Lucene search

K

ESpace 7910; ESpace 7950; ESpace 8950 Security Vulnerabilities

nessus
nessus

AlmaLinux 9 : Image Builder (ALSA-2022:7950)

The remote AlmaLinux 9 host has a package installed that is affected by a vulnerability as referenced in the ALSA-2022:7950 advisory. A too-short encoded message can cause a panic in Float.GobDecode and Rat GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial...

7.6AI Score

2022-11-19 12:00 AM
10
nessus
nessus

RHEL 9 : Image Builder (RHSA-2022:7950)

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2022:7950 advisory. golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service...

7.8AI Score

2022-11-16 12:00 AM
10
rocky
rocky

Image Builder security, bug fix, and enhancement update

An update is available for cockpit-composer, weldr-client. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Image Builder is a service for building customized OS....

7.8AI Score

0.002EPSS

2022-11-15 06:11 AM
23
osv
osv

Low: Image Builder security, bug fix, and enhancement update

Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service.....

7.7AI Score

0.002EPSS

2022-11-15 06:11 AM
7
redhat
redhat

(RHSA-2022:7950) Low: Image Builder security, bug fix, and enhancement update

Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service.....

7.8AI Score

0.002EPSS

2022-11-15 06:11 AM
17
almalinux
almalinux

Low: Image Builder security, bug fix, and enhancement update

Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service.....

7.8AI Score

0.002EPSS

2022-11-15 12:00 AM
8
osv
osv

Low: Image Builder security, bug fix, and enhancement update

Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service.....

7.7AI Score

0.002EPSS

2022-11-15 12:00 AM
7
mskb
mskb

Description of the security update for SharePoint Foundation 2013: November 8, 2022 (KB5002303)

Description of the security update for SharePoint Foundation 2013: November 8, 2022 (KB5002303) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures...

8.9AI Score

0.009EPSS

2022-11-08 08:00 AM
17
mskb
mskb

Description of the security update for SharePoint Foundation 2013: September 13, 2022 (KB5002267)

Description of the security update for SharePoint Foundation 2013: September 13, 2022 (KB5002267) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability and Microsoft SharePoint remote code execution vulnerability. To learn more about the...

8.3AI Score

0.022EPSS

2022-11-08 08:00 AM
26
openbugbounty
openbugbounty

sfcp-espace-aubade.fr Cross Site Scripting vulnerability OBB-2999805

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-10-16 12:34 PM
9
openbugbounty
openbugbounty

espace-evasion-delmoly.com Cross Site Scripting vulnerability OBB-2998933

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-10-16 04:39 AM
4
openbugbounty
openbugbounty

espace-du-son.com Cross Site Scripting vulnerability OBB-2998932

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-10-16 04:37 AM
4
cve
cve

CVE-2022-32489

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-12 08:15 PM
27
4
cve
cve

CVE-2022-32484

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability in order to modify a UEFI...

4.4CVSS

4.4AI Score

0.0004EPSS

2022-10-12 08:15 PM
19
4
cve
cve

CVE-2022-32485

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-12 08:15 PM
25
4
cve
cve

CVE-2022-32488

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-12 08:15 PM
19
4
cve
cve

CVE-2022-32487

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-12 08:15 PM
21
4
cve
cve

CVE-2022-32491

Dell Client BIOS contains a Buffer Overflow vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by manipulating an SMI to cause an arbitrary write during...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-10-12 08:15 PM
19
4
cve
cve

CVE-2022-32493

Dell BIOS contains an Stack-Based Buffer Overflow vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-12 08:15 PM
22
4
cve
cve

CVE-2022-32483

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability in order to modify a UEFI...

4.4CVSS

4.5AI Score

0.0004EPSS

2022-10-12 08:15 PM
28
4
openbugbounty
openbugbounty

espace-couture.fr Cross Site Scripting vulnerability OBB-2990906

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-10-11 05:34 PM
9
mskb
mskb

Description of the security update for SharePoint Foundation 2013: October 11, 2022 (KB5002284)

Description of the security update for SharePoint Foundation 2013: October 11, 2022 (KB5002284) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see the following security advisories: Microsoft Common...

9.1AI Score

0.011EPSS

2022-10-11 07:00 AM
15
cvelist
cvelist

CVE-2019-8950

The backdoor account dnsekakf2$$ in /bin/login on DASAN H665 devices with firmware 1.46p1-0028 allows an attacker to login to the admin account via...

9.4AI Score

0.003EPSS

2022-10-03 04:19 PM
2
openvas
openvas

Ubuntu: Security Advisory (USN-5436-1)

The remote host is missing an update for...

9.6AI Score

0.014EPSS

2022-08-26 12:00 AM
openbugbounty
openbugbounty

espace-formatif-cfa.fr Cross Site Scripting vulnerability OBB-2854788

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-08-19 04:14 PM
12
cvelist
cvelist

CVE-2022-22558

Dell PowerEdge Server BIOS and Dell Precision Workstation 7910 and 7920 Rack BIOS contain an Improper SMM communication buffer verification vulnerability. A Local High Privileged attacker could potentially exploit this vulnerability leading to arbitrary writes or denial of...

6.2AI Score

0.0004EPSS

2022-08-04 12:00 AM
huntr
huntr

Segmentation Fault in SFS_Expression

It can cause Denial-of-service attack. Version root@ubuntu:~/gpac/.git# cat refs/heads/master 0102c5d4db7fdbf08b5b591b2a6264de33867a07 system stack size (default) root@ubuntu:~/gpac/bin/gcc# ulimit -s 8192 POC Download POC Execute root@ubuntu:~/gpac/bin/gcc# ./MP4Box -info -disox -dump-chap-ogg...

5.5CVSS

2.5AI Score

0.0005EPSS

2022-07-30 08:08 AM
6
openbugbounty
openbugbounty

espace-terroir.ch Cross Site Scripting vulnerability OBB-2744403

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-07-08 10:15 PM
10
mskb
mskb

Description of the security update for SharePoint Foundation 2013: June 14, 2022 (KB5002219)

Description of the security update for SharePoint Foundation 2013: June 14, 2022 (KB5002219) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures...

9.1AI Score

0.013EPSS

2022-06-14 07:00 AM
10
osv
osv

Magento 2 Community Edition Access Control Bypass

An access control bypass vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An unauthenticated user can bypass access controls via REST API calls to assign themselves to an arbitrary company, thereby gaining read access to potentially...

7.5CVSS

7AI Score

0.001EPSS

2022-05-24 04:52 PM
5
github
github

Magento 2 Community Edition Access Control Bypass

An access control bypass vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An unauthenticated user can bypass access controls via REST API calls to assign themselves to an arbitrary company, thereby gaining read access to potentially...

7AI Score

0.001EPSS

2022-05-24 04:52 PM
8
nessus
nessus

Ubuntu 16.04 ESM : libXrender vulnerabilities (USN-5436-1)

The remote Ubuntu 16.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5436-1 advisory. Multiple buffer overflows in the (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org libXrender before 0.9.10 allow remote X servers to...

9.5AI Score

2022-05-24 12:00 AM
15
osv
osv

libxrender vulnerabilities

Tobias Stoeckmann discovered that libXrender incorrectly handled certain responses. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2016-7949,...

9.8CVSS

8AI Score

0.01EPSS

2022-05-23 06:04 PM
4
ubuntu
ubuntu

libXrender vulnerabilities

Releases Ubuntu 16.04 ESM Packages libxrender - X11 Rendering Extension client library Details Tobias Stoeckmann discovered that libXrender incorrectly handled certain responses. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code....

10AI Score

0.014EPSS

2022-05-23 12:00 AM
37
mskb
mskb

Description of the security update for SharePoint Foundation 2013: May 10, 2022 (KB5002203)

Description of the security update for SharePoint Foundation 2013: May 10, 2022 (KB5002203) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures...

8.9AI Score

0.054EPSS

2022-05-10 08:00 AM
115
prion
prion

Design/Logic Flaw

Dell PowerEdge Server BIOS and Dell Precision Workstation 7910 and 7920 Rack BIOS contain an Improper SMM communication buffer verification vulnerability. A Local High Privileged attacker could potentially exploit this vulnerability leading to arbitrary writes or denial of...

6CVSS

6.2AI Score

0.0004EPSS

2022-04-21 09:15 PM
3
cve
cve

CVE-2022-22558

Dell PowerEdge Server BIOS and Dell Precision Workstation 7910 and 7920 Rack BIOS contain an Improper SMM communication buffer verification vulnerability. A Local High Privileged attacker could potentially exploit this vulnerability leading to arbitrary writes or denial of...

6CVSS

6.2AI Score

0.0004EPSS

2022-04-21 09:15 PM
132
openvas
openvas

Slackware: Security Advisory (SSA:2016-305-02)

The remote host is missing an update for...

9.1AI Score

0.02EPSS

2022-04-21 12:00 AM
2
openbugbounty
openbugbounty

espace-helvetia.ch Cross Site Scripting vulnerability OBB-2531840

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-04-20 12:38 AM
11
mskb
mskb

Description of the security update for SharePoint Foundation 2013: April 12, 2022 (KB5002189)

Description of the security update for SharePoint Foundation 2013: April 12, 2022 (KB5002189) Summary This security update resolves a Microsoft SharePoint Server spoofing vulnerability and Microsoft Excel remote code execution vulnerability. To learn more about the vulnerabilities, see the...

7.3AI Score

0.007EPSS

2022-04-12 08:00 AM
63
cbl_mariner
cbl_mariner

CVE-2022-0891 affecting package libtiff 4.1.0-3

CVE-2022-0891 affecting package libtiff 4.1.0-3. A patched version of the package is...

7.3AI Score

0.006EPSS

2022-04-07 06:04 AM
openbugbounty
openbugbounty

7910.org Cross Site Scripting vulnerability OBB-2434468

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-03-16 10:04 AM
7
suse
suse

Security update for conmon, libcontainers-common, libseccomp, podman (moderate)

An update that solves 7 vulnerabilities, contains one feature and has one errata is now available. Description: This update for conmon, libcontainers-common, libseccomp, podman fixes the following issues: podman was updated to 3.4.4. Security issues fixed: fix CVE-2021-41190 [bsc#1193273],...

6.5CVSS

-0.4AI Score

2022-03-04 12:00 AM
163
openbugbounty
openbugbounty

espace-evasion-delmoly.com Cross Site Scripting vulnerability OBB-2377962

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-02-19 06:42 AM
12
openbugbounty
openbugbounty

espace-corps-pluriel.com Cross Site Scripting vulnerability OBB-2377956

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-02-19 06:41 AM
12
openbugbounty
openbugbounty

espace-du-son.com Cross Site Scripting vulnerability OBB-2377958

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-02-19 06:41 AM
8
openbugbounty
openbugbounty

espace-client.saria.fr Cross Site Scripting vulnerability OBB-2365211

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-02-08 03:08 PM
9
mskb
mskb

Description of the security update for SharePoint Foundation 2013: February 8, 2022 (KB5002155)

Description of the security update for SharePoint Foundation 2013: February 8, 2022 (KB5002155) Summary This security update resolves a Microsoft SharePoint Server security feature bypass vulnerability. For more information about the vulnerability, see Microsoft Common Vulnerabilities and...

6.6AI Score

0.001EPSS

2022-02-08 08:00 AM
29
openvas
openvas

Mageia: Security Advisory (MGASA-2014-0485)

The remote host is missing an update for...

6.5AI Score

0.037EPSS

2022-01-28 12:00 AM
5
openvas
openvas

Mageia: Security Advisory (MGASA-2018-0011)

The remote host is missing an update for...

9.1AI Score

0.02EPSS

2022-01-28 12:00 AM
2
Total number of security vulnerabilities895