Lucene search

K

Medquiz: Medical Chat And Mcqs Security Vulnerabilities

ibm
ibm

Security Bulletin: IBM Storage Protect Server may be vlunerable to machine-in-the-middle attack due to Golang Go (CVE-2023-48795)

Summary Golang Go is used by the IBM Storage Protect Server OSSM component. Golang Go is vulnerable to a machine-in-the-middle attack, caused by a flaw in the extension negotiation process in the SSH transport protocol when used with certain OpenSSH extensions. Vulnerability Details ** CVEID:...

5.9CVSS

6.9AI Score

0.963EPSS

2024-07-01 05:56 AM
3
ibm
ibm

Security Bulletin: IBM Storage Protect Server is susceptible to numerous vulnerabilities due to Golang Go

Summary Golang Go is used by the IBM Storage Protect Server OSSM component. Golang Go is vulnerable to denial of service, loss of confidentiality and availability of host system. This bulletin identifies the steps to address the vulnerabilities. CVE-2023-39318, CVE-2023-39321, CVE-2023-39319,...

7.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 05:55 AM
3
ibm
ibm

Security Bulletin: IBM Storage Protect Server may be susceptible to loss of confidentiality vulnerability due to Golang Go (CVE-2023-45287)

Summary Golang Go is used by the IBM Storage Protect Server OSSM component. Golang Go is vulnerable to loss of confidentiality caused by timing-side channel attack in RSA based key exchange methods used in crypto/tls. Vulnerability Details ** CVEID: CVE-2023-45287 DESCRIPTION: **Golang Go could...

7.5CVSS

6.3AI Score

0.001EPSS

2024-07-01 05:53 AM
1
ibm
ibm

Security Bulletin: IBM Storage Protect Server is susceptible to numerous vulnerabilities due to Golang Go

Summary Golang Go is used by the IBM Storage Protect Server OSSM component. Golang Go is vulnerable to execution of arbitrary code caused by improper enforvement of line directive restrictions, and denial of service caused by an uncontrolled resource consumption flaw in the net/http and...

8.1CVSS

8.5AI Score

0.002EPSS

2024-07-01 05:51 AM
4
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Db2 may affect IBM Storage Protect Server ( CVE-2023-38729, CVE-2012-2677, CVE-2024-25030, CVE-2024-25046, CVE-2024-27254, CVE-2023-52296)

Summary IBM Storage Protect Server uses IBM Db2 and may be affected by multiple vulnerabilities which could lead to denial of service, loss of confidentiality, integrity or availability. CVE-2023-38729, CVE-2012-2677, CVE-2024-25030, CVE-2024-25046, CVE-2024-27254, CVE-2023-52296. This bulletin...

6.8CVSS

8.5AI Score

0.014EPSS

2024-07-01 05:50 AM
2
ibm
ibm

Security Bulletin: Denial of service vulnerability in Amazon Ion may affect IBM Storage Protect Server

Summary IBM Storage Protect Server may be affected by denial of service caused by stack-based overflow in Amazon Ion. CVE-2024-21634. Vulnerability Details ** CVEID: CVE-2024-21634 DESCRIPTION: **Amazon Ion is vulnerable to a denial of service, caused by a stack-based overflow in ion-java for...

7.5CVSS

6.9AI Score

0.0005EPSS

2024-07-01 05:48 AM
2
cve
cve

CVE-2024-38480

"Piccoma" App for Android and iOS versions prior to 6.20.0 uses a hard-coded API key for an external service, which may allow a local attacker to obtain the API key. Note that the users of the app are not directly affected by this...

6.3AI Score

0.0004EPSS

2024-07-01 05:15 AM
5
cve
cve

CVE-2024-3123

CHANGING Mobile One Time Password's uploading function in a hidden page does not filter file type properly. Remote attackers with administrator privilege can exploit this vulnerability to upload and run malicious file to execute system...

7.2CVSS

7.2AI Score

0.001EPSS

2024-07-01 05:15 AM
8
nvd
nvd

CVE-2024-38480

"Piccoma" App for Android and iOS versions prior to 6.20.0 uses a hard-coded API key for an external service, which may allow a local attacker to obtain the API key. Note that the users of the app are not directly affected by this...

0.0004EPSS

2024-07-01 05:15 AM
5
nvd
nvd

CVE-2024-3123

CHANGING Mobile One Time Password's uploading function in a hidden page does not filter file type properly. Remote attackers with administrator privilege can exploit this vulnerability to upload and run malicious file to execute system...

7.2CVSS

0.001EPSS

2024-07-01 05:15 AM
4
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to insecure cryptographic algorithm and information disclosure due to DB2 JDBC Driver (CVE-2023-47152)

Summary DB2 JDBC driver is shipped with IBM Tivoli Netcool Impact as part of the db2 data source adapter. Information about security vulnerabilities affecting DB2 JDBC driver has been published in a security bulletin. Vulnerability Details ** CVEID: CVE-2023-47152 DESCRIPTION: **IBM Db2 for...

7.5CVSS

6.2AI Score

0.001EPSS

2024-07-01 03:02 AM
2
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact could provide weaker tha expected security due to IBM WebSphere Application Server Liberty (CVE-2023-50312)

Summary IBM WebSphere Application Server Liberty is shipped with IBM Tivoli Netcool Impact as part of its server infrastructure. Information about a security vulnerability affecting IBM WebSphere Application Server Liberty has been published in a security bulletin. Vulnerability Details ** CVEID:.....

5.3CVSS

5.2AI Score

0.0004EPSS

2024-07-01 03:02 AM
1
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to information disclosure due to Apache Camel (CVE-2024-22371)

Summary Apache Camel is shipped with IBM Tivoli Netcool Impact as part of the data provider interface in the GUI server. Information about a security vulnerability affecting Apache ActiveMQ has been published in a security bulletin. Vulnerability Details ** CVEID: CVE-2024-22371 DESCRIPTION:...

2.9CVSS

6.1AI Score

0.0004EPSS

2024-07-01 03:02 AM
2
cvelist
cvelist

CVE-2024-3123 CHANGING Mobile One Time Password - Arbitrary File Upload

CHANGING Mobile One Time Password's uploading function in a hidden page does not filter file type properly. Remote attackers with administrator privilege can exploit this vulnerability to upload and run malicious file to execute system...

7.2CVSS

0.001EPSS

2024-07-01 02:52 AM
3
cvelist
cvelist

CVE-2024-38480

"Piccoma" App for Android and iOS versions prior to 6.20.0 uses a hard-coded API key for an external service, which may allow a local attacker to obtain the API key. Note that the users of the app are not directly affected by this...

0.0004EPSS

2024-07-01 02:27 AM
3
debian
debian

[SECURITY] [DLA 3855-1] pdns-recursor security update

Debian LTS Advisory DLA-3855-1 [email protected] https://www.debian.org/lts/security/ ; Daniel Leidert July 01, 2024 https://wiki.debian.org/LTS Package : pdns-recursor Version : 4.1.11-1+deb10u2 CVE...

7.5CVSS

6.9AI Score

0.006EPSS

2024-07-01 01:24 AM
1
nvd
nvd

CVE-2024-6419

A vulnerability classified as critical was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file /classes/Master.php?f=save_medicine. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

0.0004EPSS

2024-07-01 12:15 AM
3
cve
cve

CVE-2024-6419

A vulnerability classified as critical was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file /classes/Master.php?f=save_medicine. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

7AI Score

0.0004EPSS

2024-07-01 12:15 AM
8
openvas
openvas

Debian: Security Advisory (DSA-5717-1)

The remote host is missing an update for the...

5.3CVSS

5.5AI Score

0.001EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3833-1)

The remote host is missing an update for the...

5.3CVSS

5.5AI Score

0.001EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3828-1)

The remote host is missing an update for the...

8.5CVSS

7.1AI Score

0.005EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5714-1)

The remote host is missing an update for the...

6.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3845-1)

The remote host is missing an update for the...

7.5CVSS

7.1AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5710-1)

The remote host is missing an update for the...

8.8CVSS

7.4AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1850)

The remote host is missing an update for the Huawei...

7.5CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for dnsmasq (EulerOS-SA-2024-1865)

The remote host is missing an update for the Huawei...

7.5CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for less (EulerOS-SA-2024-1874)

The remote host is missing an update for the Huawei...

6.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for unbound (EulerOS-SA-2024-1877)

The remote host is missing an update for the Huawei...

8CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
packetstorm

7.4AI Score

2024-07-01 12:00 AM
3
packetstorm

7.4AI Score

2024-07-01 12:00 AM
3
ubuntucve
ubuntucve

CVE-2024-5430

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.10 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows a project maintainer can delete the merge request approval policy via...

6.8CVSS

6.5AI Score

0.0005EPSS

2024-07-01 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-3115

An issue was discovered in GitLab EE affecting all versions starting from 16.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows an attacker to access issues and epics without having an SSO session using Duo Chat. Notes Author| Note ---|---.....

4.3CVSS

6.5AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-27629

An issue in dc2niix before v.1.0.20240202 allows a local attacker to execute arbitrary code via the generated file name is not properly escaped and injected into a system call when certain types of compression are used. Bugs ...

7.3AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-39705

NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python code, and the integrated data package download functionality is used. This affects, for example, averaged_perceptron_tagger and punkt. Bugs ...

8AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-38385

In the Linux kernel, the following vulnerability has been resolved: genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() irq_find_at_or_after() dereferences the interrupt descriptor which is returned by mt_find() while neither holding sparse_irq_lock nor RCU read lock, which means the.....

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-38306

In the Linux kernel, the following vulnerability has been resolved: btrfs: protect folio::private when attaching extent buffer folios [BUG] Since v6.8 there are rare kernel crashes reported by various people, the common factor is bad page status error messages like this: BUG: Bad page state in...

7.2AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-39296

In the Linux kernel, the following vulnerability has been resolved: bonding: fix oops during rmmod "rmmod bonding" causes an oops ever since commit cc317ea3d927 ("bonding: remove redundant NULL check in debugfs function"). Here are the relevant functions being called: bonding_exit() ...

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
exploitdb

7.4AI Score

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3830-1)

The remote host is missing an update for the...

6.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3831-1)

The remote host is missing an update for the...

4.7CVSS

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3837-1)

The remote host is missing an update for the...

8.1CVSS

8.2AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5712-1)

The remote host is missing an update for the...

8.2AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for expat (EulerOS-SA-2024-1854)

The remote host is missing an update for the Huawei...

5.5CVSS

5.7AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for grub2 (EulerOS-SA-2024-1871)

The remote host is missing an update for the Huawei...

5.5CVSS

5.7AI Score

0.0005EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for unbound (EulerOS-SA-2024-1863)

The remote host is missing an update for the Huawei...

8CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3855-1)

The remote host is missing an update for the...

7.5CVSS

7.1AI Score

0.006EPSS

2024-07-01 12:00 AM
gentoo
gentoo

SDL_ttf: Arbitrary Memory Write

Background SDL_ttf is a wrapper around the FreeType and Harfbuzz libraries, allowing you to use TrueType fonts to render text in SDL applications. Description A vulnerability has been discovered in SDL_ttf. Please review the CVE identifier referenced below for details. Impact SDL_ttf was...

7.8CVSS

7.4AI Score

0.001EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3826-1)

The remote host is missing an update for the...

4.4CVSS

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5715-1)

The remote host is missing an update for the...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3834-1)

The remote host is missing an update for the...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
Total number of security vulnerabilities2655952