Lucene search

K

Sicam A8000 Cp-8000, Sicam A8000 Cp-802x, Sicam A8000 Cp-8050 Security Vulnerabilities

cve
cve

CVE-2024-27035

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to guarantee persisting compressed blocks by CP If data block in compressed cluster is not persisted with metadata during checkpoint, after SPOR, the data may be corrupted, let's guarantee to write compressed...

6.6AI Score

0.0004EPSS

2024-05-01 01:15 PM
48
debiancve
debiancve

CVE-2024-27036

In the Linux kernel, the following vulnerability has been resolved: cifs: Fix writeback data corruption cifs writeback doesn't correctly handle the case where cifs_extend_writeback() hits a point where it is considering an additional folio, but this would overrun the wsize - at which point it...

6.8AI Score

0.0004EPSS

2024-05-01 01:15 PM
2
nvd
nvd

CVE-2024-27034

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to cover normal cluster write with cp_rwsem When we overwrite compressed cluster w/ normal cluster, we should not unlock cp_rwsem during f2fs_write_raw_pages(), otherwise data will be corrupted if partial...

7.4AI Score

0.0004EPSS

2024-05-01 01:15 PM
3
debiancve
debiancve

CVE-2024-27034

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to cover normal cluster write with cp_rwsem When we overwrite compressed cluster w/ normal cluster, we should not unlock cp_rwsem during f2fs_write_raw_pages(), otherwise data will be corrupted if partial...

6.5AI Score

0.0004EPSS

2024-05-01 01:15 PM
2
cve
cve

CVE-2024-27036

In the Linux kernel, the following vulnerability has been resolved: cifs: Fix writeback data corruption cifs writeback doesn't correctly handle the case where cifs_extend_writeback() hits a point where it is considering an additional folio, but this would overrun the wsize - at which point it...

6.7AI Score

0.0004EPSS

2024-05-01 01:15 PM
49
cve
cve

CVE-2024-27034

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to cover normal cluster write with cp_rwsem When we overwrite compressed cluster w/ normal cluster, we should not unlock cp_rwsem during f2fs_write_raw_pages(), otherwise data will be corrupted if partial...

6.6AI Score

0.0004EPSS

2024-05-01 01:15 PM
53
debiancve
debiancve

CVE-2024-27035

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to guarantee persisting compressed blocks by CP If data block in compressed cluster is not persisted with metadata during checkpoint, after SPOR, the data may be corrupted, let's guarantee to write compressed...

6.6AI Score

0.0004EPSS

2024-05-01 01:15 PM
7
ibm
ibm

Security Bulletin: IBM QRadar Suite software is vulnerable to injection attacks

Summary IBM QRadar Suite software is vulnerable to injection attacks through dashboard parameters. This has been updated in the latest release and vulnerabilities have been addressed. Please follow the instructions in the Remediation/Fixes section below to update to the latest version....

4.3CVSS

7AI Score

0.0004EPSS

2024-05-01 01:12 PM
11
cvelist
cvelist

CVE-2024-27080 btrfs: fix race when detecting delalloc ranges during fiemap

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race when detecting delalloc ranges during fiemap For fiemap we recently stopped locking the target extent range for the whole duration of the fiemap call, in order to avoid a deadlock in a scenario where the fiemap...

6.7AI Score

0.0004EPSS

2024-05-01 01:05 PM
2
vulnrichment
vulnrichment

CVE-2024-27080 btrfs: fix race when detecting delalloc ranges during fiemap

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race when detecting delalloc ranges during fiemap For fiemap we recently stopped locking the target extent range for the whole duration of the fiemap call, in order to avoid a deadlock in a scenario where the fiemap...

6.7AI Score

0.0004EPSS

2024-05-01 01:05 PM
cvelist
cvelist

CVE-2024-27036 cifs: Fix writeback data corruption

In the Linux kernel, the following vulnerability has been resolved: cifs: Fix writeback data corruption cifs writeback doesn't correctly handle the case where cifs_extend_writeback() hits a point where it is considering an additional folio, but this would overrun the wsize - at which point it...

6.8AI Score

0.0004EPSS

2024-05-01 12:53 PM
vulnrichment
vulnrichment

CVE-2024-27036 cifs: Fix writeback data corruption

In the Linux kernel, the following vulnerability has been resolved: cifs: Fix writeback data corruption cifs writeback doesn't correctly handle the case where cifs_extend_writeback() hits a point where it is considering an additional folio, but this would overrun the wsize - at which point it...

6.8AI Score

0.0004EPSS

2024-05-01 12:53 PM
cvelist
cvelist

CVE-2024-27035 f2fs: compress: fix to guarantee persisting compressed blocks by CP

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to guarantee persisting compressed blocks by CP If data block in compressed cluster is not persisted with metadata during checkpoint, after SPOR, the data may be corrupted, let's guarantee to write compressed...

6.7AI Score

0.0004EPSS

2024-05-01 12:53 PM
vulnrichment
vulnrichment

CVE-2024-27035 f2fs: compress: fix to guarantee persisting compressed blocks by CP

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to guarantee persisting compressed blocks by CP If data block in compressed cluster is not persisted with metadata during checkpoint, after SPOR, the data may be corrupted, let's guarantee to write compressed...

6.7AI Score

0.0004EPSS

2024-05-01 12:53 PM
cvelist
cvelist

CVE-2024-27034 f2fs: compress: fix to cover normal cluster write with cp_rwsem

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to cover normal cluster write with cp_rwsem When we overwrite compressed cluster w/ normal cluster, we should not unlock cp_rwsem during f2fs_write_raw_pages(), otherwise data will be corrupted if partial...

6.6AI Score

0.0004EPSS

2024-05-01 12:53 PM
nvd
nvd

CVE-2024-23335

MyBB is a free and open source forum software. The backup management module of the Admin CP may accept .htaccess as the name of the backup file to be deleted, which may expose the stored backup files over HTTP on Apache servers. MyBB 1.8.38 resolves this issue. Users are advised to upgrade. There.....

4.7CVSS

4.7AI Score

0.0004EPSS

2024-05-01 07:15 AM
1
osv
osv

CVE-2024-23335

MyBB is a free and open source forum software. The backup management module of the Admin CP may accept .htaccess as the name of the backup file to be deleted, which may expose the stored backup files over HTTP on Apache servers. MyBB 1.8.38 resolves this issue. Users are advised to upgrade. There.....

4.7CVSS

6.6AI Score

0.0004EPSS

2024-05-01 07:15 AM
2
cve
cve

CVE-2024-23335

MyBB is a free and open source forum software. The backup management module of the Admin CP may accept .htaccess as the name of the backup file to be deleted, which may expose the stored backup files over HTTP on Apache servers. MyBB 1.8.38 resolves this issue. Users are advised to upgrade. There.....

4.7CVSS

4.8AI Score

0.0004EPSS

2024-05-01 07:15 AM
28
cvelist
cvelist

CVE-2024-23335 Backups directory .htaccess deletion in. MyBB

MyBB is a free and open source forum software. The backup management module of the Admin CP may accept .htaccess as the name of the backup file to be deleted, which may expose the stored backup files over HTTP on Apache servers. MyBB 1.8.38 resolves this issue. Users are advised to upgrade. There.....

4.7CVSS

5AI Score

0.0004EPSS

2024-05-01 06:27 AM
3
githubexploit
githubexploit

Exploit for CVE-2024-27956

CVE-2024-27956-RCE A PoC for CVE-2024-27956, a SQL Injection...

9.9CVSS

10AI Score

0.001EPSS

2024-05-01 01:58 AM
344
ubuntucve
ubuntucve

CVE-2024-27035

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to guarantee persisting compressed blocks by CP If data block in compressed cluster is not persisted with metadata during checkpoint, after SPOR, the data may be corrupted, let's guarantee to write compressed...

6.6AI Score

0.0004EPSS

2024-05-01 12:00 AM
2
ubuntucve
ubuntucve

CVE-2024-27036

In the Linux kernel, the following vulnerability has been resolved: cifs: Fix writeback data corruption cifs writeback doesn't correctly handle the case where cifs_extend_writeback() hits a point where it is considering an additional folio, but this would overrun the wsize - at which point it...

6.7AI Score

0.0004EPSS

2024-05-01 12:00 AM
6
ubuntucve
ubuntucve

CVE-2024-27080

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race when detecting delalloc ranges during fiemap For fiemap we recently stopped locking the target extent range for the whole duration of the fiemap call, in order to avoid a deadlock in a scenario where the fiemap...

6.5AI Score

0.0004EPSS

2024-05-01 12:00 AM
5
talos
talos

Tinyproxy HTTP Connection Headers use-after-free vulnerability

Talos Vulnerability Report TALOS-2023-1889 Tinyproxy HTTP Connection Headers use-after-free vulnerability May 1, 2024 CVE Number CVE-2023-49606 SUMMARY A use-after-free vulnerability exists in the HTTP Connection Headers parsing in Tinyproxy 1.11.1 and Tinyproxy 1.10.0. A specially crafted HTTP...

9.8CVSS

10AI Score

0.001EPSS

2024-05-01 12:00 AM
21
ubuntucve
ubuntucve

CVE-2024-27034

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to cover normal cluster write with cp_rwsem When we overwrite compressed cluster w/ normal cluster, we should not unlock cp_rwsem during f2fs_write_raw_pages(), otherwise data will be corrupted if partial...

6.4AI Score

0.0004EPSS

2024-05-01 12:00 AM
5
rapid7blog
rapid7blog

Velociraptor 0.7.2 Release: Digging Deeper than Ever with EWF Support, Dynamic DNS and More

By Dr. Mike Cohen and Carlos Canto Rapid7 is very excited to announce that version 0.7.2 of Velociraptor is now fully available for download. In this post we’ll discuss some of the interesting new features. EWF Support Velociraptor has introduced the ability to analyze dead disk images in the...

6.6AI Score

2024-04-30 02:29 PM
17
ibm
ibm

Security Bulletin: IBM QRadar Suite software is vulnerable to information exposure (CVE-2022-38386)

Summary IBM QRadar Suite software is vulnerable to information exposure through cookie settings. This has been addressed in the latest update. Please follow the instructions in the Remediation/Fixes section below to update to the latest version. Vulnerability Details ** CVEID: CVE-2022-38386 ...

5.9CVSS

6.1AI Score

0.0004EPSS

2024-04-30 08:34 AM
4
ibm
ibm

Security Bulletin: IBM Decision Optimization for Cloud Pak for Data may be vulnerable to a remote attacker (CVE-2024-29041)

Summary There is a vulnerability in Express.js Express used by IBM Decision Optimization for IBM Cloud Pak for Data. IBM Decision Optimization for IBM Cloud Pak for Data has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2024-29041 DESCRIPTION: **Express.js Express could allow...

6.1CVSS

6.7AI Score

0.0004EPSS

2024-04-30 07:39 AM
10
ibm
ibm

Security Bulletin: IBM Decision Optimization for Cloud Pak for Data may be vulnerable to a remote attacker (CVE-2024-28849)

Summary There is a vulnerability in follow-redirects used by IBM Decision Optimization for IBM Cloud Pak for Data. IBM Decision Optimization for IBM Cloud Pak for Data has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2024-28849 DESCRIPTION: **Node.js follow-redirects module...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-04-30 07:36 AM
11
ibm
ibm

Security Bulletin: Multiple vulnerabilities in Apache Commons Compress may affect IBM Decision Optimization for IBM Cloud Pak for Data (CVE-2024-26308 & CVE-2024-25710)

Summary There are multiple vulnerabilities in Apache Commons Compress used by IBM Decision Optimization for IBM Cloud Pak for Data. IBM Decision Optimization for IBM Cloud Pak for Data has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2024-26308 DESCRIPTION: **Apache Commons...

8.1CVSS

7.5AI Score

0.001EPSS

2024-04-30 07:32 AM
11
ibm
ibm

Security Bulletin: IBM MQ Operator and Queue manager container images are vulnerable to protobuf-go, libcurl, libexpat, Java SE, IBM GSKit-Crypto, open redirect, buffer overflow condition and golang-fips/openssl vulnerabilities.

Summary IBM MQ Operator and Queue manager container images are vulnerable to protobuf-go, libcurl, libexpat, golang-fips/openssl which were identified in RedHat UBI. IBM MQ is vulnerable to a buffer overflow condition, phishing attacks in open redirect , Java SE, IBM GSKit-Crypto. This bulletin...

7.5CVSS

9AI Score

0.001EPSS

2024-04-30 07:19 AM
15
metasploit
metasploit

Kemp LoadMaster Local sudo privilege escalation

This module abuses a feature of the sudo command on Progress Kemp LoadMaster. Certain binary files are allowed to automatically elevate with the sudo command. This is based off of the file name. Some files have this permission are not write-protected from the default 'bal' user. As such, if the...

10CVSS

7.4AI Score

0.002EPSS

2024-04-29 08:28 PM
20
cve
cve

CVE-2024-4303

ArmorX Android APP's multi-factor authentication (MFA) for the login function is not properly implemented. Remote attackers who obtain user credentials can bypass MFA, allowing them to successfully log into the...

8.8CVSS

7.2AI Score

0.001EPSS

2024-04-29 06:15 AM
26
nvd
nvd

CVE-2024-4303

ArmorX Android APP's multi-factor authentication (MFA) for the login function is not properly implemented. Remote attackers who obtain user credentials can bypass MFA, allowing them to successfully log into the...

8.8CVSS

8.9AI Score

0.001EPSS

2024-04-29 06:15 AM
cve
cve

CVE-2024-4302

Super 8 Live Chat online customer service platform fails to properly filter user input, allowing unauthenticated remote attackers to insert JavaScript code into the chat box. When the message recipient views the message, they become susceptible to Cross-site Scripting (XSS)...

6.1CVSS

6.4AI Score

0.0005EPSS

2024-04-29 06:15 AM
26
nvd
nvd

CVE-2024-4302

Super 8 Live Chat online customer service platform fails to properly filter user input, allowing unauthenticated remote attackers to insert JavaScript code into the chat box. When the message recipient views the message, they become susceptible to Cross-site Scripting (XSS)...

6.1CVSS

6.1AI Score

0.0005EPSS

2024-04-29 06:15 AM
cvelist
cvelist

CVE-2024-4303 ArmorX Android APP - MFA Bypass

ArmorX Android APP's multi-factor authentication (MFA) for the login function is not properly implemented. Remote attackers who obtain user credentials can bypass MFA, allowing them to successfully log into the...

8.8CVSS

9AI Score

0.001EPSS

2024-04-29 05:56 AM
cvelist
cvelist

CVE-2024-4302 Super 8 livechat SDK - Cross-site Scripting

Super 8 Live Chat online customer service platform fails to properly filter user input, allowing unauthenticated remote attackers to insert JavaScript code into the chat box. When the message recipient views the message, they become susceptible to Cross-site Scripting (XSS)...

6.1CVSS

6.3AI Score

0.0005EPSS

2024-04-29 05:46 AM
cve
cve

CVE-2024-4301

N-Reporter and N-Cloud, products of the N-Partner, have an OS Command Injection vulnerability. Remote attackers with normal user privilege can execute arbitrary system commands by manipulating user inputs on a specific...

8.8CVSS

8.1AI Score

0.001EPSS

2024-04-29 04:15 AM
27
nvd
nvd

CVE-2024-4301

N-Reporter and N-Cloud, products of the N-Partner, have an OS Command Injection vulnerability. Remote attackers with normal user privilege can execute arbitrary system commands by manipulating user inputs on a specific...

8.8CVSS

9.3AI Score

0.001EPSS

2024-04-29 04:15 AM
cve
cve

CVE-2024-4299

The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks,...

7.2CVSS

7.5AI Score

0.001EPSS

2024-04-29 04:15 AM
26
nvd
nvd

CVE-2024-4299

The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks,...

7.2CVSS

7.3AI Score

0.001EPSS

2024-04-29 04:15 AM
cve
cve

CVE-2024-4300

E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive information in the service. A remote attacker can obtain the database configuration file path through the webpage source code without login. Accessing this path allows attacker to obtain the database credential with the highest privilege and...

9.8CVSS

6.8AI Score

0.001EPSS

2024-04-29 04:15 AM
28
nvd
nvd

CVE-2024-4300

E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive information in the service. A remote attacker can obtain the database configuration file path through the webpage source code without login. Accessing this path allows attacker to obtain the database credential with the highest privilege and...

9.8CVSS

9.4AI Score

0.001EPSS

2024-04-29 04:15 AM
cvelist
cvelist

CVE-2024-4301 N-Reporter and N-Cloud from N-Partner - Os Command Injection

N-Reporter and N-Cloud, products of the N-Partner, have an OS Command Injection vulnerability. Remote attackers with normal user privilege can execute arbitrary system commands by manipulating user inputs on a specific...

8.8CVSS

9.5AI Score

0.001EPSS

2024-04-29 04:01 AM
cvelist
cvelist

CVE-2024-4300 E-WEBInformationCo. FS-EZViewer(Web) - Sensitive Data Exposure

E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive information in the service. A remote attacker can obtain the database configuration file path through the webpage source code without login. Accessing this path allows attacker to obtain the database credential with the highest privilege and...

9.8CVSS

9.5AI Score

0.001EPSS

2024-04-29 03:31 AM
1
vulnrichment
vulnrichment

CVE-2024-4299 HGiga iSherlock - Command Injection

The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks,...

7.2CVSS

7.6AI Score

0.001EPSS

2024-04-29 03:15 AM
cvelist
cvelist

CVE-2024-4299 HGiga iSherlock - Command Injection

The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks,...

7.2CVSS

7.6AI Score

0.001EPSS

2024-04-29 03:15 AM
cve
cve

CVE-2024-4297

The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherlock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability to download arbitrary system...

4.9CVSS

7AI Score

0.001EPSS

2024-04-29 03:15 AM
27
cve
cve

CVE-2024-4298

The email search interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks, enabling...

7.2CVSS

7.5AI Score

0.0004EPSS

2024-04-29 03:15 AM
24
Total number of security vulnerabilities13755