Lucene search

K

MiniOrange's Google Authenticator Security Vulnerabilities

osv
osv

cups - security update

Bulletin has no...

4.4CVSS

7.2AI Score

0.0004EPSS

2024-06-13 12:00 AM
ubuntucve
ubuntucve

CVE-2024-5833

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) Notes Author| Note ---|--- alexmurray | The Debian chromium source package is called...

6.8AI Score

0.0004EPSS

2024-06-13 12:00 AM
ubuntucve
ubuntucve

CVE-2024-5846

Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium) Notes Author| Note ---|--- alexmurray | The Debian chromium source package is called chromium-browser in...

7.5AI Score

0.0004EPSS

2024-06-13 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-5836

Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: High) Notes Author| Note ---|--- alexmurray | The Debian....

7.8AI Score

0.0004EPSS

2024-06-13 12:00 AM
1
zdt
zdt

VSCode ipynb Remote Code Execution Exploit

VSCode when opening a Jupyter notebook (.ipynb) file bypasses the trust model. On versions v1.4.0 through v1.71.1, its possible for the Jupyter notebook to embed HTML and javascript, which can then open new terminal windows within VSCode. Each of these new windows can then execute arbitrary code...

7.8CVSS

7.6AI Score

0.44EPSS

2024-06-13 12:00 AM
26
spring
spring

A Bootiful Podcast: Abdel Sghiouar, Cloud Native Developer Advocate at Google

Hi, Spring fans! Abdel Sghiouar is a senior Cloud Native Developer Advocate at Google, a co-host of the Kubernetes Podcast by Google and a CNCF Ambassador, and it was my pleasure to sit down with him at the amazing Spring IO event in Barcelona and catch up on all things Kubernetes and...

7.1AI Score

2024-06-13 12:00 AM
ubuntucve
ubuntucve

CVE-2024-5835

Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Notes Author| Note ---|--- alexmurray | The....

7.5AI Score

0.0004EPSS

2024-06-13 12:00 AM
ubuntucve
ubuntucve

CVE-2024-5841

Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Notes Author| Note ---|--- alexmurray | The Debian chromium source package is called chromium-browser in...

7.5AI Score

0.0004EPSS

2024-06-13 12:00 AM
osv
osv

Malicious code in v2-core (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (51e0286004b6b184a7ae2c0a7110095cd51122ae1c9ccc69db8d1bfd7380dfed) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-12 11:38 PM
1
osv
osv

Malicious code in core-webpack (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (6b8224957c90ee66ed3cc6af4e8b300d5eb082f8368f94b725e53bbfed9ccbf2) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-12 11:38 PM
osv
osv

Malicious code in exel-js (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (b6083dc24b3cdb6bfd02f5426aa373f2425aab6e9508e12255fc1e08133809bc) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-12 11:38 PM
osv
osv

Malicious code in ozonid (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (434f32feef52077406cbebac21bd52caaa41481baf68aeebb0daf1edf7783269) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-12 11:38 PM
osv
osv

Malicious code in ozon-js (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (e6a05e800a141f7c456358b5d20b4e3cebc65f9d0229d0024fae5b1e51ed1e51) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-12 11:38 PM
osv
osv

CVE-2024-4201

A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 5.1 before 16.10.7, all versions starting from 16.11 before 16.111.4, all versions starting from 17.0 before 17.0.2. When viewing an XML file in a repository in raw mode, it can be made to render as...

4.4CVSS

6AI Score

0.0004EPSS

2024-06-12 11:15 PM
osv
osv

CGA-xj6j-5vv8-pjv3

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
1
osv
osv

CGA-xj36-3hv3-chh7

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
1
osv
osv

CGA-p3w2-7jg8-hqrq

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
osv
osv

CGA-mwp3-p76c-m3qq

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
1
osv
osv

CGA-jq77-vh5j-x3gh

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
1
osv
osv

CGA-vqjp-4qph-3wpv

Bulletin has no...

6.3AI Score

0.0004EPSS

2024-06-12 10:06 PM
osv
osv

CGA-g7v9-vhpv-q43g

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
osv
osv

CGA-8qw6-v3xw-qphj

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
1
osv
osv

CGA-f2q2-cx8f-c86p

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
osv
osv

CGA-84mf-6w7v-xpm3

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
osv
osv

CGA-6ppc-7w2f-hw86

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
2
osv
osv

CGA-5qxp-943m-6pf3

Bulletin has no...

7.2AI Score

2024-06-12 10:06 PM
osv
osv

CGA-92p9-wxf4-r5xh

Bulletin has no...

6.3AI Score

0.0004EPSS

2024-06-12 10:06 PM
osv
osv

CGA-2p8f-mv2m-8p2g

Bulletin has no...

7.2AI Score

2024-06-12 10:04 PM
osv
osv

CGA-24w3-c8cq-57qw

Bulletin has no...

7.2AI Score

2024-06-12 10:04 PM
osv
osv

CGA-h92v-4jxh-fr55

Bulletin has no...

7.2AI Score

2024-06-12 10:04 PM
osv
osv

gqlparser denial of service vulnerability via the parserDirectives function

An issue in vektah gqlparser open-source-library v.2.5.10 allows a remote attacker to cause a denial of service via a crafted script to the parserDirectives...

6.8AI Score

0.0004EPSS

2024-06-12 09:31 PM
osv
osv

HashiCorp Vault Incorrectly Validated JSON Web Tokens (JWT) Audience Claims

Vault and Vault Enterprise did not properly validate the JSON Web Token (JWT) role-bound audience claim when using the Vault JWT auth method. This may have resulted in Vault validating a JWT the audience and role-bound claims do not match, allowing an invalid login to succeed when it should have...

2.6CVSS

6.9AI Score

0.0004EPSS

2024-06-12 09:31 PM
17
osv
osv

CGA-7f84-mfh5-cf8w

Bulletin has no...

6.3AI Score

0.0004EPSS

2024-06-12 08:04 PM
2
osv
osv

CGA-hr6r-398j-373c

Bulletin has no...

6.6AI Score

EPSS

2024-06-12 08:04 PM
1
osv
osv

CGA-688m-h6qx-7rj6

Bulletin has no...

6.3AI Score

0.0004EPSS

2024-06-12 08:04 PM
1
osv
osv

CGA-22v2-fxwf-9fr6

Bulletin has no...

5.3AI Score

2024-06-12 08:04 PM
1
osv
osv

Invenio-Communities has a Cross-Site Scripting (XSS) vulnerability in React components

Impact We have identified a Cross-Site Scripting (XSS) vulnerability within certain React components related to community members in the Invenio-Communities module. This vulnerability enables a user to inject a script tag into the Affiliations field during the account registration process. The...

5.8AI Score

2024-06-12 07:43 PM
1
osv
osv

Keycloak Denial of Service via account lockout

In any realm set with "User (Self) registration" a user that is registered with a username in email format can be "locked out" (denied from logging in) using his...

7.1AI Score

2024-06-12 07:42 PM
3
osv
osv

Keycloak's improper input validation allows using email as username

Keycloak allows the use of email as a username and doesn't check that an account with this email already exists. That could lead to the unability to reset/login with email for the user. This is caused by usernames being evaluated before...

7AI Score

2024-06-12 07:41 PM
1
osv
osv

WooCommerce has a Cross-Site Scripting Vulnerability in checkout & registration forms

Impact A vulnerability introduced in WooCommerce 8.8 allows for cross-site scripting. A bad actor can manipulate a link to include malicious HTML & JavaScript content. While the content is not saved to the database, the links may be sent to victims for malicious purposes. The injected JavaScript...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-12 07:40 PM
2
osv
osv

@strapi/plugin-users-permissions leaks 3rd party authentication tokens and authentication bypass

Summary By combining two vulnerabilities (an Open Redirect and session token sent as URL query parameter) in Strapi framework is its possible of an unauthenticated attacker to bypass authentication mechanisms and retrieve the 3rd party tokens. The attack requires user interaction (one click)....

7.1CVSS

7.1AI Score

0.001EPSS

2024-06-12 07:39 PM
3
osv
osv

@strapi/plugin-upload has a Denial-of-Service via Improper Exception Handling

Summary A Denial-of-Service was found in the media upload process causing the server to crash without restarting, affecting either development and production environments. Details Usually, errors in the application cause it to log the error and keep it running for other clients. This behavior, in.....

5.3CVSS

6.8AI Score

0.0004EPSS

2024-06-12 07:38 PM
1
osv
osv

@strapi/plugin-content-manager leaks data via relations via the Admin Panel

Summary If a super admin creates a collection where an item in the collection has an association to another collection, a user with the Author Role can see the list of associated items they did not create. They should only see their own items that they created, not all items ever created. ...

2.3CVSS

6.8AI Score

0.0004EPSS

2024-06-12 07:38 PM
1
osv
osv

SummerNote Cross Site Scripting Vulnerability

SummerNote 0.8.18 is vulnerable to Cross Site Scripting (XSS) via the Code View...

6.1AI Score

0.0004EPSS

2024-06-12 06:30 PM
3
osv
osv

linux-oem-6.5 vulnerabilities

Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly validate H2C PDU data, leading to a null pointer dereference vulnerability. A remote attacker could use this to cause a denial of service (system crash). (CVE-2023-6356, CVE-2023-6535, CVE-2023-6536)...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-12 06:10 PM
github
github

Globus `identity_provider` restriction ignored when used with `allow_all` in JupyterHub 5.0

Impact JupyterHub < 5.0, when used with GlobusOAuthenticator, could be configured to allow all users from a particular institution only. The configuration for this would look like: ```python Require users to be using the "foo.horse" identity provider, often an institution or university...

8.1CVSS

6.6AI Score

0.0004EPSS

2024-06-12 05:13 PM
2
osv
osv

Globus `identity_provider` restriction ignored when used with `allow_all` in JupyterHub 5.0

Impact JupyterHub < 5.0, when used with GlobusOAuthenticator, could be configured to allow all users from a particular institution only. The configuration for this would look like: ```python Require users to be using the "foo.horse" identity provider, often an institution or university...

8.1CVSS

6.6AI Score

0.0004EPSS

2024-06-12 05:13 PM
osv
osv

CGA-46jv-359v-37c2

Bulletin has no...

5.3AI Score

2024-06-12 05:06 PM
1
cve
cve

CVE-2024-37300

OAuthenticator is software that allows OAuth2 identity providers to be plugged in and used with JupyterHub. JupyterHub < 5.0, when used with GlobusOAuthenticator, could be configured to allow all users from a particular institution only. This worked fine prior to JupyterHub 5.0, because allow_al...

8.1CVSS

7.9AI Score

0.0004EPSS

2024-06-12 04:15 PM
22
osv
osv

CVE-2024-37300

OAuthenticator is software that allows OAuth2 identity providers to be plugged in and used with JupyterHub. JupyterHub < 5.0, when used with GlobusOAuthenticator, could be configured to allow all users from a particular institution only. This worked fine prior to JupyterHub 5.0, because allow_al...

8.1CVSS

6.5AI Score

0.0004EPSS

2024-06-12 04:15 PM
2
Total number of security vulnerabilities258149