Lucene search

K

1app Technologies, Inc Security Vulnerabilities

malwarebytes
malwarebytes

Ring agrees to pay $5.6 million after cameras were used to spy on customers

Amazon's Ring has settled with the Federal Trade Commission (FTC) over charges that the company allowed employees and contractors to access customers' private videos, and failed to implement security protections which enabled hackers to take control of customers’ accounts, cameras, and videos. The....

7.1AI Score

2024-04-25 02:05 PM
11
nessus
nessus

Photon OS 1.0: Tcpdump PHSA-2017-0033

An update of the tcpdump package has been...

9.8CVSS

9.8AI Score

0.161EPSS

2019-02-07 12:00 AM
12
nessus
nessus

Photon OS 1.0: Systemd PHSA-2017-0041

An update of the systemd package has been...

7.5CVSS

7.7AI Score

0.007EPSS

2019-02-07 12:00 AM
10
nessus
nessus

Debian DSA-4382-1 : rssh - security update

Nick Cleaton discovered two vulnerabilities in rssh, a restricted shell that allows users to perform only scp, sftp, cvs, svnserve (Subversion), rdist and/or rsync operations. Missing validation in the rsync support could result in the bypass of this restriction, allowing the execution of...

9.8CVSS

9.8AI Score

0.019EPSS

2019-02-04 12:00 AM
16
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : snapd vulnerability (USN-4728-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 host has packages installed that are affected by a vulnerability as referenced in the USN-4728-1 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

9.3CVSS

9.2AI Score

0.0004EPSS

2021-02-10 12:00 AM
11
nessus
nessus

Photon OS 1.0: Wget PHSA-2017-0023

An update of the wget package has been...

6.1CVSS

6.7AI Score

0.003EPSS

2019-02-07 12:00 AM
7
nessus
nessus

Photon OS 2.0: Libjpeg PHSA-2017-2.0-0007

An update of the libjpeg package has been...

6.5CVSS

6.9AI Score

0.002EPSS

2019-02-07 12:00 AM
4
nessus
nessus

Photon OS 1.0: Curl PHSA-2017-0044

An update of the curl package has been...

7.5CVSS

7AI Score

0.009EPSS

2019-02-07 12:00 AM
14
thn
thn

Russian Power Companies, IT Firms, and Govt Agencies Hit by Decoy Dog Trojan

Russian organizations are at the receiving end of cyber attacks that have been found to deliver a Windows version of a malware called Decoy Dog. Cybersecurity company Positive Technologies is tracking the activity cluster under the name Operation Lahat, attributing it to an advanced persistent...

7.6AI Score

2024-06-04 03:33 PM
3
nessus
nessus

Ubuntu 18.10 : linux-azure vulnerabilities (USN-3878-2)

It was discovered that a race condition existed in the vsock address family implementation of the Linux kernel that could lead to a use-after-free condition. A local attacker in a guest virtual machine could use this to expose sensitive information (host machine kernel memory). (CVE-2018-14625)...

8.8CVSS

7.3AI Score

0.001EPSS

2019-02-08 12:00 AM
28
cve
cve

CVE-2022-40538

Transient DOS due to reachable assertion in modem while processing sib with incorrect values from...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-06 08:15 AM
32
nessus
nessus

Ubuntu 18.10 : libsolv vulnerabilities (USN-3916-1)

It was discovered that libsolv incorrectly handled certain malformed input. If a user or automated system were tricked into opening a specially crafted file, applications that rely on libsolv could be made to crash, resulting in a denial of service. Note that Tenable Network Security has extracted....

6.5CVSS

6.9AI Score

0.005EPSS

2019-03-25 12:00 AM
11
nessus
nessus

Photon OS 2.0: Go PHSA-2018-2.0-0026

An update of the go package has been...

7.8CVSS

6.8AI Score

0.032EPSS

2019-02-07 12:00 AM
5
nessus
nessus

Photon OS 2.0: Go PHSA-2018-2.0-0034

An update of the go package has been...

8.8CVSS

8.8AI Score

0.379EPSS

2019-02-07 12:00 AM
17
nessus
nessus

Photon OS 1.0: Ruby PHSA-2018-1.0-0100

An update of the ruby package has been...

9.8CVSS

8.9AI Score

0.028EPSS

2019-02-07 12:00 AM
8
nessus
nessus

Photon OS 1.0: Go PHSA-2018-1.0-0117

An update of the go package has been...

7.8CVSS

6.8AI Score

0.032EPSS

2019-02-07 12:00 AM
8
thn
thn

Researchers Expose Security Flaw in Internet-Ready HDTVs

Researchers at Mocana, a security technology firm in San Francisco, recently demonstrated the ease with which they could hack into a popular Internet-ready HDTV model. They exploited a vulnerability in the software that displays websites on the TV, allowing them to control the information sent to.....

7.2AI Score

2010-12-28 01:07 AM
8
nessus
nessus

Debian DLA-1656-1 : agg security update

A stack overflow vulnerability was discovered in AGG, the AntiGrain Geometry graphical toolkit, that may lead to code execution if a malformed file is processed. Since AGG only provides a static library, the desmume and exactimage packages were rebuilt against the latest security update. For...

8.8CVSS

9AI Score

0.003EPSS

2019-02-04 12:00 AM
16
nessus
nessus

Photon OS 1.0: Pycrypto PHSA-2017-0026

An update of the pycrypto package has been...

9.8CVSS

8.8AI Score

0.014EPSS

2019-02-07 12:00 AM
16
nessus
nessus

Photon OS 1.0: Ruby PHSA-2017-0037

An update of the ruby package has been...

9.1CVSS

8AI Score

0.013EPSS

2019-02-07 12:00 AM
15
nessus
nessus

Photon OS 1.0: Openssh PHSA-2016-0014

An update of the openssh package has been...

7.5CVSS

7.7AI Score

0.784EPSS

2019-02-07 12:00 AM
24
nessus
nessus

Photon OS 2.0: Rsync PHSA-2018-2.0-0009

An update of the rsync package has been...

9.8CVSS

7.2AI Score

0.01EPSS

2019-02-07 12:00 AM
11
nessus
nessus

Photon OS 1.0: Rsync PHSA-2018-1.0-0096

An update of the rsync package has been...

9.8CVSS

7.2AI Score

0.01EPSS

2019-02-07 12:00 AM
8
nessus
nessus

Photon OS 1.0: Redis PHSA-2018-1.0-0156

An update of the redis package has been...

9.8CVSS

8.5AI Score

0.02EPSS

2019-02-07 12:00 AM
10
nessus
nessus

Debian DSA-4379-1 : golang-1.7 - security update

A vulnerability was discovered in the implementation of the P-521 and P-384 elliptic curves, which could result in denial of service and in some cases key recovery. In addition this update fixes a vulnerability in 'go get', which could result in the execution of arbitrary shell...

8.8CVSS

8.5AI Score

0.379EPSS

2019-02-04 12:00 AM
42
nessus
nessus

Photon OS 1.0: Shadow PHSA-2018-1.0-0171

An update of the shadow package has been...

5.3CVSS

5.8AI Score

0.001EPSS

2019-02-07 12:00 AM
9
nessus
nessus

Photon OS 2.0: Wget PHSA-2017-2.0-0008

An update of the wget package has been...

6.1CVSS

6.7AI Score

0.003EPSS

2019-02-07 12:00 AM
16
nessus
nessus

Photon OS 2.0: Gettext PHSA-2018-2.0-0116

An update of the gettext package has been...

9.8CVSS

9.8AI Score

0.027EPSS

2019-02-07 12:00 AM
11
nessus
nessus

Photon OS 2.0: Perl PHSA-2018-2.0-0084

An update of the perl package has been...

7.5CVSS

7.9AI Score

0.57EPSS

2019-02-07 12:00 AM
18
nessus
nessus

Photon OS 2.0: Freetype2 PHSA-2018-2.0-0058

An update of the freetype2 package has been...

6.5CVSS

7.4AI Score

0.003EPSS

2019-02-07 12:00 AM
5
nessus
nessus

Photon OS 2.0: Librelp PHSA-2018-2.0-0039

An update of the librelp package has been...

9.8CVSS

9.8AI Score

0.39EPSS

2019-02-07 12:00 AM
9
nessus
nessus

Photon OS 2.0: Libtiff PHSA-2018-2.0-0016

An update of the libtiff package has been...

8.8CVSS

8.5AI Score

0.004EPSS

2019-02-07 12:00 AM
13
nessus
nessus

Photon OS 1.0: Binutils PHSA-2018-1.0-0112

An update of the binutils package has been...

7.8CVSS

6.7AI Score

0.006EPSS

2019-02-07 12:00 AM
8
nessus
nessus

Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6497-1)

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6497-1 advisory. A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets...

8.8CVSS

8.7AI Score

0.024EPSS

2023-11-21 12:00 AM
22
githubexploit
githubexploit

Exploit for CVE-2023-43115

ghostscript-CVE-2023-43115 A small write-up with examples to...

8.8CVSS

6.5AI Score

0.002EPSS

2023-09-28 05:30 PM
28
nessus
nessus

Slackware 14.1 / 14.2 : mariadb (SSA:2019-032-01)

New mariadb packages are available for Slackware 14.1 and 14.2 to fix security...

6.5CVSS

6.7AI Score

0.005EPSS

2019-02-04 12:00 AM
46
nessus
nessus

Ubuntu 20.04 LTS : Git vulnerability (USN-6793-2)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6793-2 advisory. USN-6793-1 fixed vulnerabilities in Git. The CVE-2024-32002 was pending further investigation. This update fixes the problem. Original advisory details: It...

9CVSS

9.6AI Score

0.002EPSS

2024-06-19 12:00 AM
3
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS : Squid vulnerabilities (USN-6857-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6857-1 advisory. Joshua Rogers discovered that Squid incorrectly handled requests with the urn: scheme. A remote attacker could possibly use this issue to...

8.6CVSS

9.6AI Score

0.019EPSS

2024-06-27 12:00 AM
1
nessus
nessus

Photon OS 1.0: Rsyslog PHSA-2017-0030

An update of the rsyslog package has been...

9.8CVSS

9AI Score

0.003EPSS

2019-02-07 12:00 AM
12
nessus
nessus

Photon OS 1.0: Systemd PHSA-2017-0044

An update of the systemd package has been...

7.5CVSS

6.8AI Score

0.955EPSS

2019-02-07 12:00 AM
7
nessus
nessus

Photon OS 1.0: Ruby PHSA-2017-0029

An update of the ruby package has been...

9.8CVSS

9.8AI Score

0.008EPSS

2019-02-07 12:00 AM
18
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5565-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5565-1 advisory. It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a...

7.8CVSS

7.8AI Score

0.01EPSS

2022-08-10 12:00 AM
31
nessus
nessus

Photon OS 2.0: Shadow PHSA-2018-2.0-0080

An update of the shadow package has been...

5.3CVSS

5.8AI Score

0.001EPSS

2019-02-07 12:00 AM
9
nessus
nessus

Photon OS 2.0: Libtiff PHSA-2018-2.0-0048

An update of the libtiff package has been...

8.8CVSS

8.1AI Score

0.003EPSS

2019-02-07 12:00 AM
16
nessus
nessus

Photon OS 2.0: Curl PHSA-2018-2.0-0009

An update of the curl package has been...

9.8CVSS

7.3AI Score

0.007EPSS

2019-02-07 12:00 AM
12
nessus
nessus

Ubuntu 23.10 / 24.04 LTS : Rack vulnerabilities (USN-6837-1)

The remote Ubuntu 23.10 / 24.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6837-1 advisory. It was discovered that Rack incorrectly handled Multipart MIME parsing. A remote attacker could possibly use this issue to cause Rack to...

7.5CVSS

7.7AI Score

0.001EPSS

2024-06-17 12:00 AM
2
nessus
nessus

GLSA-202406-02 : Flatpak: Sandbox Escape

The remote host is affected by the vulnerability described in GLSA-202406-02 (Flatpak: Sandbox Escape) A vulnerability has been discovered in Flatpak. Please review the CVE identifier referenced below for details. Tenable has extracted the preceding description block directly from the Gentoo...

8.4CVSS

7.1AI Score

0.0004EPSS

2024-06-22 12:00 AM
1
jvn
jvn

JVN#29471697: Android App "TP-Link Tether" and "TP-Link Tapo" vulnerable to improper server certificate verification

Android App "TP-Link Tether" and "TP-Link Tapo" provided by TP-LINK GLOBAL INC. are vulnerable to improper server certificate verification (CWE-295). ## Impact A man-in-the-middle attack may allow an attacker to eavesdrop on an encrypted communication. ## Solution Update the application Update the....

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
nessus
nessus

Debian DLA-1662-1 : libthrift-java security update

It was discovered that it was possible to bypass SASL negotiation isComplete validation in libthrift-java, Java language support for the Apache Thrift software framework. An assert used to determine if the SASL handshake had successfully completed could be disabled in production settings making...

7.5CVSS

7.6AI Score

0.002EPSS

2019-02-07 12:00 AM
41
nessus
nessus

Debian DLA-1659-1 : drupal7 security update

A remote code execution vulnerability exists in PHP's built-in phar stream wrapper when performing file operations on an untrusted phar:// URI. Some Drupal code (core, contrib, and custom) may be performing file operations on insufficiently validated user input, thereby being exposed to this...

9.8CVSS

9.7AI Score

0.921EPSS

2019-02-04 12:00 AM
19
Total number of security vulnerabilities308602