Lucene search

K

PayTR Ödeme Ve Elektronik Para Kuruluşu A.Ş. Security Vulnerabilities

redhat
redhat

(RHSA-2024:3423) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

7.2AI Score

0.0005EPSS

2024-05-28 01:04 PM
7
redhat
redhat

(RHSA-2024:3309) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

8.4AI Score

0.0005EPSS

2024-05-23 05:51 AM
6
nvd
nvd

CVE-2018-20436

The "secret chat" feature in Telegram 4.9.1 for Android has a "side channel" in which Telegram servers send GET requests for URLs typed while composing a chat message, before that chat message is sent. There are also GET requests to other URLs on the same web server. This also affects one or more.....

8.1CVSS

8AI Score

0.009EPSS

2018-12-24 08:29 PM
redhat
redhat

(RHSA-2024:3411) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

7.2AI Score

0.0005EPSS

2024-05-28 12:59 PM
12
redhat
redhat

(RHSA-2024:3344) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

7.8AI Score

0.0004EPSS

2024-05-23 02:21 PM
28
debian
debian

[SECURITY] [DSA 5690-1] libreoffice security update

Debian Security Advisory DSA-5690-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff May 15, 2024 https://www.debian.org/security/faq Package : libreoffice CVE ID : CVE-2024-3044 Amel...

6.6AI Score

0.0004EPSS

2024-05-15 05:47 PM
3
cve
cve

CVE-2018-20436

The "secret chat" feature in Telegram 4.9.1 for Android has a "side channel" in which Telegram servers send GET requests for URLs typed while composing a chat message, before that chat message is sent. There are also GET requests to other URLs on the same web server. This also affects one or more.....

8.1CVSS

7.8AI Score

0.009EPSS

2018-12-24 08:29 PM
81
redhat
redhat

(RHSA-2024:3312) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

8.5AI Score

0.0005EPSS

2024-05-23 05:51 AM
6
cve
cve

CVE-2023-7161

A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file index.php?para=index of the component Login. The manipulation of the argument check_VirtualSiteId leads to sql injection. It is possible to...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-29 08:15 AM
16
ubuntu
ubuntu

LibreOffice vulnerability

Releases Ubuntu 24.04 LTS Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages libreoffice - Office productivity suite Details Amel Bouziane-Leblond discovered that LibreOffice incorrectly handled graphic on-click bindings. If a user were tricked into clicking a graphic in a specially...

7AI Score

0.0004EPSS

2024-05-28 12:00 AM
9
redhat
redhat

(RHSA-2024:3269) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): ....

8.3AI Score

0.0005EPSS

2024-05-22 10:41 AM
40
nvd
nvd

CVE-2023-7161

A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file index.php?para=index of the component Login. The manipulation of the argument check_VirtualSiteId leads to sql injection. It is possible to...

9.8CVSS

0.001EPSS

2023-12-29 08:15 AM
cve
cve

CVE-2024-2646

A vulnerability classified as critical was found in Netentsec NS-ASG Application Security Gateway 6.3. This vulnerability affects unknown code of the file /vpnweb/index.php?para=index. The manipulation of the argument check_VirtualSiteId leads to sql injection. The attack can be initiated...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-03-19 11:15 PM
28
schneier
schneier

New Blog Moderation Policy

There has been a lot of toxicity in the comments section of this blog. Recently, we're having to delete more and more comments. Not just spam and off-topic comments, but also sniping and personal attacks. It's gotten so bad that I need to do something. My options are limited because I'm just one...

7.2AI Score

2024-06-19 08:26 PM
1
nvd
nvd

CVE-2024-2646

A vulnerability classified as critical was found in Netentsec NS-ASG Application Security Gateway 6.3. This vulnerability affects unknown code of the file /vpnweb/index.php?para=index. The manipulation of the argument check_VirtualSiteId leads to sql injection. The attack can be initiated...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-03-19 11:15 PM
1
redhat
redhat

(RHSA-2024:3339) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

7.9AI Score

0.0005EPSS

2024-05-23 12:42 PM
30
nessus
nessus

AXIS gSOAP Message Handling RCE (ACV-116267) (Devil's Ivy)

The remote AXIS device is running a firmware version that is missing a security patch. It is, therefore, affected by a remote code execution vulnerability, known as Devil's Ivy, due to an overflow condition that exists in a third party SOAP library (gSOAP). An unauthenticated, remote attacker can.....

8.1CVSS

8.6AI Score

0.226EPSS

2017-07-19 12:00 AM
1332
nessus
nessus

RHEL 6 : gdm (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gdm: lock screen bypass when timed login is enabled (CVE-2019-3825) vicious-extensions/ve-misc.c in...

6.4CVSS

7.1AI Score

0.001EPSS

2024-06-03 12:00 AM
zdt

7.4AI Score

2024-04-21 12:00 AM
70
exploitdb

7.4AI Score

2024-04-21 12:00 AM
88
debiancve
debiancve

CVE-2021-47472

In the Linux kernel, the following vulnerability has been resolved: net: mdiobus: Fix memory leak in __mdiobus_register Once device_register() failed, we should call put_device() to decrement reference count for cleanup. Or it will cause memory leak. BUG: memory leak unreferenced object...

6.6AI Score

0.0004EPSS

2024-05-22 07:15 AM
3
ubuntucve
ubuntucve

CVE-2021-47472

In the Linux kernel, the following vulnerability has been resolved: net: mdiobus: Fix memory leak in __mdiobus_register Once device_register() failed, we should call put_device() to decrement reference count for cleanup. Or it will cause memory leak. BUG: memory leak unreferenced object...

6.5AI Score

0.0004EPSS

2024-05-22 12:00 AM
oraclelinux
oraclelinux

glibc security update

[2.28-236.0.1.13] - Forward port of Oracle patches. Reviewed-by: Jose E....

6.3AI Score

0.0005EPSS

2024-05-08 12:00 AM
10
packetstorm

7.4AI Score

2024-04-19 12:00 AM
21
almalinux
almalinux

Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): ....

8.3AI Score

0.0005EPSS

2024-05-07 12:00 AM
34
redhat
redhat

(RHSA-2024:2799) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

8.8AI Score

0.0005EPSS

2024-05-09 02:11 PM
13
rocky
rocky

glibc security update

An update is available for glibc. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The glibc packages provide the standard C libraries (libc), POSIX thread...

9.8AI Score

0.0005EPSS

2024-05-09 06:50 PM
42
redhat
redhat

(RHSA-2024:2722) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): ....

7.4AI Score

0.0005EPSS

2024-05-07 06:32 AM
57
githubexploit
githubexploit

Exploit for Embedded Malicious Code in Tukaani Xz

revisaxzutils Script en bash para revisar si tienes...

7.3AI Score

2024-04-02 01:22 AM
129
githubexploit
githubexploit

Exploit for Vulnerability in Reportlab

CODE INJECTION VULNERABILITY IN REPORTLAB PYTHON LIBRARY...

7.7AI Score

0.001EPSS

2024-05-13 02:01 AM
125
nvd
nvd

CVE-2024-22633

Setor Informatica Sistema Inteligente para Laboratorios (S.I.L.) 388 was discovered to contain a remote code execution (RCE) vulnerability via the hprinter parameter. This vulnerability is triggered via a crafted POST...

7.9AI Score

0.0004EPSS

2024-04-26 04:15 AM
cvelist
cvelist

CVE-2024-22633

Setor Informatica Sistema Inteligente para Laboratorios (S.I.L.) 388 was discovered to contain a remote code execution (RCE) vulnerability via the hprinter parameter. This vulnerability is triggered via a crafted POST...

8.1AI Score

0.0004EPSS

2024-04-26 12:00 AM
nvd
nvd

CVE-2024-22632

Setor Informatica Sistema Inteligente para Laboratorios (S.I.L.) 388 was discovered to contain a remote code execution (RCE) vulnerability via the hmsg parameter. This vulnerability is triggered via a crafted POST...

7.9AI Score

0.0004EPSS

2024-04-26 04:15 AM
cve
cve

CVE-2024-22632

Setor Informatica Sistema Inteligente para Laboratorios (S.I.L.) 388 was discovered to contain a remote code execution (RCE) vulnerability via the hmsg parameter. This vulnerability is triggered via a crafted POST...

8.2AI Score

0.0004EPSS

2024-04-26 04:15 AM
30
cve
cve

CVE-2024-22633

Setor Informatica Sistema Inteligente para Laboratorios (S.I.L.) 388 was discovered to contain a remote code execution (RCE) vulnerability via the hprinter parameter. This vulnerability is triggered via a crafted POST...

8.2AI Score

0.0004EPSS

2024-04-26 04:15 AM
28
cvelist
cvelist

CVE-2024-22632

Setor Informatica Sistema Inteligente para Laboratorios (S.I.L.) 388 was discovered to contain a remote code execution (RCE) vulnerability via the hmsg parameter. This vulnerability is triggered via a crafted POST...

8.1AI Score

0.0004EPSS

2024-04-26 12:00 AM
nessus
nessus

openSUSE Security Update : libreoffice (openSUSE-2019-642)

This update for libreoffice to 6.0.5.2 fixes the following issues : Security issues fixed : CVE-2018-10583: An information disclosure vulnerability occurs during automatic processing and initiating an SMB connection embedded in a malicious file, as demonstrated by...

7.5CVSS

7.1AI Score

0.171EPSS

2019-03-27 12:00 AM
11
nessus
nessus

F5 Networks BIG-IP : BIG-IP virtual server TCP sequence numbers vulnerability (K64571774)

On specific BIG-IP platforms, attackersmay be able to obtain TCP sequence numbers from the BIG-IP system that can be reused in future connections with the same source and destination port and IP numbers.(CVE-2020-5947) Impact Attackers may be able to spoof TCP packets to be used by a future...

4.3CVSS

4.5AI Score

0.001EPSS

2020-11-19 12:00 AM
34
amazon
amazon

Important: glibc

Issue Overview: The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable....

7.6AI Score

0.0005EPSS

2024-04-24 10:15 PM
17
malwarebytes
malwarebytes

Microsoft Recall delayed after privacy and security concerns

Microsoft has announced it will postpone the broadly available preview of the heavily discussed Recall feature for Copilot+ PCs. Copilot+ PCs are personal computers that come equipped with several artificial intelligence (AI) features. The Recall feature tracks anything from web browsing to voice.....

6.7AI Score

2024-06-17 01:55 PM
4
talosblog
talosblog

Tabletop exercises are headed to the next frontier: Space

I think we can all agree that tabletop exercises are a good thing. They allow organizations of all sizes to test their incident response plans without the potentially devastating effects of a real-world cyber attack or intrusion. As part of my role at Talos, I've read hundreds of tabletop...

9.8CVSS

8.2AI Score

0.321EPSS

2024-06-20 06:00 PM
2
github
github

CodeChecker has a Path traversal in `CodeChecker server` in the endpoint of `CodeChecker store`

Summary ZIP files uploaded to the server-side endpoint handling a CodeChecker store are not properly sanitized. An attacker can exercise a path traversal to make the CodeChecker server load and display files from an arbitrary location on the server machine. Details Target The vulnerable endpoint...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-06-24 04:18 PM
3
osv
osv

CodeChecker has a Path traversal in `CodeChecker server` in the endpoint of `CodeChecker store`

Summary ZIP files uploaded to the server-side endpoint handling a CodeChecker store are not properly sanitized. An attacker can exercise a path traversal to make the CodeChecker server load and display files from an arbitrary location on the server machine. Details Target The vulnerable endpoint...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-06-24 04:18 PM
3
nessus
nessus

Debian DLA-1669-1 : libreoffice security update

Alex Infuehr discovered a directory traversal vulnerability which could result in the execution of Python script code when opening a malformed document. For Debian 8 'Jessie', this problem has been fixed in version 1:4.3.3-2+deb8u12. We recommend that you upgrade your libreoffice packages. NOTE:...

9.8CVSS

9.1AI Score

0.964EPSS

2019-02-11 12:00 AM
83
malwarebytes
malwarebytes

Say hello to the fifth generation of Malwarebytes

Announcing the latest version of Malwarebytes, which brings a faster, responsive, and consistent user interface, integrated security and privacy, and expert guidance to keep you secure. Here's what you can expect: 1. Unified user experience across platforms The new generation of Malwarebytes now...

7.3AI Score

2024-06-05 12:37 PM
8
malwarebytes
malwarebytes

Was T-Mobile compromised by a zero-day in Jira?

A moderator of the notorious data breach trading platform BreachForums is offering data for sale they claim comes from a data breach at T-Mobile. The moderator, going by the name of IntelBroker, describes the data as containing source code, SQL files, images, Terraform data, t-mobile.com...

10CVSS

8.2AI Score

0.001EPSS

2024-06-21 07:34 AM
9
malwarebytes
malwarebytes

TikTok facing fresh lawsuit in US over children’s privacy

The Federal Trade Commission (FTC) has announced it's referred a complaint against TikTok and parent company ByteDance to the Department of Justice. The investigation originally focused on Musical.ly which was acquired by ByteDance on November 10, 2017, and merged it into TikTok. The FTC started a....

6.8AI Score

2024-06-20 09:58 AM
4
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0209)

The remote host is missing an update for...

6.5AI Score

0.0004EPSS

2024-06-04 12:00 AM
4
malwarebytes
malwarebytes

Big name TikTok accounts hijacked after opening DM

High profile TikTok accounts, including CNN, Sony, and—er­—Paris Hilton have been targeted in a recent attack. CNN was the first account takeover that made the news, with Semafor reporting that the account was down for several days after the incident. According to Forbes, the attack happens...

7.4AI Score

2024-06-05 10:03 AM
8
nessus
nessus

AlmaLinux 9 : libreoffice (ALSA-2024:3835)

The remote AlmaLinux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:3835 advisory. * libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution (CVE-2023-6185) * libreoffice: Insufficient macro permission...

8.8CVSS

9.2AI Score

0.001EPSS

2024-06-14 12:00 AM
2
Total number of security vulnerabilities11500