Lucene search

K

Hirouter-cd20, Ws5200-10 Security Vulnerabilities

thn
thn

Kimsuky Using TRANSLATEXT Chrome Extension to Steal Sensitive Data

The North Korea-linked threat actor known as Kimsuky has been linked to the use of a new malicious Google Chrome extension that's designed to steal sensitive information as part of an ongoing intelligence collection effort. Zscaler ThreatLabz, which observed the activity in early March 2024, has...

7.8CVSS

7.5AI Score

0.974EPSS

2024-06-28 04:19 PM
22
osv
osv

Grafana XSS in header column rename in github.com/grafana/grafana

Grafana XSS in header column rename in...

6.1CVSS

5.8AI Score

0.005EPSS

2024-06-28 03:28 PM
1
osv

3.1CVSS

6.7AI Score

0.001EPSS

2024-06-28 03:28 PM
osv
osv

Ingress-nginx code injection via nginx.ingress.kubernetes.io/permanent-redirect annotation in k8s.io/ingress-nginx

Ingress-nginx code injection via nginx.ingress.kubernetes.io/permanent-redirect annotation in...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-28 03:28 PM
1
openbugbounty
openbugbounty

msmt.gov.cz Cross Site Scripting vulnerability OBB-3939457

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 02:04 PM
1
openbugbounty
openbugbounty

ottozeus.com Cross Site Scripting vulnerability OBB-3939437

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 12:01 PM
3
openbugbounty
openbugbounty

tuner.fdnetwork.com.au Cross Site Scripting vulnerability OBB-3939418

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 10:57 AM
3
openbugbounty
openbugbounty

projects.fdnetwork.com.au Cross Site Scripting vulnerability OBB-3939416

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 10:56 AM
5
openbugbounty
openbugbounty

proxy.fdnetwork.com.au Cross Site Scripting vulnerability OBB-3939417

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 10:56 AM
5
openbugbounty
openbugbounty

install.fdnetwork.com.au Cross Site Scripting vulnerability OBB-3939415

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 10:55 AM
4
openbugbounty
openbugbounty

file.fdnetwork.com.au Cross Site Scripting vulnerability OBB-3939414

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 10:54 AM
5
openbugbounty
openbugbounty

bvs.sa.cr Cross Site Scripting vulnerability OBB-3939413

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 10:52 AM
4
openbugbounty
openbugbounty

fisica.unam.mx Cross Site Scripting vulnerability OBB-3939411

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 10:22 AM
6
openbugbounty
openbugbounty

domus.am Cross Site Scripting vulnerability OBB-3939409

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 09:59 AM
3
openbugbounty
openbugbounty

endmemo.com Cross Site Scripting vulnerability OBB-3939404

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 07:10 AM
4
openbugbounty
openbugbounty

worldhistorymaps.info Cross Site Scripting vulnerability OBB-3939378

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 06:10 AM
1
openbugbounty
openbugbounty

vitoriasc.pt Cross Site Scripting vulnerability OBB-3939354

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 05:10 AM
hp
hp

Certain HP PC BIOS Logo Vulnerabilities

Potential security vulnerabilities, known as LogoFAIL, have been reported in the AMI BIOS and the Insyde BIOS used in certain HP PC products, which might allow escalation of privilege, arbitrary code execution, denial of service, information disclosure, and/or data tampering. AMI and Insyde are...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-06-28 12:00 AM
3
hp
hp

Intel Chipset Device Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Chipset Device Software, which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1859)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init When the...

8CVSS

7.5AI Score

0.0004EPSS

2024-06-28 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6856-1)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6855-1)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
6
nessus
nessus

EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1873)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init When the...

8CVSS

8.3AI Score

0.0004EPSS

2024-06-28 12:00 AM
1
nessus
nessus

Debian dla-3847 : dcmtk - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3847 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3847-1 [email protected] ...

7.5CVSS

7.2AI Score

0.003EPSS

2024-06-28 12:00 AM
1
qualysblog
qualysblog

Decoding OWASP – A Security Engineer’s Roadmap to Application Security

In a time where over 60% of data breaches are linked to software vulnerabilities and a single overlooked software vulnerability can expose sensitive data, the imperative of robust application security cannot be overstated. The 2023 IBM Security Cost of a Data Breach Report highlights that...

8.4AI Score

2024-06-27 09:05 PM
rapid7blog
rapid7blog

Supply Chain Compromise Leads to Trojanized Installers for Notezilla, RecentX, Copywhiz

The following Rapid7 analysts contributed to this research: Leo Gutierrez, Tyler McGraw, Sarah Lee, and Thomas Elkins. Executive Summary On Tuesday, June 18th, 2024, Rapid7 initiated an investigation into suspicious activity in a customer environment. Our investigation identified that the...

6.9AI Score

2024-06-27 06:01 PM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (June 17, 2024 to June 23, 2024)

_ Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the...

10CVSS

9.7AI Score

EPSS

2024-06-27 03:00 PM
6
ics
ics

SDG Technologies PnPSCADA

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: SDG Technologies Equipment: PnPSCADA Vulnerability: Missing Authorization 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to attach various entities...

6.4AI Score

0.0004EPSS

2024-06-27 12:00 PM
3
ics
ics

Johnson Controls Illustra Essentials Gen 4

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Johnson Controls, Inc. Equipment: Illustra Essentials Gen 4 Vulnerability: Insertion of Sensitive Information into Log File 2. RISK EVALUATION Successful exploitation of this vulnerability...

7.5AI Score

EPSS

2024-06-27 12:00 PM
2
ics
ics

Johnson Controls Illustra Essentials Gen 4

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Johnson Controls, Inc. Equipment: Illustra Essentials Gen 4 Vulnerability: Storing Passwords in a Recoverable Format 2. RISK EVALUATION Successful exploitation of this vulnerability may allow...

7.1AI Score

EPSS

2024-06-27 12:00 PM
1
ics
ics

Johnson Controls Illustra Essentials Gen 4

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.1 ATTENTION: Exploitable remotely/low attack complexity Vendor: Johnson Controls Equipment: Illustra Essentials Gen 4 Vulnerability: Improper Input Validation 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to...

7.2AI Score

EPSS

2024-06-27 12:00 PM
3
ics
ics

TELSAT marKoni FM Transmitter

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available Vendor: marKoni Equipment: Markoni-D (Compact) FM Transmitters, Markoni-DH (Exciter+Amplifiers) FM Transmitters Vulnerabilities: Command Injection, Use of Hard-coded...

9AI Score

0.0004EPSS

2024-06-27 12:00 PM
4
thn
thn

The Secrets of Hidden AI Training on Your Data

While some SaaS threats are clear and visible, others are hidden in plain sight, both posing significant risks to your organization. Wing's research indicates that an astounding 99.7% of organizations utilize applications embedded with AI functionalities. These AI-driven tools are indispensable,...

6.7AI Score

2024-06-27 11:40 AM
14
openbugbounty
openbugbounty

lectitopublishing.nl Cross Site Scripting vulnerability OBB-3939260

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-27 10:52 AM
2
openbugbounty
openbugbounty

pusob.edu.np Open Redirect vulnerability OBB-3939259

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-27 10:49 AM
7
thn
thn

Prompt Injection Flaw in Vanna AI Exposes Databases to RCE Attacks

Cybersecurity researchers have disclosed a high-severity security flaw in the Vanna.AI library that could be exploited to achieve remote code execution vulnerability via prompt injection techniques. The vulnerability, tracked as CVE-2024-5565 (CVSS score: 8.1), relates to a case of prompt...

8.1CVSS

8.6AI Score

0.0004EPSS

2024-06-27 10:04 AM
16
openbugbounty
openbugbounty

lescarreleursamericains.com Cross Site Scripting vulnerability OBB-3939212

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-27 07:59 AM
3
thn
thn

Russian National Indicted for Cyber Attacks on Ukraine Before 2022 Invasion

A 22-year-old Russian national has been indicted in the U.S. for his alleged role in staging destructive cyber attacks against Ukraine and its allies in the days leading to Russia's full-blown military invasion of Ukraine in early 2022. Amin Timovich Stigal, the defendant in question, is assessed.....

6.8AI Score

2024-06-27 07:41 AM
8
osv
osv

CVE-2024-22232

A specially crafted url can be created which leads to a directory traversal in the salt file server. A malicious user can read an arbitrary file from a Salt master’s...

7.7CVSS

6.6AI Score

0.0004EPSS

2024-06-27 07:15 AM
1
osv
osv

CVE-2024-22231

Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead a malicious attacker to create an arbitrary directory on a Salt...

5CVSS

5.1AI Score

0.0004EPSS

2024-06-27 07:15 AM
1
nessus
nessus

Debian dla-3841 : linux-config-5.10 - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3841 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3841-1 [email protected] ...

7.8CVSS

8.2AI Score

EPSS

2024-06-27 12:00 AM
2
openvas
openvas

Ubuntu: Security Advisory (USN-6843-1)

The remote host is missing an update for...

7.1AI Score

EPSS

2024-06-27 12:00 AM
2
openvas
openvas

Ubuntu: Security Advisory (USN-6852-1)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-06-27 12:00 AM
2
openvas
openvas

Ubuntu: Security Advisory (USN-6853-1)

The remote host is missing an update for...

7.1AI Score

EPSS

2024-06-27 12:00 AM
2
openvas
openvas

OpenSSL Buffer Overread Vulnerability (20240627) - Windows

OpenSSL is prone to a buffer overread...

6.6AI Score

0.0004EPSS

2024-06-27 12:00 AM
googleprojectzero
googleprojectzero

The Windows Registry Adventure #3: Learning resources

Posted by Mateusz Jurczyk, Google Project Zero When tackling a new vulnerability research target, especially a closed-source one, I prioritize gathering as much information about it as possible. This gets especially interesting when it's a subsystem as old and fundamental as the Windows registry......

5.5CVSS

6.7AI Score

0.001EPSS

2024-06-27 12:00 AM
1
nessus
nessus

Debian dla-3840 : hyperv-daemons - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3840 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3840-1 [email protected] ...

7.8CVSS

8.5AI Score

EPSS

2024-06-27 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6851-1)

The remote host is missing an update for...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-06-27 12:00 AM
nessus
nessus

IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929)

The version of IBM WebSphere eXtreme Scale installed on the remote host is prior to 8.6.1.6. It is, therefore, affected by multiple vulnerabilities as referenced in the 7150929 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of ...

7.5CVSS

7AI Score

0.001EPSS

2024-06-27 12:00 AM
1
nessus
nessus

Fedora 40 : freeipa (2024-2a466c6514)

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-2a466c6514 advisory. Fix CVE-2024-2698 and CVE-2024-3183 Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that...

8.1CVSS

8.5AI Score

0.0005EPSS

2024-06-27 12:00 AM
1
Total number of security vulnerabilities539031