Lucene search

K

Windows Server, Version 1903 (server Core Installation) Security Vulnerabilities

cve
cve

CVE-2024-6425

Incorrect Provision of Specified Functionality vulnerability in MESbook 20221021.03 version. An unauthenticated remote attacker can register user accounts without being authenticated from the route "/account/Register/" and in the parameters...

9.1CVSS

9.2AI Score

EPSS

2024-07-01 01:15 PM
debiancve
debiancve

CVE-2024-6387

A signal handler race condition was found in OpenSSH's server (sshd), ...

8.1CVSS

8.1AI Score

EPSS

2024-07-01 01:15 PM
21
nvd
nvd

CVE-2024-6387

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

EPSS

2024-07-01 01:15 PM
24
nvd
nvd

CVE-2024-6424

External server-side request vulnerability in MESbook 20221021.03 version, which could allow a remote, unauthenticated attacker to exploit the endpoint...

9.3CVSS

EPSS

2024-07-01 01:15 PM
2
nvd
nvd

CVE-2024-6425

Incorrect Provision of Specified Functionality vulnerability in MESbook 20221021.03 version. An unauthenticated remote attacker can register user accounts without being authenticated from the route "/account/Register/" and in the parameters...

9.1CVSS

EPSS

2024-07-01 01:15 PM
1
cve
cve

CVE-2024-4007

Default credential in install package in ABB ASPECT; NEXUS Series; MATRIX Series version 3.07 allows attacker to login to product instances wrongly...

8.8CVSS

8.6AI Score

EPSS

2024-07-01 01:15 PM
5
thn
thn

CapraRAT Spyware Disguised as Popular Apps Threatens Android Users

The threat actor known as Transparent Tribe has continued to unleash malware-laced Android apps as part of a social engineering campaign to target individuals of interest. "These APKs continue the group's trend of embedding spyware into curated video browsing applications, with a new expansion...

7.4AI Score

2024-07-01 01:00 PM
10
cvelist
cvelist

CVE-2024-6425 Incorrect Provision of Specified Functionality vulnerability in MESbook

Incorrect Provision of Specified Functionality vulnerability in MESbook 20221021.03 version. An unauthenticated remote attacker can register user accounts without being authenticated from the route "/account/Register/" and in the parameters...

9.1CVSS

EPSS

2024-07-01 12:56 PM
2
cvelist
cvelist

CVE-2024-6424 Server-Side Request Forgery vulnerability in MESbook

External server-side request vulnerability in MESbook 20221021.03 version, which could allow a remote, unauthenticated attacker to exploit the endpoint...

9.3CVSS

EPSS

2024-07-01 12:54 PM
4
githubexploit
githubexploit

Exploit for CVE-2024-6387

cve-2024-6387-poc a signal handler race condition in...

8.1CVSS

8.4AI Score

EPSS

2024-07-01 12:48 PM
41
thn
thn

Indian Software Firm's Products Hacked to Spread Data-Stealing Malware

Installers for three different software products developed by an Indian company named Conceptworld have been trojanized to distribute information-stealing malware. The installers correspond to Notezilla, RecentX, and Copywhiz, according to cybersecurity firm Rapid7, which discovered the supply...

7AI Score

2024-07-01 12:44 PM
6
cvelist
cvelist

CVE-2024-6387 Openssh: possible remote code execution due to a race condition in signal handling

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

EPSS

2024-07-01 12:37 PM
7
githubexploit
githubexploit

Exploit for CVE-2024-6387

cve-2024-6387-poc a signal handler race condition in...

8.1CVSS

8.4AI Score

EPSS

2024-07-01 12:26 PM
22
githubexploit
githubexploit

Exploit for CVE-2024-6387

cve-2024-6387-poc a signal handler race condition in...

8.1CVSS

8.4AI Score

EPSS

2024-07-01 12:16 PM
21
cvelist
cvelist

CVE-2024-4007 Hard coded default credential contained in install package

Default credential in install package in ABB ASPECT; NEXUS Series; MATRIX Series version 3.07 allows attacker to login to product instances wrongly...

8.8CVSS

EPSS

2024-07-01 12:06 PM
2
ibm
ibm

Security Bulletin: Multiple security vulnerabilities are addressed with IBM Business Automation Manager Open Editions 9.1.0

Summary In addition to updates of open source dependencies, the following security vulnerabilities are addressed with IBM Business Automation Manager Open Editions 9.1.0 Vulnerability Details IBM X-Force ID: 177835 DESCRIPTION: Apache Commons Codec could allow a remote attacker to obtain sensitive....

6.6AI Score

2024-07-01 12:00 PM
1
githubexploit
githubexploit

Exploit for Path Traversal in Solarwinds Serv-U

CVE-2024-28995 Automated Path Traversal & Local File Read...

8.6CVSS

6.8AI Score

0.343EPSS

2024-07-01 11:49 AM
11
osv
osv

BIT-hubble-ui-backend-2023-27595

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In version 1.13.0, when Cilium is started, there is a short period when Cilium eBPF programs are not attached to the host. During this period, the host does not implement any of Cilium's featureset. This can....

9.8CVSS

9.3AI Score

0.001EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-2023-27595

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In version 1.13.0, when Cilium is started, there is a short period when Cilium eBPF programs are not attached to the host. During this period, the host does not implement any of Cilium's featureset. This can....

9.8CVSS

9.3AI Score

0.001EPSS

2024-07-01 11:18 AM
osv
osv

BIT-hubble-ui-backend-2023-34242

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to version 1.13.4, when Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium unintentionally gaining visibility of...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-34242

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to version 1.13.4, when Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium unintentionally gaining visibility of...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-backend-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:17 AM
1
osv
osv

BIT-hubble-ui-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:16 AM
1
osv
osv

BIT-hubble-ui-backend-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:16 AM
1
osv
osv

BIT-hubble-ui-2024-25631

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who have enabled an external kvstore and Wireguard transparent encryption, traffic between pods in the affected cluster is not encrypted. This issue affects Cilium v1.14 before v1.14.7 and...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:16 AM
osv
osv

BIT-hubble-ui-backend-2024-25631

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who have enabled an external kvstore and Wireguard transparent encryption, traffic between pods in the affected cluster is not encrypted. This issue affects Cilium v1.14 before v1.14.7 and...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:16 AM
osv
osv

BIT-hubble-ui-2024-28248

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being...

7.2CVSS

6.9AI Score

0.001EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-backend-2024-28248

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being...

7.2CVSS

6.9AI Score

0.001EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-2024-28250

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.14.0 and prior to versions 1.14.8 and 1.15.2, In Cilium clusters with WireGuard enabled and traffic matching Layer 7 policies Wireguard-eligible traffic that is sent between a node's...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-backend-2024-28250

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.14.0 and prior to versions 1.14.8 and 1.15.2, In Cilium clusters with WireGuard enabled and traffic matching Layer 7 policies Wireguard-eligible traffic that is sent between a node's...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:15 AM
osv
osv

BIT-hubble-ui-2024-37307

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-07-01 11:14 AM
1
osv
osv

BIT-hubble-ui-backend-2024-37307

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-07-01 11:14 AM
1
osv
osv

BIT-cilium-proxy-2023-27595

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In version 1.13.0, when Cilium is started, there is a short period when Cilium eBPF programs are not attached to the host. During this period, the host does not implement any of Cilium's featureset. This can....

9.8CVSS

9.3AI Score

0.001EPSS

2024-07-01 11:13 AM
osv
osv

BIT-cilium-proxy-2023-34242

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to version 1.13.4, when Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium unintentionally gaining visibility of...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-07-01 11:12 AM
2
osv
osv

BIT-cilium-proxy-2023-39347

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels.....

9CVSS

9AI Score

0.0004EPSS

2024-07-01 11:12 AM
1
osv
osv

BIT-cilium-proxy-2023-41333

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-07-01 11:11 AM
1
osv
osv

BIT-cilium-proxy-2024-25631

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who have enabled an external kvstore and Wireguard transparent encryption, traffic between pods in the affected cluster is not encrypted. This issue affects Cilium v1.14 before v1.14.7 and...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:11 AM
osv
osv

BIT-cilium-proxy-2024-28248

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being...

7.2CVSS

6.9AI Score

0.001EPSS

2024-07-01 11:11 AM
osv
osv

BIT-cilium-proxy-2024-28250

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.14.0 and prior to versions 1.14.8 and 1.15.2, In Cilium clusters with WireGuard enabled and traffic matching Layer 7 policies Wireguard-eligible traffic that is sent between a node's...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-07-01 11:10 AM
osv
osv

BIT-cilium-proxy-2024-37307

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-07-01 11:10 AM
1
schneier
schneier

Model Extraction from Neural Networks

A new paper, "Polynomial Time Cryptanalytic Extraction of Neural Network Models," by Adi Shamir and others, uses ideas from differential cryptanalysis to extract the weights inside a neural network using specific queries and their results. This is much more theoretical than practical, but it's a...

7.2AI Score

2024-07-01 11:05 AM
2
thn
thn

New OpenSSH Vulnerability Could Lead to RCE as Root on Linux Systems

OpenSSH maintainers have released security updates to contain a critical security flaw that could result in unauthenticated remote code execution with root privileges in glibc-based Linux systems. The vulnerability, codenamed regreSSHion, has been assigned the CVE identifier CVE-2024-6387. It...

8.1CVSS

8.8AI Score

EPSS

2024-07-01 10:50 AM
39
githubexploit
githubexploit

Exploit for CVE-2024-6387

cve-2024-6387-poc a signal handler race condition in...

9.8AI Score

EPSS

2024-07-01 10:42 AM
93
githubexploit
githubexploit

Exploit for CVE-2024-37765

Description MachForm up to version 19 is affected by an...

7.7AI Score

EPSS

2024-07-01 10:39 AM
30
ibm
ibm

Security Bulletin: Vulnerability has been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2024-35153)

Summary WebSphere Application Server is shipped as a component of WebSphere Service Registry and Repository. Information about a cross-site scripting vulnerability affecting WebSphere Application Server has been published in a security bulletin. Vulnerability Details Refer to the security...

4.8CVSS

4.8AI Score

0.0004EPSS

2024-07-01 10:27 AM
1
redhatcve
redhatcve

CVE-2024-6387

A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that...

8.1CVSS

8.2AI Score

EPSS

2024-07-01 10:24 AM
26
githubexploit
githubexploit

Exploit for Improper Input Validation in Microsoft

CVE-2024-20666 Vulnerability Patch Guide Welcome to the...

6.6CVSS

7.1AI Score

0.0005EPSS

2024-07-01 10:14 AM
20
ibm
ibm

Security Bulletin: IBM Automation Decision Services for May 2024 - Multiple CVEs addressed

Summary "IBM Automation Decision Services is vulnerable to multiple remote code execution and denial of service attacks in third party and open source used in the product for various functions. See full list below. The vulnerabilities have been addressed." Vulnerability Details ** CVEID:...

7.5CVSS

8.8AI Score

0.001EPSS

2024-07-01 08:35 AM
2
qualysblog
qualysblog

regreSSHion: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server

The Qualys Threat Research Unit (TRU) has discovered a Remote Unauthenticated Code Execution (RCE) vulnerability in OpenSSH’s server (sshd) in glibc-based Linux systems. CVE assigned to this vulnerability is CVE-2024-6387. The vulnerability, which is a signal handler race condition in OpenSSH's...

8.1CVSS

9.2AI Score

EPSS

2024-07-01 08:23 AM
33
Total number of security vulnerabilities930130