Lucene search

K

Hp 1810-24g, Hp 1810-48g, Hp 1810-8 V2 Switches Security Vulnerabilities

wolfi
wolfi

GHSA-797F-63WG-8CHV vulnerabilities

Vulnerabilities for packages: python,...

7.5AI Score

2024-07-01 09:08 AM
97
wolfi
wolfi

GHSA-JM46-725R-HH9V vulnerabilities

Vulnerabilities for packages: python,...

7.5AI Score

2024-07-01 09:08 AM
105
cbl_mariner
cbl_mariner

CVE-2021-3571 affecting package linuxptp 2.0-8

CVE-2021-3571 affecting package linuxptp 2.0-8. This CVE either no longer is or was never...

7.1CVSS

7.1AI Score

0.003EPSS

2024-07-01 09:08 AM
10
cbl_mariner
cbl_mariner

CVE-2019-20633 affecting package patch 2.7.6-8

CVE-2019-20633 affecting package patch 2.7.6-8. No patch is available...

5.5CVSS

5.8AI Score

0.001EPSS

2024-07-01 09:08 AM
10
wolfi
wolfi

CVE-2024-0450 vulnerabilities

Vulnerabilities for packages: python,...

6.2CVSS

7.3AI Score

0.0005EPSS

2024-07-01 09:08 AM
18
wolfi
wolfi

CVE-2023-6597 vulnerabilities

Vulnerabilities for packages: python,...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-07-01 09:08 AM
13
cbl_mariner
cbl_mariner

CVE-2023-22609 affecting package binutils 2.37-8

CVE-2023-22609 affecting package binutils 2.37-8. This CVE either no longer is or was never...

6.7AI Score

EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-22604 affecting package binutils 2.37-8

CVE-2023-22604 affecting package binutils 2.37-8. This CVE either no longer is or was never...

6.7AI Score

EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-22607 affecting package binutils 2.37-8

CVE-2023-22607 affecting package binutils 2.37-8. This CVE either no longer is or was never...

6.7AI Score

EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-22606 affecting package binutils 2.37-8

CVE-2023-22606 affecting package binutils 2.37-8. This CVE either no longer is or was never...

6.7AI Score

EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-41725 affecting package gcc 11.2.0-8

CVE-2022-41725 affecting package gcc 11.2.0-8. This CVE either no longer is or was never...

7.5CVSS

9.1AI Score

0.001EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-2990 affecting package buildah 1.18.0-8

CVE-2022-2990 affecting package buildah 1.18.0-8. This CVE either no longer is or was never...

7.1CVSS

9.4AI Score

0.0005EPSS

2024-07-01 09:08 AM
5
cbl_mariner
cbl_mariner

CVE-2022-41724 affecting package gcc 11.2.0-8

CVE-2022-41724 affecting package gcc 11.2.0-8. This CVE either no longer is or was never...

7.5CVSS

9.1AI Score

0.001EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-22605 affecting package binutils 2.37-8

CVE-2023-22605 affecting package binutils 2.37-8. This CVE either no longer is or was never...

6.7AI Score

EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2023-22603 affecting package binutils 2.37-8

CVE-2023-22603 affecting package binutils 2.37-8. This CVE either no longer is or was never...

6.7AI Score

EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2020-25657 affecting package m2crypto 0.35.2-8

CVE-2020-25657 affecting package m2crypto 0.35.2-8. No patch is available...

5.9CVSS

7.5AI Score

0.002EPSS

2024-07-01 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2020-8563 affecting package kubernetes-1.18.14 1.18.14-8

CVE-2020-8563 affecting package kubernetes-1.18.14 1.18.14-8. No patch is available...

5.5CVSS

7.5AI Score

0.0005EPSS

2024-07-01 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kata-containers for versions less than 3.1.0-8

CVE-2023-44487 affecting package kata-containers for versions less than 3.1.0-8. A patched version of the package is...

7.5CVSS

8.9AI Score

0.732EPSS

2024-07-01 09:08 AM
1
thn
thn

Juniper Networks Releases Critical Security Update for Routers

Juniper Networks has released out-of-band security updates to address a critical security flaw that could lead to an authentication bypass in some of its routers. The vulnerability, tracked as CVE-2024-2973, carries a CVSS score of 10.0, indicating maximum severity. "An Authentication Bypass Using....

10CVSS

8.4AI Score

0.003EPSS

2024-07-01 06:25 AM
7
freebsd_advisory
freebsd_advisory

FreeBSD-SA-24:04.openssh

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-24:04.openssh Security Advisory The FreeBSD Project Topic: OpenSSH pre-authentication remote code execution Category: contrib Module: openssh Announced:...

8.1CVSS

8.5AI Score

EPSS

2024-07-01 12:00 AM
1
thn
thn

Google to Block Entrust Certificates in Chrome Starting November 2024

Google has announced that it's going to start blocking websites that use certificates from Entrust starting around November 1, 2024, in its Chrome browser, citing compliance failures and the certificate authority's inability to address security issues in a timely manner. "Over the past several...

7.1AI Score

2024-06-29 02:44 PM
11
nvd
nvd

CVE-2023-4017

The Goya theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘attra-color’, 'attra-size', and 'product-cata' parameters in versions up to, and including, 1.0.8.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated...

6.1CVSS

0.001EPSS

2024-06-29 12:15 PM
4
cve
cve

CVE-2023-4017

The Goya theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘attra-color’, 'attra-size', and 'product-cata' parameters in versions up to, and including, 1.0.8.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated...

6.1CVSS

6.1AI Score

0.001EPSS

2024-06-29 12:15 PM
8
vulnrichment
vulnrichment

CVE-2023-4017 Goya <= 1.0.8.7 - Unauthenticated Reflected Cross-Site Scripting via Multiple Parameters

The Goya theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘attra-color’, 'attra-size', and 'product-cata' parameters in versions up to, and including, 1.0.8.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated...

6.1CVSS

6.6AI Score

0.001EPSS

2024-06-29 11:50 AM
3
cvelist
cvelist

CVE-2023-4017 Goya <= 1.0.8.7 - Unauthenticated Reflected Cross-Site Scripting via Multiple Parameters

The Goya theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘attra-color’, 'attra-size', and 'product-cata' parameters in versions up to, and including, 1.0.8.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated...

6.1CVSS

0.001EPSS

2024-06-29 11:50 AM
2
ibm
ibm

Security Bulletin: IBM Cognos Transformer is affected by security vulnerabilities

Summary Vulnerabilities in IBM® Java™ Version 8 that is consumed by IBM Cognos Transformer have been addressed. Please refer to the table in the Related Information section for vulnerability impact. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An unspecified vulnerability in Java.....

7.5CVSS

7AI Score

0.001EPSS

2024-06-28 07:56 PM
3
cve
cve

CVE-2022-27540

A potential Time-of-Check to Time-of Use (TOCTOU) vulnerability has been identified in the HP BIOS for certain HP PC products, which might allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

7.4AI Score

0.0004EPSS

2024-06-28 07:15 PM
15
nvd
nvd

CVE-2022-27540

A potential Time-of-Check to Time-of Use (TOCTOU) vulnerability has been identified in the HP BIOS for certain HP PC products, which might allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

0.0004EPSS

2024-06-28 07:15 PM
10
cvelist
cvelist

CVE-2022-27540

A potential Time-of-Check to Time-of Use (TOCTOU) vulnerability has been identified in the HP BIOS for certain HP PC products, which might allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

0.0004EPSS

2024-06-28 07:00 PM
1
ibm
ibm

Security Bulletin: SANnav software used by IBM b-type SAN directors and switches is affected by Oracle Java SE vulnerabilities

Summary The SANnav Management Portal and Global View products are affected due to a Jave SE issue. The affected issue has been addressed and can be resolved by applying the SANnav code level listed below. CVE-2023-21930, CVE-2023-21967, CVE-2023-21954, CVE-2023-21939, CVE-2023-21968,...

7.4CVSS

7.1AI Score

0.002EPSS

2024-06-28 05:46 PM
3
cbl_mariner
cbl_mariner

CVE-2023-2976 affecting package guava for versions less than 25.0-8

CVE-2023-2976 affecting package guava for versions less than 25.0-8. A patched version of the package is...

7.1CVSS

7AI Score

0.0004EPSS

2024-06-28 05:07 PM
osv
osv

APM Server vulnerable to Insertion of Sensitive Information into Log File in github.com/elastic/apm-server

APM Server vulnerable to Insertion of Sensitive Information into Log File in...

7.5CVSS

6.7AI Score

0.001EPSS

2024-06-28 03:28 PM
1
osv
osv

Argo-cd authenticated users can enumerate clusters by name in github.com/argoproj/argo-cd

Argo-cd authenticated users can enumerate clusters by name in...

4.3CVSS

6.5AI Score

0.0004EPSS

2024-06-28 03:28 PM
2
osv
osv

ACME DNS: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/traefik/traefik

ACME DNS: Azure Identity Libraries Elevation of Privilege Vulnerability in...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-06-28 03:28 PM
osv
osv

SFTPGo has insufficient access control for password reset in github.com/drakkan/sftpgo

SFTPGo has insufficient access control for password reset in...

5.4CVSS

7AI Score

0.0004EPSS

2024-06-28 03:28 PM
2
wordfence
wordfence

3 More Plugins Infected in WordPress.org Supply Chain Attack Due to Compromised Developer Passwords

Update #1: As of 12:36PM EST, another plugin has been infected. We've updated the list below to include this fourth plugin and the plugins team has been notified. Update #2: As of 2:20 PM EST, two more plugins appear to have malicious commits, however, the releases have not officially been made...

7.1AI Score

2024-06-28 03:10 PM
2
cve
cve

CVE-2024-39348

Download of code without integrity check vulnerability in AirPrint functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to execute arbitrary code via unspecified...

7.5CVSS

7.9AI Score

0.0004EPSS

2024-06-28 07:15 AM
11
nvd
nvd

CVE-2024-39348

Download of code without integrity check vulnerability in AirPrint functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to execute arbitrary code via unspecified...

7.5CVSS

0.0004EPSS

2024-06-28 07:15 AM
nvd
nvd

CVE-2024-39347

Incorrect default permissions vulnerability in firewall functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to access highly sensitive intranet resources via unspecified...

5.9CVSS

0.0004EPSS

2024-06-28 07:15 AM
1
cve
cve

CVE-2024-39347

Incorrect default permissions vulnerability in firewall functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to access highly sensitive intranet resources via unspecified...

5.9CVSS

5.6AI Score

0.0004EPSS

2024-06-28 07:15 AM
14
cvelist
cvelist

CVE-2024-39348

Download of code without integrity check vulnerability in AirPrint functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to execute arbitrary code via unspecified...

7.5CVSS

0.0004EPSS

2024-06-28 06:30 AM
3
vulnrichment
vulnrichment

CVE-2024-39348

Download of code without integrity check vulnerability in AirPrint functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to execute arbitrary code via unspecified...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-06-28 06:30 AM
1
cvelist
cvelist

CVE-2024-39347

Incorrect default permissions vulnerability in firewall functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to access highly sensitive intranet resources via unspecified...

5.9CVSS

0.0004EPSS

2024-06-28 06:30 AM
6
hp
hp

Certain HP PC BIOS Logo Vulnerabilities

Potential security vulnerabilities, known as LogoFAIL, have been reported in the AMI BIOS and the Insyde BIOS used in certain HP PC products, which might allow escalation of privilege, arbitrary code execution, denial of service, information disclosure, and/or data tampering. AMI and Insyde are...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-06-28 12:00 AM
3
nessus
nessus

EulerOS 2.0 SP12 : docker-runc (EulerOS-SA-2024-1867)

According to the versions of the docker-runc package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP12 : docker-runc (EulerOS-SA-2024-1853)

According to the versions of the docker-runc package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-28 12:00 AM
nessus
nessus

EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1859)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init When the...

8CVSS

7.5AI Score

0.0004EPSS

2024-06-28 12:00 AM
1
nessus
nessus

VMware ESXi 7.0 / 8.0 Out-of-Bounds read (CVE-2024-37086)

The version of VMware ESXi installed on the remote host is prior to 7.0 Update 3q or 8.0 prior to 8.0 Update 3. It is, therefore, affected by an out-of-bounds read vulnerability as referenced in the VMSA-2024-0013 advisory: Note that Nessus has not tested for these issues but has instead relied...

6.8CVSS

7AI Score

0.0004EPSS

2024-06-28 12:00 AM
9
hp
hp

Intel Chipset Device Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Chipset Device Software, which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP12 : expat (EulerOS-SA-2024-1854)

According to the versions of the expat package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : libexpat through 2.5.0 allows recursive XML Entity Expansion if XML_DTD is undefined at compile time.(CVE-2023-52426) Tenable has extracted the...

5.5CVSS

5.9AI Score

0.001EPSS

2024-06-28 12:00 AM
Total number of security vulnerabilities306031