Lucene search

K

Extension Unit 12" Profinet Security Vulnerabilities

openbugbounty
openbugbounty

jobseekers.bahamas.gov.bs Cross Site Scripting vulnerability OBB-3939602

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 12:46 PM
3
openbugbounty
openbugbounty

interurbana.ad Cross Site Scripting vulnerability OBB-3939600

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 12:34 PM
4
openbugbounty
openbugbounty

wizlogix.com Cross Site Scripting vulnerability OBB-3939599

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 12:27 PM
3
openbugbounty
openbugbounty

secondkart.in Cross Site Scripting vulnerability OBB-3939598

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 12:21 PM
3
openbugbounty
openbugbounty

mpoi.mapbar.com Cross Site Scripting vulnerability OBB-3939597

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 12:16 PM
4
openbugbounty
openbugbounty

castelfaglia.shop Cross Site Scripting vulnerability OBB-3939567

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 09:12 AM
3
openbugbounty
openbugbounty

cardatachecks.co.uk Cross Site Scripting vulnerability OBB-3939566

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 09:12 AM
2
cbl_mariner
cbl_mariner

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-12

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-12. This CVE either no longer is or was never...

7.5CVSS

7.9AI Score

0.002EPSS

2024-06-29 09:08 AM
cbl_mariner
cbl_mariner

CVE-2022-3857 affecting package qt5-qtbase 5.12.11-12

CVE-2022-3857 affecting package qt5-qtbase 5.12.11-12. No patch is available...

5.5CVSS

5.5AI Score

0.001EPSS

2024-06-29 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package multus for versions less than 3.8-12

CVE-2023-44487 affecting package multus for versions less than 3.8-12. A patched version of the package is...

7.5CVSS

7.8AI Score

0.732EPSS

2024-06-29 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package multus for versions less than 3.8-12

CVE-2023-39325 affecting package multus for versions less than 3.8-12. A patched version of the package is...

7.5CVSS

8.3AI Score

0.002EPSS

2024-06-29 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kube-vip-cloud-provider for versions less than 0.0.2-12

CVE-2023-44487 affecting package kube-vip-cloud-provider for versions less than 0.0.2-12. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-29 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package multus for versions less than 3.8-12

CVE-2023-44487 affecting package multus for versions less than 3.8-12. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-29 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package local-path-provisioner for versions less than 0.0.21-12

CVE-2023-44487 affecting package local-path-provisioner for versions less than 0.0.21-12. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-29 09:08 AM
openbugbounty
openbugbounty

kino-aibling.de Cross Site Scripting vulnerability OBB-3939534

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 08:55 AM
1
debiancve
debiancve

CVE-2024-37371

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length...

6.7AI Score

0.0004EPSS

2024-06-28 11:15 PM
7
debiancve
debiancve

CVE-2024-37370

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the...

6.6AI Score

0.0004EPSS

2024-06-28 10:15 PM
8
debiancve
debiancve

CVE-2024-29040

This repository hosts source code implementing the Trusted Computing Group's (TCG) TPM2 Software Stack (TSS). The JSON Quote Info returned by Fapi_Quote has to be deserialized by Fapi_VerifyQuote to the TPM Structure TPMS_ATTEST. For the field TPM2_GENERATED magic of this structure any number can.....

4.3CVSS

6.8AI Score

0.0004EPSS

2024-06-28 09:15 PM
6
debiancve
debiancve

CVE-2024-27628

Buffer Overflow vulnerability in DCMTK v.3.6.8 allows an attacker to execute arbitrary code via the EctEnhancedCT method...

7.9AI Score

0.0004EPSS

2024-06-28 07:15 PM
malwarebytes
malwarebytes

TEMU sued for being “dangerous malware” by Arkansas Attorney General

Chinese online shopping giant Temu is facing a lawsuit filed by State of Arkansas Attorney General Tim Griffin, alleging that the retailer's mobile app spies on users. “Temu purports to be an online shopping platform, but it is dangerous malware, surreptitiously granting itself access to...

7.5AI Score

2024-06-28 04:15 PM
5
debiancve
debiancve

CVE-2024-29039

tpm2 is the source repository for the Trusted Platform Module (TPM2.0) tools. This vulnerability allows attackers to manipulate tpm2_checkquote outputs by altering the TPML_PCR_SELECTION in the PCR input file. As a result, digest values are incorrectly mapped to PCR slots and banks, providing a...

9CVSS

9AI Score

0.0004EPSS

2024-06-28 04:15 PM
2
githubexploit
githubexploit

Exploit for Improper Input Validation in Google Android

Exploit for CVE-2022-20186 The write up can be found...

7.8CVSS

8AI Score

0.0004EPSS

2024-06-28 03:53 PM
19
githubexploit
githubexploit

Exploit for Improper Input Validation in Google Android

Exploit for CVE-2022-20186 The write up can be found...

7.8CVSS

8AI Score

0.0004EPSS

2024-06-28 03:53 PM
24
osv
osv

APM Server vulnerable to Insertion of Sensitive Information into Log File in github.com/elastic/apm-server

APM Server vulnerable to Insertion of Sensitive Information into Log File in...

7.5CVSS

6.7AI Score

0.001EPSS

2024-06-28 03:28 PM
osv
osv

chasquid HTTP Request/Response Smuggling vulnerability in github.com/albertito/chasquid in blitiri.com.ar/go/chasquid

chasquid HTTP Request/Response Smuggling vulnerability in github.com/albertito/chasquid in...

7.5CVSS

6.7AI Score

0.0005EPSS

2024-06-28 03:28 PM
wordfence
wordfence

3 More Plugins Infected in WordPress.org Supply Chain Attack Due to Compromised Developer Passwords

Update #1: As of 12:36PM EST, another plugin has been infected. We've updated the list below to include this fourth plugin and the plugins team has been notified. Update #2: As of 2:20 PM EST, two more plugins appear to have malicious commits, however, the releases have not officially been made...

7.1AI Score

2024-06-28 03:10 PM
1
debiancve
debiancve

CVE-2024-38531

Nix is a package manager for Linux and other Unix systems that makes package management reliable and reproducible. A build process has access to and can change the permissions of the build directory. After creating a setuid binary in a globally accessible location, a malicious local user can...

3.6CVSS

6.8AI Score

0.0004EPSS

2024-06-28 02:15 PM
debiancve
debiancve

CVE-2024-29038

tpm2-tools is the source repository for the Trusted Platform Module (TPM2.0) tools. A malicious attacker can generate arbitrary quote data which is not detected by tpm2 checkquote. This issue was patched in version...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-06-28 02:15 PM
4
openbugbounty
openbugbounty

hrdcbrabu.org Cross Site Scripting vulnerability OBB-3939459

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 02:12 PM
3
openbugbounty
openbugbounty

stradafilm.ro Cross Site Scripting vulnerability OBB-3939455

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 02:02 PM
3
openbugbounty
openbugbounty

vertuoza.app Cross Site Scripting vulnerability OBB-3939440

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 12:18 PM
4
openbugbounty
openbugbounty

esaa.dz Cross Site Scripting vulnerability OBB-3939439

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 12:03 PM
3
openbugbounty
openbugbounty

ottozeus.com Cross Site Scripting vulnerability OBB-3939437

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 12:01 PM
3
openbugbounty
openbugbounty

erp.ns.bt Cross Site Scripting vulnerability OBB-3939438

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 12:01 PM
3
thn
thn

8220 Gang Exploits Oracle WebLogic Server Flaws for Cryptocurrency Mining

Security researchers have shed more light on the cryptocurrency mining operation conducted by the 8220 Gang by exploiting known security flaws in the Oracle WebLogic Server. "The threat actor employs fileless execution techniques, using DLL reflective and process injection, allowing the malware...

7.5CVSS

7.1AI Score

0.974EPSS

2024-06-28 11:59 AM
19
openbugbounty
openbugbounty

crstra.dz Cross Site Scripting vulnerability OBB-3939422

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 11:12 AM
3
openbugbounty
openbugbounty

install.fdnetwork.com.au Cross Site Scripting vulnerability OBB-3939415

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 10:55 AM
3
openbugbounty
openbugbounty

file.fdnetwork.com.au Cross Site Scripting vulnerability OBB-3939414

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 10:54 AM
4
openbugbounty
openbugbounty

vocalid.ai Cross Site Scripting vulnerability OBB-3939356

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 05:12 AM
4
openbugbounty
openbugbounty

visitgozo.com Cross Site Scripting vulnerability OBB-3939352

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 05:05 AM
openbugbounty
openbugbounty

users.drew.edu Cross Site Scripting vulnerability OBB-3939342

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 03:12 AM
6
openbugbounty
openbugbounty

applications-laser.fr Cross Site Scripting vulnerability OBB-3939343

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 03:12 AM
4
f5
f5

K000140188: PostgreSQL vulnerability CVE-2024-0985

Security Advisory Description Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of...

8CVSS

8.1AI Score

0.001EPSS

2024-06-28 12:00 AM
2
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0243)

The remote host is missing an update for...

8.8CVSS

7.1AI Score

0.003EPSS

2024-06-28 12:00 AM
f5
f5

K000140189: Linux kernel vulnerability CVE-2021-47572

Security Advisory Description In the Linux kernel, the following vulnerability has been resolved: net: nexthop: fix null pointer dereference when IPv6 is not enabled When we try to add an IPv6 nexthop and IPv6 is not enabled (!CONFIG_IPV6) we'll hit a NULL pointer dereference[1] in the error path.....

5.5CVSS

6.4AI Score

0.0004EPSS

2024-06-28 12:00 AM
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0241)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

0.003EPSS

2024-06-28 12:00 AM
debiancve
debiancve

CVE-2016-20022

In the Linux kernel before 4.8, usb_parse_endpoint in drivers/usb/core/config.c does not validate the wMaxPacketSize field of an endpoint descriptor. NOTE: This vulnerability only affects products that are no longer supported by the...

7AI Score

0.0004EPSS

2024-06-27 11:15 PM
openbugbounty
openbugbounty

boosterblog.com Cross Site Scripting vulnerability OBB-3939324

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-27 10:58 PM
3
debiancve
debiancve

CVE-2023-52892

In phpseclib before 1.0.22, 2.x before 2.0.46, and 3.x before 3.0.33, some characters in Subject Alternative Name fields in TLS certificates are incorrectly allowed to have a special meaning in regular expressions (such as a + wildcard), leading to name confusion in X.509 certificate host...

6.6AI Score

0.0004EPSS

2024-06-27 10:15 PM
debiancve
debiancve

CVE-2024-39705

NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python code, and the integrated data package download functionality is used. This affects, for example, averaged_perceptron_tagger and...

7.7AI Score

0.0004EPSS

2024-06-27 10:15 PM
1
Total number of security vulnerabilities493589