Lucene search

K

Snapdragon Mobile, Snapdragon Wear Security Vulnerabilities

cve
cve

CVE-2024-31684

Incorrect access control in the fingerprint authentication mechanism of Bitdefender Mobile Security v4.11.3-gms allows attackers to bypass fingerprint authentication due to the use of a deprecated...

7.4AI Score

EPSS

2024-06-03 07:15 PM
15
nvd
nvd

CVE-2024-31684

Incorrect access control in the fingerprint authentication mechanism of Bitdefender Mobile Security v4.11.3-gms allows attackers to bypass fingerprint authentication due to the use of a deprecated...

6.8AI Score

EPSS

2024-06-03 07:15 PM
qualysblog
qualysblog

PCI DSS 4.0: Get Audit-Ready for the New Requirements

The Payment Card Industry Data Security Standard (PCI DSS) originated in 2004 and is managed by the PCI Security Standards Council to ensure security for the global payment industry. This mandate applies to all entities worldwide that store, process, or transmit payment cardholder data or...

7.6AI Score

2024-06-03 05:41 PM
2
ibm
ibm

Security Bulletin: IBM MaaS360 Cloud Extender Mobile Enterprise Gateway (MEG) and VPN Module affected by multiple vulnerabilities (CVE-2024-29025, CVE-2024-22262, CVE-2023-6129, CVE-2024-0727, CVE-2024-22201, CVE-2023-6237)

Summary Vulnerabilities contained within OpenSSL (a 3rd party component) were addressed in the IBM MaaS360 VPN Module. Vulnerabilities contained within Netty, Spring Framework and Eclipse Jetty (3rd party components) were addressed in the IBM MaaS360 Mobile Enterprise Gateway (MEG) Module. ...

8.1CVSS

7.3AI Score

0.002EPSS

2024-06-03 03:55 PM
5
malwarebytes
malwarebytes

WhatsApp cryptocurrency scam goes for the cash prize

This weekend a scammer tried his luck by reaching out to me on WhatsApp. It’s not that I don’t appreciate it, but trust me, it’s bad for your business. I received one message from a number hailing from the Togolese Republic. WhatsApp message from an unknow sender “Jay, your financial account has...

7.3AI Score

2024-06-03 01:40 PM
15
githubexploit

8.6CVSS

8.8AI Score

0.945EPSS

2024-06-03 01:30 PM
88
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-06-03 12:18 PM
80
wallarmlab
wallarmlab

CVE-2024-24919: Check Point’s Quantum Gateway comes under Attack as Hackers exploit Zero-Day Vulnerability

Active Exploits target Check Point Security Gateway Zero-Day Information Disclosure flaw Check Point Cybersecurity has issued hotfixes to address a zero-day vulnerability in its VPNs that has been exploited to gain remote access to firewalls and potentially infiltrate corporate networks. On...

8.6CVSS

6.3AI Score

0.945EPSS

2024-06-03 11:10 AM
19
schneier
schneier

Seeing Like a Data Structure

Technology was once simply a tool--and a small one at that--used to amplify human intent and capacity. That was the story of the industrial revolution: we could control nature and build large, complex human societies, and the more we employed and mastered technology, the better things got. We...

6.9AI Score

2024-06-03 11:06 AM
5
cve
cve

CVE-2024-23360

Memory corruption while creating a LPAC client as LPAC engine was allowed to access GPU...

8.4CVSS

7.3AI Score

0.001EPSS

2024-06-03 10:15 AM
16
cve
cve

CVE-2024-23363

Transient DOS while processing an improperly formatted Fine Time Measurement (FTM) management...

7.5CVSS

6.9AI Score

0.0005EPSS

2024-06-03 10:15 AM
24
cve
cve

CVE-2024-21478

transient DOS when setting up a fence callback to free a KGSL memory entry object during...

6.2CVSS

7.2AI Score

0.0004EPSS

2024-06-03 10:15 AM
15
cve
cve

CVE-2023-43555

Information disclosure in Video while parsing mp2 clip with invalid section...

8.2CVSS

7.1AI Score

0.001EPSS

2024-06-03 10:15 AM
14
cve
cve

CVE-2023-43556

Memory corruption in Hypervisor when platform information mentioned is not...

9.3CVSS

6.8AI Score

0.001EPSS

2024-06-03 10:15 AM
29
cve
cve

CVE-2023-43551

Cryptographic issue while performing attach with a LTE network, a rogue base station can skip the authentication phase and immediately send the Security Mode...

9.1CVSS

7AI Score

0.001EPSS

2024-06-03 10:15 AM
25
cve
cve

CVE-2023-43544

Memory corruption when IPC callback handle is used after it has been released during register callback by another...

6.7CVSS

7.5AI Score

0.0004EPSS

2024-06-03 10:15 AM
14
cve
cve

CVE-2023-43542

Memory corruption while copying a keyblobs material when the key materials size is not accurately...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-06-03 10:15 AM
22
cve
cve

CVE-2023-43545

Memory corruption when more scan frequency list or channels are sent from the user...

6.7CVSS

7.5AI Score

0.0004EPSS

2024-06-03 10:15 AM
14
cve
cve

CVE-2023-43543

Memory corruption in Audio during a playback or a recording due to race condition between allocation and deallocation of graph...

6.7CVSS

7.3AI Score

0.0004EPSS

2024-06-03 10:15 AM
15
cve
cve

CVE-2023-43538

Memory corruption in TZ Secure OS while Tunnel Invoke Manager...

9.3CVSS

7AI Score

0.001EPSS

2024-06-03 10:15 AM
27
cve
cve

CVE-2023-43537

Information disclosure while handling T2LM Action Frame in WLAN...

6.5CVSS

7.1AI Score

0.0005EPSS

2024-06-03 10:15 AM
14
securelist
securelist

IT threat evolution in Q1 2024. Mobile statistics

IT threat evolution Q1 2024 IT threat evolution Q1 2024. Mobile statistics IT threat evolution Q1 2024. Non-mobile statistics Quarterly figures According to Kaspersky Security Network, in Q1 2024: 10.1 million attacks using malware, adware, or unwanted mobile software were blocked. The most...

7.9AI Score

2024-06-03 10:00 AM
6
securelist
securelist

IT threat evolution Q1 2024

IT threat evolution Q1 2024 IT threat evolution Q1 2024. Mobile statistics IT threat evolution Q1 2024. Non-mobile statistics Targeted attacks Operation Triangulation: the final mystery Last June, we published a series of reports on Operation Triangulation, a previously unknown iOS malware...

7.8CVSS

6AI Score

0.003EPSS

2024-06-03 10:00 AM
9
securelist
securelist

IT threat evolution in Q1 2024. Non-mobile statistics

IT threat evolution Q1 2024 IT threat evolution Q1 2024. Mobile statistics IT threat evolution Q1 2024. Non-mobile statistics The statistics presented here are based on detection verdicts by Kaspersky products and services received from users who consented to providing statistical data. Quarterly.....

6.9AI Score

2024-06-03 10:00 AM
6
nessus
nessus

RHEL 7 : Red Hat Single Sign-On 7.6.9 security update on RHEL 7 (Low) (RHSA-2024:3566)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3566 advisory. Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 8 : Red Hat Single Sign-On 7.6.9 security update on RHEL 8 (Low) (RHSA-2024:3567)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3567 advisory. Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 9 : Red Hat Single Sign-On 7.6.9 security update on RHEL 9 (Low) (RHSA-2024:3568)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3568 advisory. Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
packetstorm

7.4AI Score

2024-06-03 12:00 AM
57
nessus
nessus

RHEL 7 : libmtp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libmtp: Integer overflow in ptp_unpack_OPL function (CVE-2017-9832) An integer overflow vulnerability in...

6.8CVSS

7.5AI Score

0.009EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : libmtp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libmtp: Integer overflow in ptp_unpack_OPL function (CVE-2017-9832) An integer overflow vulnerability in...

6.8CVSS

8.7AI Score

0.009EPSS

2024-06-03 12:00 AM
githubexploit

8.6CVSS

8.5AI Score

0.945EPSS

2024-06-02 06:17 AM
6
githubexploit

8.6CVSS

6AI Score

0.945EPSS

2024-06-02 06:17 AM
19
zdt
zdt

Online Payment Hub System 1.0 SQL Injection Vulnerability

Online Payment Hub System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication...

8.7AI Score

2024-06-02 12:00 AM
17
cve
cve

CVE-2024-2506

The Popup Builder – Create highly converting, mobile friendly marketing popups. plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom JS functionality in all versions up to, and including, 4.2.7 due to insufficient input sanitization and output escaping on user supplied.....

6.4CVSS

6AI Score

0.0004EPSS

2024-06-01 07:15 AM
30
nvd
nvd

CVE-2024-2506

The Popup Builder – Create highly converting, mobile friendly marketing popups. plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom JS functionality in all versions up to, and including, 4.2.7 due to insufficient input sanitization and output escaping on user supplied.....

6.4CVSS

5.9AI Score

0.0004EPSS

2024-06-01 07:15 AM
1
cvelist
cvelist

CVE-2024-2506 Popup Builder <= 4.2.7 - Authenticated(Contributor+) Stored Cross-Site Scripting via Custom JS

The Popup Builder – Create highly converting, mobile friendly marketing popups. plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom JS functionality in all versions up to, and including, 4.2.7 due to insufficient input sanitization and output escaping on user supplied.....

6.4CVSS

5.9AI Score

0.0004EPSS

2024-06-01 06:51 AM
metasploit
metasploit

Check Point Security Gateway Arbitrary File Read

This module leverages an unauthenticated arbitrary root file read vulnerability for Check Point Security Gateway appliances. When the IPSec VPN or Mobile Access blades are enabled on affected devices, traversal payloads can be used to read any files on the local file system. Password hashes read...

8.6CVSS

7.4AI Score

0.945EPSS

2024-05-31 07:29 PM
11
wpvulndb
wpvulndb

Popup Builder < 4.3.0 - Authenticated(Contributor+) Stored Cross-Site Scripting via Custom JS

Description The Popup Builder – Create highly converting, mobile friendly marketing popups. plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom JS functionality in all versions up to, and including, 4.2.7 due to insufficient input sanitization and output escaping on...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-31 12:00 AM
1
packetstorm

7.4AI Score

2024-05-31 12:00 AM
34
talosblog
talosblog

Attackers are impersonating a road toll payment processor across the U.S. in phishing attacks

My wife (no stranger to weird types of scams) recently received a fake text message from someone claiming to be New Jersey's E-ZPass program saying that she had an outstanding balance from highway tolls that she owed, prompting her to visit a site so she could pay and avoid additional fines. There....

9.8CVSS

7.4AI Score

0.001EPSS

2024-05-30 06:00 PM
6
thn
thn

CISA Alerts Federal Agencies to Patch Actively Exploited Linux Kernel Flaw

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting the Linux kernel to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2024-1086 (CVSS score: 7.8), the high-severity issue relates to....

8.6CVSS

8.8AI Score

0.945EPSS

2024-05-30 05:45 PM
8
rapid7blog
rapid7blog

CVE-2024-24919: Check Point Security Gateway Information Disclosure

On May 28, 2024, Check Point published an advisory for CVE-2024-24919, a high-severity information disclosure vulnerability affecting Check Point Security Gateway devices configured with either the “IPSec VPN” or “Mobile Access” software blade. On May 29, 2024, security firm mnemonic published a...

8.6CVSS

6.9AI Score

0.945EPSS

2024-05-30 03:45 PM
34
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (May 20, 2024 to May 26, 2024)

_ Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the...

9.8CVSS

10AI Score

0.035EPSS

2024-05-30 03:23 PM
14
cve
cve

CVE-2024-5207

The POST SMTP – The #1 WordPress SMTP Plugin with Advanced Email Logging and Delivery Failure Notifications plugin for WordPress is vulnerable to time-based SQL Injection via the selected parameter in all versions up to, and including, 2.9.3 due to insufficient escaping on the user supplied...

7.2CVSS

7.1AI Score

0.001EPSS

2024-05-30 06:15 AM
28
nuclei
nuclei

Check Point Quantum Gateway - Information Disclosure

CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN, or mobile access software...

8.6CVSS

8.3AI Score

0.945EPSS

2024-05-30 03:36 AM
54
cisa_kev
cisa_kev

Check Point Quantum Security Gateways Information Disclosure Vulnerability

Check Point Quantum Security Gateways contain an unspecified information disclosure vulnerability. The vulnerability potentially allows an attacker to access information on Gateways connected to the internet, with IPSec VPN, Remote Access VPN or Mobile Access enabled. This issue affects several...

8.6CVSS

8.2AI Score

0.945EPSS

2024-05-30 12:00 AM
2
nessus
nessus

Check Point Quantum Gateway Directory Traversal (Direct Check)

A directory traversal vulnerability exists in Checkpoint Security Gateways with the IPsec VPN or Mobile Access software blades enabled. An unauthenticated attacker can exploit this issue to read certain information on Internet-connected Gateways with remote access VPN or mobile access...

8.6CVSS

6.8AI Score

0.945EPSS

2024-05-30 12:00 AM
14
malwarebytes
malwarebytes

How to turn off location tracking on iOS and iPadOS

On iOS and iPadOS, location services are typically turned on when you first set up your device. However, there may be reasons why you don’t want your device to be located, perhaps because you don’t want to be found but need to keep the device with you. There are a few options to hide your location....

7AI Score

2024-05-29 04:04 PM
6
qualysblog
qualysblog

2024 Cybersecurity Trends: What’s Observable Already?

2024 has already witnessed a staggering number of cyber incidents, with over 29.5 billion records breached across 4,645 publicly disclosed incidents in January alone, according to the IT Governance Security Spotlight. Moreover, CVEs are growing significantly year over year, with 13% growth from...

7.4AI Score

2024-05-29 03:41 PM
7
thn
thn

Check Point Warns of Zero-Day Attacks on its VPN Gateway Products

Check Point is warning of a zero-day vulnerability in its Network Security gateway products that threat actors have exploited in the wild. Tracked as CVE-2024-24919 (CVSS score: 8.6), the issue impacts CloudGuard Network, Quantum Maestro, Quantum Scalable Chassis, Quantum Security Gateways, and...

8.6CVSS

9.1AI Score

0.945EPSS

2024-05-29 03:16 PM
5
Total number of security vulnerabilities36314