Lucene search

K

Dp300,te60,tp3106,viewpoint 9030,ecns210 Td,espace 7950,espace Iad,espace U1981 Security Vulnerabilities

packetstorm

7.4AI Score

2024-04-05 12:00 AM
95
packetstorm

7.2AI Score

0.005EPSS

2024-04-05 12:00 AM
98
redhatcve
redhatcve

CVE-2024-26659

A flaw was found in the Linux kernel related to the Extensible Host Controller Interface (xHCI) subsystem, specifically how it handles certain events. The issue arises when the xHCI driver improperly handles isochronous (isoc) Babble and Buffer Overrun events. The vulnerability occurs because the.....

7.3AI Score

0.0004EPSS

2024-04-02 11:40 PM
5
talosblog
talosblog

Adversaries are leveraging remote access tools now more than ever — here’s how to stop them

Remote system management/desktop access tools such as AnyDesk and TeamViewer have grown in popularity since 2020. While there are many legitimate uses for this software, adversaries are also finding ways to use them for command and control in their campaigns. There is no easy way to effectively...

7.3AI Score

2024-04-02 12:00 PM
8
debiancve
debiancve

CVE-2024-26659

In the Linux kernel, the following vulnerability has been resolved: xhci: handle isoc Babble and Buffer Overrun events properly xHCI 4.9 explicitly forbids assuming that the xHC has released its ownership of a multi-TRB TD when it reports an error on one of the early TRBs. Yet the driver makes...

6.8AI Score

0.0004EPSS

2024-04-02 07:15 AM
13
cve
cve

CVE-2024-26659

In the Linux kernel, the following vulnerability has been resolved: xhci: handle isoc Babble and Buffer Overrun events properly xHCI 4.9 explicitly forbids assuming that the xHC has released its ownership of a multi-TRB TD when it reports an error on one of the early TRBs. Yet the driver makes...

6.5AI Score

0.0004EPSS

2024-04-02 07:15 AM
44
nvd
nvd

CVE-2024-26659

In the Linux kernel, the following vulnerability has been resolved: xhci: handle isoc Babble and Buffer Overrun events properly xHCI 4.9 explicitly forbids assuming that the xHC has released its ownership of a multi-TRB TD when it reports an error on one of the early TRBs. Yet the driver makes...

7.5AI Score

0.0004EPSS

2024-04-02 07:15 AM
1
cvelist
cvelist

CVE-2024-26659 xhci: handle isoc Babble and Buffer Overrun events properly

In the Linux kernel, the following vulnerability has been resolved: xhci: handle isoc Babble and Buffer Overrun events properly xHCI 4.9 explicitly forbids assuming that the xHC has released its ownership of a multi-TRB TD when it reports an error on one of the early TRBs. Yet the driver makes...

7.8AI Score

0.0004EPSS

2024-04-02 06:22 AM
2
vulnrichment
vulnrichment

CVE-2024-26659 xhci: handle isoc Babble and Buffer Overrun events properly

In the Linux kernel, the following vulnerability has been resolved: xhci: handle isoc Babble and Buffer Overrun events properly xHCI 4.9 explicitly forbids assuming that the xHC has released its ownership of a multi-TRB TD when it reports an error on one of the early TRBs. Yet the driver makes...

7AI Score

0.0004EPSS

2024-04-02 06:22 AM
1
ubuntucve
ubuntucve

CVE-2024-26659

In the Linux kernel, the following vulnerability has been resolved: xhci: handle isoc Babble and Buffer Overrun events properly xHCI 4.9 explicitly forbids assuming that the xHC has released its ownership of a multi-TRB TD when it reports an error on one of the early TRBs. Yet the driver makes...

7.6AI Score

0.0004EPSS

2024-04-02 12:00 AM
7
cve
cve

CVE-2023-6437

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in TP-Link TP-Link EX20v AX1800, Tp-Link Archer C5v AC1200, Tp-Link TD-W9970, Tp-Link TD-W9970v3, TP-Link VX220-G2u, TP-Link VN020-G2u allows authenticated OS Command Injection.This issue...

9.8CVSS

6.8AI Score

0.0004EPSS

2024-03-28 02:15 PM
41
nvd
nvd

CVE-2023-6437

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in TP-Link TP-Link EX20v AX1800, Tp-Link Archer C5v AC1200, Tp-Link TD-W9970, Tp-Link TD-W9970v3, TP-Link VX220-G2u, TP-Link VN020-G2u allows authenticated OS Command Injection.This issue...

9.8CVSS

9.5AI Score

0.0004EPSS

2024-03-28 02:15 PM
1
cvelist
cvelist

CVE-2023-6437 Authenticated RCE

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in TP-Link TP-Link EX20v AX1800, Tp-Link Archer C5v AC1200, Tp-Link TD-W9970, Tp-Link TD-W9970v3, TP-Link VX220-G2u, TP-Link VN020-G2u allows authenticated OS Command Injection.This issue...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-03-28 01:13 PM
zdt

10CVSS

7.4AI Score

0.873EPSS

2024-03-27 12:00 AM
91
packetstorm

9.8CVSS

7AI Score

0.873EPSS

2024-03-26 12:00 AM
92
exploitdb

10CVSS

7.4AI Score

0.873EPSS

2024-03-25 12:00 AM
107
oraclelinux
oraclelinux

kernel security update

[5.14.0-362.24.1_3.OL9] Update Oracle Linux certificates (Kevin Lyons) Disable signing for aarch64 (Ilya Okomin) Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] Update x509.genkey [Orabug: 24817676] Conflict with shim-ia32.....

7.8CVSS

7.6AI Score

0.001EPSS

2024-03-15 12:00 AM
23
openbugbounty
openbugbounty

espace-lumiere.fr Cross Site Scripting vulnerability OBB-3872126

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-14 10:32 AM
2
securelist
securelist

The State of Stalkerware in 2023–2024

The State of Stalkerware in 2023 (PDF) The annual Kaspersky State of Stalkerware report aims to contribute to awareness and a better understanding of how people around the world are impacted by digital stalking. Stalkerware is commercially available software that can be discreetly installed on...

6.8AI Score

2024-03-13 08:00 AM
11
zdt
zdt

NorthStar C2 Agent 1.0 Cross Site Scripting / Remote Command Execution Exploit

NorthStar C2 agent version 1.0 applies insufficient sanitization on agent registration routes, allowing an unauthenticated attacker to send multiple malicious agent registration requests to the teamserver to incrementally build a functioning javascript payload in the logs web page. This cross site....

7.1AI Score

0.002EPSS

2024-03-12 12:00 AM
75
packetstorm

7.4AI Score

0.002EPSS

2024-03-12 12:00 AM
77
packetstorm

8.6CVSS

7.4AI Score

0.957EPSS

2024-03-11 12:00 AM
128
osv
osv

BIT-gitea-2020-14144

The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line....

7.2CVSS

6.2AI Score

0.973EPSS

2024-03-06 10:55 AM
11
zdt

7.4AI Score

2024-03-04 12:00 AM
54
packetstorm

7.4AI Score

2024-03-04 12:00 AM
62
exploitdb

7.4AI Score

2024-03-03 12:00 AM
82
redhatcve
redhatcve

CVE-2021-47009

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: Fix memory leak on object td Two error return paths are neglecting to free allocated object td, causing a memory leak. Fix this by returning via the error return path that securely kfree's td. Fixes clang scan-build....

6.5AI Score

0.0004EPSS

2024-02-28 10:31 PM
2
cve
cve

CVE-2021-47009

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: Fix memory leak on object td Two error return paths are neglecting to free allocated object td, causing a memory leak. Fix this by returning via the error return path that securely kfree's td. Fixes clang scan-build....

6.5AI Score

0.0004EPSS

2024-02-28 09:15 AM
2159
debiancve
debiancve

CVE-2021-47009

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: Fix memory leak on object td Two error return paths are neglecting to free allocated object td, causing a memory leak. Fix this by returning via the error return path that securely kfree's td. Fixes clang...

6.6AI Score

0.0004EPSS

2024-02-28 09:15 AM
5
nvd
nvd

CVE-2021-47009

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: Fix memory leak on object td Two error return paths are neglecting to free allocated object td, causing a memory leak. Fix this by returning via the error return path that securely kfree's td. Fixes clang scan-build....

8.4AI Score

0.0004EPSS

2024-02-28 09:15 AM
prion
prion

Design/Logic Flaw

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: Fix memory leak on object td Two error return paths are neglecting to free allocated object td, causing a memory leak. Fix this by returning via the error return path that securely kfree's td. Fixes clang scan-build....

6.7AI Score

0.0004EPSS

2024-02-28 09:15 AM
7
cvelist
cvelist

CVE-2021-47009 KEYS: trusted: Fix memory leak on object td

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: Fix memory leak on object td Two error return paths are neglecting to free allocated object td, causing a memory leak. Fix this by returning via the error return path that securely kfree's td. Fixes clang scan-build....

6.6AI Score

0.0004EPSS

2024-02-28 08:13 AM
vulnrichment
vulnrichment

CVE-2021-47009 KEYS: trusted: Fix memory leak on object td

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: Fix memory leak on object td Two error return paths are neglecting to free allocated object td, causing a memory leak. Fix this by returning via the error return path that securely kfree's td. Fixes clang scan-build....

6.8AI Score

0.0004EPSS

2024-02-28 08:13 AM
ubuntucve
ubuntucve

CVE-2021-47009

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: Fix memory leak on object td Two error return paths are neglecting to free allocated object td, causing a memory leak. Fix this by returning via the error return path that securely kfree's td. Fixes clang scan-build....

6.6AI Score

0.0004EPSS

2024-02-28 12:00 AM
8
cve
cve

CVE-2023-50975

The TD Bank TD Advanced Dashboard client through 3.0.3 for macOS allows arbitrary code execution because of the lack of electron::fuses::IsRunAsNodeEnabled (i.e., ELECTRON_RUN_AS_NODE can be used in production). This makes it easier for a compromised process to access banking...

7.4AI Score

0.0004EPSS

2024-02-21 07:15 PM
3
nvd
nvd

CVE-2023-50975

The TD Bank TD Advanced Dashboard client through 3.0.3 for macOS allows arbitrary code execution because of the lack of electron::fuses::IsRunAsNodeEnabled (i.e., ELECTRON_RUN_AS_NODE can be used in production). This makes it easier for a compromised process to access banking...

7.2AI Score

0.0004EPSS

2024-02-21 07:15 PM
prion
prion

Information disclosure

The TD Bank TD Advanced Dashboard client through 3.0.3 for macOS allows arbitrary code execution because of the lack of electron::fuses::IsRunAsNodeEnabled (i.e., ELECTRON_RUN_AS_NODE can be used in production). This makes it easier for a compromised process to access banking...

7.8AI Score

0.0004EPSS

2024-02-21 07:15 PM
4
packetstorm

7.4AI Score

0.0004EPSS

2024-02-21 12:00 AM
116
cvelist
cvelist

CVE-2023-50975

The TD Bank TD Advanced Dashboard client through 3.0.3 for macOS allows arbitrary code execution because of the lack of electron::fuses::IsRunAsNodeEnabled (i.e., ELECTRON_RUN_AS_NODE can be used in production). This makes it easier for a compromised process to access banking...

7.5AI Score

0.0004EPSS

2024-02-21 12:00 AM
talosblog
talosblog

How are attackers using QR codes in phishing emails and lure documents?

Though QR codes were once on the verge of extinction, many consumers are used to seeing them in the wild for ordering at restaurants, or as mainstays on storefront doors informing customers how they can sign up for a newsletter or score a sweet deal. The use of QR codes saw a resurgence during the....

7AI Score

2024-02-14 01:00 PM
7
packetstorm

7.4AI Score

2024-02-14 12:00 AM
182
wallarmlab
wallarmlab

avro vs protobuf

A Kickoff Discussion on Core Aspects of Avro & Protobuf When deliberating on the subject of data structure encoding, a tandem of tools frequently emerges in technical discussions: Avro and Protobuf. Originating from a vision of precise data compression, the distinguishable features and...

6.9AI Score

2024-02-08 11:19 AM
12
wallarmlab
wallarmlab

Directory Traversal: Examples, Testing, and Prevention

Unveiling the Enigma of Path Navigation: An Exhaustive Exploration and Insight Path Navigation, often referred to as Folder Navigation, symbolizes a kind of security extraction point allowing unauthorized individuals to gain unauthorized access to specific files held within a server's database...

7.8AI Score

2024-02-06 01:47 PM
9
github
github

phpMyFAQ vulnerable to stored XSS on attachments filename

Summary Unsafe echo of filename in phpMyFAQ\phpmyfaq\admin\attachments.php leading to allow execute JavaScript code in client side (XSS) Details On that snippet code of rendering the file attachments from user tables ``` <tr> ...

6.5CVSS

6.3AI Score

0.001EPSS

2024-02-05 08:22 PM
10
osv
osv

phpMyFAQ vulnerable to stored XSS on attachments filename

Summary Unsafe echo of filename in phpMyFAQ\phpmyfaq\admin\attachments.php leading to allow execute JavaScript code in client side (XSS) Details On that snippet code of rendering the file attachments from user tables ``` <tr> ...

6.5CVSS

6.3AI Score

0.001EPSS

2024-02-05 08:22 PM
9
Total number of security vulnerabilities9595