Lucene search

K

Medtronic Mycarelink 24950, 24952 Patient Monitor Security Vulnerabilities

ibm
ibm

Security Bulletin: IBM Storage Ceph is vulnerable to exposure of sensitive information to an unauthorized actor in Grafana (CVE-2022-31130)

Summary Grafana is used by IBM Storage Ceph as part of the dashboard to monitor the stats for each cluster. CVE-2022-31130 Vulnerability Details ** CVEID: CVE-2022-31130 DESCRIPTION: **Grafana could allow a remote authenticated attacker to obtain sensitive information, caused by a flaw in the...

7.5CVSS

6.1AI Score

0.001EPSS

2024-01-19 10:32 PM
5
nvd
nvd

CVE-2024-23329

changedetection.io is an open source tool designed to monitor websites for content changes. In affected versions the API endpoint /api/v1/watch/<uuid>/history can be accessed by any unauthorized user. As a result any unauthorized user can check one's watch history. However, because unauthoriz...

3.7CVSS

4AI Score

0.0005EPSS

2024-01-19 08:15 PM
1
osv
osv

CVE-2024-23329

changedetection.io is an open source tool designed to monitor websites for content changes. In affected versions the API endpoint /api/v1/watch/<uuid>/history can be accessed by any unauthorized user. As a result any unauthorized user can check one's watch history. However, because unauthoriz...

3.7CVSS

6.7AI Score

0.0005EPSS

2024-01-19 08:15 PM
3
cve
cve

CVE-2024-23329

changedetection.io is an open source tool designed to monitor websites for content changes. In affected versions the API endpoint /api/v1/watch/<uuid>/history can be accessed by any unauthorized user. As a result any unauthorized user can check one's watch history. However, because unauthoriz...

3.7CVSS

4AI Score

0.0005EPSS

2024-01-19 08:15 PM
83
osv
osv

PYSEC-2024-15

changedetection.io is an open source tool designed to monitor websites for content changes. In affected versions the API endpoint /api/v1/watch/<uuid>/history can be accessed by any unauthorized user. As a result any unauthorized user can check one's watch history. However, because unauthoriz...

3.7CVSS

4.2AI Score

0.0005EPSS

2024-01-19 08:15 PM
6
prion
prion

Design/Logic Flaw

changedetection.io is an open source tool designed to monitor websites for content changes. In affected versions the API endpoint /api/v1/watch/<uuid>/history can be accessed by any unauthorized user. As a result any unauthorized user can check one's watch history. However, because unauthoriz...

3.7CVSS

6.9AI Score

0.0005EPSS

2024-01-19 08:15 PM
3
cvelist
cvelist

CVE-2024-23329 changedetection.io API endpoint is not secured with API token

changedetection.io is an open source tool designed to monitor websites for content changes. In affected versions the API endpoint /api/v1/watch/<uuid>/history can be accessed by any unauthorized user. As a result any unauthorized user can check one's watch history. However, because unauthoriz...

3.7CVSS

4.3AI Score

0.0005EPSS

2024-01-19 07:49 PM
amazon
amazon

Medium: dbus

Issue Overview: D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the...

6.5CVSS

7.1AI Score

0.001EPSS

2024-01-19 01:51 AM
8
nessus
nessus

Oracle MySQL Enterprise Monitor (January 2024 CPU)

The versions of MySQL Enterprise Monitor installed on the remote host are affected by multiple vulnerabilities as referenced in the January 2024 CPU advisory. Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/C++ (OpenSSL)). Supported versions that are...

9.8CVSS

7.9AI Score

0.09EPSS

2024-01-19 12:00 AM
12
talosblog
talosblog

What to do with that fancy new internet-connected device you got as a holiday gift

Welcome to 2024! The Threat Source newsletter is back after our winter break. When I wasn't spending my downtime chasing around my toddler, one of my main projects was to upgrade the internet connection at my house. My ISP started offering Gigabit speeds and a 60 GHz connection, which was...

9.1CVSS

8.5AI Score

0.969EPSS

2024-01-18 07:00 PM
8
malwarebytes
malwarebytes

Free access to ThreatDown Application Block: Elevate your Windows security at no cost

Malwarebytes continues to add value to its ThreatDown Bundles with the inclusion of Application Block as free for all ThreatDown Nebula accounts (excluding Mobile only accounts). Users don't need to activate this new feature: the policy has been enabled in their account by default. For as many...

7.4AI Score

2024-01-18 04:27 PM
9
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 8, 2024 to January 14, 2024)

Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Last week, there were 67 vulnerabilities disclosed in 60 WordPress Plugins and no WordPress themes that have been added to the Wordfence...

9.8CVSS

9.2AI Score

0.033EPSS

2024-01-18 02:52 PM
14
ibm
ibm

Security Bulletin: IBM Storage Ceph is vulnerable to Cross Site Scripting in Grafana (CVE-2022-39324)

Summary Grafana is used by IBM Storage Ceph as part of the dashboard to monitor the stats for each cluster. CVE-2022-39324 This bulletin identifies the steps to take to address the vulnerability in Grafana. Vulnerability Details ** CVEID: CVE-2022-39324 DESCRIPTION: **Grafana could allow a...

6.7CVSS

6.4AI Score

0.001EPSS

2024-01-18 02:30 PM
12
ics
ics

AVEVA PI Server

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: AVEVA Equipment: PI Server Vulnerabilities: Improper Check or Handling of Exceptional Conditions, Missing Release of Resource after Effective Lifetime 2. RISK EVALUATION Successful...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-18 12:00 PM
15
thn
thn

Iranian Hackers Masquerade as Journalists to Spy on Israel-Hamas War Experts

High-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the U.K., and the U.S. have been targeted by an Iranian cyber espionage group called Mind Sandstorm since November 2023. The threat actor "used bespoke phishing...

7.4AI Score

2024-01-18 04:16 AM
31
openvas
openvas

Fedora: Security Advisory for python-wled (FEDORA-2023-a04cc349e1)

The remote host is missing an update for...

7.2CVSS

5.8AI Score

0.001EPSS

2024-01-18 12:00 AM
5
openvas
openvas

Fedora: Security Advisory for python-wled (FEDORA-2023-1f06098c71)

The remote host is missing an update for...

7.2CVSS

5.8AI Score

0.001EPSS

2024-01-18 12:00 AM
5
mmpc
mmpc

New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs

Since November 2023, Microsoft has observed a distinct subset of Mint Sandstorm (PHOSPHORUS) targeting high-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the United Kingdom, and the United States. In this...

7.2AI Score

2024-01-17 05:00 PM
8
qualysblog
qualysblog

Oracle Patch Update, January 2024 Security Update Review

Oracle has released its first quarterly edition of Critical Patch Update, which contains patches for 389 security vulnerabilities. Some of the vulnerabilities addressed in this update impact more than one product. These patches address vulnerabilities in a wide range of product families, including....

9.8CVSS

10AI Score

0.964EPSS

2024-01-17 03:29 PM
25
malwarebytes
malwarebytes

Ivanti vulnerabilities now actively exploited in massive numbers

Last week we wrote about two vulnerabilities in all supported versions of Ivanti Connect Secure and Ivanti Policy Secure Gateways that were being actively exploited. The researchers that discovered the active exploitation are warning that these attacks are now very widespread. "Victims are...

9.1CVSS

7.4AI Score

0.969EPSS

2024-01-17 11:18 AM
18
rapid7blog
rapid7blog

Application Security Posture Management

Accelerating the Remediation of Vulnerabilities From Code To Cloud Written by Eric Sheridan, Chief Innovation Officer, Tromzo In this guest blog post by Eric Sheridan, Chief Innovation Officer at valued Rapid7 partner Tromzo, you’ll learn how Rapid7 customers can utilize ASPM solutions to...

6.7AI Score

2024-01-16 04:00 PM
3
thn
thn

Case Study: The Cookie Privacy Monster in Big Global Retail

Explore how an advanced exposure management solution saved a major retail industry client from ending up on the naughty step due to a misconfiguration in its cookie management policy. This wasn't anything malicious, but with modern web environments being so complex, mistakes can happen, and...

6.8AI Score

2024-01-16 01:23 PM
27
nessus
nessus

EulerOS 2.0 SP11 : dbus (EulerOS-SA-2023-2840)

According to the versions of the dbus packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-16 12:00 AM
4
nessus
nessus

EulerOS 2.0 SP8 : dbus (EulerOS-SA-2023-3122)

According to the versions of the dbus packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-16 12:00 AM
3
nessus
nessus

EulerOS Virtualization 3.0.6.0 : dbus (EulerOS-SA-2023-3426)

According to the versions of the dbus packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-16 12:00 AM
4
nessus
nessus

EulerOS Virtualization 2.11.1 : dbus (EulerOS-SA-2023-3052)

According to the versions of the dbus packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-16 12:00 AM
5
nessus
nessus

EulerOS Virtualization 2.11.0 : dbus (EulerOS-SA-2023-3069)

According to the versions of the dbus packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-16 12:00 AM
11
nessus
nessus

EulerOS 2.0 SP11 : dbus (EulerOS-SA-2023-2857)

According to the versions of the dbus packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-16 12:00 AM
4
nessus
nessus

EulerOS Virtualization 2.9.1 : dbus (EulerOS-SA-2023-2954)

According to the versions of the dbus packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-16 12:00 AM
4
nessus
nessus

EulerOS Virtualization 2.9.0 : dbus (EulerOS-SA-2023-2980)

According to the versions of the dbus packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the...

6.5CVSS

6.8AI Score

0.001EPSS

2024-01-16 12:00 AM
3
nessus
nessus

EulerOS 2.0 SP10 : dbus (EulerOS-SA-2023-2807)

According to the versions of the dbus packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using...

6.5CVSS

7.1AI Score

0.001EPSS

2024-01-16 12:00 AM
5
nessus
nessus

EulerOS 2.0 SP10 : dbus (EulerOS-SA-2023-2783)

According to the versions of the dbus packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-16 12:00 AM
4
nessus
nessus

EulerOS Virtualization 2.10.0 : dbus (EulerOS-SA-2023-2934)

According to the versions of the dbus packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-16 12:00 AM
7
nessus
nessus

EulerOS Virtualization 2.10.1 : dbus (EulerOS-SA-2023-2915)

According to the versions of the dbus packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-16 12:00 AM
6
oracle
oracle

Oracle Critical Patch Update Advisory - January 2024

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches...

10CVSS

9AI Score

EPSS

2024-01-16 12:00 AM
135
kitploit
kitploit

Pmkidcracker - A Tool To Crack WPA2 Passphrase With PMKID Value Without Clients Or De-Authentication

This program is a tool written in Python to recover the pre-shared key of a WPA2 WiFi network without any de-authentication or requiring any clients to be on the network. It targets the weakness of certain access points advertising the PMKID value in EAPOL message 1. Program Usage python...

7.1AI Score

2024-01-15 11:30 AM
15
zdi
zdi

Paessler PRTG Network Monitor Cross-Site Scripting Authentication Bypass Vulnerability

This vulnerability allows remote attackers to bypass authentication on affected installations of Paessler PRTG Network Monitor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

7.2AI Score

0.001EPSS

2024-01-15 12:00 AM
25
nvd
nvd

CVE-2024-0230

A session management issue was addressed with improved checks. This issue is fixed in Magic Keyboard Firmware Update 2.0.6. An attacker with physical access to the accessory may be able to extract its Bluetooth pairing key and monitor Bluetooth...

2.4CVSS

2.7AI Score

0.0004EPSS

2024-01-12 11:15 PM
1
cve
cve

CVE-2024-0230

A session management issue was addressed with improved checks. This issue is fixed in Magic Keyboard Firmware Update 2.0.6. An attacker with physical access to the accessory may be able to extract its Bluetooth pairing key and monitor Bluetooth...

2.4CVSS

2.9AI Score

0.0004EPSS

2024-01-12 11:15 PM
33
prion
prion

Session fixation

A session management issue was addressed with improved checks. This issue is fixed in Magic Keyboard Firmware Update 2.0.6. An attacker with physical access to the accessory may be able to extract its Bluetooth pairing key and monitor Bluetooth...

2.4CVSS

5.9AI Score

0.0004EPSS

2024-01-12 11:15 PM
7
cvelist
cvelist

CVE-2024-0230

A session management issue was addressed with improved checks. This issue is fixed in Magic Keyboard Firmware Update 2.0.6. An attacker with physical access to the accessory may be able to extract its Bluetooth pairing key and monitor Bluetooth...

2.9AI Score

0.0004EPSS

2024-01-12 11:10 PM
1
malwarebytes
malwarebytes

Joomla! vulnerability is being actively exploited

The Cybersecurity and Infrastructure Security Agency (CISA) has added a vulnerability for the Joomla! Content Management System (CMS) to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. This means that Federal Civilian Executive Branch (FCEB) agencies need to.....

5.3CVSS

7.8AI Score

0.949EPSS

2024-01-12 04:10 PM
23
githubexploit
githubexploit

Exploit for Improper Access Control in Gitlab

CVE-2023-7028 An issue has been discovered in GitLab CE/EE...

10CVSS

8.8AI Score

0.96EPSS

2024-01-12 03:17 PM
214
kitploit
kitploit

EmploLeaks - An OSINT Tool That Helps Detect Members Of A Company With Leaked Credentials

This is a tool designed for Open Source Intelligence (OSINT) purposes, which helps to gather information about employees of a company. How it Works The tool starts by searching through LinkedIn to obtain a list of employees of the company. Then, it looks for their social network profiles to find...

6.8AI Score

2024-01-12 11:30 AM
20
nvd
nvd

CVE-2024-21599

A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). If an MX Series device receives PTP packets on an MPC3E that doesn't...

6.5CVSS

6.5AI Score

0.0005EPSS

2024-01-12 01:15 AM
2
cve
cve

CVE-2024-21599

A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). If an MX Series device receives PTP packets on an MPC3E that doesn't...

6.5CVSS

6.4AI Score

0.0005EPSS

2024-01-12 01:15 AM
15
prion
prion

Heap overflow

A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). If an MX Series device receives PTP packets on an MPC3E that doesn't...

6.5CVSS

7.2AI Score

0.0005EPSS

2024-01-12 01:15 AM
6
cvelist
cvelist

CVE-2024-21599 Junos OS: MX Series: MPC3E memory leak with PTP configuration

A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). If an MX Series device receives PTP packets on an MPC3E that doesn't...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-01-12 12:53 AM
qualysblog
qualysblog

TotalCloud Insights: Crafting Effective Indicators of Compromise (IoCs) for Sub-domain Takeover Risk Detection

Subdomain takeover poses a significant security threat in cloud environments. It occurs when a subdomain of a domain (e.g., subdomain.example.com) inadvertently resolves to an external service no longer under the organization's control. These orphaned subdomains provide attackers with a foothold...

7AI Score

2024-01-11 11:01 PM
7
cve
cve

CVE-2024-22196

Nginx-UI is an online statistics for Server Indicators​​ Monitor CPU usage, memory usage, load average, and disk usage in real-time. This issue may lead to information disclosure. By using DefaultQuery, the "desc" and "id" values are used as default values if the query parameters are not set....

7CVSS

6.2AI Score

0.0005EPSS

2024-01-11 08:15 PM
29
Total number of security vulnerabilities23936