Lucene search

K

Pipeline:shared Groovy Libraries Security Vulnerabilities

gentoo
gentoo

SDL_ttf: Arbitrary Memory Write

Background SDL_ttf is a wrapper around the FreeType and Harfbuzz libraries, allowing you to use TrueType fonts to render text in SDL applications. Description A vulnerability has been discovered in SDL_ttf. Please review the CVE identifier referenced below for details. Impact SDL_ttf was...

7.8CVSS

7.4AI Score

0.001EPSS

2024-07-01 12:00 AM
1
ibm
ibm

Security Bulletin: SANnav software used by IBM b-type SAN directors and switches is affected by Oracle Java SE vulnerabilities

Summary The SANnav Management Portal and Global View products are affected due to a Jave SE issue. The affected issue has been addressed and can be resolved by applying the SANnav code level listed below. CVE-2023-21930, CVE-2023-21967, CVE-2023-21954, CVE-2023-21939, CVE-2023-21968,...

7.4CVSS

7.1AI Score

0.002EPSS

2024-06-28 05:46 PM
3
osv
osv

ACME DNS: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/traefik/traefik

ACME DNS: Azure Identity Libraries Elevation of Privilege Vulnerability in...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-06-28 03:28 PM
nessus
nessus

Debian dla-3847 : dcmtk - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3847 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3847-1 [email protected] ...

7.5CVSS

7.2AI Score

0.003EPSS

2024-06-28 12:00 AM
1
ibm
ibm

Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

Summary There are vulnerabilities in IBM® Java™ Version 8 and IBM WebSphere Application Server Liberty used by IBM Cognos Analytics. IBM Cognos Analytics has addressed these vulnerabilities by upgrading IBM® Java™ and IBM WebSphere Application Server Liberty. There are vulnerabilities in...

10CVSS

10AI Score

EPSS

2024-06-27 10:37 PM
2
ibm
ibm

Security Bulletin: IBM Cognos Analytics has addressed security vulnerabilities in JupyterHub, R Programming Language and Apache MINA (CVE-2024-28233, CVE-2024-27322, CVE-2019-0231, CVE-2021-41973)

Summary IBM Cognos Analytics is vulnerable to a cross-site scripting vulnerability (XSS) in JupyterHub and remote code execution (RCE) vulnerability in R Programming Language which is used by Jupyter Notebook. IBM Cognos Analytics has addressed a Denial of Service (DOS) vulnerability and an...

8.8CVSS

10AI Score

0.005EPSS

2024-06-27 10:33 PM
1
qualysblog
qualysblog

Decoding OWASP – A Security Engineer’s Roadmap to Application Security

In a time where over 60% of data breaches are linked to software vulnerabilities and a single overlooked software vulnerability can expose sensitive data, the imperative of robust application security cannot be overstated. The 2023 IBM Security Cost of a Data Breach Report highlights that...

8.4AI Score

2024-06-27 09:05 PM
1
thn
thn

How to Use Python to Build Secure Blockchain Applications

Did you know it's now possible to build blockchain applications, known also as decentralized applications (or "dApps" for short) in native Python? Blockchain development has traditionally required learning specialized languages, creating a barrier for many developers… until now. AlgoKit, an...

6.9AI Score

2024-06-27 09:30 AM
12
googleprojectzero
googleprojectzero

The Windows Registry Adventure #3: Learning resources

Posted by Mateusz Jurczyk, Google Project Zero When tackling a new vulnerability research target, especially a closed-source one, I prioritize gathering as much information about it as possible. This gets especially interesting when it's a subsystem as old and fundamental as the Windows registry......

5.5CVSS

6.7AI Score

0.001EPSS

2024-06-27 12:00 AM
1
nessus
nessus

RHEL 8 : python3 (RHSA-2024:4166)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4166 advisory. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-06-27 12:00 AM
2
wordfence
wordfence

Developer Accounts Compromised Due to Credential Reuse in WordPress.org Supply Chain Attack

On June 24th, 2024, the Wordfence Threat Intelligence Team became aware of a WordPress plugin, Social Warfare, that was infected with malware through the WordPress repository. Upon further investigation, our team quickly identified 4 additional affected plugins through our internal Threat...

8.4AI Score

2024-06-26 09:52 PM
4
ibm
ibm

Security Bulletin: IBM Cognos Dashboards on Cloud Pak for Data has addressed security vulnerabilities

Summary There are vulnerabilities in IBM® Java™ Version 8 used by IBM Cognos Dashboards on Cloud Pak. IBM Cognos Dashboards on Cloud Pak has addressed these vulnerabilities by upgrading IBM® Java™. There are vulnerabilities in Open-Source Software (OSS) components consumed by IBM Cognos Dashboards....

10CVSS

9.7AI Score

0.107EPSS

2024-06-26 06:47 PM
3
filippoio
filippoio

XAES-256-GCM

About a year ago I wrote that "I want to use XAES-256-GCM/11, which has a number of nice properties and only the annoying defect of not existing." Well, there is now an XAES-256-GCM specification. (Had to give up on the /11 part, but that was just a performance optimization.) XAES-256-GCM is an...

7.3AI Score

2024-06-26 02:24 PM
2
thn
thn

Practical Guidance For Securing Your Software Supply Chain

The heightened regulatory and legal pressure on software-producing organizations to secure their supply chains and ensure the integrity of their software should come as no surprise. In the last several years, the software supply chain has become an increasingly attractive target for attackers who.....

6.7AI Score

2024-06-26 09:52 AM
13
thn
thn

Over 110,000 Websites Affected by Hijacked Polyfill Supply Chain Attack

Google has taken steps to block ads for e-commerce sites that use the Polyfill.io service after a Chinese company acquired the domain and modified the JavaScript library ("polyfill.js") to redirect users to malicious and scam sites. "Protecting our users is our top priority. We detected a security....

9.8CVSS

9AI Score

0.038EPSS

2024-06-26 04:24 AM
116
osv
osv

Malicious code in xhttpsp (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:44 PM
1
osv
osv

Malicious code in urllib33 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
osv
osv

Malicious code in urolib3 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
1
osv
osv

Malicious code in urlkib3 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
1
osv
osv

Malicious code in urklib3 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
osv
osv

Malicious code in urelib3 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
1
osv
osv

Malicious code in requestst (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:41 PM
osv
osv

Malicious code in requestse (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:41 PM
osv
osv

Malicious code in requestsd (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:41 PM
osv
osv

Malicious code in pohttp (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:38 PM
osv
osv

Malicious code in piphttps (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:38 PM
osv
osv

Malicious code in httpxv3 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpxv2 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpxrequesterv2 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpxrequester (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpxgetter (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpxmodifier (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpssus (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpsus (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpssp (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpsp (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
1
osv
osv

Malicious code in httpsos (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpsing (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpscolor (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
1
osv
osv

Malicious code in httplat (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httops (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httiop (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in htps1 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:35 PM
osv
osv

Malicious code in aio6 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:32 PM
1
osv
osv

Malicious code in aio5 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:32 PM
osv
osv

Malicious code in cc-libraries-js (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:32 PM
thn
thn

New Attack Technique Exploits Microsoft Management Console Files

Threat actors are exploiting a novel attack technique in the wild that leverages specially crafted management saved console (MSC) files to gain full code execution using Microsoft Management Console (MMC) and evade security defenses. Elastic Security Labs has codenamed the approach GrimResource...

6.6AI Score

2024-06-25 10:42 AM
23
nessus
nessus

RHEL 9 : python3.11 (RHSA-2024:4077)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4077 advisory. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-06-25 12:00 AM
osv
osv

Important: python3.11 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-06-25 12:00 AM
almalinux
almalinux

Important: python3.9 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

7.8CVSS

7.6AI Score

0.0005EPSS

2024-06-25 12:00 AM
2
Total number of security vulnerabilities24576