Lucene search

K

Soar Cloud System Co., Ltd. Security Vulnerabilities

cve
cve

CVE-2024-22039

A vulnerability has been identified in Cerberus PRO EN Engineering Tool (All versions < IP8), Cerberus PRO EN Fire Panel FC72x IP6 (All versions < IP6 SR3), Cerberus PRO EN Fire Panel FC72x IP7 (All versions < IP7 SR5), Cerberus PRO EN X200 Cloud Distribution IP7 (All versions < V3.0.66...

10CVSS

9.6AI Score

0.001EPSS

2024-03-12 11:15 AM
58
osv
osv

Host system modification in github.com/moby/buildkit

A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host...

10CVSS

7.1AI Score

0.001EPSS

2024-02-12 06:45 PM
9
nessus
nessus

Lenovo System Update Installed

Lenovo System Update (formerly known as ThinkVantage System Update), a system update utility for Lenovo systems, is installed on the remote Windows...

1AI Score

2015-05-21 12:00 AM
13
nessus
nessus

Telvent OASyS System Detection

The remote host is running the Telvent OASyS Application. Telvent OASyS is a SCADA system widely used to control pipelines. It may also be found in electric, water, and other SCADA...

0.4AI Score

2006-12-11 12:00 AM
12
osv
osv

CVE-2023-46742

CubeFS is an open-source cloud-native file storage system. CubeFS prior to version 3.3.1 was found to leak users secret keys and access keys in the logs in multiple components. When CubeCS creates new users, it leaks the users secret key. This could allow a lower-privileged user with access to the....

6.5CVSS

6.3AI Score

0.0005EPSS

2024-01-03 05:15 PM
2
osv
osv

Spring Boot Security Bypass with Wildcard Pattern Matching on Cloud Foundry

In Spring Boot versions 3.0.0 - 3.0.5, 2.7.0 - 2.7.10, and older unsupported versions, an application that is deployed to Cloud Foundry could be susceptible to a security bypass. Users of affected versions should apply the following mitigation: 3.0.x users should upgrade to 3.0.6+. 2.7.x users...

9.8CVSS

5.9AI Score

0.007EPSS

2023-04-20 09:33 PM
12
ibm
ibm

Security Bulletin: Common Vulnerabilities in Cloudera Data Platform Private Cloud Base 7.1.9.

Summary Common vulnerabilities reported in Cloudera Data Platform Private Cloud Base 7.1.9 have been addressed, and are available in Hotfix 2. Vulnerability Details ** CVEID: CVE-2015-1772 DESCRIPTION: **Apache Hive could allow a remote attacker to bypass security restrictions, caused by an error.....

9.8CVSS

10AI Score

0.802EPSS

2024-05-07 07:59 PM
13
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-aws-6.5 - Linux kernel for Amazon Web Services (AWS) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-azure-6.5 - Linux kernel for...

6.5CVSS

6.5AI Score

EPSS

2024-05-16 12:00 AM
18
nessus
nessus

Qualys Cloud Security Agent Installed (Windows)

Qualys Cloud Security Agent was detected on the remote Windows...

1.2AI Score

2022-11-21 12:00 AM
5
nessus
nessus

Cisco TelePresence System Detection

Nessus determined that the remote host is a Cisco TelePresence video teleconferencing...

1.4AI Score

2014-01-28 12:00 AM
9
osv
osv

The setup wizard can be bypassed with the emergency dialer allowing app installation and file system access.

In onAttach of SettingsPreferenceFragment.java, there is a possible bypass of Factory Reset Protections due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-03-01 12:00 AM
3
openbugbounty
openbugbounty

co-free.julius-kuehn.de Cross Site Scripting vulnerability OBB-3870099

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-12 08:19 PM
9
packetstorm

7.4AI Score

0.0004EPSS

2024-06-10 12:00 AM
71
rocky
rocky

cockpit bug fix and enhancement update

An update is available for cockpit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4....

6.8AI Score

2024-05-10 02:32 PM
5
nessus
nessus

Adobe Creative Cloud for Mac Installed

Adobe Creative Cloud, a digital art management application, is installed on the remote Mac OS X...

0.8AI Score

2016-05-31 12:00 AM
11
nessus
nessus

RHEL 6 : cloud-init (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. cloud-init: default configuration disabled deletion of SSH host keys (CVE-2018-10896) cloud-init through...

6.7AI Score

0.001EPSS

2024-05-11 12:00 AM
1
nuclei
nuclei

Kaseya Virtual System Administrator - Open Redirect

Kaseya Virtual System Administrator 7.x before 7.0.0.29, 8.x before 8.0.0.18, 9.0 before 9.0.0.14, and 9.1 before 9.1.0.4 are susceptible to an open redirect vulnerability. An attacker can redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.3AI Score

0.006EPSS

2022-09-18 09:08 AM
10
cve
cve

CVE-2023-46213

In Splunk Enterprise versions below 9.0.7 and 9.1.2, ineffective escaping in the “Show syntax Highlighted” feature can result in the execution of unauthorized code in a user’s web...

4.8CVSS

5.3AI Score

0.0005EPSS

2023-11-16 09:15 PM
110
ibm
ibm

Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Node.js

Summary IBM Watson Discovery for IBM Cloud Pak for Data contains a vulnerable version of Node.js Vulnerability Details ** CVEID: CVE-2024-27982 DESCRIPTION: **Node.js is vulnerable to HTTP request smuggling, caused by the use of content length obfuscation in the http server. By sending specially...

8.2CVSS

6.5AI Score

0.0004EPSS

2024-06-05 01:55 AM
3
github
github

Spring Boot Security Bypass with Wildcard Pattern Matching on Cloud Foundry

In Spring Boot versions 3.0.0 - 3.0.5, 2.7.0 - 2.7.10, and older unsupported versions, an application that is deployed to Cloud Foundry could be susceptible to a security bypass. Users of affected versions should apply the following mitigation: 3.0.x users should upgrade to 3.0.6+. 2.7.x users...

9.8CVSS

6AI Score

0.007EPSS

2023-04-20 09:33 PM
190
nessus
nessus

Qualys Cloud Security Agent Installed (Linux)

The Qualys Cloud Security Agent package was detected on the Linux...

0.3AI Score

2022-12-28 12:00 AM
6
ibm
ibm

Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Go

Summary IBM Watson Discovery for IBM Cloud Pak for Data contains a vulnerable version of Go Vulnerability Details ** CVEID: CVE-2024-1394 DESCRIPTION: **Golang golang-fips/openssl is vulnerable to a denial of service, caused by memory leaks in code encrypting and decrypting rsa payloads. By using.....

7.5CVSS

7.2AI Score

0.001EPSS

2024-06-05 08:27 PM
6
ibm
ibm

Security Bulletin: Common vulnerabilities fixed in Cloudera Data Platform 7.1.9 HF2

Summary Fixes to common vulnerabilities discovered in Cloudera Data Platform 7.1.9 are available to download from Cloudera. Vulnerability Details ** CVEID: CVE-2021-28170 DESCRIPTION: **Eclipse EE4J Jakarta Expression Language could allow a remote attacker to bypass security restrictions, caused...

7.3CVSS

10AI Score

0.028EPSS

2024-05-07 07:54 PM
10
ibm
ibm

Security Bulletin: Common vulnerabilities fixed in Cloudera Data Platform 7.1.9 HF2

Summary Fixes to common vulnerabilities discovered in Cloudera Data Platform 7.1.9 are available to download from Cloudera. Vulnerability Details ** CVEID: CVE-2023-41080 DESCRIPTION: **Apache Tomcat could allow a remote attacker to conduct phishing attacks, caused by an open redirect...

8.8CVSS

10AI Score

0.033EPSS

2024-05-07 07:52 PM
5
cve
cve

CVE-2021-41352

SCOM Information Disclosure...

7.5CVSS

7.1AI Score

0.011EPSS

2021-10-13 01:15 AM
65
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages linux - Linux kernel linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-azure-5.15 - Linux kernel for Microsoft Azure cloud systems linux-azure-fde - Linux kernel for Microsoft Azure CVM cloud systems linux-azure-fde-5.15 -...

7.8CVSS

7AI Score

EPSS

2024-05-07 12:00 AM
18
nessus
nessus

McAfee Cloud Single Sign On Detection

The remote Windows host is running McAfee Cloud Single Sign On (formerly McAfee Cloud Identity Manager), a single sign-on solution for cloud...

1.1AI Score

2014-03-25 12:00 AM
10
nessus
nessus

RHEL 7 : cloud-init (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. cloud-init: sensitive data could be exposed in logs (CVE-2023-1786) When instructing cloud-init to set a...

6.4AI Score

0.0004EPSS

2024-05-11 12:00 AM
7
ibm
ibm

Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Go

Summary IBM Watson Discovery for IBM Cloud Pak for Data contains a vulnerable version of Go Vulnerability Details ** CVEID: CVE-2023-45285 DESCRIPTION: **Golang Go could allow a remote attacker to obtain sensitive information, caused by a flaw when using go get to fetch a module with the ".git"...

9.8CVSS

8.6AI Score

0.002EPSS

2024-06-05 08:46 PM
5
cve
cve

CVE-2020-36180

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to...

8.1CVSS

7.7AI Score

0.003EPSS

2021-01-07 12:15 AM
226
12
osv
osv

Cosign malicious attachments can cause system-wide denial of service in github.com/sigstore/cosign

Cosign malicious attachments can cause system-wide denial of service in...

4.2CVSS

4.3AI Score

0.0004EPSS

2024-06-05 03:10 PM
3
openvas
openvas

Operating System (OS) Detection (DNS)

DNS banner based Operating System (OS)...

7.3AI Score

2016-11-03 12:00 AM
28
ibm
ibm

Security Bulletin: IBM Watson CP4D Data Stores is vulnerable to Elastic Elasticsearch-Hadoop arbitrary code execution vulnerabilitiy.(CVE-2023-46674)

Summary Potential Elastic Elasticsearch-Hadoop arbitrary code execution vulnerabilitiy.(CVE-2023-46674)has been identified that may affect IBM Watson CP4D Data Stores. The vulnerability have been addressed. Refer to details for additional information. Vulnerability Details ** CVEID:...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-06-21 03:11 PM
6
cve
cve

CVE-2023-5694

A vulnerability was found in CodeAstro Internet Banking System 1.0. It has been classified as problematic. Affected is an unknown function of the file pages_system_settings.php. The manipulation of the argument sys_name with the input alert(991) leads to cross site scripting. It is possible to...

6.1CVSS

6AI Score

0.001EPSS

2023-10-22 11:15 PM
26
cve
cve

CVE-2023-5581

A vulnerability classified as problematic was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file index.php. The manipulation of the argument page leads to cross site scripting. The attack can be initiated remotely. The exploit has been...

6.1CVSS

6AI Score

0.001EPSS

2023-10-14 01:15 PM
42
openvas
openvas

Nmap NSE: SNMP System Description

This VT has been deprecated and is therefore no longer ...

7.3AI Score

2011-01-20 12:00 AM
11
cve
cve

CVE-2023-22941

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, an improperly-formatted ‘INGEST_EVAL’ parameter in a Field Transformation crashes the Splunk daemon...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-14 06:15 PM
119
cve
cve

CVE-2020-36179

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to...

8.1CVSS

7.7AI Score

0.004EPSS

2021-01-07 12:15 AM
223
16
osv
osv

Host system file access in github.com/moby/buildkit

Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build...

8.7CVSS

6.9AI Score

0.001EPSS

2024-02-13 06:23 PM
6
ibm
ibm

Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Apache Commons

Summary IBM Watson Discovery for IBM Cloud Pak for Data contains a vulnerable version of Apache Commons Vulnerability Details ** CVEID: CVE-2024-26308 DESCRIPTION: **Apache Commons Compress is vulnerable to a denial of service, caused by an out of memory error. By persuading a victim to open a...

8.1CVSS

6.4AI Score

0.001EPSS

2024-06-05 08:39 PM
3
osv
osv

CVE-2023-51767

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim...

7CVSS

6.8AI Score

0.001EPSS

2023-12-24 07:15 AM
16
nessus
nessus

CODESYS Development System Installed (Windows)

CODESYS Development System is installed on the remote Windows...

7.1AI Score

2023-08-24 12:00 AM
8
openvas
openvas

Nmap NSE: SMB System Info

This VT has been deprecated and is therefore no longer ...

7.3AI Score

2010-09-08 12:00 AM
7
githubexploit

7.5CVSS

7.8AI Score

0.939EPSS

2022-03-20 05:21 AM
474
nuclei
nuclei

Pascom CPS - Local File Inclusion

Pascom packaged with Cloud Phone System (CPS) versions before 7.20 contain a known local file inclusion...

7.5CVSS

7.5AI Score

0.017EPSS

2022-03-19 10:39 AM
2
ibm
ibm

Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in IBM WebSphere

Summary IBM Watson Discovery for IBM Cloud Pak for Data contains a vulnerable version of IBM WebSphere. Vulnerability Details ** CVEID: CVE-2023-50312 DESCRIPTION: **IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.2 could provide weaker than expected security for outbound TLS...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-05 08:42 PM
3
cve
cve

CVE-2023-48986

Cross Site Scripting (XSS) vulnerability in CU Solutions Group (CUSG) Content Management System (CMS) before v.7.75 allows a remote attacker to execute arbitrary code, escalate privileges, and obtain sensitive information via a crafted script to the users.php...

6.1CVSS

6.2AI Score

0.0005EPSS

2024-02-14 09:15 AM
44
ibm
ibm

Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Apache Commons

Summary IBM Watson Discovery for IBM Cloud Pak for Data contains a vulnerable version of Apache Commons Vulnerability Details ** CVEID: CVE-2024-29131 DESCRIPTION: **Apache Commons Configuration could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds...

8.3AI Score

0.0004EPSS

2024-06-05 08:29 PM
3
osv
osv

CVE-2023-46739

CubeFS is an open-source cloud-native file storage system. A vulnerability was found during in the CubeFS master component in versions prior to 3.3.1 that could allow an untrusted attacker to steal user passwords by carrying out a timing attack. The root case of the vulnerability was that CubeFS...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-03 05:15 PM
3
Total number of security vulnerabilities461912