Lucene search

K

What's New Generator Security Vulnerabilities

osv
osv

HashiCorp go-getter Vulnerable to Code Execution On Git Update Via Git Config Manipulation

HashiCorp’s go-getter library can be coerced into executing Git update on an existing maliciously modified Git Configuration, potentially leading to arbitrary code execution. When go-getter is performing a Git operation, go-getter will try to clone the given repository in a specified destination......

8.4CVSS

7.5AI Score

0.0004EPSS

2024-06-25 06:31 PM
4
rapid7blog
rapid7blog

Authentication Bypasses in MOVEit Transfer and MOVEit Gateway

On June 25, 2024, Progress Software published information on two new vulnerabilities in MOVEit Transfer and MOVEit Gateway: CVE-2024-5806, a critical authentication bypass affecting the MOVEit Transfer SFTP service in a default configuration; and CVE-2024-5805, a critical SFTP-associated...

9.1CVSS

9.8AI Score

0.0004EPSS

2024-06-25 06:16 PM
14
wordfence
wordfence

WordPress 6.5.5 Security Release – What You Need to Know

Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the...

5.4AI Score

2024-06-25 03:38 PM
3
debiancve
debiancve

CVE-2024-39301

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix uninit-value in p9_client_rpc() Syzbot with the help of KMSAN reported the following error: BUG: KMSAN: uninit-value in trace_9p_client_res include/trace/events/9p.h:146 [inline] BUG: KMSAN: uninit-value in...

6.6AI Score

0.0004EPSS

2024-06-25 03:15 PM
nvd
nvd

CVE-2024-39301

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix uninit-value in p9_client_rpc() Syzbot with the help of KMSAN reported the following error: BUG: KMSAN: uninit-value in trace_9p_client_res include/trace/events/9p.h:146 [inline] BUG: KMSAN: uninit-value in...

0.0004EPSS

2024-06-25 03:15 PM
1
cve
cve

CVE-2024-39301

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix uninit-value in p9_client_rpc() Syzbot with the help of KMSAN reported the following error: BUG: KMSAN: uninit-value in trace_9p_client_res include/trace/events/9p.h:146 [inline] BUG: KMSAN: uninit-value in...

7AI Score

0.0004EPSS

2024-06-25 03:15 PM
14
nvd
nvd

CVE-2024-37354

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix crash on racing fsync and size-extending write into prealloc We have been seeing crashes on duplicate keys in btrfs_set_item_key_safe(): BTRFS critical (device vdb): slot 4 key (450 108 8192) new key (450 108 8192) ...

0.0004EPSS

2024-06-25 03:15 PM
cve
cve

CVE-2024-37354

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix crash on racing fsync and size-extending write into prealloc We have been seeing crashes on duplicate keys in btrfs_set_item_key_safe(): BTRFS critical (device vdb): slot 4 key (450 108 8192) new key (450 108 8192) ...

6.8AI Score

0.0004EPSS

2024-06-25 03:15 PM
15
cve
cve

CVE-2024-38306

In the Linux kernel, the following vulnerability has been resolved: btrfs: protect folio::private when attaching extent buffer folios [BUG] Since v6.8 there are rare kernel crashes reported by various people, the common factor is bad page status error messages like this: BUG: Bad page state in...

7.2AI Score

0.0004EPSS

2024-06-25 03:15 PM
14
nvd
nvd

CVE-2024-38306

In the Linux kernel, the following vulnerability has been resolved: btrfs: protect folio::private when attaching extent buffer folios [BUG] Since v6.8 there are rare kernel crashes reported by various people, the common factor is bad page status error messages like this: BUG: Bad page state in...

0.0004EPSS

2024-06-25 03:15 PM
1
debiancve
debiancve

CVE-2024-37354

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix crash on racing fsync and size-extending write into prealloc We have been seeing crashes on duplicate keys in btrfs_set_item_key_safe(): BTRFS critical (device vdb): slot 4 key (450 108 8192) new key (450 108...

6.4AI Score

0.0004EPSS

2024-06-25 03:15 PM
1
debiancve
debiancve

CVE-2024-38306

In the Linux kernel, the following vulnerability has been resolved: btrfs: protect folio::private when attaching extent buffer folios [BUG] Since v6.8 there are rare kernel crashes reported by various people, the common factor is bad page status error messages like this: BUG: Bad page state...

6.9AI Score

0.0004EPSS

2024-06-25 03:15 PM
vulnrichment
vulnrichment

CVE-2024-39301 net/9p: fix uninit-value in p9_client_rpc()

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix uninit-value in p9_client_rpc() Syzbot with the help of KMSAN reported the following error: BUG: KMSAN: uninit-value in trace_9p_client_res include/trace/events/9p.h:146 [inline] BUG: KMSAN: uninit-value in...

7.1AI Score

0.0004EPSS

2024-06-25 02:22 PM
1
cvelist
cvelist

CVE-2024-39301 net/9p: fix uninit-value in p9_client_rpc()

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix uninit-value in p9_client_rpc() Syzbot with the help of KMSAN reported the following error: BUG: KMSAN: uninit-value in trace_9p_client_res include/trace/events/9p.h:146 [inline] BUG: KMSAN: uninit-value in...

0.0004EPSS

2024-06-25 02:22 PM
3
cvelist
cvelist

CVE-2024-38306 btrfs: protect folio::private when attaching extent buffer folios

In the Linux kernel, the following vulnerability has been resolved: btrfs: protect folio::private when attaching extent buffer folios [BUG] Since v6.8 there are rare kernel crashes reported by various people, the common factor is bad page status error messages like this: BUG: Bad page state in...

0.0004EPSS

2024-06-25 02:22 PM
2
vulnrichment
vulnrichment

CVE-2024-37354 btrfs: fix crash on racing fsync and size-extending write into prealloc

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix crash on racing fsync and size-extending write into prealloc We have been seeing crashes on duplicate keys in btrfs_set_item_key_safe(): BTRFS critical (device vdb): slot 4 key (450 108 8192) new key (450 108 8192) ...

7AI Score

0.0004EPSS

2024-06-25 02:22 PM
1
cvelist
cvelist

CVE-2024-37354 btrfs: fix crash on racing fsync and size-extending write into prealloc

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix crash on racing fsync and size-extending write into prealloc We have been seeing crashes on duplicate keys in btrfs_set_item_key_safe(): BTRFS critical (device vdb): slot 4 key (450 108 8192) new key (450 108 8192) ...

0.0004EPSS

2024-06-25 02:22 PM
5
redhatcve
redhatcve

CVE-2024-37021

In the Linux kernel, the following vulnerability has been resolved: fpga: manager: add owner module and take its refcount The current implementation of the fpga manager assumes that the low-level module registers a driver for the parent device and uses its owner pointer to take the module's...

7.3AI Score

0.0004EPSS

2024-06-25 01:52 PM
1
redhatcve
redhatcve

CVE-2024-36479

In the Linux kernel, the following vulnerability has been resolved: fpga: bridge: add owner module and take its refcount The current implementation of the fpga bridge assumes that the low-level module registers a driver for the parent device and uses its owner pointer to take the module's...

7.4AI Score

0.0004EPSS

2024-06-25 01:52 PM
redhatcve
redhatcve

CVE-2024-35247

In the Linux kernel, the following vulnerability has been resolved: fpga: region: add owner module and take its refcount The current implementation of the fpga region assumes that the low-level module registers a driver for the parent device and uses its owner pointer to take the module's...

7.2AI Score

0.0004EPSS

2024-06-25 01:52 PM
1
osv
osv

Malicious code in bosh_plugin-generator (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:49 PM
osv
osv

Malicious code in xboxlivepy (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:44 PM
osv
osv

Malicious code in useragentclient (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
osv
osv

Malicious code in trc20-unlocker (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
osv
osv

Malicious code in tomproxies (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
osv
osv

Malicious code in tlsproxies (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
osv
osv

Malicious code in tls-python (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
osv
osv

Malicious code in thebypasstool (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
osv
osv

Malicious code in sysuptoer (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
osv
osv

Malicious code in sys-ej (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:43 PM
osv
osv

Malicious code in syntax-init (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:42 PM
osv
osv

Malicious code in snwproxies (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:42 PM
osv
osv

Malicious code in pycrypterexe (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:39 PM
osv
osv

Malicious code in pycolouring (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:39 PM
osv
osv

Malicious code in public-address-generator (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:38 PM
osv
osv

Malicious code in nowsys (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:37 PM
osv
osv

Malicious code in nagogy (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:37 PM
osv
osv

Malicious code in ligitgays (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in ligitkidss (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in judyb-advanced (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in infosys (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in httpx-advanced3 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:36 PM
osv
osv

Malicious code in generator-meeseeks (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:35 PM
osv
osv

Malicious code in etherapi (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:35 PM
osv
osv

Malicious code in colorstyle (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:34 PM
osv
osv

Malicious code in argspython (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:32 PM
osv
osv

Malicious code in args-python (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:32 PM
rapid7blog
rapid7blog

From Top Dogs to Unified Pack

Embracing a consolidated security ecosystem Authored by Ralph Wascow Cybersecurity is as unpredictable as it is rewarding. Each day often presents a new set of challenges and responsibilities, particularly as organizations accelerate digital transformation efforts. This means you and your cyber...

7.2AI Score

2024-06-25 01:30 PM
2
osv

7.1AI Score

2024-06-25 01:18 PM
osv

7.1AI Score

2024-06-25 01:18 PM
Total number of security vulnerabilities174646