Lucene search

K

1app Technologies, Inc Security Vulnerabilities

nessus
nessus

CentOS 7 : jss (CESA-2019:3067)

An update for jss is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the.....

7.4CVSS

7.3AI Score

0.002EPSS

2019-10-22 12:00 AM
18
ubuntucve
ubuntucve

CVE-2023-52635

In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Synchronize devfreq_monitor_[start/stop] There is a chance if a frequent switch of the governor done in a loop result in timer list corruption where timer cancel being done from two place one from...

7.6AI Score

0.0004EPSS

2024-04-02 12:00 AM
8
openvas
openvas

Fedora: Security Advisory for gnutls (FEDORA-2024-0459dcd356)

The remote host is missing an update for...

5.3CVSS

5.4AI Score

0.0005EPSS

2024-03-25 12:00 AM
9
debiancve
debiancve

CVE-2023-52644

In the Linux kernel, the following vulnerability has been resolved: wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled When QoS is disabled, the queue priority value will not map to the correct ieee80211 queue since there is only one queue. Stop/wake queue 0 when QoS is...

6.1AI Score

0.0004EPSS

2024-04-17 11:15 AM
4
cve
cve

CVE-2023-21653

Transient DOS in Modem while processing RRC reconfiguration...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-05 07:15 AM
34
cve
cve

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

9.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
33
rapid7blog
rapid7blog

The Dreaded Network Pivot: An Attack Intelligence Story

Rapid7 recently released our 2024 Attack Intelligence Report, a 14-month deep dive into the vulnerability and attacker landscape. The spiritual successor to our annual Vulnerability Intelligence Report, the AIR includes data from the Rapid7 research team combined with our detection and response...

7.2AI Score

2024-06-04 01:00 PM
10
nessus
nessus

Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-519)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-519 advisory. 2024-06-06: CVE-2023-52698 was added to this advisory. 2024-04-25: CVE-2023-52462 was added to this advisory. 2024-04-25: CVE-2024-26591 was added to this advisory. 2024-04-25: CVE-2023-52467...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-20 12:00 AM
10
cert
cert

IKEv1 Main Mode vulnerable to brute force attacks

Overview Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Description The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. (CVE-2018-5389) It is well known, that the aggressive mode of IKEv1 PSK is...

5.9CVSS

5.8AI Score

0.003EPSS

2018-08-14 12:00 AM
523
nvd
nvd

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
redhatcve
redhatcve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.5AI Score

0.0004EPSS

2024-05-20 06:17 PM
4
openvas
openvas

Allaire/Macromedia JRun Sample Files (HTTP) - Active Check

This host is running the Allaire JRun web server and has sample files...

6.7AI Score

0.005EPSS

2005-11-03 12:00 AM
16
oraclelinux
oraclelinux

libreoffice security fix update

[6.4.7.2-16.0.1] - Replace colors with Oracle colors [Orabug: 32120093] - Build with --with-vendor='Oracle America, Inc.' - Added the --with-hamcrest option to configure. [1:6.4.7.2-16] - Fix CVE-2023-6185 escape url passed to gstreamer - Fix CVE-2023-6186 check link target...

8.8CVSS

6.6AI Score

0.001EPSS

2024-03-28 12:00 AM
6
cvelist
cvelist

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

7.8AI Score

0.0004EPSS

2024-04-09 06:59 PM
thn
thn

Texas Man Indicted for Hacking Eden Prairie Business, Stealing $274,000

A federal indictment unsealed earlier today alleges that a 35-year-old Texas man hacked into the computer network of an Eden Prairie business, stealing approximately $274,000. The indictment, filed in Minneapolis on October 13, 2010, charges Jeremy Parker of Houston, Texas, with one count of...

7.2AI Score

2010-12-24 01:36 PM
3
nvd
nvd

CVE-2024-2830

The WordPress Tag and Category Manager – AI Autotagger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'st_tag_cloud' shortcode in all versions up to, and including, 3.13.0 due to insufficient input sanitization and output escaping on user supplied attributes....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-04 03:15 AM
cve
cve

CVE-2024-1587

The Newsmatic theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.0 via the 'newsmatic_filter_posts_load_tab_content'. This makes it possible for unauthenticated attackers to view draft posts and post...

5.3CVSS

6.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
31
cve
cve

CVE-2022-25740

Memory corruption in modem due to buffer overwrite while building an IPv6 multicast address based on the MAC address of the...

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-13 07:15 AM
36
cve
cve

CVE-2022-33211

memory corruption in modem due to improper check while calculating size of serialized CoAP...

9.8CVSS

9.5AI Score

0.001EPSS

2023-04-13 07:15 AM
34
cve
cve

CVE-2024-29836

The Web interface of Evolution Controller Versions 2.04.560.31.03.2024 and below contains poorly configured access control, allowing for an unauthenticated attacker to update and add user profiles within the application, and gain full access of the...

9.8CVSS

7.1AI Score

0.0004EPSS

2024-04-15 12:15 AM
29
nvd
nvd

CVE-2024-1587

The Newsmatic theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.0 via the 'newsmatic_filter_posts_load_tab_content'. This makes it possible for unauthenticated attackers to view draft posts and post...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-04-09 07:15 PM
nvd
nvd

CVE-2024-2026

The Passster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's content_protector shortcode in all versions up to, and including, 4.2.6.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
2
malwarebytes
malwarebytes

Ring agrees to pay $5.6 million after cameras were used to spy on customers

Amazon's Ring has settled with the Federal Trade Commission (FTC) over charges that the company allowed employees and contractors to access customers' private videos, and failed to implement security protections which enabled hackers to take control of customers’ accounts, cameras, and videos. The....

7.1AI Score

2024-04-25 02:05 PM
11
mssecure
mssecure

How implementing a trust fabric strengthens identity and network

The identity security landscape is transforming rapidly. Every digital experience and interaction is an opportunity for people to connect, share, and collaborate. But first, we need to know we can trust those digital experiences and interactions. Customers note a massive rise in the sheer number...

7AI Score

2024-05-08 04:00 PM
1
ubuntucve
ubuntucve

CVE-2023-52644

In the Linux kernel, the following vulnerability has been resolved: wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled When QoS is disabled, the queue priority value will not map to the correct ieee80211 queue since there is only one queue. Stop/wake queue 0 when QoS is...

7.3AI Score

0.0004EPSS

2024-04-17 12:00 AM
4
cvelist
cvelist

CVE-2024-1587

The Newsmatic theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.0 via the 'newsmatic_filter_posts_load_tab_content'. This makes it possible for unauthenticated attackers to view draft posts and post...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-04-09 06:59 PM
securelist
securelist

Managed Detection and Response in 2023

Managed Detection and Response in 2023 (PDF) Alongside other security solutions, we provide Kaspersky Managed Detection and Response (MDR) to organizations worldwide, delivering expert monitoring and incident response 24/7. The task involves collecting telemetry for analysis by both...

7AI Score

2024-04-30 09:00 AM
4
cve
cve

CVE-2024-26023

OS command injection vulnerability in BUFFALO wireless LAN routers allows a logged-in user to execute arbitrary OS...

7.8AI Score

0.0004EPSS

2024-04-15 11:15 AM
30
openvas
openvas

Fedora: Security Advisory for perl-Data-UUID (FEDORA-2024-a58a7e2388)

The remote host is missing an update for...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-03-28 12:00 AM
2
openvas
openvas

Fedora: Security Advisory for perl-Data-UUID (FEDORA-2024-3da8ed5be3)

The remote host is missing an update for...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-03-28 12:00 AM
3
openvas
openvas

Fedora: Security Advisory for perl-Data-UUID (FEDORA-2024-08bb549a36)

The remote host is missing an update for...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-03-28 12:00 AM
4
githubexploit
githubexploit

Exploit for CVE-2023-43115

ghostscript-CVE-2023-43115 A small write-up with examples to...

8.8CVSS

6.5AI Score

0.002EPSS

2023-09-28 05:30 PM
28
jvn
jvn

JVN#15637138: EC-Orange vulnerable to authorization bypass

EC-Orange provided by S-cubism Inc. is an e-commerce website building system package based on an open source software EC-CUBE. EC-Orange contains an authorization bypass vulnerability (CWE-639). This is the same issue as JVN#51770585 (EC-CUBE vulnerable to authorization bypass). ## Impact A user...

6.7AI Score

0.006EPSS

2024-05-29 12:00 AM
3
nessus
nessus

Ubuntu 18.04 LTS : Linux kernel regression (USN-3871-2)

The remote Ubuntu 18.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-3871-2 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

8.8CVSS

7AI Score

0.001EPSS

2019-02-05 12:00 AM
116
nuclei
nuclei

ZZZCMS 1.6.1 - Remote Code Execution

ZZZCMS zzzphp V1.6.1 is vulnerable to remote code execution via the inc/zzz_template.php file because the parserIfLabel() function's filtering is not strict, resulting in PHP code execution as demonstrated by the if:assert...

7.2CVSS

7.5AI Score

0.024EPSS

2021-02-10 11:09 AM
7
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Hibernate vulnerability (USN-6845-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-6845-1 advisory. It was discovered that Hibernate incorrectly handled certain inputs with unsanitized literals. If a user or an automated system were...

7.4CVSS

7.1AI Score

0.004EPSS

2024-06-24 12:00 AM
cve
cve

CVE-2024-23486

Plaintext storage of a password issue exists in BUFFALO wireless LAN routers, which may allow a network-adjacent unauthenticated attacker with access to the product's login page may obtain configured...

6.9AI Score

0.0004EPSS

2024-04-15 11:15 AM
29
thn
thn

Russian Power Companies, IT Firms, and Govt Agencies Hit by Decoy Dog Trojan

Russian organizations are at the receiving end of cyber attacks that have been found to deliver a Windows version of a malware called Decoy Dog. Cybersecurity company Positive Technologies is tracking the activity cluster under the name Operation Lahat, attributing it to an advanced persistent...

7.6AI Score

2024-06-04 03:33 PM
3
nessus
nessus

EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2024-1563)

According to the versions of the docker-engine packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of...

8.7CVSS

8.1AI Score

0.024EPSS

2024-05-09 12:00 AM
3
jvn
jvn

JVN#29471697: Android App "TP-Link Tether" and "TP-Link Tapo" vulnerable to improper server certificate verification

Android App "TP-Link Tether" and "TP-Link Tapo" provided by TP-LINK GLOBAL INC. are vulnerable to improper server certificate verification (CWE-295). ## Impact A man-in-the-middle attack may allow an attacker to eavesdrop on an encrypted communication. ## Solution Update the application Update the....

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
nessus
nessus

Ubuntu 18.10 : libsolv vulnerabilities (USN-3916-1)

It was discovered that libsolv incorrectly handled certain malformed input. If a user or automated system were tricked into opening a specially crafted file, applications that rely on libsolv could be made to crash, resulting in a denial of service. Note that Tenable Network Security has extracted....

6.5CVSS

6.9AI Score

0.005EPSS

2019-03-25 12:00 AM
11
nessus
nessus

Photon OS 1.0: Freetype2 PHSA-2017-0041

An update of the freetype2 package has been...

9.8CVSS

9.7AI Score

0.012EPSS

2019-02-07 12:00 AM
11
nessus
nessus

Photon OS 1.0: Openjre PHSA-2016-0015

An update of the openjre package has been...

9.6CVSS

8.7AI Score

0.008EPSS

2019-02-07 12:00 AM
41
nessus
nessus

Photon OS 1.0: Ruby PHSA-2017-0002

An update of the ruby package has been...

9.8CVSS

7.8AI Score

0.011EPSS

2019-02-07 12:00 AM
17
nessus
nessus

Photon OS 1.0: Ruby PHSA-2017-0034

An update of the ruby package has been...

9.8CVSS

7.9AI Score

0.006EPSS

2019-02-07 12:00 AM
27
nessus
nessus

Photon OS 2.0: Libgcrypt PHSA-2018-2.0-0091

An update of the libgcrypt package has been...

4.7CVSS

6.3AI Score

0.001EPSS

2019-02-07 12:00 AM
8
nessus
nessus

Photon OS 2.0: Strongswan PHSA-2018-2.0-0086

An update of the strongswan package has been...

7.5CVSS

6.6AI Score

0.088EPSS

2019-02-07 12:00 AM
16
nessus
nessus

Photon OS 2.0: Binutils PHSA-2018-2.0-0021

An update of the binutils package has been...

7.8CVSS

6.7AI Score

0.006EPSS

2019-02-07 12:00 AM
9
nessus
nessus

Photon OS 1.0: Curl PHSA-2018-1.0-0186

An update of the curl package has been...

9.8CVSS

9.6AI Score

0.013EPSS

2019-02-07 12:00 AM
11
nessus
nessus

Photon OS 1.0: Perl PHSA-2018-1.0-0175

An update of the perl package has been...

7.5CVSS

7.9AI Score

0.57EPSS

2019-02-07 12:00 AM
11
Total number of security vulnerabilities308550