Lucene search

K

ESET, Spol. S R.o. Security Vulnerabilities

githubexploit
githubexploit

Exploit for Use of Hard-coded Credentials in Dlink Dns-320L Firmware

Dinkleberry 🫐 Are you one of the 92,000+ people1...

7.8AI Score

2024-05-21 08:40 AM
128
vulnrichment
vulnrichment

CVE-2023-52338

A link following vulnerability in the Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code....

7.1AI Score

0.0004EPSS

2024-01-23 08:43 PM
githubexploit
githubexploit

Exploit for SQL Injection in Progress Moveit Cloud

CVE-2023-34362 POC for CVE-2023-34362 affecting MOVEit...

9.8CVSS

8.4AI Score

0.969EPSS

2023-06-09 07:07 PM
126
ibm
ibm

Security Bulletin: security vulnerabilities are addressed with IBM Business Automation Insights iFix for May 2024.

Summary Security vulnerabilities are addressed with IBM Business Automation Insights 23.0.2-IF005. Vulnerability Details ** CVEID: CVE-2024-29025 DESCRIPTION: **Netty is vulnerable to a denial of service, caused by a flaw when using the HttpPostRequestDecoder to decode a form. By sending a...

7CVSS

7AI Score

0.0004EPSS

2024-05-31 10:42 AM
8
redhat
redhat

(RHSA-2024:2907) Moderate: httpd:2.4 security update

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related...

6.9AI Score

0.005EPSS

2024-05-20 01:02 AM
12
redhat
redhat

(RHSA-2024:3056) Moderate: qt5-qtbase security update

Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. Security Fix(es): qt: incorrect integer overflow check (CVE-2023-51714) qtbase: potential buffer overflow when reading KTX images (CVE-2024-25580) For...

7.5AI Score

0.001EPSS

2024-05-22 06:35 AM
2
redhat
redhat

(RHSA-2024:3233) Low: libssh security update

libssh is a library which implements the SSH protocol. It can be used to implement client and server applications. Security Fix(es): libssh: ProxyCommand/ProxyJump features allow injection of malicious code through hostname (CVE-2023-6004) libssh: Missing checks for return values for digests...

7.5AI Score

0.001EPSS

2024-05-22 06:36 AM
6
redhat
redhat

(RHSA-2024:3049) Moderate: perl-Convert-ASN1 security update

Convert::ASN1 encodes and decodes ASN.1 data structures using BER/DER rules. Security Fix(es): perl-Convert-ASN1: allows remote attackers to cause an infinite loop via unexpected input (CVE-2013-7488) For more details about the security issue(s), including the impact, a CVSS score,...

7.1AI Score

0.009EPSS

2024-05-22 06:35 AM
5
redhat
redhat

(RHSA-2024:2986) Moderate: python3.11-urllib3 security update

The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities. Security Fix(es): python-urllib3: Cookie request header isn't stripped during cross-origin redirects (CVE-2023-43804) For more details about the security issue(s), including the impact, a...

6.9AI Score

0.001EPSS

2024-05-22 06:35 AM
7
redhat
redhat

(RHSA-2024:3059) Moderate: libtiff security update

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): libtiff: out-of-bounds read in tiffcp in tools/tiffcp.c (CVE-2022-4645) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments,...

6.9AI Score

0.0004EPSS

2024-05-22 06:35 AM
3
osv
osv

CVE-2022-31170

OpenZeppelin Contracts is a library for smart contract development. Versions 4.0.0 until 4.7.1 are vulnerable to ERC165Checker reverting instead of returning false. ERC165Checker.supportsInterface is designed to always successfully return a boolean, and under no circumstance revert. However, an...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-22 04:15 AM
3
wpvulndb
wpvulndb

Simple Like Page Plugin < 1.5.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

Description The Simple Like Page Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.5.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-29 12:00 AM
1
githubexploit
githubexploit

Exploit for Use After Free in Microsoft

CVE-2021-40449 My exploit for CVE-2021-40449, a Windows LPE...

7.8CVSS

8AI Score

0.001EPSS

2021-10-25 04:58 AM
254
osv
osv

CVE-2022-36036

mdx-mermaid provides plug and play access to Mermaid in MDX. There is a potential for an arbitrary javascript injection in versions less than 1.3.0 and 2.0.0-rc1. Modify any mermaid code blocks with arbitrary code and it will execute when the component is loaded by MDXjs. This vulnerability was...

7.8CVSS

7.6AI Score

0.0005EPSS

2022-08-29 06:15 PM
1
osv
osv

Moderate: xorg-x11-server security update

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)...

7.8CVSS

7.2AI Score

0.273EPSS

2024-05-22 12:00 AM
2
redhat
redhat

(RHSA-2024:3139) Moderate: squashfs-tools security update

SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems. Security Fix(es): squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153) squashfs-tools: possible Directory...

7AI Score

0.009EPSS

2024-05-22 06:35 AM
7
redhat
redhat

(RHSA-2024:3005) Moderate: python-pillow security update

The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Security Fix(es): python-pillow: uncontrolled resource consumption when textlength in an ImageDraw...

6.9AI Score

0.001EPSS

2024-05-22 06:35 AM
5
redhat
redhat

(RHSA-2024:3345) Important: .NET 8.0 security update

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5....

7.3AI Score

0.0005EPSS

2024-05-23 02:21 PM
6
redhat
redhat

(RHSA-2024:2979) Moderate: poppler security update

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): poppler: NULL pointer dereference in FoFiType1C::convertToType1 (CVE-2020-36024) For more details about the security issue(s), including the impact, a CVSS score,...

6.9AI Score

0.001EPSS

2024-05-22 06:35 AM
2
cvelist
cvelist

CVE-2023-52338

A link following vulnerability in the Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code....

7.9AI Score

0.0004EPSS

2024-01-23 08:43 PM
osv
osv

Important: edk2 security update

EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix(es): edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message (CVE-2023-45235) EDK2: heap...

8.8CVSS

7.1AI Score

0.006EPSS

2024-05-22 12:00 AM
4
redhat
redhat

(RHSA-2024:2994) Moderate: LibRaw security update

LibRaw is a library for reading RAW files obtained from digital photo cameras (CRW/CR2, NEF, RAF, DNG, and others). Security Fix(es): LibRaw: stack buffer overflow in LibRaw_buffer_datastream::gets() in src/libraw_datastream.cpp (CVE-2021-32142) For more details about the security issue(s),...

7.5AI Score

0.001EPSS

2024-05-22 06:35 AM
5
redhat
redhat

(RHSA-2024:3105) Moderate: python3.11-cryptography security update

The python-cryptography packages contain a Python Cryptographic Authority's (PyCA's) cryptography library, which provides cryptographic primitives and recipes to Python developers. Security Fix(es): python-cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083) For more...

6.9AI Score

0.001EPSS

2024-05-22 06:35 AM
6
redhat
redhat

(RHSA-2024:3044) Moderate: idm:DL1 security update

Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): freeipa: specially crafted HTTP requests potentially lead to denial of service (CVE-2024-1481) For...

7.1AI Score

0.0004EPSS

2024-05-22 06:35 AM
6
almalinux
almalinux

Moderate: xorg-x11-server security update

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)...

7.8CVSS

7.3AI Score

0.273EPSS

2024-05-22 12:00 AM
6
redhat
redhat

(RHSA-2024:3121) Moderate: httpd:2.4 security update

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): httpd: mod_macro: out-of-bounds read vulnerability (CVE-2023-31122) mod_http2: reset requests exhaust memory (incomplete fix of CVE-2023-44487) (CVE-2023-45802) For more...

6.9AI Score

0.732EPSS

2024-05-22 06:35 AM
22
redhat
redhat

(RHSA-2024:3166) Moderate: openssh security update

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): openssh: scp allows command injection when using backtick characters in the destination...

7.6AI Score

0.004EPSS

2024-05-22 06:35 AM
20
osv
osv

CVE-2023-40050

Upload profile either through API or user interface in Chef Automate prior to and including version 4.10.29 using InSpec check command with maliciously crafted profile allows remote code...

9.9CVSS

8.1AI Score

0.001EPSS

2023-10-31 03:15 PM
1
ibm
ibm

Security Bulletin: IBM Sterling Order Management using IBM WebSphere Application Server Liberty is vulnerable to a denial of service attack.

Summary IBM WebSphere Application Server Liberty is vulnerable to a denial of service attack caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. Vulnerability Details ** CVEID: CVE-2023-38737 ...

7.5CVSS

6.2AI Score

0.001EPSS

2024-05-30 06:56 PM
4
osv
osv

ExtJS JavaScript framework used in TYPO3 vulnerable to Cross-site Scripting

Failing to properly validate the HTTP host-header TYPO3 CMS is susceptible to host spoofing. TYPO3 uses the HTTP host-header to generate absolute URLs in several places like 404 handling, http(s) enforcement, password reset links and many more. Since the host header itself is provided by the...

7.2AI Score

2024-05-30 08:00 PM
3
ibm
ibm

Security Bulletin: security vulnerabilities are addressed with IBM Business Automation Insights iFix for June 2024.

Summary Security vulnerabilities are addressed with IBM Business Automation Insights 23.0.2-IF006. Vulnerability Details ** CVEID: CVE-2024-22329 DESCRIPTION: **IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 are vulnerable to...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-06-27 01:14 PM
4
ibm
ibm

Security Bulletin: Vulnerabilities in IBM WebSphere Application Server and WebSphere Application Server Liberty affect IBM Watson Explorer (CVE-2024-22354)

Summary IBM WebSphere Application Server and IBM WebSphere Application Server Liberty is used by IBM Watson Explorer. IBM Watson Explorer has addressed the applicable CVE (CVE-2024-22354). Vulnerability Details ** CVEID: CVE-2024-22354 DESCRIPTION: **IBM WebSphere Application Server 8.5, 9.0 and...

7CVSS

6.4AI Score

0.0004EPSS

2024-06-20 06:46 AM
3
redhat
redhat

(RHSA-2024:2938) Important: varnish:6 security update

Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): varnish:6: HTTP/2 Broken Window Attack may result in denial of service...

7.2AI Score

0.0004EPSS

2024-05-21 04:57 AM
3
githubexploit
githubexploit

Exploit for Embedded Malicious Code in Tukaani Xz

CVE-2024-3094 checker xz Utils versions 5.6.0 and 5.6.1...

10CVSS

9.6AI Score

0.133EPSS

2024-03-29 08:28 PM
203
almalinux
almalinux

Important: edk2 security update

EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix(es): edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message (CVE-2023-45235) EDK2: heap...

8.8CVSS

6.8AI Score

0.006EPSS

2024-05-22 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-39277

In the Linux kernel, the following vulnerability has been resolved: dma-mapping: benchmark: handle NUMA_NO_NODE correctly cpumask_of_node() can be called for NUMA_NO_NODE inside do_map_benchmark() resulting in the following sanitizer report: UBSAN: array-index-out-of-bounds in...

7.8CVSS

6.7AI Score

0.0004EPSS

2024-06-25 12:00 AM
1
ibm
ibm

Security Bulletin: IBM Workload Automation is potentially affected by a vulnerability in OpenSSL that might cause Denial of Service

Summary IBM Workload Automation is potentially affected by multiple vulnerabilities in OpenSSL that could cause Denial of Service (CVE-2023-4807, CVE-2023-3817) Vulnerability Details ** CVEID: CVE-2023-4807 DESCRIPTION: **OpenSSL is vulnerable to a denial of service, caused by a state corruption...

7.8CVSS

9.5AI Score

0.002EPSS

2024-06-07 11:06 AM
9
redhat
redhat

(RHSA-2024:3346) Important: git-lfs security update

Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS...

7.3AI Score

0.0004EPSS

2024-05-23 02:21 PM
7
cve
cve

CVE-2024-28889

When an SSL profile with alert timeout is configured with a non-default value on a virtual server, undisclosed traffic along with conditions beyond the attacker's control can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-05-08 03:15 PM
32
cve
cve

CVE-2024-26026

An SQL injection vulnerability exists in the BIG-IP Next Central Manager API (URI). Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-08 03:15 PM
61
cve
cve

CVE-2024-27202

A DOM-based cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not...

4.7CVSS

4.5AI Score

0.0004EPSS

2024-05-08 03:15 PM
41
vulnrichment
vulnrichment

CVE-2024-27202 BIG-IP TMUI XSS vulnerability

A DOM-based cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not...

4.7CVSS

5.6AI Score

0.0004EPSS

2024-05-08 03:01 PM
3
cve
cve

CVE-2024-23603

An SQL injection vulnerability exists in an undisclosed page of the BIG-IP Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not...

3.8CVSS

5.3AI Score

0.0004EPSS

2024-02-14 05:15 PM
19
cve
cve

CVE-2024-23607

A directory traversal vulnerability exists in the F5OS QKView utility that allows an authenticated attacker to read files outside the QKView directory. Note: Software versions which have reached End of Technical Support (EoTS) are not...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-02-14 05:15 PM
14
cve
cve

CVE-2024-31156

A stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not...

8CVSS

6.9AI Score

0.0004EPSS

2024-05-08 03:15 PM
39
redhat
redhat

(RHSA-2024:3047) Moderate: 389-ds:1.4 security update

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): 389-ds-base: a heap overflow leading to denail-of-servce while writing a...

7.3AI Score

0.0004EPSS

2024-05-22 06:35 AM
4
redhat
redhat

(RHSA-2024:3349) Moderate: OpenShift Container Platform 4.12.58 security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.58. See the following advisory for the RPM...

7.4AI Score

0.001EPSS

2024-05-30 03:48 AM
3
githubexploit
githubexploit

Exploit for CVE-2023-27372

Banner......

9.8CVSS

10AI Score

0.974EPSS

2023-06-19 02:36 PM
312
ibm
ibm

Security Bulletin: IBM Storage Protect Server is susceptible to numerous vulnerabilities due to Golang Go

Summary Golang Go is used by the IBM Storage Protect Server OSSM component. Golang Go is vulnerable to loss of confidentiality and integrity and availability of host system. This bulletin identifies the steps to address the vulnerabilities. CVE-2023-45285, CVE-2023-39326, CVE-2023-45283...

7.5CVSS

8.2AI Score

0.001EPSS

2024-07-01 05:59 AM
2
github
github

Shopware Remote Code Execution Vulnerability

Under certain circumstances, it’s possible to execute an unauthorized foreign code in Shopware in versions prior to 5.2.16. One possible threat is if a template that doesn’t derive from the Shopware standard has been completely copied. Themes or plugins that execute or overwrite the following...

7.4AI Score

2024-05-21 08:52 PM
3
Total number of security vulnerabilities369280