Lucene search

K

Spam & Virus Firewall 600 Security Vulnerabilities

wordfence
wordfence

$400 Bounty Awarded for SQL Injection Vulnerability Patched in WP Activity Log Premium WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 24th, 2024, during our second Bug Bounty...

8.8CVSS

8AI Score

0.0004EPSS

2024-04-17 03:03 PM
6
talosblog
talosblog

OfflRouter virus causes Ukrainian users to upload confidential documents to VirusTotal

During a threat-hunting exercise, Cisco Talos discovered documents with potentially confidential information originating from Ukraine. The documents contained malicious VBA code, indicating they may be used as lures to infect organizations. The results of the investigation have shown that the...

7AI Score

2024-04-17 11:59 AM
10
thn
thn

Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

Cybersecurity researchers have discovered a new campaign that's exploiting a recently disclosed security flaw in Fortinet FortiClient EMS devices to deliver ScreenConnect and Metasploit Powerfun payloads. The activity entails the exploitation of CVE-2023-48788 (CVSS score: 9.3), a critical SQL...

9.8CVSS

10AI Score

0.711EPSS

2024-04-17 10:23 AM
26
thn
thn

Cisco Warns of Global Surge in Brute-Force Attacks Targeting VPN and SSH Services

Cisco is warning about a global surge in brute-force attacks targeting various devices, including Virtual Private Network (VPN) services, web application authentication interfaces, and SSH services, since at least March 18, 2024. "These attacks all appear to be originating from TOR exit nodes and.....

8.8CVSS

9.1AI Score

0.059EPSS

2024-04-17 08:38 AM
24
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6725-2)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6725-2 advisory. An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and...

9.8CVSS

7.4AI Score

EPSS

2024-04-17 12:00 AM
15
nessus
nessus

Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6726-2)

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6726-2 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them...

7.8CVSS

7.9AI Score

EPSS

2024-04-17 12:00 AM
11
nessus
nessus

Ubuntu 20.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-6726-3)

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6726-3 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them...

7.8CVSS

7.9AI Score

EPSS

2024-04-17 12:00 AM
11
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

Cyberspace Mapping Dork Fofa ```...

10CVSS

9.9AI Score

0.957EPSS

2024-04-16 04:18 PM
81
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

Cyberspace Mapping Dork Fofa ```...

10CVSS

9.9AI Score

0.957EPSS

2024-04-16 04:18 PM
58
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

Cyberspace Mapping Dork Fofa ```...

10CVSS

7.3AI Score

0.957EPSS

2024-04-16 04:18 PM
37
talosblog
talosblog

Large-scale brute-force activity targeting VPNs, SSH services with commonly used login credentials

Cisco Talos would like to acknowledge Anna Bennett and Brandon White of Cisco Talos and Phillip Schafer, Mike Moran, and Becca Lynch of the Duo Security Research team for their research that led to the identification of these attacks. Cisco Talos is actively monitoring a global increase in...

7.6AI Score

2024-04-16 12:00 PM
16
veracode
veracode

Firewall Bypass

github.com/edgelesssys/constellation is vulnerable to Firewall Bypass. The vulnerability is due to the world configuration which does not prevent unauthorized access to entities inside the cloud VPC to directly reach pods using their internal IP...

7AI Score

2024-04-16 09:21 AM
2
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

PAN-OS Firewall Command Injection Vulnerability This...

10CVSS

10AI Score

0.957EPSS

2024-04-16 07:31 AM
80
osv
osv

Request smuggling leading to endpoint restriction bypass in Gunicorn

Gunicorn fails to properly validate Transfer-Encoding headers, leading to HTTP Request Smuggling (HRS) vulnerabilities. By crafting requests with conflicting Transfer-Encoding headers, attackers can bypass security restrictions and access restricted endpoints. This issue is due to Gunicorn's...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-16 12:30 AM
81
github
github

Request smuggling leading to endpoint restriction bypass in Gunicorn

Gunicorn fails to properly validate Transfer-Encoding headers, leading to HTTP Request Smuggling (HRS) vulnerabilities. By crafting requests with conflicting Transfer-Encoding headers, attackers can bypass security restrictions and access restricted endpoints. This issue is due to Gunicorn's...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-16 12:30 AM
35
nvd
nvd

CVE-2024-24487

An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to cause a denial of service via crafted UDP packets using the EXEC REBOOT SYSTEM...

6.6AI Score

0.0004EPSS

2024-04-15 07:15 PM
1
nvd
nvd

CVE-2024-24485

An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to obtain sensitive information via the GET EEP_DATA...

6.1AI Score

0.0004EPSS

2024-04-15 07:15 PM
nvd
nvd

CVE-2024-24486

An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to edit device settings via the SAVE EEP_DATA...

6.5AI Score

0.0004EPSS

2024-04-15 07:15 PM
cve
cve

CVE-2024-24485

An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to obtain sensitive information via the GET EEP_DATA...

6.3AI Score

0.0004EPSS

2024-04-15 07:15 PM
27
cve
cve

CVE-2024-24487

An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to cause a denial of service via crafted UDP packets using the EXEC REBOOT SYSTEM...

6.8AI Score

0.0004EPSS

2024-04-15 07:15 PM
23
cve
cve

CVE-2024-24486

An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to edit device settings via the SAVE EEP_DATA...

6.8AI Score

0.0004EPSS

2024-04-15 07:15 PM
25
hackread
hackread

Palo Alto Patches 0-Day (CVE-2024-3400) Exploited by Python Backdoor

By Deeba Ahmed Firewall on fire! This is a post from HackRead.com Read the original post: Palo Alto Patches 0-Day (CVE-2024-3400) Exploited by Python...

10CVSS

7.3AI Score

0.957EPSS

2024-04-15 06:29 PM
32
osv
osv

Constallation has pods exposed to peers in VPC

Impact Cilium allows outside actors (world entity) to directly access pods with their internal pod IP, even if they are not exposed explicitly (e.g. via LoadBalancer). A pod that does not authenticate clients and that does not exclude world traffic via network policy may leak sensitive data to an.....

6.8AI Score

2024-04-15 06:13 PM
5
github
github

Constallation has pods exposed to peers in VPC

Impact Cilium allows outside actors (world entity) to directly access pods with their internal pod IP, even if they are not exposed explicitly (e.g. via LoadBalancer). A pod that does not authenticate clients and that does not exclude world traffic via network policy may leak sensitive data to an.....

6.8AI Score

2024-04-15 06:13 PM
5
wordfence
wordfence

$1,250 Bounty Awarded for Unauthenticated SQL Injection Vulnerability Patched in Email Subscribers by Icegram Express WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On March 25th, 2024, during our second Bug Bounty Extravaganza,.....

9.8CVSS

8.5AI Score

0.012EPSS

2024-04-15 03:00 PM
22
kitploit
kitploit

Frameless-Bitb - A New Approach To Browser In The Browser (BITB) Without The Use Of Iframes, Allowing The Bypass Of Traditional Framebusters Implemented By Login Pages Like Microsoft And The Use With Evilginx

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft. This POC code is built for using this new BITB with Evilginx, and a Microsoft Enterprise phishlet. Before diving deep into this, I.....

6.7AI Score

2024-04-15 12:30 PM
20
thn
thn

Palo Alto Networks Releases Urgent Fixes for Exploited PAN-OS Vulnerability

Palo Alto Networks has released hotfixes to address a maximum-severity security flaw impacting PAN-OS software that has come under active exploitation in the wild. Tracked as CVE-2024-3400 (CVSS score: 10.0), the critical vulnerability is a case of command injection in the GlobalProtect feature...

10CVSS

9.7AI Score

0.957EPSS

2024-04-15 08:17 AM
21
cvelist
cvelist

CVE-2024-24486

An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to edit device settings via the SAVE EEP_DATA...

6.8AI Score

0.0004EPSS

2024-04-15 12:00 AM
3
cvelist
cvelist

CVE-2024-24487

An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to cause a denial of service via crafted UDP packets using the EXEC REBOOT SYSTEM...

6.8AI Score

0.0004EPSS

2024-04-15 12:00 AM
cvelist
cvelist

CVE-2024-24485

An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to obtain sensitive information via the GET EEP_DATA...

6.3AI Score

0.0004EPSS

2024-04-15 12:00 AM
wallarmlab
wallarmlab

How to track and stop CVE-2024-3400: Palo Alto Networks API Exploit Causing Critical Infrastructure and Enterprise Epidemics

On Friday April 12, Palo Alto disclosed that some versions of PAN-OS are not only vulnerable to remote code execution, but that the vulnerability has been actively exploited to install backdoors on Palo Alto firewalls. A patch is expected to be available on April 14th. The advisory from Palo Alto.....

10CVSS

10AI Score

0.957EPSS

2024-04-13 09:57 PM
60
osv
osv

CVE-2024-32487

less through 653 allows OS command execution via a newline character in the name of a file, because quoting is mishandled in filename.c. Exploitation typically requires use with attacker-controlled file names, such as the files extracted from an untrusted archive. Exploitation also requires the...

6.4AI Score

0.0004EPSS

2024-04-13 03:15 PM
2
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

This repo contains a script to set up the safe environment for...

10CVSS

9.8AI Score

0.957EPSS

2024-04-13 11:55 AM
137
githubexploit
githubexploit

Exploit for CVE-2024-3400

CVE-2024-3400 Vulnerability Checker Description...

10CVSS

9.9AI Score

0.957EPSS

2024-04-13 11:06 AM
179
thn
thn

Hackers Deploy Python Backdoor in Palo Alto Zero-Day Attack

Threat actors have been exploiting the newly disclosed zero-day flaw in Palo Alto Networks PAN-OS software dating back to March 26, 2024, nearly three weeks before it came to light yesterday. The network security company's Unit 42 division is tracking the activity under the name Operation...

10CVSS

9.9AI Score

0.957EPSS

2024-04-13 08:25 AM
66
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

PAN-OS Firewall Exploit Script This script is designed to...

10CVSS

10AI Score

0.957EPSS

2024-04-13 05:16 AM
259
nessus
nessus

Siemens Scalance W1750D Improper Input Validation (CVE-2023-45626)

An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

9.8CVSS

7.7AI Score

0.002EPSS

2024-04-13 12:00 AM
7
nessus
nessus

Siemens Scalance W1750D Improper Input Validation (CVE-2023-45627)

An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point. This plugin only works with Tenable.ot. Please visit...

9.8CVSS

6.8AI Score

0.002EPSS

2024-04-13 12:00 AM
9
nessus
nessus

Siemens Scalance W1750D Improper Input Validation (CVE-2023-45624)

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point. This plugin only works with Tenable.ot. Please.....

9.8CVSS

7.2AI Score

0.002EPSS

2024-04-13 12:00 AM
2
nessus
nessus

Siemens Scalance W1750D Buffer Copy without Checking Size of Input (CVE-2023-45614)

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.1AI Score

0.002EPSS

2024-04-13 12:00 AM
6
nessus
nessus

Siemens Scalance W1750D Improper Input Validation (CVE-2023-45620)

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point. This plugin only works with Tenable.ot. Please...

9.8CVSS

7.3AI Score

0.002EPSS

2024-04-13 12:00 AM
5
nessus
nessus

Siemens Scalance W1750D Improper Input Validation (CVE-2023-45622)

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point. This plugin only works with Tenable.ot....

9.8CVSS

7.3AI Score

0.002EPSS

2024-04-13 12:00 AM
4
nessus
nessus

Siemens Scalance W1750D Improper Input Validation (CVE-2023-45617)

There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to.....

9.8CVSS

6.8AI Score

0.002EPSS

2024-04-13 12:00 AM
5
nessus
nessus

Siemens Scalance W1750D Improper Input Validation (CVE-2023-45623)

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point. This plugin only works with Tenable.ot....

9.8CVSS

7.3AI Score

0.002EPSS

2024-04-13 12:00 AM
12
nessus
nessus

Siemens Scalance W1750D Improper Input Validation (CVE-2023-45621)

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point. This plugin only works with Tenable.ot. Please...

9.8CVSS

7.3AI Score

0.002EPSS

2024-04-13 12:00 AM
11
nessus
nessus

Siemens Scalance W1750D Buffer Copy without Checking Size of Input (CVE-2023-45616)

There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

9AI Score

0.002EPSS

2024-04-13 12:00 AM
7
nessus
nessus

Siemens Scalance W1750D Improper Input Validation (CVE-2023-45619)

There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to...

9.8CVSS

7.2AI Score

0.002EPSS

2024-04-13 12:00 AM
4
nessus
nessus

Siemens Scalance W1750D Improper Input Validation (CVE-2023-45618)

There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the.....

9.8CVSS

7AI Score

0.002EPSS

2024-04-13 12:00 AM
6
nessus
nessus

Siemens Scalance W1750D Improper Neutralization of Special Elements used in a Command (CVE-2023-45625)

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This plugin only works with Tenable.ot. Please....

9.8CVSS

8.3AI Score

0.002EPSS

2024-04-13 12:00 AM
8
nessus
nessus

Siemens Scalance W1750D Buffer Copy without Checking Size of Input (CVE-2023-45615)

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.1AI Score

0.002EPSS

2024-04-13 12:00 AM
5
Total number of security vulnerabilities48705