Lucene search

K

Simatic Et200ecopn, Cm 4x Io-link, M12-l Security Vulnerabilities

thn
thn

Chinese Hackers Exploiting Cisco Switches Zero-Day to Deliver Malware

A China-nexus cyber espionage group named Velvet Ant has been observed exploiting a zero-day flaw in Cisco NX-OS Software used in its switches to deliver malware. The vulnerability, tracked as CVE-2024-20399 (CVSS score: 6.0), concerns a case of command injection that allows an authenticated,...

9.8CVSS

8AI Score

EPSS

2024-07-02 04:48 AM
2
githubexploit
githubexploit

Exploit for CVE-2024-6387

Link to Qualys Write-Up:...

9AI Score

2024-07-02 02:45 AM
3
cve
cve

CVE-2024-5938

The Boot Store theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ parameter within the theme's Button shortcode in all versions up to, and including, 1.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

5.8AI Score

EPSS

2024-07-02 02:15 AM
2
nvd
nvd

CVE-2024-5938

The Boot Store theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ parameter within the theme's Button shortcode in all versions up to, and including, 1.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

EPSS

2024-07-02 02:15 AM
3
cvelist
cvelist

CVE-2024-5938 Boot Store <= 1.6.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via Button Shortcode

The Boot Store theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ parameter within the theme's Button shortcode in all versions up to, and including, 1.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

EPSS

2024-07-02 02:02 AM
2
impervablog
impervablog

Imperva Client-Side Protection Mitigates the Polyfill Supply Chain Attack

The recent discovery of a website supply chain attack using the cdn.polyfill.io domain has left many websites vulnerable to malicious code injection. Once a trusted resource for adding JavaScript polyfills to websites, the domain has recently become the epicenter of a significant website supply...

8AI Score

2024-07-01 11:42 PM
2
cve
cve

CVE-2024-23736

Cross Site Request Forgery (CSRF) vulnerability in savignano S/Notify before 4.0.2 for Confluence allows attackers to manipulate a user's S/MIME certificate of PGP key via malicious link or...

7.1AI Score

EPSS

2024-07-01 10:15 PM
1
nvd
nvd

CVE-2024-23737

Cross Site Request Forgery (CSRF) vulnerability in savignano S/Notify before 4.0.2 for Jira allows attackers to allows attackers to manipulate a user's S/MIME certificate of PGP key via malicious link or...

EPSS

2024-07-01 10:15 PM
2
cve
cve

CVE-2024-23737

Cross Site Request Forgery (CSRF) vulnerability in savignano S/Notify before 4.0.2 for Jira allows attackers to allows attackers to manipulate a user's S/MIME certificate of PGP key via malicious link or...

7.1AI Score

EPSS

2024-07-01 10:15 PM
3
nvd
nvd

CVE-2024-23736

Cross Site Request Forgery (CSRF) vulnerability in savignano S/Notify before 4.0.2 for Confluence allows attackers to manipulate a user's S/MIME certificate of PGP key via malicious link or...

EPSS

2024-07-01 10:15 PM
2
slackware
slackware

[slackware-security] openssh

New openssh packages are available for Slackware 15.0 and -current to fix a security issue. Here are the details from the Slackware 15.0 ChangeLog: patches/packages/openssh-9.8p1-i586-1_slack15.0.txz: Upgraded. This update fixes a security issue: Fix race condition resulting in potential...

8.1CVSS

8AI Score

EPSS

2024-07-01 08:31 PM
2
thn
thn

Critical Flaws in CocoaPods Expose iOS and macOS Apps to Supply Chain Attacks

A trio of security flaws has been uncovered in the CocoaPods dependency manager for Swift and Objective-C Cocoa projects that could be exploited to stage software supply chain attacks, putting downstream customers at severe risks. The vulnerabilities allow "any malicious actor to claim ownership...

8AI Score

EPSS

2024-07-01 04:12 PM
10
cisco
cisco

Cisco NX-OS Software CLI Command Injection Vulnerability

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific...

7.4AI Score

EPSS

2024-07-01 04:00 PM
nvd
nvd

CVE-2024-21457

INformation disclosure while handling Multi-link IE in beacon...

6.5CVSS

EPSS

2024-07-01 03:15 PM
cve
cve

CVE-2024-21457

INformation disclosure while handling Multi-link IE in beacon...

6.5CVSS

6.5AI Score

EPSS

2024-07-01 03:15 PM
ibm
ibm

Security Bulletin: Multiple security vulnerabilities in IBM SDK, Java Technology Edition affects IBM OpenPages

Summary IBM® SDK, Java™ Technology Edition is shipped as a supporting program of IBM OpenPages. Information about a security vulnerability affecting IBM SDK, Java Technology Edition has been published in multiple security bulletins. These products have addressed the applicable CVE(s). For a...

7AI Score

2024-07-01 02:38 PM
2
cvelist
cvelist

CVE-2024-21457 Buffer Over-read in WLAN Host Communication

INformation disclosure while handling Multi-link IE in beacon...

6.5CVSS

EPSS

2024-07-01 02:17 PM
1
ibm
ibm

Security Bulletin: IBM Automation Decision Services for May 2024 - Multiple CVEs addressed

Summary "IBM Automation Decision Services is vulnerable to multiple remote code execution and denial of service attacks in third party and open source used in the product for various functions. See full list below. The vulnerabilities have been addressed." Vulnerability Details ** CVEID:...

7.5CVSS

8.8AI Score

0.001EPSS

2024-07-01 08:35 AM
2
ibm
ibm

Security Bulletin: User configuration failures in IBM WebSphere Application Server Liberty may affect IBM Storage Protect Operations Center (CVE-2023-50312)

Summary IBM Storage Protect Operations Center may be affected by user configuration failures in IBM WebSphere Application Server Liberty. Vulnerability Details ** CVEID: CVE-2023-50312 DESCRIPTION: **IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.2 could provide weaker than...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-07-01 06:04 AM
3
ibm
ibm

Security Bulletin: Cross-site scripting vulnerability in IBM WebSphere Application Server Liberty may affect IBM Storage Protect Operations Center (CVE-2024-27270)

Summary IBM Storage Protect Operations Center may be affected by cross-site scripting vulnerability due to servlet-6.0 feature enabled in IBM WebSphere Application Server Liberty. Vulnerability Details ** CVEID: CVE-2024-27270 DESCRIPTION: **IBM WebSphere Application Server Liberty 23.0.0.3...

4.7CVSS

5.7AI Score

0.0004EPSS

2024-07-01 06:03 AM
3
ibm
ibm

Security Bulletin: Server-side request forgery vulnerability in IBM WebSphere Application Server Liberty may affect IBM Storage Protect Operations Center (CVE-2024-22329)

Summary IBM Storage Protect Operations Center may be affected by server-side request forgery vulnerability in IBM WebSphere Application Server Liberty. Vulnerability Details ** CVEID: CVE-2024-22329 DESCRIPTION: **IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server...

4.3CVSS

6AI Score

0.0004EPSS

2024-07-01 06:01 AM
1
ibm
ibm

Security Bulletin: Denial of service caused by jose4j in IBM WebSphere Application Server Liberty may affect IBM Storage Protect Operations Center

Summary IBM Storage Protect Operations Center may be affected by denial of service caused by jose4j in IBM WebSphere Application Server Liberty. CVE-2023-51775. Vulnerability Details ** CVEID: CVE-2023-51775 DESCRIPTION: **jose4j is vulnerable to a denial of service, caused by improper input...

6.5AI Score

0.0004EPSS

2024-07-01 06:00 AM
2
ibm
ibm

Security Bulletin: Denial of service vulnerability in Amazon Ion may affect IBM Storage Protect Server

Summary IBM Storage Protect Server may be affected by denial of service caused by stack-based overflow in Amazon Ion. CVE-2024-21634. Vulnerability Details ** CVEID: CVE-2024-21634 DESCRIPTION: **Amazon Ion is vulnerable to a denial of service, caused by a stack-based overflow in ion-java for...

7.5CVSS

6.9AI Score

0.0005EPSS

2024-07-01 05:48 AM
2
nessus
nessus

Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0718 advisory. jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted...

9.8CVSS

8.8AI Score

EPSS

2024-07-01 12:00 AM
nessus
nessus

Debian dla-3855 : pdns-recursor - security update

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3855 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3855-1 [email protected] ...

7.5CVSS

7.3AI Score

0.006EPSS

2024-07-01 12:00 AM
packetstorm

7.4AI Score

2024-07-01 12:00 AM
11
packetstorm

7.4AI Score

2024-07-01 12:00 AM
12
nessus
nessus

Debian dla-3852 : ovmf - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3852 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3852-1 [email protected] ...

6.7CVSS

6.6AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for iSulad (EulerOS-SA-2024-1858)

The remote host is missing an update for the Huawei...

7CVSS

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for iSulad (EulerOS-SA-2024-1872)

The remote host is missing an update for the Huawei...

7CVSS

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-1493

An issue was discovered in GitLab CE/EE affecting all versions starting from 9.2 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, with the processing logic for generating link in dependency files can lead to a regular expression DoS attack on the...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-07-01 12:00 AM
cvelist
cvelist

CVE-2024-23736

Cross Site Request Forgery (CSRF) vulnerability in savignano S/Notify before 4.0.2 for Confluence allows attackers to manipulate a user's S/MIME certificate of PGP key via malicious link or...

EPSS

2024-07-01 12:00 AM
nessus
nessus

Debian dla-3851 : gunicorn - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3851 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3851-1 [email protected] ...

7.5CVSS

6.6AI Score

0.0004EPSS

2024-07-01 12:00 AM
nessus
nessus

Debian dla-3853 : tryton-server - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3853 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3853-1 [email protected] ...

6.9AI Score

2024-07-01 12:00 AM
nessus
nessus

Debian dla-3854 : tryton-client - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3854 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3854-1 [email protected] ...

7AI Score

2024-07-01 12:00 AM
cvelist
cvelist

CVE-2024-23737

Cross Site Request Forgery (CSRF) vulnerability in savignano S/Notify before 4.0.2 for Jira allows attackers to allows attackers to manipulate a user's S/MIME certificate of PGP key via malicious link or...

EPSS

2024-07-01 12:00 AM
1
exploitdb

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
14
f5
f5

K000140222: OpenSSH server vulnerability CVE-2024-6387

Security Advisory Description A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler...

8.1CVSS

6.7AI Score

EPSS

2024-07-01 12:00 AM
14
archlinux
archlinux

[ASA-202407-1] openssh: authentication bypass

Arch Linux Security Advisory ASA-202407-1 Severity: High Date : 2024-07-01 CVE-ID : CVE-2024-6387 Package : openssh Type : authentication bypass Remote : Yes Link : https://security.archlinux.org/AVG-2855 Summary The package openssh before version 9.8p1-1 is vulnerable to authentication...

8.1CVSS

8.1AI Score

EPSS

2024-07-01 12:00 AM
6
packetstorm

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
12
nessus
nessus

Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : eSpeak NG vulnerabilities (USN-6858-1)

The remote Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6858-1 advisory. It was discovered that eSpeak NG did not properly manage memory under certain circumstances. An attacker could...

5.5CVSS

8.1AI Score

0.001EPSS

2024-07-01 12:00 AM
packetstorm

8.1CVSS

8.4AI Score

EPSS

2024-07-01 12:00 AM
23
github
github

Reflected Cross-Site Scripting (XSS) in zenml

A reflected Cross-Site Scripting (XSS) vulnerability was identified in zenml-io/zenml version 0.57.1. The vulnerability exists due to improper neutralization of input during web page generation, specifically within the survey redirect parameter. This flaw allows an attacker to redirect users to a.....

5.3CVSS

5.7AI Score

0.0004EPSS

2024-06-30 06:30 PM
2
nvd
nvd

CVE-2024-5062

A reflected Cross-Site Scripting (XSS) vulnerability was identified in zenml-io/zenml version 0.57.1. The vulnerability exists due to improper neutralization of input during web page generation, specifically within the survey redirect parameter. This flaw allows an attacker to redirect users to a.....

5.3CVSS

0.0004EPSS

2024-06-30 04:15 PM
4
cve
cve

CVE-2024-5062

A reflected Cross-Site Scripting (XSS) vulnerability was identified in zenml-io/zenml version 0.57.1. The vulnerability exists due to improper neutralization of input during web page generation, specifically within the survey redirect parameter. This flaw allows an attacker to redirect users to a.....

5.3CVSS

5.9AI Score

0.0004EPSS

2024-06-30 04:15 PM
9
cvelist
cvelist

CVE-2024-5062 Reflected XSS through survey redirect parameter in zenml-io/zenml

A reflected Cross-Site Scripting (XSS) vulnerability was identified in zenml-io/zenml version 0.57.1. The vulnerability exists due to improper neutralization of input during web page generation, specifically within the survey redirect parameter. This flaw allows an attacker to redirect users to a.....

5.3CVSS

0.0004EPSS

2024-06-30 03:14 PM
1
nessus
nessus

Debian dla-3846 : libmojolicious-perl - security update

The remote Debian 10 host has a package installed that is affected by a vulnerability as referenced in the dla-3846 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3846-1 [email protected] ...

6.5AI Score

0.0004EPSS

2024-06-30 12:00 AM
2
nessus
nessus

Debian dla-3850 : glibc-doc - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3850 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3850-1 [email protected] ...

7.4AI Score

0.0004EPSS

2024-06-30 12:00 AM
nvd
nvd

CVE-2023-4017

The Goya theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘attra-color’, 'attra-size', and 'product-cata' parameters in versions up to, and including, 1.0.8.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated...

6.1CVSS

0.001EPSS

2024-06-29 12:15 PM
4
cve
cve

CVE-2023-4017

The Goya theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘attra-color’, 'attra-size', and 'product-cata' parameters in versions up to, and including, 1.0.8.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated...

6.1CVSS

6.1AI Score

0.001EPSS

2024-06-29 12:15 PM
10
Total number of security vulnerabilities248697