Lucene search

K

Snapdragon Auto, Snapdragon Compute, Snapdragon Mobile Security Vulnerabilities

thn
thn

Australian Man Charged for Fake Wi-Fi Scam on Domestic Flights

An Australian man has been charged with running a fake Wi-Fi access point during a domestic flight with an aim to steal user credentials and data. The unnamed 42-year-old "allegedly established fake free Wi-Fi access points, which mimicked legitimate networks, to capture personal data from...

7.4AI Score

2024-07-02 04:29 AM
1
impervablog
impervablog

Imperva Client-Side Protection Mitigates the Polyfill Supply Chain Attack

The recent discovery of a website supply chain attack using the cdn.polyfill.io domain has left many websites vulnerable to malicious code injection. Once a trusted resource for adding JavaScript polyfills to websites, the domain has recently become the epicenter of a significant website supply...

8AI Score

2024-07-01 11:42 PM
2
redhatcve
redhatcve

CVE-2023-42503

Improper Input Validation, Uncontrolled Resource Consumption vulnerability in Apache Commons Compress in TAR parsing.This issue affects Apache Commons Compress: from 1.22 before 1.24.0. Users are recommended to upgrade to version 1.24.0, which fixes the issue. A third party can create a malformed.....

5.5CVSS

6.9AI Score

0.026EPSS

2024-07-01 08:20 PM
1
malwarebytes
malwarebytes

Personal data stolen from unsuspecting airport visitors and plane passengers in “evil twin” attacks, man charged

The Australian Federal Police (AFP) have charged a man for setting up fake free WiFi access points in order to steal personal data from people. The crime was discovered when an airline reported a suspicious WiFi network identified by its employees during a domestic flight. When the alleged...

7AI Score

2024-07-01 04:10 PM
1
cve
cve

CVE-2024-23373

Memory corruption when IOMMU unmap operation fails, the DMA and anon buffers are getting...

8.4CVSS

8.6AI Score

EPSS

2024-07-01 03:15 PM
3
cve
cve

CVE-2024-23372

Memory corruption while invoking IOCTL call for GPU memory allocation and size param is greater than expected...

8.4CVSS

8.7AI Score

EPSS

2024-07-01 03:15 PM
2
cve
cve

CVE-2024-23380

Memory corruption while handling user packets during VBO bind...

8.4CVSS

8.6AI Score

EPSS

2024-07-01 03:15 PM
4
cve
cve

CVE-2024-21482

Memory corruption during the secure boot process, when the bootm command is used, it bypasses the authentication of the kernel/rootfs...

6.8CVSS

7.1AI Score

EPSS

2024-07-01 03:15 PM
1
cve
cve

CVE-2024-23368

Memory corruption when allocating and accessing an entry in an SMEM...

7.8CVSS

7.9AI Score

EPSS

2024-07-01 03:15 PM
1
cve
cve

CVE-2024-21469

Memory corruption when an invoke call and a TEE call are bound for the same trusted...

7.3CVSS

7.5AI Score

EPSS

2024-07-01 03:15 PM
2
cve
cve

CVE-2024-21466

Information disclosure while parsing sub-IE length during new IE...

6.5CVSS

6.5AI Score

EPSS

2024-07-01 03:15 PM
3
cve
cve

CVE-2024-21465

Memory corruption while processing key blob passed by the...

7.8CVSS

7.9AI Score

EPSS

2024-07-01 03:15 PM
1
cve
cve

CVE-2024-21461

Memory corruption while performing finish HMAC operation when context is freed by...

8.4CVSS

8.6AI Score

EPSS

2024-07-01 03:15 PM
2
cve
cve

CVE-2024-21460

Information disclosure when ASLR relocates the IMEM and Secure DDR portions as one chunk in virtual address...

7.1CVSS

6.8AI Score

EPSS

2024-07-01 03:15 PM
cve
cve

CVE-2024-21462

Transient DOS while loading the TA ELF...

7.1CVSS

7AI Score

EPSS

2024-07-01 03:15 PM
1
cve
cve

CVE-2024-21458

Information disclosure while handling SA query action...

6.5CVSS

6.5AI Score

EPSS

2024-07-01 03:15 PM
2
cve
cve

CVE-2024-21456

Information Disclosure while parsing beacon frame in...

6.5CVSS

6.3AI Score

EPSS

2024-07-01 03:15 PM
1
cve
cve

CVE-2023-43554

Memory corruption while processing IOCTL handler in...

8.4CVSS

8.6AI Score

EPSS

2024-07-01 03:15 PM
2
cve
cve

CVE-2024-21457

INformation disclosure while handling Multi-link IE in beacon...

6.5CVSS

6.5AI Score

EPSS

2024-07-01 03:15 PM
thn
thn

CapraRAT Spyware Disguised as Popular Apps Threatens Android Users

The threat actor known as Transparent Tribe has continued to unleash malware-laced Android apps as part of a social engineering campaign to target individuals of interest. "These APKs continue the group's trend of embedding spyware into curated video browsing applications, with a new expansion...

7.4AI Score

2024-07-01 01:00 PM
10
thn
thn

End-to-End Secrets Security: Making a Plan to Secure Your Machine Identities

At the heart of every application are secrets. Credentials that allow human-to-machine and machine-to-machine communication. Machine identities outnumber human identities by a factor of 45-to-1 and represent the majority of secrets we need to worry about. According to CyberArk's recent research,...

6.7AI Score

2024-07-01 10:51 AM
6
cve
cve

CVE-2024-3123

CHANGING Mobile One Time Password's uploading function in a hidden page does not filter file type properly. Remote attackers with administrator privilege can exploit this vulnerability to upload and run malicious file to execute system...

7.2CVSS

7.2AI Score

0.001EPSS

2024-07-01 05:15 AM
8
nvd
nvd

CVE-2024-3122

CHANGING Mobile One Time Password does not properly filter parameters for the file download functionality, allowing remote attackers with administrator privilege to read arbitrary file on the...

4.9CVSS

0.0005EPSS

2024-07-01 05:15 AM
4
cve
cve

CVE-2024-3122

CHANGING Mobile One Time Password does not properly filter parameters for the file download functionality, allowing remote attackers with administrator privilege to read arbitrary file on the...

4.9CVSS

5.3AI Score

0.0005EPSS

2024-07-01 05:15 AM
3
nvd
nvd

CVE-2024-3123

CHANGING Mobile One Time Password's uploading function in a hidden page does not filter file type properly. Remote attackers with administrator privilege can exploit this vulnerability to upload and run malicious file to execute system...

7.2CVSS

0.001EPSS

2024-07-01 05:15 AM
5
cvelist
cvelist

CVE-2024-3123 CHANGING Mobile One Time Password - Arbitrary File Upload

CHANGING Mobile One Time Password's uploading function in a hidden page does not filter file type properly. Remote attackers with administrator privilege can exploit this vulnerability to upload and run malicious file to execute system...

7.2CVSS

0.001EPSS

2024-07-01 02:52 AM
3
cvelist
cvelist

CVE-2024-3122 CHANGING Mobile One Time Password - Arbitrary File Reading

CHANGING Mobile One Time Password does not properly filter parameters for the file download functionality, allowing remote attackers with administrator privilege to read arbitrary file on the...

4.9CVSS

0.0005EPSS

2024-07-01 02:39 AM
3
vulnrichment
vulnrichment

CVE-2024-3122 CHANGING Mobile One Time Password - Arbitrary File Reading

CHANGING Mobile One Time Password does not properly filter parameters for the file download functionality, allowing remote attackers with administrator privilege to read arbitrary file on the...

4.9CVSS

7.1AI Score

0.0005EPSS

2024-07-01 02:39 AM
openvas
openvas

Huawei EulerOS: Security Advisory for golang (EulerOS-SA-2024-1856)

The remote host is missing an update for the Huawei...

7.4AI Score

0.0004EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-39467

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on i_xattr_nid in sanity_check_inode() syzbot reports a kernel bug as below: F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4...

6.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
virtuozzo
virtuozzo

Virtuozzo Hybrid Infrastructure 6.2 (6.2.0-136)

In this release, Virtuozzo Hybrid Infrastructure provides a range of new features that cover the compute service, high availability of the management node, object storage management, networking, and monitoring. Additionally, this release delivers stability improvements and addresses issues found...

7.2AI Score

2024-06-29 12:00 AM
3
malwarebytes
malwarebytes

TEMU sued for being “dangerous malware” by Arkansas Attorney General

Chinese online shopping giant Temu is facing a lawsuit filed by State of Arkansas Attorney General Tim Griffin, alleging that the retailer's mobile app spies on users. “Temu purports to be an online shopping platform, but it is dangerous malware, surreptitiously granting itself access to...

7.5AI Score

2024-06-28 04:15 PM
10
osv
osv

Etcd embed auto compaction retention negative value causing a compaction loop or a crash in go.etcd.io/etcd

Etcd embed auto compaction retention negative value causing a compaction loop or a crash in...

7.1AI Score

2024-06-28 03:28 PM
cve
cve

CVE-2024-30135

HCL DRYiCE AEX is potentially impacted by disclosure of sensitive information in the mobile application when a snapshot is...

3.3CVSS

3.7AI Score

0.0004EPSS

2024-06-28 08:15 AM
14
nvd
nvd

CVE-2024-30135

HCL DRYiCE AEX is potentially impacted by disclosure of sensitive information in the mobile application when a snapshot is...

3.3CVSS

0.0004EPSS

2024-06-28 08:15 AM
vulnrichment
vulnrichment

CVE-2024-30135 Sensitive Information Disclosure vulnerability affects DRYiCE AEX v10

HCL DRYiCE AEX is potentially impacted by disclosure of sensitive information in the mobile application when a snapshot is...

3.3CVSS

3.7AI Score

0.0004EPSS

2024-06-28 07:22 AM
cvelist
cvelist

CVE-2024-30135 Sensitive Information Disclosure vulnerability affects DRYiCE AEX v10

HCL DRYiCE AEX is potentially impacted by disclosure of sensitive information in the mobile application when a snapshot is...

3.3CVSS

0.0004EPSS

2024-06-28 07:22 AM
1
nvd
nvd

CVE-2024-30111

HCL DRYiCE AEX product is impacted by Missing Root Detection vulnerability in the mobile application. The mobile app can be installed in the rooted device due to which malicious users can gain unauthorized access to the rooted devices, compromising security and potentially leading to data...

3.3CVSS

0.0004EPSS

2024-06-28 07:15 AM
cve
cve

CVE-2024-30111

HCL DRYiCE AEX product is impacted by Missing Root Detection vulnerability in the mobile application. The mobile app can be installed in the rooted device due to which malicious users can gain unauthorized access to the rooted devices, compromising security and potentially leading to data...

3.3CVSS

4.2AI Score

0.0004EPSS

2024-06-28 07:15 AM
14
cvelist
cvelist

CVE-2024-30111 Missing Root Detection vulnerability affects DRYiCE AEX v10

HCL DRYiCE AEX product is impacted by Missing Root Detection vulnerability in the mobile application. The mobile app can be installed in the rooted device due to which malicious users can gain unauthorized access to the rooted devices, compromising security and potentially leading to data...

3.3CVSS

0.0004EPSS

2024-06-28 06:39 AM
3
hp
hp

Certain HP PC BIOS Logo Vulnerabilities

Potential security vulnerabilities, known as LogoFAIL, have been reported in the AMI BIOS and the Insyde BIOS used in certain HP PC products, which might allow escalation of privilege, arbitrary code execution, denial of service, information disclosure, and/or data tampering. AMI and Insyde are...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-06-28 12:00 AM
3
hp
hp

Intel Chipset Device Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Chipset Device Software, which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
3
nessus
nessus

Ivanti Endpoint Manager Mobile < 11.11.0.0 Authentication Bypass

Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, versions before 11.11.0.0 suffer from an authentication bypass vulnerability, allowing unauthorized users to access restricted functionality or resources of the application without proper...

7.5AI Score

2024-06-28 12:00 AM
4
nessus
nessus

EulerOS 2.0 SP12 : golang (EulerOS-SA-2024-1856)

According to the versions of the golang packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of...

7AI Score

0.0004EPSS

2024-06-28 12:00 AM
1
talosblog
talosblog

We’re not talking about cryptocurrency as much as we used to, but there are still plenty of scammers out there

AI has since replaced "cryptocurrency" and "blockchain" as the cybersecurity buzzwords everyone wants to hear. We're not getting as many headlines about cryptocurrency miners, the security risks or promises of the blockchain, or non-fungible tokens being referenced on "Saturday Night Live." A...

9.1CVSS

7.2AI Score

0.0004EPSS

2024-06-27 06:00 PM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (June 17, 2024 to June 23, 2024)

_ Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the...

10CVSS

9.8AI Score

EPSS

2024-06-27 03:00 PM
6
talosblog
talosblog

Snowflake isn’t an outlier, it’s the canary in the coal mine

By Nick Biasini with contributions from Kendall McKay and Guilherme Venere Headlines continue to roll in about the many implications and follow-on attacks originating from leaked and/or stolen credentials for the Snowflake cloud data platform. Adversaries obtained stolen login credentials for...

7.6AI Score

2024-06-27 12:01 PM
5
osv
osv

CVE-2024-5535

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour...

6.7AI Score

0.0004EPSS

2024-06-27 11:15 AM
2
thn
thn

How to Use Python to Build Secure Blockchain Applications

Did you know it's now possible to build blockchain applications, known also as decentralized applications (or "dApps" for short) in native Python? Blockchain development has traditionally required learning specialized languages, creating a barrier for many developers… until now. AlgoKit, an...

6.9AI Score

2024-06-27 09:30 AM
12
cve
cve

CVE-2024-6054

The Auto Featured Image plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'create_post_attachment_from_url' function in all versions up to, and including, 1.2. This makes it possible for authenticated attackers, with contributor-level and above....

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-27 03:15 AM
4
Total number of security vulnerabilities62017