Lucene search

K

Mate 9, P9 Security Vulnerabilities

cisco
cisco

Cisco NX-OS Software CLI Command Injection Vulnerability

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific...

7.4AI Score

EPSS

2024-07-01 04:00 PM
cbl_mariner
cbl_mariner

CVE-2019-12280 affecting package toolbox 0.0.18-9

CVE-2019-12280 affecting package toolbox 0.0.18-9. This CVE either no longer is or was never...

7.8CVSS

7.2AI Score

0.003EPSS

2024-07-01 03:26 PM
8
cbl_mariner
cbl_mariner

CVE-2016-9179 affecting package lynx 2.9.0~dev.9-5

CVE-2016-9179 affecting package lynx 2.9.0~dev.9-5. This CVE either no longer is or was never...

7.5CVSS

7AI Score

0.001EPSS

2024-07-01 03:26 PM
30
cbl_mariner
cbl_mariner

CVE-1999-0817 affecting package lynx 2.9.0~dev.9-5

CVE-1999-0817 affecting package lynx 2.9.0~dev.9-5. This CVE either no longer is or was never...

7.2AI Score

0.007EPSS

2024-07-01 03:26 PM
107
cbl_mariner
cbl_mariner

CVE-2020-25207 affecting package toolbox 0.0.18-9

CVE-2020-25207 affecting package toolbox 0.0.18-9. This CVE either no longer is or was never...

9.8CVSS

7.2AI Score

0.024EPSS

2024-07-01 03:26 PM
8
cbl_mariner
cbl_mariner

CVE-2019-18368 affecting package toolbox 0.0.18-9

CVE-2019-18368 affecting package toolbox 0.0.18-9. This CVE either no longer is or was never...

7.3CVSS

7.2AI Score

0.001EPSS

2024-07-01 03:26 PM
cbl_mariner
cbl_mariner

CVE-2020-25013 affecting package toolbox 0.0.18-9

CVE-2020-25013 affecting package toolbox 0.0.18-9. This CVE either no longer is or was never...

7.5CVSS

7.2AI Score

0.001EPSS

2024-07-01 03:26 PM
cbl_mariner
cbl_mariner

CVE-2019-14959 affecting package toolbox 0.0.18-9

CVE-2019-14959 affecting package toolbox 0.0.18-9. This CVE either no longer is or was never...

5.9CVSS

7.2AI Score

0.002EPSS

2024-07-01 03:26 PM
cbl_mariner
cbl_mariner

CVE-2022-33099 affecting package lua 5.3.5-9

CVE-2022-33099 affecting package lua 5.3.5-9. This CVE either no longer is or was never...

7.5CVSS

9.9AI Score

0.004EPSS

2024-07-01 03:26 PM
1
cbl_mariner
cbl_mariner

CVE-2020-8563 affecting package kubernetes-1.18.17 1.18.17-9

CVE-2020-8563 affecting package kubernetes-1.18.17 1.18.17-9. No patch is available...

5.5CVSS

7.5AI Score

0.0005EPSS

2024-07-01 03:26 PM
cbl_mariner
cbl_mariner

CVE-2022-1941 affecting package grpc 1.35.0-9

CVE-2022-1941 affecting package grpc 1.35.0-9. No patch is available...

7.5CVSS

9.9AI Score

0.002EPSS

2024-07-01 03:26 PM
1
cbl_mariner
cbl_mariner

CVE-2022-3857 affecting package syslinux 6.04-9

CVE-2022-3857 affecting package syslinux 6.04-9. No patch is available...

5.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 03:26 PM
2
cbl_mariner
cbl_mariner

CVE-2021-25741 affecting package kubernetes-1.20.7 1.20.7-9

CVE-2021-25741 affecting package kubernetes-1.20.7 1.20.7-9. No patch is available...

8.8CVSS

8.9AI Score

EPSS

2024-07-01 03:26 PM
1
cbl_mariner
cbl_mariner

CVE-2020-15945 affecting package lua 5.3.5-9

CVE-2020-15945 affecting package lua 5.3.5-9. This CVE either no longer is or was never...

5.5CVSS

9.7AI Score

0.0004EPSS

2024-07-01 03:26 PM
cbl_mariner
cbl_mariner

CVE-2022-4904 affecting package grpc 1.35.0-9

CVE-2022-4904 affecting package grpc 1.35.0-9. No patch is available...

8.6CVSS

9.5AI Score

0.001EPSS

2024-07-01 03:26 PM
1
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package coredns for versions less than 1.9.3-9

CVE-2023-39325 affecting package coredns for versions less than 1.9.3-9. A patched version of the package is...

7.5CVSS

7.8AI Score

0.002EPSS

2024-07-01 03:26 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kubevirt for versions less than 0.59.0-9

CVE-2023-44487 affecting package kubevirt for versions less than 0.59.0-9. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 03:26 PM
2
cve
cve

CVE-2024-6387

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

8AI Score

EPSS

2024-07-01 01:15 PM
32
githubexploit
githubexploit

Exploit for CVE-2024-37765

Description MachForm up to version 19 is affected by an...

7.7AI Score

EPSS

2024-07-01 10:39 AM
8
openvas
openvas

Huawei EulerOS: Security Advisory for docker-runc (EulerOS-SA-2024-1867)

The remote host is missing an update for the Huawei...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-07-01 12:00 AM
photon
photon

Important Photon OS Security Update - PHSA-2024-5.0-0307

Updates of ['openssh'] packages of Photon OS have been...

9.8CVSS

10AI Score

EPSS

2024-07-01 12:00 AM
3
openvas
openvas

Huawei EulerOS: Security Advisory for docker-runc (EulerOS-SA-2024-1853)

The remote host is missing an update for the Huawei...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-37354

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix crash on racing fsync and size-extending write into prealloc We have been seeing crashes on duplicate keys in btrfs_set_item_key_safe(): BTRFS critical (device vdb): slot 4 key (450 108 8192) new key (450 108 8192) ...

6.9AI Score

0.0004EPSS

2024-07-01 12:00 AM
1
packetstorm

8.1CVSS

8.4AI Score

EPSS

2024-07-01 12:00 AM
2
nessus
nessus

Fedora 39 : mingw-python-urllib3 (2024-73f181db2a)

The remote Fedora 39 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-73f181db2a advisory. Update to 1.26.19, fixes CVE-2024-0444. Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that Nessus...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-06-30 12:00 AM
1
nessus
nessus

Debian dla-3846 : libmojolicious-perl - security update

The remote Debian 10 host has a package installed that is affected by a vulnerability as referenced in the dla-3846 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3846-1 [email protected] ...

6.5AI Score

0.0004EPSS

2024-06-30 12:00 AM
2
nessus
nessus

Debian dla-3850 : glibc-doc - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3850 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3850-1 [email protected] ...

7.4AI Score

0.0004EPSS

2024-06-30 12:00 AM
nessus
nessus

Fedora 40 : mingw-python-urllib3 (2024-da86a4f061)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-da86a4f061 advisory. Update to 1.26.19, fixes CVE-2024-0444. Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that Nessus...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-06-30 12:00 AM
1
nessus
nessus

Fedora 40 : mingw-poppler (2024-94068499c9)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-94068499c9 advisory. Backport fix for CVE-2024-6239. Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that Nessus has not...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-06-30 12:00 AM
cve
cve

CVE-2024-25943

iDRAC9, versions prior to 7.00.00.172 for 14th Generation and 7.10.50.00 for 15th and 16th Generations, contains a session hijacking vulnerability in IPMI. A remote attacker could potentially exploit this vulnerability, leading to arbitrary code execution on the vulnerable...

7.6CVSS

7.7AI Score

0.0004EPSS

2024-06-29 01:15 PM
10
nessus
nessus

Fedora 39 : freeipa (2024-1d1b485611)

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-1d1b485611 advisory. Fix CVE-2024-2698 and CVE-2024-3183 Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that...

8.1CVSS

7.8AI Score

0.0005EPSS

2024-06-29 12:00 AM
nessus
nessus

Fedora 39 : kitty (2024-c7b79bc227)

The remote Fedora 39 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-c7b79bc227 advisory. rebuild for rhbz#2292712 Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that Nessus has not tested...

7.4AI Score

2024-06-29 12:00 AM
2
nessus
nessus

Debian dla-3849 : emacs - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3849 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3849-1 [email protected] ...

7.1AI Score

0.0004EPSS

2024-06-29 12:00 AM
3
nessus
nessus

Debian dla-3848 : elpa-org - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3848 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3848-1 [email protected] ...

7.1AI Score

0.0004EPSS

2024-06-29 12:00 AM
2
debiancve
debiancve

CVE-2024-27628

Buffer Overflow vulnerability in DCMTK v.3.6.8 allows an attacker to execute arbitrary code via the EctEnhancedCT method...

7.9AI Score

0.0004EPSS

2024-06-28 07:15 PM
1
mageia
mageia

Updated erofs-utils packages fix security vulnerabilities

Heap Buffer Overflow in the erofsfsck_dirent_iter function in fsck/main.c in erofs-utils v1.6 allows remote attackers to execute arbitrary code via a crafted erofs filesystem...

7.8CVSS

7.9AI Score

0.003EPSS

2024-06-28 05:41 AM
5
mageia
mageia

Updated libheif packages fix security vulnerabilities

It was discovered that libheif incorrectly handled certain image data. An attacker could possibly use this issue to crash the program, resulting in a denial of service. (CVE-2019-11471) Reza Mirzazade Farkhani discovered that libheif incorrectly handled certain image data. An attacker could...

8.8CVSS

7AI Score

0.003EPSS

2024-06-28 05:41 AM
8
mageia
mageia

Updated libopenmpt packages fix security vulnerabilities

Possible out-of-bounds read or write when reading malformed MED files. (r19389). [Null-pointer write (32bit platforms) or excessive memory allocation (64bit platforms) when reading close to 4GiB of data from unseekable files (r20336, r20338). Write buffer overflow when reading unseekable files...

7.8AI Score

2024-06-28 05:41 AM
3
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0240)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
nessus
nessus

AlmaLinux 9 : pki-core (ALSA-2024:4165)

The remote AlmaLinux 9 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2024:4165 advisory. * dogtag ca: token authentication bypass vulnerability (CVE-2023-4727) Tenable has extracted the preceding description block directly from the AlmaLinux security...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP12 : docker-runc (EulerOS-SA-2024-1867)

According to the versions of the docker-runc package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP12 : docker-runc (EulerOS-SA-2024-1853)

According to the versions of the docker-runc package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-28 12:00 AM
nessus
nessus

Oracle Linux 9 : pki-core (ELSA-2024-4165)

The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-4165 advisory. [11.5.0-2.0.1] - Replaced upstream graphical references [Orabug: 33952704] [11.5.0-2] - RHEL-9916 CVE-2023-4727 pki-core: dogtag ca: token authentication bypass.....

7.5CVSS

7AI Score

0.0004EPSS

2024-06-28 12:00 AM
3
nessus
nessus

VMware ESXi 7.0 / 8.0 Out-of-Bounds read (CVE-2024-37086)

The version of VMware ESXi installed on the remote host is prior to 7.0 Update 3q or 8.0 prior to 8.0 Update 3. It is, therefore, affected by an out-of-bounds read vulnerability as referenced in the VMSA-2024-0013 advisory: Note that Nessus has not tested for these issues but has instead relied...

6.8CVSS

7AI Score

0.0004EPSS

2024-06-28 12:00 AM
10
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0242)

The remote host is missing an update for...

7.5AI Score

2024-06-28 12:00 AM
nessus
nessus

VMware ESXi 7.0 / 8.0 Authenticaton Bypass (CVE-2024-37085)

The version of VMware ESXi installed on the remote host is prior to 8.0 Update 3. It is, therefore, affected by an authentication bypass vulnerability as referenced in the VMSA-2024-0013 advisory. Note that Nessus has not tested for these issues but has instead relied only on the application's...

6.8CVSS

7.4AI Score

0.0004EPSS

2024-06-28 12:00 AM
11
nessus
nessus

Fedora 40 : emacs (2024-a3fecfab32)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-a3fecfab32 advisory. Update to Emacs 29.4, fixing CVE-2024-39331. Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that...

6.7AI Score

0.0004EPSS

2024-06-28 12:00 AM
nessus
nessus

Fedora 40 : kernel (2024-aca908f73b)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-aca908f73b advisory. The 6.9.6 stable kernel update contains a number of important fixes across the tree. Tenable has extracted the preceding description block directly from the...

7.3AI Score

2024-06-28 12:00 AM
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0243)

The remote host is missing an update for...

8.8CVSS

7.1AI Score

0.003EPSS

2024-06-28 12:00 AM
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0241)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

0.003EPSS

2024-06-28 12:00 AM
1
Total number of security vulnerabilities269711