Lucene search

K

Windows Server 2008 Sp2 And R2 Sp1, Windows 7 Sp1, Windows 8.1, Windows Server 2012 Gold And R2, Windows Rt 8.1, Windows 10 Gold, 1511, 1607, 1703, And Windows Server 2016 Security Vulnerabilities

ptsecurity
ptsecurity

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS RM3/CRS dispenser firmware (all versions up to and including 41128 1002 RM3_CRS.BTR + 170329 2332 RM3_CRS.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

EPSS

2024-07-07 12:00 AM
1059
ptsecurity
ptsecurity

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5 CMDv5 dispenser firmware (all versions up to and including 141128 1002 CD5_ATM.BTR + 170329 2332 CD5_ATM.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

EPSS

2024-07-07 12:00 AM
954
nodejsblog
nodejsblog

Tuesday, July 2, 2024 Security Releases

Summary The Node.js project will release new versions of the 22.x, 20.x, 18.x releases lines on or shortly after, Tuesday, July 2, 2024 in order to address: 1 high severity issues. 1 medium severity issues. 3 low severity issues. Node.js fetch will be upgraded to undici v6.19.2 on Node.js 18.x...

7AI Score

2024-07-02 12:00 AM
198
openbugbounty
openbugbounty

tanteemma2go.de Cross Site Scripting vulnerability OBB-3939914

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 09:50 PM
1
openbugbounty
openbugbounty

muli84.de Cross Site Scripting vulnerability OBB-3939913

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 09:46 PM
1
openbugbounty
openbugbounty

shirt-one.de Cross Site Scripting vulnerability OBB-3939911

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 09:41 PM
cvelist
cvelist

CVE-2024-39314 toy-blog administrative token leaked through the command line parameter

toy-blog is a headless content management system implementation. Starting in version 0.4.3 and prior to version 0.5.0, the administrative password was leaked through the command line parameter. The problem was patched in version 0.5.0. As a workaround, pass --read-bearer-token-from-stdin to the...

4.7CVSS

EPSS

2024-07-01 09:33 PM
1
cve
cve

CVE-2024-39314 toy-blog administrative token leaked through the command line parameter

toy-blog is a headless content management system implementation. Starting in version 0.4.3 and prior to version 0.5.0, the administrative password was leaked through the command line parameter. The problem was patched in version 0.5.0. As a workaround, pass --read-bearer-token-from-stdin to the...

4.7CVSS

7.4AI Score

EPSS

2024-07-01 09:33 PM
1
openbugbounty
openbugbounty

penkavcivrch.cz Cross Site Scripting vulnerability OBB-3939909

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 09:27 PM
openbugbounty
openbugbounty

diffusion-mri.com Cross Site Scripting vulnerability OBB-3939910

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 09:27 PM
cvelist
cvelist

CVE-2024-39313 toy-blog Improper Input Validation vulnerability

toy-blog is a headless content management system implementation. Starting in version 0.5.4 and prior to version 0.6.1, articles with private visibility can be read if the reader does not set credentials for the request. Users should upgrade to 0.6.1 or later to receive a patch. No known...

6.5CVSS

EPSS

2024-07-01 09:23 PM
1
cve
cve

CVE-2024-39313 toy-blog Improper Input Validation vulnerability

toy-blog is a headless content management system implementation. Starting in version 0.5.4 and prior to version 0.6.1, articles with private visibility can be read if the reader does not set credentials for the request. Users should upgrade to 0.6.1 or later to receive a patch. No known...

6.5CVSS

6.9AI Score

EPSS

2024-07-01 09:23 PM
1
openbugbounty
openbugbounty

dfamilk.com Cross Site Scripting vulnerability OBB-3939908

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 09:23 PM
2
cvelist
cvelist

CVE-2024-39310 WordPress Basil Theme Authenticated (Contributor+) Persistent Cross-Site Scripting Vulnerability

The Basil recipe theme for WordPress is vulnerable to Persistent Cross-Site Scripting (XSS) via the post_title parameter in versions up to, and including, 2.0.4 due to insufficient input sanitization and output escaping. This vulnerability allows authenticated attackers with contributor-level...

5.4CVSS

EPSS

2024-07-01 09:19 PM
1
cve
cve

CVE-2024-39310 WordPress Basil Theme Authenticated (Contributor+) Persistent Cross-Site Scripting Vulnerability

The Basil recipe theme for WordPress is vulnerable to Persistent Cross-Site Scripting (XSS) via the post_title parameter in versions up to, and including, 2.0.4 due to insufficient input sanitization and output escaping. This vulnerability allows authenticated attackers with contributor-level...

5.4CVSS

5.8AI Score

EPSS

2024-07-01 09:19 PM
2
openbugbounty
openbugbounty

aps-livno.com Cross Site Scripting vulnerability OBB-3939907

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 09:19 PM
3
cvelist
cvelist

CVE-2024-39309 ZDI-CAN-23894: Parse Server literalizeRegexPart SQL Injection Authentication Bypass Vulnerability

Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. A vulnerability in versions prior to 6.5.7 and 7.1.0 allows SQL injection when Parse Server is configured to use the PostgreSQL database. The algorithm to detect SQL injection has been improved.....

9.8CVSS

EPSS

2024-07-01 09:15 PM
1
cve
cve

CVE-2024-39309 ZDI-CAN-23894: Parse Server literalizeRegexPart SQL Injection Authentication Bypass Vulnerability

Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. A vulnerability in versions prior to 6.5.7 and 7.1.0 allows SQL injection when Parse Server is configured to use the PostgreSQL database. The algorithm to detect SQL injection has been improved.....

9.8CVSS

7.6AI Score

EPSS

2024-07-01 09:15 PM
2
cve
cve

CVE-2024-38367

trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. Prior to commit d4fa66f49cedab449af9a56a21ab40697b9f7b97, the trunk sessions verification step could be manipulated for owner session hijacking Compromising a victim’s session will result in a full takeover of.....

8CVSS

7.9AI Score

EPSS

2024-07-01 09:15 PM
1
nvd
nvd

CVE-2024-5322

The N-central server is vulnerable to session rebinding of already authenticated users when using Entra SSO, which can lead to authentication bypass. This vulnerability is present in all Entra-supported deployments of N-central prior to...

9.1CVSS

EPSS

2024-07-01 09:15 PM
1
cve
cve

CVE-2024-38368

trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. A vulnerability affected older pods which migrated from the pre-2014 pull request workflow to trunk. If the pods had never been claimed then it was still possible to do so. It was also possible to have all...

9.9CVSS

9.6AI Score

EPSS

2024-07-01 09:15 PM
cve
cve

CVE-2024-39305

Envoy is a cloud-native, open source edge and service proxy. Prior to versions 1.30.4, 1.29.7, 1.28.5, and 1.27.7. Envoy references already freed memory when route hash policy is configured with cookie attributes. Note that this vulnerability has been fixed in the open as the effect would be...

6.5CVSS

6.5AI Score

EPSS

2024-07-01 09:15 PM
1
nvd
nvd

CVE-2024-39305

Envoy is a cloud-native, open source edge and service proxy. Prior to versions 1.30.4, 1.29.7, 1.28.5, and 1.27.7. Envoy references already freed memory when route hash policy is configured with cookie attributes. Note that this vulnerability has been fixed in the open as the effect would be...

6.5CVSS

EPSS

2024-07-01 09:15 PM
cve
cve

CVE-2024-5322

The N-central server is vulnerable to session rebinding of already authenticated users when using Entra SSO, which can lead to authentication bypass. This vulnerability is present in all Entra-supported deployments of N-central prior to...

9.1CVSS

9.2AI Score

EPSS

2024-07-01 09:15 PM
1
nvd
nvd

CVE-2024-38367

trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. Prior to commit d4fa66f49cedab449af9a56a21ab40697b9f7b97, the trunk sessions verification step could be manipulated for owner session hijacking Compromising a victim’s session will result in a full takeover of.....

8CVSS

EPSS

2024-07-01 09:15 PM
1
nvd
nvd

CVE-2024-38368

trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. A vulnerability affected older pods which migrated from the pre-2014 pull request workflow to trunk. If the pods had never been claimed then it was still possible to do so. It was also possible to have all...

9.9CVSS

EPSS

2024-07-01 09:15 PM
1
nvd
nvd

CVE-2024-38366

trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. The part of trunk which verifies whether a user has a real email address on signup used a rfc-822 library which executes a shell command to validate the email domain MX records validity. It works via an DNS MX.....

9CVSS

EPSS

2024-07-01 09:15 PM
1
nvd
nvd

CVE-2024-28200

The N-central server is vulnerable to an authentication bypass of the user interface. This vulnerability is present in all deployments of N-central prior to 2024.2. This vulnerability was discovered through internal N-central source code review and N-able has not observed any exploitation in the...

9.1CVSS

EPSS

2024-07-01 09:15 PM
cve
cve

CVE-2024-38366

trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. The part of trunk which verifies whether a user has a real email address on signup used a rfc-822 library which executes a shell command to validate the email domain MX records validity. It works via an DNS MX.....

9CVSS

9.4AI Score

EPSS

2024-07-01 09:15 PM
1
cve
cve

CVE-2024-28200

The N-central server is vulnerable to an authentication bypass of the user interface. This vulnerability is present in all deployments of N-central prior to 2024.2. This vulnerability was discovered through internal N-central source code review and N-able has not observed any exploitation in the...

9.1CVSS

9.4AI Score

EPSS

2024-07-01 09:15 PM
1
openbugbounty
openbugbounty

zana.ba Cross Site Scripting vulnerability OBB-3939906

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 09:15 PM
2
cvelist
cvelist

CVE-2024-39305 Envoy Proxy use after free when route hash policy is configured with cookie attributes

Envoy is a cloud-native, open source edge and service proxy. Prior to versions 1.30.4, 1.29.7, 1.28.5, and 1.27.7. Envoy references already freed memory when route hash policy is configured with cookie attributes. Note that this vulnerability has been fixed in the open as the effect would be...

6.5CVSS

EPSS

2024-07-01 09:10 PM
2
cbl_mariner
cbl_mariner

CVE-2016-8681 affecting package libdwarf for versions less than 0.9.0

CVE-2016-8681 affecting package libdwarf for versions less than 0.9.0. A patched version of the package is...

5.5CVSS

6AI Score

0.001EPSS

2024-07-01 09:08 PM
21
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10. A patched version of the package is...

7.5CVSS

7.8AI Score

0.732EPSS

2024-07-01 09:08 PM
37
cbl_mariner
cbl_mariner

CVE-2022-3857 affecting package syslinux 6.04-10

CVE-2022-3857 affecting package syslinux 6.04-10. No patch is available...

5.5CVSS

5.5AI Score

0.001EPSS

2024-07-01 09:08 PM
15
cbl_mariner
cbl_mariner

CVE-2012-3381 affecting package sblim-sfcb 1.4.9-20

CVE-2012-3381 affecting package sblim-sfcb 1.4.9-20. No patch is available...

6.8AI Score

0.0004EPSS

2024-07-01 09:08 PM
4
cbl_mariner
cbl_mariner

CVE-2012-2653 affecting package arpwatch 2.1a15-51

CVE-2012-2653 affecting package arpwatch 2.1a15-51. No patch is available...

9.5AI Score

0.011EPSS

2024-07-01 09:08 PM
23
cbl_mariner
cbl_mariner

CVE-2016-9179 affecting package lynx 2.9.0~dev.9-5

CVE-2016-9179 affecting package lynx 2.9.0~dev.9-5. This CVE either no longer is or was never...

7.5CVSS

7AI Score

0.001EPSS

2024-07-01 09:08 PM
30
cbl_mariner
cbl_mariner

CVE-2023-0687 affecting package glibc 2.35-7

CVE-2023-0687 affecting package glibc 2.35-7. This CVE either no longer is or was never...

9.8CVSS

9.6AI Score

0.001EPSS

2024-07-01 09:08 PM
13
cbl_mariner
cbl_mariner

CVE-2022-4055 affecting package xdg-utils 1.1.3-7

CVE-2022-4055 affecting package xdg-utils 1.1.3-7. No patch is available...

7.4CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 PM
11
cbl_mariner
cbl_mariner

CVE-2024-23653 affecting package moby-compose for versions less than 2.17.2-7

CVE-2024-23653 affecting package moby-compose for versions less than 2.17.2-7. A patched version of the package is...

9.8CVSS

7.3AI Score

0.001EPSS

2024-07-01 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10. A patched version of the package is...

7.5CVSS

7.8AI Score

0.732EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2022-1941 affecting package grpc 1.42.0-7

CVE-2022-1941 affecting package grpc 1.42.0-7. This CVE either no longer is or was never...

7.5CVSS

8AI Score

0.002EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2022-40898 affecting package python-wheel 0.33.6-7

CVE-2022-40898 affecting package python-wheel 0.33.6-7. No patch is available...

7.5CVSS

7.7AI Score

0.003EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2016-2124 affecting package samba 4.12.5-6

CVE-2016-2124 affecting package samba 4.12.5-6. No patch is available...

5.9CVSS

6.8AI Score

0.002EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2016-4912 affecting package openslp 2.0.0-26

CVE-2016-4912 affecting package openslp 2.0.0-26. No patch is available...

7.5CVSS

7.7AI Score

0.002EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-43552 affecting package cmake 3.21.4-10

CVE-2022-43552 affecting package cmake 3.21.4-10. No patch is available...

5.9CVSS

8AI Score

0.001EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2020-27748 affecting package xdg-utils 1.1.3-7

CVE-2020-27748 affecting package xdg-utils 1.1.3-7. No patch is available...

6.5CVSS

7.5AI Score

0.002EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2019-16707 affecting package hunspell 1.7.0-7

CVE-2019-16707 affecting package hunspell 1.7.0-7. This CVE either no longer is or was never...

6.5CVSS

7AI Score

0.003EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2022-4904 affecting package grpc 1.42.0-7

CVE-2022-4904 affecting package grpc 1.42.0-7. No patch is available...

8.6CVSS

8.9AI Score

0.001EPSS

2024-07-01 09:08 PM
1
Total number of security vulnerabilities2985697