Lucene search

K

Y&k Iletisim Formu Security Vulnerabilities

apple
apple

About the security content of macOS Sonoma 14.4

About the security content of macOS Sonoma 14.4 This document describes the security content of macOS Sonoma 14.4. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are....

8.6CVSS

8.9AI Score

0.963EPSS

2024-03-07 12:00 AM
30
kitploit
kitploit

SharpCovertTube - Youtube As Covert-Channel - Control Windows Systems Remotely And Execute Commands By Uploading Videos To Youtube

SharpCovertTube is a program created to control Windows systems remotely by uploading videos to Youtube. The program monitors a Youtube channel until a video is uploaded, decodes the QR code from the thumbnail of the uploaded video and executes a command. The QR codes in the videos can use...

7.8AI Score

2024-03-06 11:30 AM
19
osv
osv

BIT-tensorflow-2021-37657

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can cause undefined behavior via binding a reference to null pointer in all operations of type tf.raw_ops.MatrixDiagV*. The implementation has incomplete validation that the value of k is a...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-03-06 11:17 AM
7
osv
osv

BIT-tensorflow-2021-37658

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can cause undefined behavior via binding a reference to null pointer in all operations of type tf.raw_ops.MatrixSetDiagV*. The implementation has incomplete validation that the value of k is a...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-03-06 11:17 AM
4
osv
osv

BIT-seopanel-2021-39413

Multiple Cross Site Scripting (XSS) vulnerabilities exits in SEO Panel v4.8.0 via the (1) to_time parameter in (a) backlinks.php, (b) analytics.php, (c) log.php, (d) overview.php, (e) pagespeed.php, (f) rank.php, (g) review.php, (h) saturationchecker.php, (i) social_media.php, and (j) reports.php;....

6.1CVSS

6.2AI Score

0.001EPSS

2024-03-06 11:05 AM
5
osv
osv

BIT-resourcespace-2021-41765

A SQL injection issue in pages/edit_fields/9_ajax/add_keyword.php of ResourceSpace 9.5 and 9.6 < rev 18274 allows remote unauthenticated attackers to execute arbitrary SQL commands via the k parameter. This allows attackers to uncover the full contents of the ResourceSpace database, including us...

9.8CVSS

8.9AI Score

0.062EPSS

2024-03-06 11:04 AM
5
osv
osv

BIT-resourcespace-2022-31260

In Montala ResourceSpace through 9.8 before r19636, csv_export_results_metadata.php allows attackers to export collection metadata via a non-NULL k...

6.5CVSS

7AI Score

0.001EPSS

2024-03-06 11:03 AM
2
packetstorm

7.4AI Score

0.0004EPSS

2024-03-06 12:00 AM
164
zdt
zdt

Artica Proxy 4.50 Unauthenticated PHP Deserialization Vulnerability

The Artica Proxy administrative web application will deserialize arbitrary PHP objects supplied by unauthenticated users and subsequently enable code execution as the www-data user. Version 4.50 is...

7.9AI Score

0.005EPSS

2024-03-06 12:00 AM
155
packetstorm

7.4AI Score

0.005EPSS

2024-03-06 12:00 AM
165
zdt

7.2AI Score

0.0004EPSS

2024-03-06 12:00 AM
131
zdt
zdt

Artica Proxy 4.40 / 4.50 Authentication Bypass / Privilege Escalation Vulnerability

The Rich Filemanager feature of Artica Proxy versions 4.40 and 4.50 provides a web-based interface for file management capabilities. When the feature is enabled, it does not require authentication by default, and runs as the root user. This provides an unauthenticated attacker complete access to...

7.5AI Score

0.0004EPSS

2024-03-06 12:00 AM
139
packetstorm

7.4AI Score

0.0004EPSS

2024-03-06 12:00 AM
131
openbugbounty
openbugbounty

k-report.net Cross Site Scripting vulnerability OBB-3865444

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-05 11:39 PM
6
cve
cve

CVE-2023-7103

Authentication Bypass by Primary Weakness vulnerability in ZKSoftware Biometric Security Solutions UFace 5 allows Authentication Bypass.This issue affects UFace 5: through...

9.8CVSS

9.4AI Score

0.001EPSS

2024-03-05 01:15 PM
31
nvd
nvd

CVE-2023-7103

Authentication Bypass by Primary Weakness vulnerability in ZKSoftware Biometric Security Solutions UFace 5 allows Authentication Bypass.This issue affects UFace 5: through...

9.8CVSS

9.6AI Score

0.001EPSS

2024-03-05 01:15 PM
korelogic
korelogic

Artica Proxy Unauthenticated PHP Deserialization Vulnerability

Vulnerability Details Affected Vendor: Artica Affected Product: Artica Proxy Affected Version: 4.50 Platform: Debian 10 LTS CWE Classification: CWE-502 Deserialization of Untrusted Data CVE ID: CVE-2024-2054 Vulnerability Description The Artica Proxy administrative web application will...

8.3AI Score

0.005EPSS

2024-03-05 12:00 AM
30
korelogic
korelogic

Artica Proxy Unauthenticated File Manager Vulnerability

Vulnerability Details Affected Vendor: Artica Affected Product: Artica Proxy Affected Version: 4.40 and 4.50 Platform: Debian 10 LTS CWE Classification: CWE-288: Authentication Bypass Using an Alternate Path or Channel, CWE-552: Files or Directories...

7.5AI Score

0.0004EPSS

2024-03-05 12:00 AM
8
apple
apple

About the security content of iOS 17.4 and iPadOS 17.4

About the security content of iOS 17.4 and iPadOS 17.4 This document describes the security content of iOS 17.4 and iPadOS 17.4. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches...

7.8CVSS

8.9AI Score

0.002EPSS

2024-03-05 12:00 AM
12
korelogic
korelogic

Artica Proxy Unauthenticated LFI Protection Bypass Vulnerability

Vulnerability Details Affected Vendor: Artica Affected Product: Artica Proxy Affected Version: 4.40 and 4.50 Platform: Debian 10 LTS CWE Classification: CWE-23: Relative Path Traversal CVE ID: CVE-2024-2053 Vulnerability Description The Artica Proxy administrative web application attempts...

6.9AI Score

0.0004EPSS

2024-03-05 12:00 AM
2
openvas
openvas

openSUSE: Security Advisory for wdiff (openSUSE-SU-2022:10031-1)

The remote host is missing an update for...

6.5AI Score

0.0004EPSS

2024-03-04 12:00 AM
3
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (openSUSE-SU-2022:2177-1)

The remote host is missing an update for...

7.8CVSS

7.8AI Score

EPSS

2024-03-04 12:00 AM
openvas
openvas

openSUSE: Security Advisory for iperf (SUSE-SU-2023:3887-1)

The remote host is missing an update for...

7.5CVSS

7.8AI Score

0.003EPSS

2024-03-04 12:00 AM
2
packetstorm

7.4AI Score

2024-03-04 12:00 AM
46
exploitdb

7.4AI Score

2024-03-03 12:00 AM
82
rapid7blog
rapid7blog

Metasploit Weekly Wrap-Up 03/01/2024

Connect the dots from authentication bypass to remote code execution This week, our very own sfewer-r7 added a new exploit module that leverages an authentication bypass vulnerability in ConnectWise ScreenConnect to achieve remote code execution. This vulnerability, CVE-2024-1709, affects all...

10CVSS

9AI Score

0.946EPSS

2024-03-01 08:00 PM
13
kitploit
kitploit

LeakSearch - Search & Parse Password Leaks

LeakSearch is a simple tool to search and parse plain text passwords using ProxyNova COMB (Combination Of Many Breaches) over the Internet. You can define a custom proxy and you can also use your own password file, to search using different keywords: such as user, domain or password. In addition,.....

7.3AI Score

2024-02-29 11:30 PM
53
malwarebytes
malwarebytes

Change Healthcare outages reportedly caused by ransomware

On Wednesday February 21, 2024, Change Healthcare—a subsidiary of UnitedHealth Group—experienced serious system outages due to a cyberattack. In a Form 8-K filing the company said it: “identified a suspected nation-state associated cyber security threat actor had gained access to some of the...

7.1AI Score

2024-02-28 11:41 AM
12
packetstorm

7.4AI Score

2024-02-27 12:00 AM
93
openbugbounty
openbugbounty

k-tales.ru Cross Site Scripting vulnerability OBB-3859637

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-26 11:59 AM
6
nuclei
nuclei

IBM Operational Decision Manager - Java Deserialization

IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, and 8.12.0.1 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization. By sending specially crafted request, an attacker could exploit this vulnerability to...

9.8CVSS

8.9AI Score

0.489EPSS

2024-02-22 11:11 AM
13
githubexploit
githubexploit

Exploit for CVE-2024-25600

CVE-2024-25600 Exploit Tool 🚀 Description 📝 This tool 🛠️...

10CVSS

8.6AI Score

0.001EPSS

2024-02-22 10:53 AM
310
packetstorm

7.4AI Score

2024-02-21 12:00 AM
115
githubexploit
githubexploit

Exploit for CVE-2024-25600

CVE-2024-25600 Exploit Tool 🚀 Description 📝 This tool 🛠️...

10CVSS

9.9AI Score

0.001EPSS

2024-02-20 08:16 PM
260
krebs
krebs

Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates

U.S. and U.K. authorities have seized the darknet websites run by LockBit, a prolific and destructive ransomware group that has claimed more than 2,000 victims worldwide and extorted over $120 million in payments. Instead of listing data stolen from ransomware victims who didn't pay, LockBit's...

9.8CVSS

6.4AI Score

0.001EPSS

2024-02-20 05:09 PM
14
talos
talos

Weston Embedded uC-TCP-IP IP header loopback parsing double-free vulnerability

Talos Vulnerability Report TALOS-2023-1829 Weston Embedded uC-TCP-IP IP header loopback parsing double-free vulnerability February 20, 2024 CVE Number CVE-2023-38562 SUMMARY A double-free vulnerability exists in the IP header loopback parsing functionality of Weston Embedded uC-TCP-IP v3.06.01. A.....

8.7CVSS

7.4AI Score

0.0004EPSS

2024-02-20 12:00 AM
8
talos
talos

The Biosig Project libbiosig BrainVision ASCII Header Parsing double-free vulnerability

Talos Vulnerability Report TALOS-2024-1919 The Biosig Project libbiosig BrainVision ASCII Header Parsing double-free vulnerability February 20, 2024 CVE Number CVE-2024-23809 SUMMARY A double-free vulnerability exists in the BrainVision ASCII Header Parsing functionality of The Biosig Project...

9.8CVSS

7.5AI Score

0.001EPSS

2024-02-20 12:00 AM
6
talos
talos

The Biosig Project libbiosig sopen_FAMOS_read NULL calloc out-of-bounds write vulnerability

Talos Vulnerability Report TALOS-2024-1925 The Biosig Project libbiosig sopen_FAMOS_read NULL calloc out-of-bounds write vulnerability February 20, 2024 CVE Number CVE-2024-23606 SUMMARY An out-of-bounds write vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project...

9.8CVSS

7.7AI Score

0.001EPSS

2024-02-20 12:00 AM
6
packetstorm

7.4AI Score

2024-02-20 12:00 AM
101
talos
talos

The Biosig Project libbiosig .egi parsing heap-based buffer overflow vulnerability

Talos Vulnerability Report TALOS-2024-1920 The Biosig Project libbiosig .egi parsing heap-based buffer overflow vulnerability February 20, 2024 CVE Number CVE-2024-21795 SUMMARY A heap-based buffer overflow vulnerability exists in the .egi parsing functionality of The Biosig Project libbiosig...

9.8CVSS

7.9AI Score

0.001EPSS

2024-02-20 12:00 AM
5
cve
cve

CVE-2024-1635

A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-02-19 10:15 PM
181
thn
thn

Anatsa Android Trojan Bypasses Google Play Security, Expands Reach to New Countries

The Android banking trojan known as Anatsa has expanded its focus to include Slovakia, Slovenia, and Czechia as part of a new campaign observed in November 2023. "Some of the droppers in the campaign successfully exploited the accessibility service, despite Google Play's enhanced detection and...

9.8CVSS

9.9AI Score

0.074EPSS

2024-02-19 10:29 AM
27
zdt

6.1CVSS

7.1AI Score

0.0005EPSS

2024-02-17 12:00 AM
131
nvd
nvd

CVE-2023-6255

Use of Hard-coded Credentials vulnerability in Utarit Information Technologies SoliPay Mobile App allows Read Sensitive Strings Within an Executable.This issue affects SoliPay Mobile App: before...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-02-15 04:15 PM
Total number of security vulnerabilities29023