Lucene search

K

Software Update (sesu) – Sut Service Component Security Vulnerabilities

ptsecurity
ptsecurity

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS RM3/CRS dispenser firmware (all versions up to and including 41128 1002 RM3_CRS.BTR + 170329 2332 RM3_CRS.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

EPSS

2024-07-07 12:00 AM
1080
ptsecurity
ptsecurity

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5 CMDv5 dispenser firmware (all versions up to and including 141128 1002 CD5_ATM.BTR + 170329 2332 CD5_ATM.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

EPSS

2024-07-07 12:00 AM
971
cvelist
cvelist

CVE-2024-37126

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an improper privilege management vulnerability. A local high privileged attacker could potentially exploit this vulnerability, leading to unauthorized gain of root-level...

6.7CVSS

EPSS

2024-07-02 07:28 AM
1
cve
cve

CVE-2024-37126

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an improper privilege management vulnerability. A local high privileged attacker could potentially exploit this vulnerability, leading to unauthorized gain of root-level...

6.7CVSS

6.7AI Score

EPSS

2024-07-02 07:28 AM
1
cve
cve

CVE-2024-37134

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an improper privilege management vulnerability. A local high privileged attacker could potentially exploit this vulnerability to gain root-level...

6.7CVSS

6.7AI Score

EPSS

2024-07-02 07:24 AM
1
cvelist
cvelist

CVE-2024-37134

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an improper privilege management vulnerability. A local high privileged attacker could potentially exploit this vulnerability to gain root-level...

6.7CVSS

EPSS

2024-07-02 07:24 AM
1
cve
cve

CVE-2024-37133

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an improper privilege management vulnerability. A local high privileged attacker could potentially exploit this vulnerability, leading to unauthorized gain of root-level...

6.7CVSS

6.7AI Score

EPSS

2024-07-02 07:18 AM
1
cvelist
cvelist

CVE-2024-37133

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an improper privilege management vulnerability. A local high privileged attacker could potentially exploit this vulnerability, leading to unauthorized gain of root-level...

6.7CVSS

EPSS

2024-07-02 07:18 AM
1
nvd
nvd

CVE-2024-32854

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an improper privilege management vulnerability. A local high privilege attacker could potentially exploit this vulnerability, leading to privilege...

6.7CVSS

EPSS

2024-07-02 07:15 AM
1
cve
cve

CVE-2024-32852

Dell PowerScale OneFS versions 8.2.2.x through 9.7.0.0 contain use of a broken or risky cryptographic algorithm vulnerability. An unprivileged network malicious attacker could potentially exploit this vulnerability, leading to data...

5.9CVSS

5.7AI Score

EPSS

2024-07-02 07:15 AM
1
cve
cve

CVE-2024-32853

Dell PowerScale OneFS versions 8.2.2.x through 9.7.0.2 contain an execution with unnecessary privileges vulnerability. A local low privileged attacker could potentially exploit this vulnerability, leading to escalation of...

4.4CVSS

7.3AI Score

EPSS

2024-07-02 07:15 AM
nvd
nvd

CVE-2024-32852

Dell PowerScale OneFS versions 8.2.2.x through 9.7.0.0 contain use of a broken or risky cryptographic algorithm vulnerability. An unprivileged network malicious attacker could potentially exploit this vulnerability, leading to data...

5.9CVSS

EPSS

2024-07-02 07:15 AM
nvd
nvd

CVE-2024-32853

Dell PowerScale OneFS versions 8.2.2.x through 9.7.0.2 contain an execution with unnecessary privileges vulnerability. A local low privileged attacker could potentially exploit this vulnerability, leading to escalation of...

4.4CVSS

EPSS

2024-07-02 07:15 AM
cve
cve

CVE-2024-32854

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an improper privilege management vulnerability. A local high privilege attacker could potentially exploit this vulnerability, leading to privilege...

6.7CVSS

6.9AI Score

EPSS

2024-07-02 07:15 AM
cve
cve

CVE-2024-0158

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability to modify a UEFI variable, leading to denial of service and escalation of...

5.1CVSS

7.1AI Score

EPSS

2024-07-02 07:15 AM
2
nvd
nvd

CVE-2024-0158

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability to modify a UEFI variable, leading to denial of service and escalation of...

5.1CVSS

EPSS

2024-07-02 07:15 AM
1
cve
cve

CVE-2024-37132

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an incorrect privilege assignment vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Denial of service and Elevation of...

6.7CVSS

6.6AI Score

EPSS

2024-07-02 07:14 AM
cvelist
cvelist

CVE-2024-37132

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an incorrect privilege assignment vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Denial of service and Elevation of...

6.7CVSS

EPSS

2024-07-02 07:14 AM
cvelist
cvelist

CVE-2024-32854

Dell PowerScale OneFS versions 8.2.2.x through 9.8.0.0 contain an improper privilege management vulnerability. A local high privilege attacker could potentially exploit this vulnerability, leading to privilege...

6.7CVSS

EPSS

2024-07-02 07:08 AM
cvelist
cvelist

CVE-2024-32853

Dell PowerScale OneFS versions 8.2.2.x through 9.7.0.2 contain an execution with unnecessary privileges vulnerability. A local low privileged attacker could potentially exploit this vulnerability, leading to escalation of...

4.4CVSS

EPSS

2024-07-02 07:03 AM
cvelist
cvelist

CVE-2024-32852

Dell PowerScale OneFS versions 8.2.2.x through 9.7.0.0 contain use of a broken or risky cryptographic algorithm vulnerability. An unprivileged network malicious attacker could potentially exploit this vulnerability, leading to data...

5.9CVSS

EPSS

2024-07-02 06:57 AM
1
cvelist
cvelist

CVE-2024-0158

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability to modify a UEFI variable, leading to denial of service and escalation of...

5.1CVSS

EPSS

2024-07-02 06:20 AM
1
thn
thn

Meta's 'Pay or Consent' Approach Faces E.U. Competition Rules Scrutiny

Meta's decision to offer an ad-free subscription in the European Union (E.U.) has faced a new setback after regulators accused the social media behemoth of breaching the bloc's competition rules by forcing users to choose between seeing ads or paying to avoid them. The European Commission said the....

7AI Score

2024-07-02 05:10 AM
7
githubexploit
githubexploit

Exploit for CVE-2024-6387

SSH Vulnerability Scanner The SSH Vulnerability Scanner is a...

8.1CVSS

8.2AI Score

EPSS

2024-07-02 04:09 AM
5
githubexploit
githubexploit

Exploit for CVE-2024-6387

Qualys Security Advisory regreSSHion: RCE in OpenSSH's server,...

9AI Score

2024-07-02 02:54 AM
5
githubexploit
githubexploit

Exploit for CVE-2024-6387

OpenSSH CVE-2024-6387 Vulnerability Checker This Python script...

8.1CVSS

8.6AI Score

EPSS

2024-07-02 02:51 AM
6
githubexploit
githubexploit

Exploit for CVE-2024-6387

Link to Qualys Write-Up:...

9AI Score

2024-07-02 02:45 AM
7
githubexploit
githubexploit

Exploit for CVE-2024-6387

CVE-2024-6387fixshell 只影响8.5p1 <= OpenSSH < 9.8p1...

8.1CVSS

8.2AI Score

EPSS

2024-07-02 02:35 AM
6
ibm
ibm

Security Bulletin: Security vulnerabilities may affect IBM WebSphere Application Server Liberty shipped with with IBM CICS TX Advanced.

Summary Security vulnerabilities may affect IBM WebSphere Application Server Liberty shipped with IBM CICS TX Advanced. IBM CICS TX Advanced has addressed the issues. Vulnerability Details ** CVEID: CVE-2024-25026 DESCRIPTION: **IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-07-02 12:33 AM
9
ibm
ibm

Security Bulletin: TSSC/IMC is vulnerable to low availability, low integrity and low confidentiality due to Java SE

Summary TSSC/IMC is vulnerable to low availability, low integrity and low confidentiality due to Java SE. A patch has been provided that updates the Java SE library. CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193. Vulnerability Details ** CVEID:...

7.5CVSS

7.2AI Score

0.002EPSS

2024-07-02 12:15 AM
3
ibm
ibm

Security Bulletin: TSSC/IMC is vulnerable to aritrary code execution due to Linux Kernel

Summary TSSC/IMC is vulnerable to arbitrary code execution due to Linux Kernel. A patch that updates the Kernel library has been provided. CVE-2023-2002, CVE-2023-3090, CVE-2023-3390, CVE-2023-3776, CVE-2023-4004, CVE-2023-20593, CVE-2023-35001, CVE-2023-35788. Vulnerability Details ** CVEID:...

7.8CVSS

9.2AI Score

0.001EPSS

2024-07-02 12:09 AM
4
ibm
ibm

Security Bulletin: TSSC/IMC is vulnerable to arbitrary code execution due to systemd

Summary TSSC/IMC is vulnerable to arbitrary code execution due to systemd. A patch has been provided that updates the systemd library. CVE-2023-26604. Vulnerability Details ** CVEID: CVE-2023-26604 DESCRIPTION: **systemd could allow a local authenticated attacker to gain elevated privileges on...

7.8CVSS

7.4AI Score

0.0005EPSS

2024-07-02 12:08 AM
4
ibm
ibm

Security Bulletin: TSSC/IMC is vulnerable to arbitrary code execution due to Linux Kernel

Summary TSSC/IMC is vulnerable to aritrary code excecution due to kernel. A patch has been provided that updates the kernel library. CVE-2022-42896, CVE-2023-1281, CVE-2023-1829, CVE-2023-2124, CVE-2023-2194, CVE-2023-2235. Vulnerability Details ** CVEID: CVE-2022-42896 DESCRIPTION: **Linux...

8.8CVSS

8.5AI Score

0.001EPSS

2024-07-02 12:07 AM
4
osv

5.5CVSS

6.7AI Score

0.0004EPSS

2024-07-01 09:50 PM
github
github

Gradio was discovered to contain a code injection vulnerability via the component /gradio/component_meta.py

Gradio v4.36.1 was discovered to contain a code injection vulnerability via the component /gradio/component_meta.py. This vulnerability is triggered via a crafted...

7.7AI Score

EPSS

2024-07-01 09:31 PM
3
osv
osv

Gradio was discovered to contain a code injection vulnerability via the component /gradio/component_meta.py

Gradio v4.36.1 was discovered to contain a code injection vulnerability via the component /gradio/component_meta.py. This vulnerability is triggered via a crafted...

7.9AI Score

EPSS

2024-07-01 09:31 PM
redhatcve
redhatcve

CVE-2024-39008

robinweser fast-loops v1.1.3 was discovered to contain a prototype pollution via the function objectMergeDeep. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary...

8.3AI Score

EPSS

2024-07-01 09:20 PM
2
nvd
nvd

CVE-2024-39305

Envoy is a cloud-native, open source edge and service proxy. Prior to versions 1.30.4, 1.29.7, 1.28.5, and 1.27.7. Envoy references already freed memory when route hash policy is configured with cookie attributes. Note that this vulnerability has been fixed in the open as the effect would be...

6.5CVSS

EPSS

2024-07-01 09:15 PM
1
cve
cve

CVE-2024-39305

Envoy is a cloud-native, open source edge and service proxy. Prior to versions 1.30.4, 1.29.7, 1.28.5, and 1.27.7. Envoy references already freed memory when route hash policy is configured with cookie attributes. Note that this vulnerability has been fixed in the open as the effect would be...

6.5CVSS

6.5AI Score

EPSS

2024-07-01 09:15 PM
3
cvelist
cvelist

CVE-2024-39305 Envoy Proxy use after free when route hash policy is configured with cookie attributes

Envoy is a cloud-native, open source edge and service proxy. Prior to versions 1.30.4, 1.29.7, 1.28.5, and 1.27.7. Envoy references already freed memory when route hash policy is configured with cookie attributes. Note that this vulnerability has been fixed in the open as the effect would be...

6.5CVSS

EPSS

2024-07-01 09:10 PM
2
mageia
mageia

Updated ffmpeg packages fix security vulnerabilities

Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the set_encoder_id function in /fftools/ffmpeg_enc.c component. (CVE-2023-50010) Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute...

7.8AI Score

0.0004EPSS

2024-07-01 08:53 PM
3
mageia
mageia

Updated gdb packages fix security vulnerabilities

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599. (CVE-2022-4285) A potential heap based buffer overflow was found...

6.5CVSS

8.1AI Score

0.001EPSS

2024-07-01 08:53 PM
7
slackware
slackware

[slackware-security] openssh

New openssh packages are available for Slackware 15.0 and -current to fix a security issue. Here are the details from the Slackware 15.0 ChangeLog: patches/packages/openssh-9.8p1-i586-1_slack15.0.txz: Upgraded. This update fixes a security issue: Fix race condition resulting in potential...

8.1CVSS

8AI Score

EPSS

2024-07-01 08:31 PM
4
redhatcve
redhatcve

CVE-2023-42503

Improper Input Validation, Uncontrolled Resource Consumption vulnerability in Apache Commons Compress in TAR parsing.This issue affects Apache Commons Compress: from 1.22 before 1.24.0. Users are recommended to upgrade to version 1.24.0, which fixes the issue. A third party can create a malformed.....

5.5CVSS

6.9AI Score

0.026EPSS

2024-07-01 08:20 PM
1
nvd
nvd

CVE-2024-39249

Async <= 2.6.4 and <= 3.2.5 are vulnerable to ReDoS (Regular Expression Denial of Service) while parsing function in autoinject...

EPSS

2024-07-01 08:15 PM
1
cve
cve

CVE-2024-39249

Async <= 2.6.4 and <= 3.2.5 are vulnerable to ReDoS (Regular Expression Denial of Service) while parsing function in autoinject...

7AI Score

EPSS

2024-07-01 08:15 PM
2
osv
osv

Denial of service vulnerability via the parseDirectives function in github.com/vektah/gqlparser

An issue in vektah gqlparser open-source-library allows a remote attacker to cause a denial of service via a crafted script to the parseDirectives...

6.5AI Score

0.0004EPSS

2024-07-01 07:59 PM
osv
osv

Lightning Network Daemon (LND)'s onion processing logic leads to a denial of service in github.com/lightningnetwork/lnd

Lightning Network Daemon (LND)'s onion processing logic leads to a denial of service in...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-07-01 07:59 PM
github
github

GeoServer's Server Status shows sensitive environmental variables and Java properties

GeoServer's Server Status page and REST API (at /geoserver/rest/about/status) lists all environment variables and Java properties to any GeoServer user with administrative rights as part of those modules' status message. These variables/properties can also contain sensitive information, such as...

4.5CVSS

6.9AI Score

EPSS

2024-07-01 07:20 PM
4
osv
osv

GeoServer's Server Status shows sensitive environmental variables and Java properties

GeoServer's Server Status page and REST API (at /geoserver/rest/about/status) lists all environment variables and Java properties to any GeoServer user with administrative rights as part of those modules' status message. These variables/properties can also contain sensitive information, such as...

4.5CVSS

6.9AI Score

EPSS

2024-07-01 07:20 PM
1
Total number of security vulnerabilities973372