Lucene search

K

Jg735a) Hp Msr2004-48 Router Security Vulnerabilities

cbl_mariner
cbl_mariner

CVE-2021-3507 affecting package qemu-kvm 4.2.0-48

CVE-2021-3507 affecting package qemu-kvm 4.2.0-48. No patch is available...

6.1CVSS

7.5AI Score

0.001EPSS

2024-07-01 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2020-35503 affecting package qemu-kvm 4.2.0-48

CVE-2020-35503 affecting package qemu-kvm 4.2.0-48. No patch is available...

6CVSS

7.5AI Score

0.0004EPSS

2024-07-01 03:08 AM
cbl_mariner
cbl_mariner

CVE-2022-4144 affecting package qemu-kvm 4.2.0-48

CVE-2022-4144 affecting package qemu-kvm 4.2.0-48. No patch is available...

6.5CVSS

8.4AI Score

0.0004EPSS

2024-07-01 03:08 AM
cbl_mariner
cbl_mariner

CVE-2021-3929 affecting package qemu-kvm 4.2.0-48

CVE-2021-3929 affecting package qemu-kvm 4.2.0-48. No patch is available...

8.2CVSS

7.5AI Score

0.001EPSS

2024-07-01 03:08 AM
cbl_mariner
cbl_mariner

CVE-2021-3544 affecting package qemu-kvm 4.2.0-48

CVE-2021-3544 affecting package qemu-kvm 4.2.0-48. No patch is available...

6.5CVSS

7.5AI Score

0.0004EPSS

2024-07-01 03:08 AM
cbl_mariner
cbl_mariner

CVE-2022-0216 affecting package qemu-kvm 4.2.0-48

CVE-2022-0216 affecting package qemu-kvm 4.2.0-48. No patch is available...

4.4CVSS

7.5AI Score

0.001EPSS

2024-07-01 03:08 AM
cbl_mariner
cbl_mariner

CVE-2020-35504 affecting package qemu-kvm 4.2.0-48

CVE-2020-35504 affecting package qemu-kvm 4.2.0-48. No patch is available...

6CVSS

7.5AI Score

0.0004EPSS

2024-07-01 03:08 AM
cbl_mariner
cbl_mariner

CVE-2021-3611 affecting package qemu-kvm 4.2.0-48

CVE-2021-3611 affecting package qemu-kvm 4.2.0-48. No patch is available...

6.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 03:08 AM
openbugbounty
openbugbounty

levelovoyageur.com Cross Site Scripting vulnerability OBB-3939794

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 08:48 PM
4
openbugbounty
openbugbounty

pga.info Open Redirect vulnerability OBB-3939760

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-30 10:48 AM
5
openbugbounty
openbugbounty

liveincarejobs.co.uk Cross Site Scripting vulnerability OBB-3939732

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 09:48 AM
3
openbugbounty
openbugbounty

home.agh.edu.pl Cross Site Scripting vulnerability OBB-3939715

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 07:48 AM
1
openbugbounty
openbugbounty

taxydromos.gr Cross Site Scripting vulnerability OBB-3939649

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 02:36 PM
5
openbugbounty
openbugbounty

culina.com.sg Cross Site Scripting vulnerability OBB-3939518

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 08:48 AM
5
openbugbounty
openbugbounty

mazsola.iit.uni-miskolc.hu Cross Site Scripting vulnerability OBB-3939507

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 08:41 AM
1
openbugbounty
openbugbounty

demography.hedgeye.com Cross Site Scripting vulnerability OBB-3939504

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 08:40 AM
3
openbugbounty
openbugbounty

dobrezakupy.ekonsument.pl Cross Site Scripting vulnerability OBB-3939505

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-29 08:40 AM
3
rapid7blog
rapid7blog

Metasploit Weekly Wrap-Up 06/28/2024

Unauthenticated Command Injection in Netis Router This week's Metasploit release includes an exploit module for an unauthenticated command injection vulnerability in the Netis MW5360 router which is being tracked as CVE-2024-22729. The vulnerability stems from improper handling of the password...

9.8CVSS

9AI Score

0.005EPSS

2024-06-28 08:36 PM
2
cve
cve

CVE-2022-27540

A potential Time-of-Check to Time-of Use (TOCTOU) vulnerability has been identified in the HP BIOS for certain HP PC products, which might allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

7.4AI Score

0.0004EPSS

2024-06-28 07:15 PM
12
nvd
nvd

CVE-2022-27540

A potential Time-of-Check to Time-of Use (TOCTOU) vulnerability has been identified in the HP BIOS for certain HP PC products, which might allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

0.0004EPSS

2024-06-28 07:15 PM
7
cvelist
cvelist

CVE-2022-27540

A potential Time-of-Check to Time-of Use (TOCTOU) vulnerability has been identified in the HP BIOS for certain HP PC products, which might allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

0.0004EPSS

2024-06-28 07:00 PM
1
thn
thn

New SnailLoad Attack Exploits Network Latency to Spy on Users' Web Activities

A group of security researchers from the Graz University of Technology have demonstrated a new side-channel attack known as SnailLoad that could be used to remotely infer a user's web activity. "SnailLoad exploits a bottleneck present on all Internet connections," the researchers said in a study...

7.4AI Score

2024-06-28 09:59 AM
11
cve
cve

CVE-2024-39348

Download of code without integrity check vulnerability in AirPrint functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to execute arbitrary code via unspecified...

7.5CVSS

7.9AI Score

0.0004EPSS

2024-06-28 07:15 AM
10
nvd
nvd

CVE-2024-39348

Download of code without integrity check vulnerability in AirPrint functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to execute arbitrary code via unspecified...

7.5CVSS

0.0004EPSS

2024-06-28 07:15 AM
nvd
nvd

CVE-2024-39347

Incorrect default permissions vulnerability in firewall functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to access highly sensitive intranet resources via unspecified...

5.9CVSS

0.0004EPSS

2024-06-28 07:15 AM
1
cve
cve

CVE-2024-39347

Incorrect default permissions vulnerability in firewall functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to access highly sensitive intranet resources via unspecified...

5.9CVSS

5.6AI Score

0.0004EPSS

2024-06-28 07:15 AM
13
openbugbounty
openbugbounty

zabor-vn.com Cross Site Scripting vulnerability OBB-3939394

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 06:34 AM
5
cvelist
cvelist

CVE-2024-39348

Download of code without integrity check vulnerability in AirPrint functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to execute arbitrary code via unspecified...

7.5CVSS

0.0004EPSS

2024-06-28 06:30 AM
3
vulnrichment
vulnrichment

CVE-2024-39348

Download of code without integrity check vulnerability in AirPrint functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to execute arbitrary code via unspecified...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-06-28 06:30 AM
1
cvelist
cvelist

CVE-2024-39347

Incorrect default permissions vulnerability in firewall functionality in Synology Router Manager (SRM) before 1.2.5-8227-11 and 1.3.1-9346-8 allows man-in-the-middle attackers to access highly sensitive intranet resources via unspecified...

5.9CVSS

0.0004EPSS

2024-06-28 06:30 AM
6
hp
hp

Certain HP PC BIOS Logo Vulnerabilities

Potential security vulnerabilities, known as LogoFAIL, have been reported in the AMI BIOS and the Insyde BIOS used in certain HP PC products, which might allow escalation of privilege, arbitrary code execution, denial of service, information disclosure, and/or data tampering. AMI and Insyde are...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-06-28 12:00 AM
3
hp
hp

Intel Chipset Device Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Chipset Device Software, which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
openvas
openvas

Ubuntu: Security Advisory (USN-5615-3)

The remote host is missing an update for...

9.8CVSS

7.2AI Score

EPSS

2024-06-28 12:00 AM
1
f5
f5

K000140189: Linux kernel vulnerability CVE-2021-47572

Security Advisory Description In the Linux kernel, the following vulnerability has been resolved: net: nexthop: fix null pointer dereference when IPv6 is not enabled When we try to add an IPv6 nexthop and IPv6 is not enabled (!CONFIG_IPV6) we'll hit a NULL pointer dereference[1] in the error path.....

5.5CVSS

6.4AI Score

0.0004EPSS

2024-06-28 12:00 AM
openbugbounty
openbugbounty

bluegrovehomes.co.uk Cross Site Scripting vulnerability OBB-3939329

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-27 11:48 PM
7
cve
cve

CVE-2024-2973

An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device. Only routers or conductors that are running in....

10CVSS

7.2AI Score

0.001EPSS

2024-06-27 09:15 PM
30
nvd
nvd

CVE-2024-2973

An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device. Only routers or conductors that are running in....

10CVSS

0.001EPSS

2024-06-27 09:15 PM
15
vulnrichment
vulnrichment

CVE-2024-2973 Session Smart Router(SSR): On redundant router deployments API authentication can be bypassed

An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device. Only routers or conductors that are running in....

10CVSS

7.4AI Score

0.001EPSS

2024-06-27 08:17 PM
3
cvelist
cvelist

CVE-2024-2973 Session Smart Router(SSR): On redundant router deployments API authentication can be bypassed

An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device. Only routers or conductors that are running in....

10CVSS

0.001EPSS

2024-06-27 08:17 PM
16
cve
cve

CVE-2024-3017

In a Silicon Labs multi-protocol gateway, a corrupt pointer to buffered data on a multi-protocol radio co-processor (RCP) causes the OpenThread Border Router(OTBR) application task running on the host platform to crash, allowing an attacker to cause a temporary...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-06-27 07:15 PM
17
nvd
nvd

CVE-2024-3017

In a Silicon Labs multi-protocol gateway, a corrupt pointer to buffered data on a multi-protocol radio co-processor (RCP) causes the OpenThread Border Router(OTBR) application task running on the host platform to crash, allowing an attacker to cause a temporary...

6.5CVSS

0.0004EPSS

2024-06-27 07:15 PM
1
cvelist
cvelist

CVE-2024-3017 Denial of service in multi-protocol gateway - Zigbee + Thread

In a Silicon Labs multi-protocol gateway, a corrupt pointer to buffered data on a multi-protocol radio co-processor (RCP) causes the OpenThread Border Router(OTBR) application task running on the host platform to crash, allowing an attacker to cause a temporary...

6.5CVSS

0.0004EPSS

2024-06-27 06:35 PM
3
openbugbounty
openbugbounty

vdo.ai Cross Site Scripting vulnerability OBB-3939307

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-27 04:37 PM
7
openbugbounty
openbugbounty

lexingtonclub.net Cross Site Scripting vulnerability OBB-3939165

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 11:33 PM
5
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM WebSphere Application Server Liberty and libcurl may affect IBM Storage Protect Backup-Archive Client

Summary IBM Storage Protect Backup-Archive Client can be affected by security flaws in IBM WebSphere Application Server Liberty and libcurl. The flaws can lead to weaker than expected security for outbound TLS connections and bypass of security restrictions, as described in the "Vulnerability...

6.5CVSS

7AI Score

0.001EPSS

2024-06-26 04:23 PM
8
talosblog
talosblog

Multiple vulnerabilities in TP-Link Omada system could lead to root access

The TP-Link Omada system is a software-defined networking solution for small to medium-sized businesses. It touts cloud-managed devices and local management for all Omada devices. The supported devices in this ecosystem vary greatly but include wireless access points, routers, switches, VPN...

8.1CVSS

9.4AI Score

0.001EPSS

2024-06-26 04:00 PM
5
openbugbounty
openbugbounty

troytrojans.com Open Redirect vulnerability OBB-3939125

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-26 03:41 PM
4
openbugbounty
openbugbounty

neophytes-envahissantes.ch Cross Site Scripting vulnerability OBB-3939003

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 08:36 AM
2
openbugbounty
openbugbounty

nak.com.tw Cross Site Scripting vulnerability OBB-3939002

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 08:35 AM
2
openbugbounty
openbugbounty

magisterevaluacion.es Cross Site Scripting vulnerability OBB-3938997

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 08:33 AM
3
Total number of security vulnerabilities112173