Lucene search

K

JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE Security Vulnerabilities

osv
osv

Important: ipa security update

AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): freeipa: delegation rules allow a proxy service to impersonate any user to access another target...

8.1CVSS

7.2AI Score

0.0005EPSS

2024-06-10 12:00 AM
almalinux
almalinux

Important: idm:DL1 security update

AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): CVE-2024-2698 freeipa: delegation rules allow a proxy service to impersonate any user to access...

8.1CVSS

6.9AI Score

0.0005EPSS

2024-06-10 12:00 AM
2
cve
cve

CVE-2023-2974

A vulnerability was found in quarkus-core. This vulnerability occurs because the TLS protocol configured with quarkus.http.ssl.protocols is not enforced, and the client can force the selection of the weaker supported TLS...

8.1CVSS

7.9AI Score

0.001EPSS

2023-07-04 02:15 PM
54
githubexploit
githubexploit

Exploit for CVE-2023-11518

POC Recreating CVE 2023-36802 Microsoft Streaming...

7.5AI Score

EPSS

2024-06-12 06:19 AM
52
osv
osv

CVE-2023-0132

Inappropriate implementation in in Permission prompts in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to force acceptance of a permission prompt via a crafted HTML page. (Chromium security severity:...

6.5CVSS

5.2AI Score

0.002EPSS

2023-01-10 08:15 PM
2
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

log4shell-finder - Fastest file system scanner for log4j...

8AI Score

2021-12-14 10:27 PM
10
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4jShell_1.x Log4j RCE 1.x Poc Attack...

1.7AI Score

2021-12-14 12:35 PM
207
osv
osv

Denial of service in github.com/openfga/openfga

OpenFGA is vulnerable to a denial of service attack when certain Check and ListObjects calls are executed against authorization models that contain circular relationship...

7.5CVSS

6.7AI Score

0.001EPSS

2023-07-05 05:29 PM
osv
osv

Improper handling of keyspaces in vitess.io/vitess

Users can create a keyspace containing '/'. Future attempts to view keyspaces from some tools (including VTAdmin and "vtctldclient GetKeyspaces") receive an...

4.1CVSS

3.6AI Score

0.001EPSS

2023-04-12 08:20 PM
8
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-06-01 03:26 AM
82
github
github

golang.org/x/net/html has Improper Restriction of Operations within the Bounds of a Memory Buffer

The html package (aka x/net/html) through 2018-09-17 in Go mishandles This is a searchable index. Enter search keywords: , leading to a "panic: runtime error" in inBodyIM in parse.go during an html.Parse...

7.5CVSS

7.3AI Score

0.006EPSS

2022-05-13 01:19 AM
32
osv
osv

Denial of service in Open Policy Agent

An issue in the AST parser (ast/compile.go) of Open Policy Agent v0.10.2 allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

4.9AI Score

0.001EPSS

2022-07-01 12:01 AM
8
gitlab
gitlab

Aimeos denial of service vulnerability in SaaS and marketplace setups

All SaaS and marketplace setups using Aimeos version from 2022/2023/2024 are affected by a potential denial of service...

7.1AI Score

2024-05-29 12:00 AM
2
vulnrichment
vulnrichment

CVE-2023-52463 efivarfs: force RO when remounting if SetVariable is not supported

In the Linux kernel, the following vulnerability has been resolved: efivarfs: force RO when remounting if SetVariable is not supported If SetVariable at runtime is not supported by the firmware we never assign a callback for that function. At the same time mount the efivarfs as RO so no one can...

6.7AI Score

0.0004EPSS

2024-02-23 02:46 PM
1
osv
osv

Apache Commons Compress: Denial of service caused by an infinite loop for a corrupted DUMP file

Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Apache Commons Compress. This issue affects Apache Commons Compress: from 1.3 through 1.25.0. Users are recommended to upgrade to version 1.26.0 which fixes the...

8.1CVSS

7AI Score

0.001EPSS

2024-02-19 09:30 AM
49
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-06-02 01:09 PM
92
osv
osv

Drupal core Denial of Service

A visit to install.php can cause cached data to become corrupted. This could cause a site to be impaired until caches are...

6.8AI Score

2024-05-15 08:59 PM
2
osv
osv

BIT-gitlab-2024-4597

An issue has been discovered in GitLab EE affecting all versions from 16.7 before 16.9.7, all versions starting from 16.10 before 16.10.5, all versions starting from 16.11 before 16.11.2. An attacker could force a user with an active SAML session to approve an MR via...

5.7CVSS

6AI Score

0.0004EPSS

2024-05-24 07:18 AM
257
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-05-31 10:07 PM
132
osv
osv

CRI-O's pods can break out of resource confinement on cgroupv2 in github.com/cri-o/cri-o

CRI-O's pods can break out of resource confinement on cgroupv2 in...

7.5CVSS

6.7AI Score

0.001EPSS

2024-06-28 03:28 PM
1
github
github

OpenStack Glance Denial of service by creating a large number of images

OpenStack Image Registry and Delivery Service (Glance) 2014.2 through 2014.2.2 does not properly remove images, which allows remote authenticated users to cause a denial of service (disk consumption) by creating a large number of images using the task v2 API and then deleting them before the...

6.8AI Score

0.007EPSS

2022-05-17 03:10 AM
4
githubexploit
githubexploit

Exploit for Use of Hard-coded Credentials in Dlink Dns-320L Firmware

Unauthenticated RCE Backdoor authentication...

8.2AI Score

2024-04-08 01:54 PM
240
veracode
veracode

Use Of A Broken Or Risky Cryptographic Algorithm

asymmetricrypt/asymmetricrypt is vulnerable to Use Of A Broken Or Risky Cryptographic Algorithm. The vulnerability is due to insecure padding within PKCS v1.5, which allows an attacker to brute force the encrypted...

7AI Score

2024-05-22 07:39 AM
2
oraclelinux
oraclelinux

ipa security update

[4.11.0-15.0.1] - Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674] - Add bind to ipa-server-common Requires [Orabug: 36518596] [4.11.0-15] - Resolves: RHEL-32231 CVE-2024-3183 ipa: freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute...

8.1CVSS

6.5AI Score

0.0005EPSS

2024-06-10 12:00 AM
3
veracode
veracode

Regular Expression Denial Of Service (ReDoS)

mathjax is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability exists due to inefficient regular expression complexity in the components and markdown patterns, which allows an attacker to slow down the application if they can control the input to the MathJax.Message.Set()....

7.5CVSS

6.8AI Score

0.0005EPSS

2023-08-31 07:23 AM
6
cve
cve

CVE-2023-25718

In ConnectWise Control through 22.9.10032 (formerly known as ScreenConnect), after an executable file is signed, additional instructions can be added without invalidating the signature, such as instructions that result in offering the end user a (different) attacker-controlled executable file. It.....

9.8CVSS

9AI Score

0.003EPSS

2023-02-13 08:15 PM
28
nvd
nvd

CVE-2023-25718

In ConnectWise Control through 22.9.10032 (formerly known as ScreenConnect), after an executable file is signed, additional instructions can be added without invalidating the signature, such as instructions that result in offering the end user a (different) attacker-controlled executable file. It.....

9.8CVSS

8.7AI Score

0.003EPSS

2023-02-13 08:15 PM
vulnrichment
vulnrichment

CVE-2023-25718

In ConnectWise Control through 22.9.10032 (formerly known as ScreenConnect), after an executable file is signed, additional instructions can be added without invalidating the signature, such as instructions that result in offering the end user a (different) attacker-controlled executable file. It.....

7AI Score

0.003EPSS

2023-02-13 12:00 AM
osv
osv

Malicious code in pyfontslib (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:40 PM
osv
osv

Malicious code in pipcolourlibv1 (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:38 PM
rubygems
rubygems

Denial of Service in rack-contrib via "profiler_runs" parameter

rack-contrib prior to version 2.5.0 is vulnerable to a Denial of Service via the profiler_runs HTTP request parameter. Versions Affected: < 2.5.0 Fixed Versions: >= 2.5.0 Impact An attacker can trigger a Denial of Service by sending an HTTP request with an overly large profiler_runs parameter...

6.9AI Score

EPSS

2024-05-26 09:00 PM
4
osv
osv

Etcd auth Inaccurate logging of authentication attempts for users with CN-based auth only in go.etcd.io/etcd

Etcd auth Inaccurate logging of authentication attempts for users with CN-based auth only in...

7.4AI Score

2024-06-28 03:28 PM
gitlab
gitlab

Denial of Service via Zip/Decompression Bomb sent over HTTP or gRPC

An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory...

8.2CVSS

8.1AI Score

0.001EPSS

2024-06-05 12:00 AM
1
github
github

Improper Neutralization of Special Elements in Output in helm.sh/helm/v3

Since Helm 2 was released, a well-documented aspect of Helm is that the Helm chart's version number MUST follow the SemVer2 specification. In the past, Helm would not permit charts with malformed versions. At some point, a patch was merged that changed this - On a version parse error, the version.....

6.8CVSS

0.3AI Score

0.001EPSS

2021-06-23 06:14 PM
37
osv
osv

[Bug 2/2] Potential oob write due to missing bounds check in LeAudioBroadcasterImpl::CreateAudioBroadcast() of bluetooth stack

In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-12-01 12:00 AM
8
github
github

Django Regex Algorithmic Complexity Causes Denial of Service

Algorithmic complexity vulnerability in the forms library in Django 1.0 before 1.0.4 and 1.1 before 1.1.1 allows remote attackers to cause a denial of service (CPU consumption) via a crafted (1) EmailField (email address) or (2) URLField (URL) that triggers a large amount of backtracking in a...

6.1AI Score

0.061EPSS

2022-05-02 03:47 AM
2
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 01:14 AM
125
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 01:14 AM
118
github
github

OpenStack Glance Denial of service by creating a large number of images

OpenStack Image Registry and Delivery Service (Glance) 2014.2 through 2014.2.2 does not properly remove images, which allows remote authenticated users to cause a denial of service (disk consumption) by creating a large number of images using the task v2 API and then deleting them, a different...

6.8AI Score

0.007EPSS

2022-05-17 03:09 AM
2
osv
osv

Mattermost fails to properly restrict the access of files attached to posts in github.com/mattermost/mattermost-server

Mattermost fails to properly restrict the access of files attached to posts in...

3.1CVSS

6.6AI Score

0.0004EPSS

2024-06-28 03:28 PM
1
osv
osv

Minio unsafe default: Access keys inherit `admin` of root user, allowing privilege escalation in github.com/minio/minio

Minio unsafe default: Access keys inherit admin of root user, allowing privilege escalation in...

8.8CVSS

7AI Score

0.002EPSS

2024-06-28 03:28 PM
1
cvelist
cvelist

CVE-2024-20353

A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.....

8.6CVSS

8.7AI Score

0.002EPSS

2024-04-24 06:15 PM
vulnrichment
vulnrichment

CVE-2024-20353

A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.....

8.6CVSS

7.2AI Score

0.002EPSS

2024-04-24 06:15 PM
2
cvelist
cvelist

CVE-2023-49222

Precor touchscreen console P82 contains a private SSH key that corresponds to a default public key. A remote attacker could exploit this to gain root...

0.0004EPSS

2024-06-07 12:00 AM
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-05-31 08:01 AM
71
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable due to disclosure of sensitive information (CVE-2024-35119)

Summary A sensitive information disclosure vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2024-35119 DESCRIPTION: **IBM InfoSphere Information Server could allow a remote attacker to obtain sensitive information when a detailed technical...

5.3CVSS

6AI Score

0.0004EPSS

2024-06-28 10:37 PM
3
osv
osv

[Bug 1/2] Potential oob read due to missing bounds check in LeAudioBroadcasterImpl::CreateAudioBroadcast() of bluetooth stack

In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-12-01 12:00 AM
6
osv
osv

Privilege escalation may be achieved by exploiting a buffer overflow in the implementation of USB accessory gadget.

In acc_ctrlrequest_composite of f_accessory.c, there is a possible out of bounds write due to a missing bounds check. This could lead to physical escalation of privilege with no additional execution privileges needed. User interaction is needed for...

6.6CVSS

6.9AI Score

0.0005EPSS

2023-04-01 12:00 AM
7
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 11:29 AM
84
osv
osv

CVE-2024-3102

A JSON Injection vulnerability exists in the mintplex-labs/anything-llm application, specifically within the username parameter during the login process at the /api/request-token endpoint. The vulnerability arises from improper handling of values, allowing attackers to perform brute force attacks.....

5.3CVSS

7.3AI Score

0.0004EPSS

2024-06-06 07:15 PM
Total number of security vulnerabilities2374174