Lucene search

K

Seil%2fx86 Firmware Security Vulnerabilities

osv
osv

linux-aws, linux-oracle vulnerabilities

Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly validate H2C PDU data, leading to a null pointer dereference vulnerability. A remote attacker could use this to cause a denial of service (system crash). (CVE-2023-6356, CVE-2023-6535, CVE-2023-6536)...

7.8CVSS

7.5AI Score

0.001EPSS

2024-06-11 10:09 PM
5
osv
osv

linux-aws, linux-aws-5.15 vulnerabilities

It was discovered that the ATA over Ethernet (AoE) driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2023-6270) It was discovered that the Atheros...

8CVSS

8.2AI Score

0.0004EPSS

2024-06-11 08:53 PM
2
osv
osv

linux-nvidia vulnerabilities

It was discovered that the ATA over Ethernet (AoE) driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2023-6270) It was discovered that the Atheros...

8CVSS

8AI Score

0.0004EPSS

2024-06-11 08:05 PM
1
ibm
ibm

Security Bulletin: IBM® Db2® is vulnerable to a denial of service as a trap may occur when selecting from certain types of tables. (CVE-2023-29267)

Summary IBM® Db2® is vulnerable to a denial of service as a trap may occur when selecting from certain types of tables. Vulnerability Details ** CVEID: CVE-2023-29267 DESCRIPTION: **IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service as a trap...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-06-11 07:48 PM
5
osv
osv

linux-intel-iotg-5.15 vulnerabilities

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-47233) It was....

8CVSS

8.2AI Score

EPSS

2024-06-11 05:45 PM
1
ibm
ibm

Security Bulletin: IBM® Db2® is vulnerable to a denial of service as the server may crash when using a specially crafted query on certain columnar tables. (CVE-2024-31881)

Summary IBM® Db2® is vulnerable to a denial of service as the server may crash when using a specially crafted query on certain columnar tables by an authenticated user. Vulnerability Details ** CVEID: CVE-2024-31881 DESCRIPTION: **IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server)...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-11 05:41 PM
8
ibm
ibm

Security Bulletin: IBM® Db2® is vulnerable to a denial of service as the server may crash when using a specially crafted statement. (CVE-2024-31880)

Summary IBM® Db2® is vulnerable to a denial of service, under specific configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user. Vulnerability Details ** CVEID: CVE-2024-31880 DESCRIPTION: **IBM Db2 for Linux, UNIX and Windows (includes Db2...

7AI Score

EPSS

2024-06-11 05:40 PM
7
ibm
ibm

Security Bulletin: IBM® Db2® federated server is affected by vulnerabilities in the open source commons-configuration2 library. (CVE-2024-29131, CVE-2024-29133)

Summary IBM® Db2® federated server is affected by vulnerabilities in the open source commons-configuration2 library when using the NoSQL Hadoop wrapper. Vulnerability Details ** CVEID: CVE-2024-29131 DESCRIPTION: **Apache Commons Configuration could allow a remote attacker to execute arbitrary...

7.7AI Score

0.0004EPSS

2024-06-11 05:39 PM
3
ibm
ibm

Security Bulletin: IBM® Db2® NSE (Net Search Extender) is affected by a vulnerability in the open source Expat library. (CVE-2024-28757)

Summary IBM® Db2® NSE (Net Search Extender) is affected by a vulnerability in the open source Expat library. Vulnerability Details ** CVEID: CVE-2024-28757 DESCRIPTION: **libexpat could allow a remote attacker to obtain sensitive information, caused by improper handling of XML external entity...

6.1AI Score

0.0004EPSS

2024-06-11 05:31 PM
4
ibm
ibm

Security Bulletin: IBM® Db2® is vulnerable to a denial of service with a specially crafted query under certain conditions. (CVE-2024-28762)

Summary IBM® Db2® is vulnerable to a denial of service with a specially crafted query under certain conditions. Vulnerability Details ** CVEID: CVE-2024-28762 DESCRIPTION: **IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) is vulnerable to denial of service with a specially...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-06-11 05:30 PM
5
ibm
ibm

Security Bulletin: IBM® Db2® is affected by a vulnerability in the open source zlib library. (CVE-2023-45853)

Summary IBM® Db2® is affected by a vulnerability in the open source zlib library. Vulnerability Details ** CVEID: CVE-2023-45853 DESCRIPTION: **MiniZip is vulnerable to a denial of service, caused by an integer overflow and resultant heap-based buffer overflow in the zipOpenNewFileInZip4_64...

9.8CVSS

7.2AI Score

0.001EPSS

2024-06-11 05:24 PM
6
cve
cve

CVE-2024-35250

Windows Kernel-Mode Driver Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-06-11 05:16 PM
31
cve
cve

CVE-2024-30104

Microsoft Office Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2024-06-11 05:16 PM
36
cve
cve

CVE-2024-30103

Microsoft Outlook Remote Code Execution...

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-11 05:15 PM
54
cve
cve

CVE-2024-30102

Microsoft Office Remote Code Execution...

7.3CVSS

7.4AI Score

0.0005EPSS

2024-06-11 05:15 PM
28
cve
cve

CVE-2024-30101

Microsoft Office Remote Code Execution...

7.5CVSS

7.8AI Score

0.002EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30095

Windows Routing and Remote Access Service (RRAS) Remote Code Execution...

7.8CVSS

7.9AI Score

0.001EPSS

2024-06-11 05:15 PM
29
cve
cve

CVE-2024-30093

Windows Storage Elevation of Privilege...

7.3CVSS

7.2AI Score

0.0005EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30090

Microsoft Streaming Service Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30094

Windows Routing and Remote Access Service (RRAS) Remote Code Execution...

7.8CVSS

7.9AI Score

0.001EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30091

Win32k Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30087

Win32k Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-06-11 05:15 PM
25
cve
cve

CVE-2024-30082

Win32k Elevation of Privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2024-30080

Microsoft Message Queuing (MSMQ) Remote Code Execution...

9.8CVSS

9.7AI Score

0.003EPSS

2024-06-11 05:15 PM
53
cve
cve

CVE-2024-30084

Windows Kernel-Mode Driver Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30075

Windows Link Layer Topology Discovery Protocol Remote Code Execution...

8CVSS

8.1AI Score

0.001EPSS

2024-06-11 05:15 PM
25
cve
cve

CVE-2024-30074

Windows Link Layer Topology Discovery Protocol Remote Code Execution...

8CVSS

8.1AI Score

0.001EPSS

2024-06-11 05:15 PM
24
cve
cve

CVE-2024-30077

Windows OLE Remote Code Execution...

8CVSS

8.1AI Score

0.0004EPSS

2024-06-11 05:15 PM
29
cve
cve

CVE-2024-30078

Windows Wi-Fi Driver Remote Code Execution...

8.8CVSS

9AI Score

0.001EPSS

2024-06-11 05:15 PM
1987
msupdate
msupdate

2024-06 Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5039211)

ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft...

7.2AI Score

2024-06-11 05:00 PM
1
msupdate
msupdate

2024-06 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5039214)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-06-11 05:00 PM
2
msupdate
msupdate

2024-06 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5039225)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-06-11 05:00 PM
3
msupdate
msupdate

2024-06 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5039211)

Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your...

7.1AI Score

2024-06-11 05:00 PM
2
msupdate
msupdate

2024-06 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5039211)

Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your...

7.1AI Score

2024-06-11 05:00 PM
27
msupdate
msupdate

2024-06 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5039217)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

7.2AI Score

2024-06-11 05:00 PM
11
msupdate
msupdate

2024-06 Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5039211)

ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft...

7.2AI Score

2024-06-11 05:00 PM
2
cve
cve

CVE-2024-36650

TOTOLINK AC1200 Wireless Dual Band Gigabit Router firmware A3100R V4.1.2cu.5247_B20211129, in the cgi function setNoticeCfg of the file /lib/cste_modules/system.so, the length of the user input string NoticeUrl is not checked. This can lead to a buffer overflow, allowing attackers to construct...

6.8AI Score

0.0004EPSS

2024-06-11 04:15 PM
22
nvd
nvd

CVE-2024-36650

TOTOLINK AC1200 Wireless Dual Band Gigabit Router firmware A3100R V4.1.2cu.5247_B20211129, in the cgi function setNoticeCfg of the file /lib/cste_modules/system.so, the length of the user input string NoticeUrl is not checked. This can lead to a buffer overflow, allowing attackers to construct...

0.0004EPSS

2024-06-11 04:15 PM
1
cve
cve

CVE-2022-40225

A vulnerability has been identified in SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.4.8), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.4.8). Casting an internal value could lead to floating point exception under certain circumstances. This could allow an attacker to cau...

7.5CVSS

6.2AI Score

0.0005EPSS

2024-06-11 02:19 PM
41
4
thn
thn

Top 10 Critical Pentest Findings 2024: What You Need to Know

One of the most effective ways for information technology (IT) professionals to uncover a company's weaknesses before the bad guys do is penetration testing. By simulating real-world cyberattacks, penetration testing, sometimes called pentests, provides invaluable insights into an organization's...

9.8CVSS

8.9AI Score

0.975EPSS

2024-06-11 11:00 AM
9
securelist
securelist

QR code SQL injection and other vulnerabilities in a popular biometric terminal

Biometric scanners offer a unique way to resolve the conflict between security and usability. They help to identify a person by their unique biological characteristics – a fairly reliable process that does not require the user to exert any extra effort. Yet, biometric scanners, as any other tech,.....

10CVSS

9AI Score

0.0004EPSS

2024-06-11 08:00 AM
8
mskb
mskb

Description of the security update for Outlook 2016: June 11, 2024 (KB5002600)

Description of the security update for Outlook 2016: June 11, 2024 (KB5002600) Summary This security update resolves a Microsoft Outlook remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2024-30103. Note: To apply...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-11 07:00 AM
5
mskb
mskb

June 11, 2024—KB5039227 (OS Build 20348.2527)

June 11, 2024—KB5039227 (OS Build 20348.2527) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server 2022, see its update history page. Note Follow @WindowsUpdate to find out when.....

9.8CVSS

7.3AI Score

0.003EPSS

2024-06-11 07:00 AM
44
mskb
mskb

Description of the security update for Office 2016: June 11, 2024 (KB5002575)

Description of the security update for Office 2016: June 11, 2024 (KB5002575) Summary This security update resolves a Microsoft Office remote code execution vulnerability. To learn more about the vulnerability, see the following security advisories: Microsoft Common Vulnerabilities and Exposures...

7.8CVSS

7.9AI Score

0.002EPSS

2024-06-11 07:00 AM
10
mskb
mskb

Description of the security update for Office 2016: June 11, 2024 (KB5002591)

Description of the security update for Office 2016: June 11, 2024 (KB5002591) Summary This security update resolves a Microsoft Office remote code execution vulnerability. To learn more about the vulnerability, see the following security advisories: Microsoft Common Vulnerabilities and Exposures...

7.8CVSS

7.9AI Score

0.002EPSS

2024-06-11 07:00 AM
3
mskb
mskb

June 11, 2024—KB5039213 (OS Build 22000.3019)

June 11, 2024—KB5039213 (OS Build 22000.3019) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 21H2, see its update history page. Note Follow @WindowsUpdate to find out.....

9.8CVSS

9.9AI Score

0.003EPSS

2024-06-11 07:00 AM
12
mskb
mskb

KB5039341: Servicing stack update for Windows Server 2008 SP2: June 11, 2024

KB5039341: Servicing stack update for Windows Server 2008 SP2: June 11, 2024 __ End of support information Windows Server 2008 SP2 Extended Security Updates third and final year of ESU ended on January 10, 2023. Many customers are taking advantage of Azures commitment to security and compliance...

6.8AI Score

2024-06-11 12:00 AM
3
nessus
nessus

Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-070)

The version of kernel installed on the remote host is prior to 5.4.238-148.347. It is, therefore, affected by a vulnerability as referenced in the ALAS2KERNEL-5.4-2024-070 advisory. An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-06-11 12:00 AM
2
ubuntu
ubuntu

Linux kernel (OEM) vulnerabilities

Releases Ubuntu 24.04 LTS Packages linux-oem-6.8 - Linux kernel for OEM systems Details Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this...

7.8CVSS

8.6AI Score

0.0005EPSS

2024-06-11 12:00 AM
3
nessus
nessus

Zyxel NAS Pre-Auth Command Injection vulnerability (CVE-2023-27992)

The Zyxel NAS is potentially affected by a pre-authentication command injection vulnerability. This Zyxel device firmware is missing authentication logic which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device. Note that...

9.8CVSS

8.4AI Score

0.03EPSS

2024-06-11 12:00 AM
7
Total number of security vulnerabilities99728