, which allows use of SMRAM, MMIO, or OS kernel...

8.2CVSS

8.1AI Score

0.001EPSS

2022-02-03 02:15 AM
46
cve
cve

CVE-2020-5953

A vulnerability exists in System Management Interrupt (SWSMI) handler of InsydeH2O UEFI Firmware code located in SWSMI handler that dereferences gRT (EFI_RUNTIME_SERVICES) pointer to call a GetVariable service, which is located outside of SMRAM. This can result in code execution in SMM (escalating....

7.5CVSS

7.8AI Score

0.001EPSS

2022-02-03 01:15 AM
54
openbugbounty
openbugbounty

pg-ceochallenge.com Open Redirect vulnerability OBB-2348798

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

0.1AI Score

2022-01-29 07:56 AM
10
Total number of security vulnerabilities3518