Lucene search

K

Ragic, Inc. Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2021-47552 blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and disk_release()

In the Linux kernel, the following vulnerability has been resolved: blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and disk_release() For avoiding to slow down queue destroy, we don't call blk_mq_quiesce_queue() in blk_cleanup_queue(), instead of delaying to cancel dispatch work in.....

6.7AI Score

0.0004EPSS

2024-05-24 03:09 PM
nvd
nvd

CVE-2021-47531

In the Linux kernel, the following vulnerability has been resolved: drm/msm: Fix mmap to include VM_IO and VM_DONTDUMP In commit 510410bfc034 ("drm/msm: Implement mmap as GEM object function") we switched to a new/cleaner method of doing things. That's good, but we missed a little bit. Before that....

6.4AI Score

0.0004EPSS

2024-05-24 03:15 PM
nuclei
nuclei

SugarCRM Enterprise 9.0.0 - Cross-Site Scripting

SugarCRM Enterprise 9.0.0 contains a cross-site scripting vulnerability via...

6.1CVSS

6AI Score

0.002EPSS

2020-04-08 12:49 PM
7
githubexploit
githubexploit

Exploit for Incorrect Behavior Order: Authorization Before Parsing and Canonicalization in Eclipse Jetty

CVE-2021-34429 POC for CVE-2021-34429 - Eclipse Jetty 11.0.5...

5.3CVSS

5.7AI Score

0.489EPSS

2021-11-03 09:13 AM
571
cve
cve

CVE-2023-22370

Stored cross-site scripting vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a network-adjacent authenticated attacker to inject an arbitrary script. NOTE: This vulnerability only affects products that are no longer supported by the...

5.2CVSS

4.8AI Score

0.0005EPSS

2023-02-14 03:15 AM
27
cve
cve

CVE-2024-4036

The Sydney Toolbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the style parameter in all versions up to, and including, 1.30 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above,....

6.4CVSS

7.6AI Score

0.001EPSS

2024-05-02 05:15 PM
27
nvd
nvd

CVE-2024-4036

The Sydney Toolbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the style parameter in all versions up to, and including, 1.30 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above,....

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-02 05:15 PM
2
nessus
nessus

Oracle Linux 8 : perl:5.32 (ELSA-2024-3128)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3128 advisory. perl-Algorithm-Diff perl-Archive-Tar perl-Archive-Zip perl-autodie perl-bignum perl-Carp perl-Compress-Bzip2 ...

7.8CVSS

6.7AI Score

0.0004EPSS

2024-05-28 12:00 AM
4
nessus
nessus

CentOS 9 : perl-Encode-3.08-462.el9

The remote CentOS Linux 9 host has packages installed that are affected by a vulnerability as referenced in the perl- Encode-3.08-462.el9 build changelog. Encode.pm, as distributed in Perl through 5.34.0, allows local users to gain privileges via a Trojan horse Encode::ConfigLocal library (in...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-29 12:00 AM
5
vulnrichment
vulnrichment

CVE-2024-36919 scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload

In the Linux kernel, the following vulnerability has been resolved: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload The session resources are used by FW and driver when session is offloaded, once session is uploaded these resources are not used. The lock is not required as....

6.8AI Score

0.0004EPSS

2024-05-30 03:29 PM
cve
cve

CVE-2022-25745

Memory corruption in modem due to improper input validation while handling the incoming CoAP...

9.8CVSS

9.5AI Score

0.001EPSS

2023-04-13 07:15 AM
37
2
mageia
mageia

Updated chromium-browser-stable packages fix security vulnerabilities

The chromium-browser-stable package has been updated to the 124.0.6367.60 release. It includes 23 security fixes. Please, do note, only x86_64 is supported from now on. i586 support for linux was stopped some years ago and the community is not able to provide patches anymore for the latest...

8.8CVSS

8.6AI Score

0.001EPSS

2024-04-27 03:37 AM
25
redhatcve
redhatcve

CVE-2021-47249

In the Linux kernel, the following vulnerability has been resolved: net: rds: fix memory leak in rds_recvmsg Syzbot reported memory leak in rds. The problem was in unputted refcount in case of error. int rds_recvmsg(struct socket sock, struct msghdr msg, size_t size, int msg_flags) { ... if...

6.4AI Score

0.0004EPSS

2024-05-23 02:03 PM
4
cve
cve

CVE-2024-20006

In da, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08477148; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-02-05 06:15 AM
19
cvelist
cvelist

CVE-2024-36919 scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload

In the Linux kernel, the following vulnerability has been resolved: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload The session resources are used by FW and driver when session is offloaded, once session is uploaded these resources are not used. The lock is not required as....

7.4AI Score

0.0004EPSS

2024-05-30 03:29 PM
1
nuclei
nuclei

WordPress EasyCart <2.0.6 - Information Disclosure

WordPress EasyCart plugin before 2.0.6 contains an information disclosure vulnerability. An attacker can obtain configuration information via a direct request to inc/admin/phpinfo.php, which calls the phpinfo...

6AI Score

0.028EPSS

2022-08-04 10:31 AM
11
cvelist
cvelist

CVE-2024-4036

The Sydney Toolbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the style parameter in all versions up to, and including, 1.30 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above,....

6.4CVSS

6.3AI Score

0.001EPSS

2024-05-02 04:52 PM
cvelist
cvelist

CVE-2023-52635 PM / devfreq: Synchronize devfreq_monitor_[start/stop]

In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Synchronize devfreq_monitor_[start/stop] There is a chance if a frequent switch of the governor done in a loop result in timer list corruption where timer cancel being done from two place one from...

7.7AI Score

0.0004EPSS

2024-04-02 06:49 AM
cvelist
cvelist

CVE-2024-36904 tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().

In the Linux kernel, the following vulnerability has been resolved: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). Anderson Nascimento reported a use-after-free splat in tcp_twsk_unique() with nice analysis. Since commit ec94c2696f0b ("tcp/dccp: avoid one atomic operation for timewait...

7.4AI Score

0.0004EPSS

2024-05-30 03:29 PM
cve
cve

CVE-2023-40282

Improper authentication vulnerability in Rakuten WiFi Pocket all versions allows a network-adjacent attacker to log in to the product's Management Screen. As a result, sensitive information may be obtained and/or the settings may be...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-08-23 04:15 AM
40
cve
cve

CVE-2023-22375

Cross-site request forgery (CSRF) vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a remote unauthenticated attacker to hijack the authentication and conduct arbitrary operations by having a logged-in user to view a malicious page. NOTE: This vulnerability.....

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-14 03:15 AM
27
nvd
nvd

CVE-2021-47266

In the Linux kernel, the following vulnerability has been resolved: RDMA/ipoib: Fix warning caused by destroying non-initial netns After the commit 5ce2dced8e95 ("RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces"), if the IPoIB device is moved to non-initial netns, destroying that netns lets the....

6.3AI Score

0.0004EPSS

2024-05-21 03:15 PM
vulnrichment
vulnrichment

CVE-2023-52635 PM / devfreq: Synchronize devfreq_monitor_[start/stop]

In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Synchronize devfreq_monitor_[start/stop] There is a chance if a frequent switch of the governor done in a loop result in timer list corruption where timer cancel being done from two place one from...

6.9AI Score

0.0004EPSS

2024-04-02 06:49 AM
vulnrichment
vulnrichment

CVE-2024-36904 tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().

In the Linux kernel, the following vulnerability has been resolved: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). Anderson Nascimento reported a use-after-free splat in tcp_twsk_unique() with nice analysis. Since commit ec94c2696f0b ("tcp/dccp: avoid one atomic operation for timewait...

6.8AI Score

0.0004EPSS

2024-05-30 03:29 PM
cve
cve

CVE-2023-22376

Reflected cross-site scripting vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a remote unauthenticated attacker to inject arbitrary script to inject an arbitrary script. NOTE: This vulnerability only affects products that are no longer supported by the...

6.1CVSS

6AI Score

0.001EPSS

2023-02-14 03:15 AM
29
nvd
nvd

CVE-2024-2328

The Real Media Library: Media Library Folder & File Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image title and alt text in all versions up to, and including, 4.22.11 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-02 05:15 PM
cvelist
cvelist

CVE-2024-26743 RDMA/qedr: Fix qedr_create_user_qp error flow

In the Linux kernel, the following vulnerability has been resolved: RDMA/qedr: Fix qedr_create_user_qp error flow Avoid the following warning by making sure to free the allocated resources in case that qedr_init_user_queue() fail. -----------[ cut here ]----------- WARNING: CPU: 0 PID: 143192 at...

7.6AI Score

0.0004EPSS

2024-04-03 05:00 PM
2
cve
cve

CVE-2024-1695

A potential security vulnerability has been identified in the HP Application Enabling Software Driver for certain HP PC products, which might allow escalation of privilege. HP is releasing software updates to mitigate this potential...

7.1AI Score

0.0004EPSS

2024-05-06 09:15 PM
38
nvd
nvd

CVE-2024-32547

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Max Bond Code Insert Manager (Q2W3 Inc Manager) allows Reflected XSS.This issue affects Code Insert Manager (Q2W3 Inc Manager): from n/a through...

5.8CVSS

5.8AI Score

0.0004EPSS

2024-04-17 08:15 AM
2
nvd
nvd

CVE-2024-23336

MyBB is a free and open source forum software. The default list of disallowed remote hosts does not contain the 127.0.0.0/8 block, which may result in a Server-Side Request Forgery (SSRF) vulnerability. The Configuration File's Disallowed Remote Addresses list...

5CVSS

5.3AI Score

0.001EPSS

2024-05-01 07:15 AM
cvelist
cvelist

CVE-2023-52644 wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled

In the Linux kernel, the following vulnerability has been resolved: wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled When QoS is disabled, the queue priority value will not map to the correct ieee80211 queue since there is only one queue. Stop/wake queue 0 when QoS is...

7.2AI Score

0.0004EPSS

2024-04-17 10:27 AM
vulnrichment
vulnrichment

CVE-2024-26743 RDMA/qedr: Fix qedr_create_user_qp error flow

In the Linux kernel, the following vulnerability has been resolved: RDMA/qedr: Fix qedr_create_user_qp error flow Avoid the following warning by making sure to free the allocated resources in case that qedr_init_user_queue() fail. -----------[ cut here ]----------- WARNING: CPU: 0 PID: 143192 at...

6.7AI Score

0.0004EPSS

2024-04-03 05:00 PM
1
cve
cve

CVE-2023-43527

Information disclosure while parsing dts header atom in...

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-06 03:15 PM
26
mssecure
mssecure

Microsoft is named a leader in the Forrester Wave for XDR

“Defenders think in lists, attackers think in graphs.”1 This remains a reality for the many organizations that operate across siloed security tools, fueling the demand on security operations (SOC) teams, as advanced cyberattacks continue to increase in frequency and speed. That’s where extended...

6.8AI Score

2024-06-03 04:00 PM
2
cve
cve

CVE-2023-43531

Memory corruption while verifying the serialized header when the key pairs are...

8.4CVSS

7.1AI Score

0.001EPSS

2024-05-06 03:15 PM
23
cve
cve

CVE-2024-21471

Memory corruption when IOMMU unmap of a GPU buffer fails in...

8.4CVSS

7.2AI Score

0.001EPSS

2024-05-06 03:15 PM
25
attackerkb
attackerkb

TIBCO JasperReports Server Information Disclosure Vulnerability

The Spring web flows of TIBCO Software Inc.’s TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contain a vulnerability which...

8.8CVSS

2.6AI Score

0.176EPSS

2018-04-17 12:00 AM
8
nvd
nvd

CVE-2024-3895

The WP Datepicker plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wpdp_add_new_datepicker_ajax() function in all versions up to, and including, 2.1.0. This makes it possible for authenticated attackers, with subscriber-level access...

8.8CVSS

8.4AI Score

0.001EPSS

2024-05-02 05:15 PM
hackread
hackread

IntelBroker Leaks Alleged National Security Data Tied to US Contractor Acuity Inc.

By Waqas The leaked data was previously being sold by the IntelBroker hacker for just $3,000 in Monero (XMR) cryptocurrency. This is a post from HackRead.com Read the original post: IntelBroker Leaks Alleged National Security Data Tied to US Contractor Acuity...

7.2AI Score

2024-04-03 01:46 PM
12
cve
cve

CVE-2023-43521

Memory corruption when multiple listeners are being registered with the same file...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-05-06 03:15 PM
31
nuclei
nuclei

WordPress Mail Masta 1.0 - Local File Inclusion

WordPress Mail Masta 1.0 is susceptible to local file inclusion in count_of_send.php and...

7.5CVSS

7.4AI Score

0.011EPSS

2021-07-14 11:03 AM
36
packetstorm

7.4AI Score

2024-06-03 12:00 AM
56
cve
cve

CVE-2023-52648

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Unmap the surface before resetting it on a plane state Switch to a new plane state requires unreferencing of all held surfaces. In the work required for mob cursors the mapped surfaces started being cached but the...

6.5AI Score

0.0004EPSS

2024-05-01 06:15 AM
52
exploitdb

7.4AI Score

2024-06-03 12:00 AM
55
debiancve
debiancve

CVE-2023-52648

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Unmap the surface before resetting it on a plane state Switch to a new plane state requires unreferencing of all held surfaces. In the work required for mob cursors the mapped surfaces started being cached but the...

6.5AI Score

0.0004EPSS

2024-05-01 06:15 AM
6
ubuntucve
ubuntucve

CVE-2023-52648

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Unmap the surface before resetting it on a plane state Switch to a new plane state requires unreferencing of all held surfaces. In the work required for mob cursors the mapped surfaces started being cached but the...

6.4AI Score

0.0004EPSS

2024-05-01 12:00 AM
5
cvelist
cvelist

CVE-2023-52648 drm/vmwgfx: Unmap the surface before resetting it on a plane state

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Unmap the surface before resetting it on a plane state Switch to a new plane state requires unreferencing of all held surfaces. In the work required for mob cursors the mapped surfaces started being cached but the...

6.6AI Score

0.0004EPSS

2024-05-01 05:17 AM
1
nessus
nessus

FreeBSD : ISC KEA -- Multiple vulnerabilities (20b92374-d62a-11e9-af73-001b217e4ee5)

Internet Systems Consortium, Inc. reports : A packet containing a malformed DUID can cause the kea-dhcp6 server to terminate (CVE-2019-6472) [Medium] An invalid hostname option can cause the kea-dhcp4 server to terminate (CVE-2019-6473) [Medium] An oversight when validating incoming client...

6.5CVSS

6.3AI Score

0.002EPSS

2019-09-23 12:00 AM
15
nvd
nvd

CVE-2022-48702

In the Linux kernel, the following vulnerability has been resolved: ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc() The voice allocator sometimes begins allocating from near the end of the array and then wraps around, however snd_emu10k1_pcm_channel_alloc() accesses the.....

7.3AI Score

0.0004EPSS

2024-05-03 04:15 PM
Total number of security vulnerabilities288636