Lucene search

K

Spam & Virus Firewall 600 Security Vulnerabilities

veracode
veracode

Firewall Bypass

github.com/chirpstack/chirpstack-gateway-bridge/ is vulnerable to Firewall Bypass. The vulnerability is due to the firewall accepting specific TCP packets outside the ESTABLISHED connection...

6.8AI Score

0.0004EPSS

2024-03-27 07:52 AM
4
fedora
fedora

[SECURITY] Fedora 40 Update: netavark-1.10.3-3.fc40

OCI network stack Netavark is a rust based network stack for containers. It is being designed to work with Podman but is also applicable for other OCI container management applications. Netavark is a tool for configuring networking for Linux containers. Its features include: * Configuration of...

8.6CVSS

8.7AI Score

0.0005EPSS

2024-03-27 12:15 AM
13
openvas
openvas

Fedora: Security Advisory for netavark (FEDORA-2024-a267e93f8c)

The remote host is missing an update for...

8.6CVSS

8.7AI Score

0.0005EPSS

2024-03-27 12:00 AM
5
f5
f5

K000139064 : Apache vulnerabilities CVE-2009-2299, CVE-2012-3526, CVE-2012-4001, and CVE-2012-4360

Security Advisory Description CVE-2009-2299 The Artofdefence Hyperguard Web Application Firewall (WAF) module before 2.5.5-11635, 3.0 before 3.0.3-11636, and 3.1 before 3.1.1-11637, a module for the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via...

6.6AI Score

0.038EPSS

2024-03-27 12:00 AM
8
thn
thn

Crafting Shields: Defending Minecraft Servers Against DDoS Attacks

Minecraft, with over 500 million registered users and 166 million monthly players, faces significant risks from distributed denial-of-service (DDoS) attacks, threatening server functionality, player experience, and the game's reputation. Despite the prevalence of DDoS attacks on the game, the...

7.2AI Score

2024-03-26 11:29 AM
19
f5
f5

K000139043 : Apache Struts vulnerabilities CVE-2016-4430, CVE-2016-4431, and CVE-2016-4433

Security Advisory Description CVE-2016-4430 Apache Struts 2 2.3.20 through 2.3.28.1 mishandles token validation, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks via unspecified vectors. CVE-2016-4431 Apache Struts 2 2.3.20 through 2.3.28.1 allows remote...

8.8CVSS

7.4AI Score

0.009EPSS

2024-03-26 12:00 AM
8
f5
f5

K000139044 : Apache httpd vulnerabilities CVE-2011-1176, CVE-2011-2688, CVE-2013-0942, CVE-2013-2765, and CVE-2013-4365

Security Advisory Description CVE-2011-1176 The configuration merger in itk.c in the Steinar H. Gunderson mpm-itk Multi-Processing Module 2.2.11-01 and 2.2.11-02 for the Apache HTTP Server does not properly handle certain configuration sections that specify NiceValue but not AssignUserID, which...

8.6AI Score

0.018EPSS

2024-03-26 12:00 AM
24
kitploit
kitploit

Radamsa - A General-Purpose Fuzzer

Radamsa is a test case generator for robustness testing, a.k.a. a fuzzer. It is typically used to test how well a program can withstand malformed and potentially malicious inputs. It works by reading sample files of valid data and generating interestringly different outputs from them. The main...

9.8CVSS

7.5AI Score

EPSS

2024-03-25 11:30 AM
18
f5
f5

K000139026 : NTP vulnerability CVE-2009-3563

Security Advisory Description ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchange of MODE_PRIVATE.....

6.9AI Score

0.965EPSS

2024-03-25 12:00 AM
7
openvas
openvas

Fedora: Security Advisory for amavis (FEDORA-2024-1d87055861)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-03-25 12:00 AM
3
nessus
nessus

Ubuntu 22.04 LTS / 23.10 : Linux kernel (AWS) vulnerabilities (USN-6707-3)

The remote Ubuntu 22.04 LTS / 23.10 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6707-3 advisory. A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation....

7.8CVSS

7.7AI Score

0.002EPSS

2024-03-25 12:00 AM
15
openvas
openvas

Fedora: Security Advisory for amavis (FEDORA-2024-8bbcae6af2)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-03-25 12:00 AM
1
openvas
openvas

Fedora: Security Advisory for amavis (FEDORA-2024-3cf9eb64ba)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-03-25 12:00 AM
4
fedora
fedora

[SECURITY] Fedora 39 Update: amavis-2.13.1-1.fc39

amavis is a high-performance and reliable interface between mailer (MTA) and one or more content checkers: virus scanners, and/or Mail::SpamAssassin Perl module. It is written in Perl, assuring high reliability, portability and maintainability. It talks to MTA via (E)SMTP or LMTP, or by using...

6.5AI Score

0.0004EPSS

2024-03-23 12:58 AM
4
fedora
fedora

[SECURITY] Fedora 38 Update: amavis-2.13.1-1.fc38

amavis is a high-performance and reliable interface between mailer (MTA) and one or more content checkers: virus scanners, and/or Mail::SpamAssassin Perl module. It is written in Perl, assuring high reliability, portability and maintainability. It talks to MTA via (E)SMTP or LMTP, or by using...

6.5AI Score

0.0004EPSS

2024-03-23 12:52 AM
5
fedora
fedora

[SECURITY] Fedora 40 Update: amavis-2.13.1-1.fc40

amavis is a high-performance and reliable interface between mailer (MTA) and one or more content checkers: virus scanners, and/or Mail::SpamAssassin Perl module. It is written in Perl, assuring high reliability, portability and maintainability. It talks to MTA via (E)SMTP or LMTP, or by using...

6.5AI Score

0.0004EPSS

2024-03-23 12:52 AM
11
f5
f5

K000138990 : BIND vulnerability CVE-2023-4408

Security Advisory Description The DNS message parsing code in named includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected named instance by exploiting this....

7.5CVSS

7.2AI Score

0.001EPSS

2024-03-23 12:00 AM
23
ibm
ibm

Security Bulletin: Vulnerabilities in Apache Tomcat, Apache Commons FileUpload and Apache Axis might affect IBM Storage Copy Data Management

Summary IBM Storage Copy Data Management can be affected by vulnerabilities in Apache Tomcat, Apache Commons FileUpload, and Apache Axis. A remote attacker could exploit these vulnerabilities to cause a denial of service condition, to obtain a session cookie, sensitive and Http11Processor instance....

8.6CVSS

9.9AI Score

0.034EPSS

2024-03-22 04:05 PM
10
thn
thn

New StrelaStealer Phishing Attacks Hit Over 100 Organizations in E.U. and U.S.

Cybersecurity researchers have detected a new wave of phishing attacks that aim to deliver an ever-evolving information stealer referred to as StrelaStealer. The campaigns impact more than 100 organizations in the E.U. and the U.S., Palo Alto Networks Unit 42 researchers said in a new report...

7AI Score

2024-03-22 02:08 PM
31
thn
thn

Implementing Zero Trust Controls for Compliance

The ThreatLocker® Zero Trust Endpoint Protection Platform implements a strict deny-by-default, allow-by-exception security posture to give organizations the ability to set policy-based controls within their environment and mitigate countless cyber threats, including zero-days, unseen network...

7.1AI Score

2024-03-22 11:28 AM
22
f5
f5

K000138989 : BIND vulnerability CVE-2023-5517

Security Advisory Description A flaw in query-handling code can cause named to exit prematurely with an assertion failure when: - nxdomain-redirect ; is configured, and - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response....

7.5CVSS

7.3AI Score

0.001EPSS

2024-03-22 12:00 AM
7
f5
f5

K000138991 : BIND vulnerability CVE-2023-6516

Security Advisory Description To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is...

7.5CVSS

7AI Score

0.001EPSS

2024-03-22 12:00 AM
7
talosblog
talosblog

“Pig butchering” is an evolution of a social engineering tactic we’ve seen for years

Whether you want to call them "catfishing," "pig butchering" or just good 'old-fashioned "social engineering," romance scams have been around forever. I was first introduced to them through the MTV show "Catfish," but recently they seem to be making headlines as the term "pig butchering" enters...

8.1AI Score

2024-03-21 06:00 PM
13
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 11, 2024 to March 17, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 163 vulnerabilities disclosed in 126...

10CVSS

10AI Score

0.001EPSS

2024-03-21 03:55 PM
40
talosblog
talosblog

New details on TinyTurla’s post-compromise activity reveal full kill chain

Cisco Talos is providing an update on its two recent reports on a new and ongoing campaign where Turla, a Russian espionage group, deployed their TinyTurla-NG (TTNG) implant. We now have new information on the entire kill chain this actor uses, including the tactics, techniques and procedures...

7.6AI Score

2024-03-21 01:08 PM
10
hivepro
hivepro

Critical Flaw In WordPress Plugins Poses Risk Of Site Takeover

Summary: A critical security vulnerability, identified as CVE-2024-2172 in WordPress, urges users utilizing miniOrange's Malware Scanner and Web Application Firewall plugins to uninstall these plugins from their websites. This vulnerability enables unauthorized attackers to gain administrative...

9.8CVSS

7.2AI Score

0.0004EPSS

2024-03-21 05:46 AM
12
cve
cve

CVE-2024-29862

The Kerlink firewall in ChirpStack chirpstack-mqtt-forwarder before 4.2.1 and chirpstack-gateway-bridge before 4.0.11 wrongly accepts certain TCP packets when a connection is not in the ESTABLISHED...

6.8AI Score

0.0004EPSS

2024-03-21 04:15 AM
29
nvd
nvd

CVE-2024-29862

The Kerlink firewall in ChirpStack chirpstack-mqtt-forwarder before 4.2.1 and chirpstack-gateway-bridge before 4.0.11 wrongly accepts certain TCP packets when a connection is not in the ESTABLISHED...

6.5AI Score

0.0004EPSS

2024-03-21 04:15 AM
1
osv
osv

CVE-2024-29862

The Kerlink firewall in ChirpStack chirpstack-mqtt-forwarder before 4.2.1 and chirpstack-gateway-bridge before 4.0.11 wrongly accepts certain TCP packets when a connection is not in the ESTABLISHED...

6.9AI Score

0.0004EPSS

2024-03-21 04:15 AM
5
cvelist
cvelist

CVE-2024-29862

The Kerlink firewall in ChirpStack chirpstack-mqtt-forwarder before 4.2.1 and chirpstack-gateway-bridge before 4.0.11 wrongly accepts certain TCP packets when a connection is not in the ESTABLISHED...

6.8AI Score

0.0004EPSS

2024-03-21 12:00 AM
f5
f5

K000138977 : ncurses vulnerability CVE-2022-29458

Security Advisory Description ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library. (CVE-2022-29458) Impact There is no impact; F5 products are not affected by this...

7.1CVSS

9.7AI Score

0.001EPSS

2024-03-21 12:00 AM
7
cvelist
cvelist

CVE-2024-28402

TOTOLINK X2000R before V1.0.0-B20231213.1013 contains a Stored Cross-site scripting (XSS) vulnerability in IP/Port Filtering under the Firewall...

5.8AI Score

0.0004EPSS

2024-03-21 12:00 AM
f5
f5

K000138966 : Intel Xeon CPU vulnerability CVE-2023-23908

Security Advisory Description Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2023-23908) Impact This vulnerability may allow a privileged user to enable information.....

4.4CVSS

6AI Score

0.0004EPSS

2024-03-21 12:00 AM
5
nessus
nessus

Ubuntu 23.10 : Linux kernel (ARM laptop) vulnerabilities (USN-6707-2)

The remote Ubuntu 23.10 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6707-2 advisory. A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The...

7.8CVSS

7.7AI Score

0.002EPSS

2024-03-21 12:00 AM
15
nvd
nvd

CVE-2024-29018

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is....

5.9CVSS

5.5AI Score

0.0004EPSS

2024-03-20 09:15 PM
debiancve
debiancve

CVE-2024-29018

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is....

5.9CVSS

6.6AI Score

0.0004EPSS

2024-03-20 09:15 PM
5
alpinelinux
alpinelinux

CVE-2024-29018

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is....

5.9CVSS

5.5AI Score

0.0004EPSS

2024-03-20 09:15 PM
5
cve
cve

CVE-2024-29018

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is....

5.9CVSS

5.3AI Score

0.0004EPSS

2024-03-20 09:15 PM
60
cvelist
cvelist

CVE-2024-29018 External DNS requests from 'internal' networks could lead to data exfiltration

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is....

5.9CVSS

5.7AI Score

0.0004EPSS

2024-03-20 08:27 PM
github
github

Moby's external DNS requests from 'internal' networks could lead to data exfiltration

Moby is an open source container framework originally developed by Docker Inc. as Docker. It is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. As a batteries-included container runtime, Moby comes with a built-in networking...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-03-20 05:59 PM
8
osv
osv

Moby's external DNS requests from 'internal' networks could lead to data exfiltration

Moby is an open source container framework originally developed by Docker Inc. as Docker. It is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. As a batteries-included container runtime, Moby comes with a built-in networking...

5.9CVSS

7AI Score

0.0004EPSS

2024-03-20 05:59 PM
13
wordfence
wordfence

$601 Bounty Awarded for Interesting Cross-Site Request Forgery to Local JS File Inclusion Vulnerability Patched in File Manager WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 15th, 2024, during our second Bug Bounty...

8.8CVSS

7.7AI Score

0.0004EPSS

2024-03-20 03:00 PM
8
f5
f5

K000138953 : Python vulnerability CVE-2023-41105

Security Advisory Description An issue was discovered in Python 3.11 through 3.11.4. If a path containing '\0' bytes is passed to os.path.normpath(), the path will be truncated unexpectedly at the first '\0' byte. There are plausible cases in which an application would have rejected a filename for....

7.5CVSS

6.5AI Score

0.001EPSS

2024-03-20 12:00 AM
16
f5
f5

K000138957 : Libxml2 vulnerability CVE-2023-39615

Security Advisory Description Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is...

6.5CVSS

7.2AI Score

0.0005EPSS

2024-03-20 12:00 AM
18
nessus
nessus

Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6707-1)

The remote Ubuntu 22.04 LTS / 23.10 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6707-1 advisory. A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation....

7.8CVSS

7.7AI Score

0.002EPSS

2024-03-20 12:00 AM
24
cve
cve

CVE-2024-2644

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/addfirewall.php. The manipulation of the argument FireWallTableArray leads to sql injection. The attack....

6.3CVSS

7.1AI Score

0.0004EPSS

2024-03-19 10:15 PM
24
nvd
nvd

CVE-2024-2644

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/addfirewall.php. The manipulation of the argument FireWallTableArray leads to sql injection. The attack....

6.3CVSS

6.7AI Score

0.0004EPSS

2024-03-19 10:15 PM
1
vulnrichment
vulnrichment

CVE-2024-2644 Netentsec NS-ASG Application Security Gateway addfirewall.php sql injection

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/addfirewall.php. The manipulation of the argument FireWallTableArray leads to sql injection. The attack....

6.3CVSS

7.2AI Score

0.0004EPSS

2024-03-19 10:00 PM
cvelist
cvelist

CVE-2024-2644 Netentsec NS-ASG Application Security Gateway addfirewall.php sql injection

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/addfirewall.php. The manipulation of the argument FireWallTableArray leads to sql injection. The attack....

6.3CVSS

6.9AI Score

0.0004EPSS

2024-03-19 10:00 PM
1
thn
thn

APIs Drive the Majority of Internet Traffic and Cybercriminals are Taking Advantage

Application programming interfaces (APIs) are the connective tissue behind digital modernization, helping applications and databases exchange data more effectively. The State of API Security in 2024 Report from Imperva, a Thales company, found that the majority of internet traffic (71%) in 2023...

7.8AI Score

2024-03-19 04:20 PM
29
Total number of security vulnerabilities48705