Lucene search

K

Snapdragon Mobile, Snapdragon Wear Security Vulnerabilities

mscve

6.8CVSS

7.1AI Score

0.001EPSS

2024-05-14 07:00 AM
1
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
3
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
6
mskb
mskb

May 14, 2024—KB5037770 (OS Build 22000.2960)

May 14, 2024—KB5037770 (OS Build 22000.2960) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 21H2, see its update history page. Note Follow @WindowsUpdate to find out...

8.8CVSS

7.3AI Score

0.008EPSS

2024-05-14 07:00 AM
45
mscve

6.8CVSS

7.1AI Score

0.001EPSS

2024-05-14 07:00 AM
38
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
38
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
3
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
5
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
2
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
4
nessus
nessus

KB5037782: Windows 2022 / Azure Stack HCI 22H2 Security Update (May 2024)

The remote Windows host is missing security update 5037782 or Azure HotPatch 5037848. It is, therefore, affected by multiple vulnerabilities: Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
44
hp
hp

Intel Arc™ & Iris® Xe Graphics Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Arc™ & Iris® Xe Graphics software which may allow escalation of privilege. Intel is releasing updates to mitigate the potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-05-14 12:00 AM
10
hp
hp

Intel PROSet/Wireless WiFi and Bluetooth May 2024 Security Update

Intel has informed HP of potential security vulnerabilities in some Intel® PROSet/Wireless WiFi and Bluetooth® products, which might allow denial of service. Intel is releasing firmware and software updates to mitigate these potential vulnerabilities. Intel has released updates to mitigate the...

8.2CVSS

7.2AI Score

0.0004EPSS

2024-05-14 12:00 AM
8
nessus
nessus

KB5037765: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2024)

The remote Windows host is missing security update 5037765 or 5039705. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability...

8.8CVSS

7.7AI Score

0.008EPSS

2024-05-14 12:00 AM
22
nessus
nessus

KB5037771: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (May 2024)

The remote Windows host is missing security update 5037771. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
16
nessus
nessus

KB5037770: Windows 11 version 21H2 Security Update (May 2024)

The remote Windows host is missing security update 5037770. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
7
nessus
nessus

KB5037768: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (May 2024)

The remote Windows host is missing security update 5037768. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
69
kaspersky
kaspersky

KLA67433 Multiple vulnerabilities in Microsoft Windows

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, cause denial of service, obtain sensitive information, bypass security restrictions. Below is a complete list of vulnerabilities: A remote code...

8.8CVSS

9.8AI Score

0.008EPSS

2024-05-14 12:00 AM
3
nessus
nessus

KB5037781: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2024)

The remote Windows host is missing security update 5037781. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
15
hp
hp

Intel Thunderbolt Driver May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Thunderbolt driver software, which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP...

7CVSS

7.4AI Score

0.0004EPSS

2024-05-14 12:00 AM
14
malwarebytes
malwarebytes

Why car location tracking needs an overhaul

Across America, survivors of domestic abuse and stalking are facing a unique location tracking crisis born out of policy failure, unclear corporate responsibility, and potentially risky behaviors around digital sharing that are now common in relationships. No, we’re not talking about stalkerware......

6.8AI Score

2024-05-13 10:48 AM
14
nessus
nessus

Apple iOS < 17.5 Multiple Vulnerabilities (HT214101)

The version of Apple iOS running on the mobile device is prior to 17.5. It is, therefore, affected by multiple...

6.6AI Score

2024-05-13 12:00 AM
2
nessus
nessus

Apple iOS < 16.7.8 Multiple Vulnerabilities (HT214100)

The version of Apple iOS running on the mobile device is prior to 16.7.8. It is, therefore, affected by multiple...

6.6AI Score

2024-05-13 12:00 AM
5
nessus
nessus

RHEL 6 : libmtp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libmtp: Integer overflow in ptp_unpack_OPL function (CVE-2017-9832) An integer overflow vulnerability in...

7.5AI Score

0.009EPSS

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 7 : libmtp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libmtp: Integer overflow in ptp_unpack_OPL function (CVE-2017-9832) An integer overflow vulnerability in...

7.5AI Score

0.009EPSS

2024-05-11 12:00 AM
4
nessus
nessus

RHEL 6 : kernel (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kernel: Buffer overflow due to unbounded strcpy in ISDN I4L driver (CVE-2017-12762) kernel: lack of port...

8.7AI Score

EPSS

2024-05-11 12:00 AM
46
nessus
nessus

RHEL 6 : mozilla (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Mozilla: Stack overflow due to incorrect parsing of SMTP server response codes (CVE-2020-26970) Mozilla:...

9.7AI Score

0.38EPSS

2024-05-11 12:00 AM
3
cvelist
cvelist

CVE-2024-4737 Campcodes Legal Case Management System vendor cross site scripting

A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/vendor. The manipulation of the argument company_name/mobile leads to cross site scripting. It is possible to initiate the attack...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-10 08:31 PM
vulnrichment
vulnrichment

CVE-2024-4737 Campcodes Legal Case Management System vendor cross site scripting

A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/vendor. The manipulation of the argument company_name/mobile leads to cross site scripting. It is possible to initiate the attack...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-10 08:31 PM
1
cvelist
cvelist

CVE-2023-37526 HCL DRYiCE Lucy v9 (now AEX) is affected by a Cross Origin Resource Sharing (CORS) Vulnerability

HCL DRYiCE Lucy (now AEX) is affected by a Cross Origin Resource Sharing (CORS) vulnerability. The mobile app is vulnerable to a CORS misconfiguration which could potentially allow unauthorized access to the application resources from any web domain and enable cache poisoning...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-10 05:16 PM
osv
osv

lobe-chat `/api/proxy` endpoint Server-Side Request Forgery vulnerability

Summary The latest version of lobe-chat(by now v0.141.2) has an unauthorized ssrf vulnerability. An attacker can construct malicious requests to cause SSRF without logging in, attack intranet services, and leak sensitive information. Details visit https://chat-preview.lobehub.com/settings/agent ...

9CVSS

6.7AI Score

0.0004EPSS

2024-05-10 03:29 PM
11
github
github

lobe-chat `/api/proxy` endpoint Server-Side Request Forgery vulnerability

Summary The latest version of lobe-chat(by now v0.141.2) has an unauthorized ssrf vulnerability. An attacker can construct malicious requests to cause SSRF without logging in, attack intranet services, and leak sensitive information. Details visit https://chat-preview.lobehub.com/settings/agent ...

9CVSS

6.9AI Score

0.0004EPSS

2024-05-10 03:29 PM
22
cvelist
cvelist

CVE-2024-22064 Configuration error Vulnerability in ZTE ZXUN-ePDG

ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked,...

8.3CVSS

8.5AI Score

0.0004EPSS

2024-05-10 12:28 PM
1
vulnrichment
vulnrichment

CVE-2024-22064 Configuration error Vulnerability in ZTE ZXUN-ePDG

ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked,...

8.3CVSS

7AI Score

0.0004EPSS

2024-05-10 12:28 PM
malwarebytes
malwarebytes

DocGo patient health data stolen in cyberattack

Medical health care provider DocGo has disclosed in a form 8-K that it experienced a cybersecurity incident involving some of the company’s systems. As part of the investigation of the incident, the company says it has determined that the attacker accessed and acquired data, including certain...

7.7AI Score

2024-05-09 10:46 AM
10
securelist
securelist

APT trends report Q1 2024

For more than six years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. These summaries are based on our threat intelligence research. They provide a representative snapshot of what we have published.....

7.7AI Score

2024-05-09 10:00 AM
20
openvas
openvas

Ubuntu: Security Advisory (USN-6767-1)

The remote host is missing an update for...

7.8CVSS

8AI Score

0.0004EPSS

2024-05-08 12:00 AM
11
cve
cve

CVE-2024-20871

Improper authorization vulnerability in Samsung Keyboard prior to version One UI 5.1.1 allows physical attackers to partially bypass the factory reset...

4.9CVSS

6.5AI Score

0.0004EPSS

2024-05-07 05:15 AM
29
cve
cve

CVE-2024-20869

Improper privilege management vulnerability in Samsung Internet prior to version 25.0.0.41 allows local attackers to bypass protection for...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-05-07 05:15 AM
34
cve
cve

CVE-2024-20870

Improper verification of intent by broadcast receiver vulnerability in Galaxy Store prior to version 4.5.71.8 allows local attackers to write arbitrary files with the privilege of Galaxy...

5.1CVSS

6.8AI Score

0.0004EPSS

2024-05-07 05:15 AM
31
cve
cve

CVE-2024-20872

Improper handling of insufficient privileges vulnerability in TalkbackSE prior to version Android 14 allows local attackers to modify setting value of...

6.2CVSS

6.5AI Score

0.0004EPSS

2024-05-07 05:15 AM
28
Total number of security vulnerabilities36314