Lucene search

K

Diary & Availability Calendar Security Vulnerabilities

cvelist
cvelist

CVE-2024-32996

Privilege escalation vulnerability in the account module Impact: Successful exploitation of this vulnerability will affect...

6.2CVSS

6.8AI Score

0.0004EPSS

2024-05-11 10:02 AM
vulnrichment
vulnrichment

CVE-2024-32995

Denial of service (DoS) vulnerability in the AMS module Impact: Successful exploitation of this vulnerability will affect...

6.2CVSS

6.9AI Score

0.0004EPSS

2024-05-11 10:00 AM
1
cvelist
cvelist

CVE-2024-32995

Denial of service (DoS) vulnerability in the AMS module Impact: Successful exploitation of this vulnerability will affect...

6.2CVSS

6.5AI Score

0.0004EPSS

2024-05-11 10:00 AM
1
cvelist
cvelist

CVE-2024-32993

Out-of-bounds access vulnerability in the memory module Impact: Successful exploitation of this vulnerability will affect...

5.6CVSS

5.8AI Score

0.0004EPSS

2024-05-11 09:56 AM
vulnrichment
vulnrichment

CVE-2024-32993

Out-of-bounds access vulnerability in the memory module Impact: Successful exploitation of this vulnerability will affect...

5.6CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:56 AM
cvelist
cvelist

CVE-2023-52384

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect...

4.7CVSS

5.1AI Score

0.0004EPSS

2024-05-11 09:53 AM
vulnrichment
vulnrichment

CVE-2023-52384

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect...

4.7CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:53 AM
2
cvelist
cvelist

CVE-2023-52383

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect...

4.7CVSS

5.1AI Score

0.0004EPSS

2024-05-11 09:52 AM
vulnrichment
vulnrichment

CVE-2023-52383

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect...

4.7CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:52 AM
vulnrichment
vulnrichment

CVE-2024-32992

Insufficient verification vulnerability in the baseband module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:49 AM
1
cvelist
cvelist

CVE-2024-32992

Insufficient verification vulnerability in the baseband module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-11 09:49 AM
1
cvelist
cvelist

CVE-2024-32991

Permission verification vulnerability in the wpa_supplicant module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-11 09:46 AM
1
vulnrichment
vulnrichment

CVE-2024-32991

Permission verification vulnerability in the wpa_supplicant module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:46 AM
vulnrichment
vulnrichment

CVE-2024-32990

Permission verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect...

6.1CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:44 AM
cvelist
cvelist

CVE-2024-32989

Insufficient verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect...

3.3CVSS

4.4AI Score

0.0004EPSS

2024-05-11 09:42 AM
nessus
nessus

RHEL 6 : spice-vdagent (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. spice-vdagent: Improper validation of xfers->save_dir in vdagent_file_xfers_data() (CVE-2017-15108) ...

6.7AI Score

0.001EPSS

2024-05-11 12:00 AM
2
nessus
nessus

RHEL 7 : grub2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696) ...

8.4AI Score

0.001EPSS

2024-05-11 12:00 AM
4
nessus
nessus

RHEL 5 : postgresql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. postgresql: Improper randomization of pgcrypto functions (requiring random seed) (CVE-2013-1900) ...

8.4AI Score

0.28EPSS

2024-05-11 12:00 AM
2
nessus
nessus

RHEL 6 : rpm (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. rpm: Following symlinks to directories when installing packages allows privilege escalation ...

8.1AI Score

EPSS

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 6 : gcc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gcc: Exploitable buffer overflow (CVE-2016-2226) Use-after-free vulnerability in libiberty allows remote...

6.5AI Score

0.026EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 8 : grub2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. grub2: Use-after-free in rmmod command (CVE-2020-25632) grub2: Out-of-bounds write in...

8.1AI Score

0.002EPSS

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 5 : nss (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. nss: Use-after-free in sftk_FreeSession due to improper refcounting (CVE-2019-11756) nss:...

7AI Score

0.102EPSS

2024-05-11 12:00 AM
2
nessus
nessus

RHEL 8 : binutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. binutils: heap-based buffer overflow in finish_stab in stabs.c (CVE-2018-12699) binutils version 2.32...

7.9AI Score

0.014EPSS

2024-05-11 12:00 AM
8
nessus
nessus

RHEL 5 : mysql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mysql: general_log can write to configuration files, leading to privilege escalation (CPU Oct 2016) ...

9.7AI Score

0.118EPSS

2024-05-11 12:00 AM
6
nessus
nessus

RHEL 6 : python (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. python: Heap overflow in zipimporter module (CVE-2016-5636) python: XML External Entity in XML...

9.5AI Score

0.038EPSS

2024-05-11 12:00 AM
5
nessus
nessus

RHEL 6 : openldap (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openldap: OpenLDAP SQL injection (CVE-2022-29155) servers/slapd/back-mdb/search.c in OpenLDAP through...

8.6AI Score

0.915EPSS

2024-05-11 12:00 AM
2
nessus
nessus

RHEL 5 : python (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. python: Heap overflow in zipimporter module (CVE-2016-5636) python: Stack-based buffer overflow in...

9.4AI Score

0.038EPSS

2024-05-11 12:00 AM
5
nessus
nessus

RHEL 6 : perl-dbi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. perl-dbi: Buffer overflow on an overlong DBD class name (CVE-2020-14393) An issue was discovered in the...

7.4AI Score

0.0004EPSS

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 6 : postgresql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696) postgresql:...

9.3AI Score

0.026EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 7 : gcc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gcc: Exploitable buffer overflow (CVE-2016-2226) Use-after-free vulnerability in libiberty allows remote...

6.5AI Score

0.026EPSS

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 7 : qemu (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Qemu: ps2: information leakage via post_load routine (CVE-2017-16845) QEMU: net: ignore packets with...

8.5AI Score

0.141EPSS

2024-05-11 12:00 AM
5
nessus
nessus

RHEL 8 : libtpms (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libtpms: out-of-bounds access when trying to resume the state of the vTPM (CVE-2021-3623) A flaw was...

6.5AI Score

0.001EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 6 : openjpeg (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openjpeg: Stack-buffer overflow in the pgxtoimage function (CVE-2017-17479) openjpeg: heap-based buffer...

9.1AI Score

0.087EPSS

2024-05-11 12:00 AM
5
nessus
nessus

RHEL 7 : rpm (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. rpm: Following symlinks to directories when installing packages allows privilege escalation ...

7.5AI Score

0.002EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 8 : qemu (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. QEMU: vhost-user-gpu: out-of-bounds write in virgl_cmd_get_capset() (CVE-2021-3546) libslirp 4.0.0, as...

7.5AI Score

0.009EPSS

2024-05-11 12:00 AM
6
nessus
nessus

RHEL 7 : python (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c (CVE-2021-3177) python: XML...

8.9AI Score

0.038EPSS

2024-05-11 12:00 AM
5
Total number of security vulnerabilities57812