Lucene search

K

Trend Micro, Inc. Security Vulnerabilities

cvelist
cvelist

CVE-2024-2500

The ColorMag theme for WordPress is vulnerable to Stored Cross-Site Scripting via a user's Display Name in all versions up to, and including, 3.1.6 due to insufficient input sanitization and output escaping. This makes it possible for authentciated attackers, with contributor-level access and...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-03-22 01:59 AM
nvd
nvd

CVE-2024-34250

A heap buffer overflow vulnerability was discovered in Bytecode Alliance wasm-micro-runtime v2.0.0 which allows a remote attacker to cause at least a denial of service via the "wasm_loader_check_br" function in...

7AI Score

0.0004EPSS

2024-05-06 04:15 PM
cvelist
cvelist

CVE-2024-33220

An issue in the component AslO3_64.sys of ASUSTeK Computer Inc AISuite3 v3.03.36 3.03.36 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

7.6AI Score

EPSS

1976-01-01 12:00 AM
cve
cve

CVE-2024-33221

An issue in the component AsusBSItf.sys of ASUSTeK Computer Inc ASUS BIOS Flash Driver v3.2.12.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

8AI Score

EPSS

2024-05-22 03:15 PM
25
nvd
nvd

CVE-2024-33221

An issue in the component AsusBSItf.sys of ASUSTeK Computer Inc ASUS BIOS Flash Driver v3.2.12.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

7.7AI Score

EPSS

2024-05-22 03:15 PM
1
nvd
nvd

CVE-2024-33218

An issue in the component AsUpIO64.sys of ASUSTeK Computer Inc ASUS USB 3.0 Boost Storage Driver 5.30.20.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

7.6AI Score

EPSS

2024-05-22 03:15 PM
1
cvelist
cvelist

CVE-2024-33223

An issue in the component IOMap64.sys of ASUSTeK Computer Inc ASUS GPU TweakII v1.4.5.2 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

7.6AI Score

EPSS

1976-01-01 12:00 AM
1
thn
thn

Genesco Inc. Confirms Payment Card Data Breach in U.S. Stores

Specialty retailer Genesco Inc. announced on Friday that it experienced a criminal intrusion into the part of its computer network that processes payment card transactions. Some card details might have been compromised. However, the company quickly secured the affected network segment and...

7.1AI Score

2010-12-12 03:10 AM
3
nessus
nessus

VMware vCenter Detect

VMware vCenter is running on the remote host. It is an enterprise- grade computer virtualization product from VMware,...

1.9AI Score

2012-11-27 12:00 AM
18
nessus
nessus

SolarWinds ARM < 23.2.4 (arm_2023-2-4)

The version of SolarWinds ARM installed on the remote host is prior to 23.2.4. It is, therefore, affected by a vulnerability as referenced in the arm_2023-2-4 advisory. The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an...

9CVSS

8.2AI Score

0.0004EPSS

2024-05-20 12:00 AM
3
osv
osv

GeniXCMS SQL injection vulnerability

SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to...

7.2CVSS

8.3AI Score

0.002EPSS

2022-05-14 01:20 AM
5
cvelist
cvelist

CVE-2024-33219

An issue in the component AsIO64.sys of ASUSTeK Computer Inc ASUS SABERTOOTH X99 Driver v1.0.1.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

7.6AI Score

EPSS

1976-01-01 12:00 AM
cvelist
cvelist

CVE-2024-23336 Incomplete disallowed remote addresses list in MyBB

MyBB is a free and open source forum software. The default list of disallowed remote hosts does not contain the 127.0.0.0/8 block, which may result in a Server-Side Request Forgery (SSRF) vulnerability. The Configuration File's Disallowed Remote Addresses list...

5CVSS

5.6AI Score

0.001EPSS

2024-05-01 06:27 AM
debiancve
debiancve

CVE-2024-36907

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: add a missing rpc_stat for TCP TLS Commit 1548036ef120 ("nfs: make the rpc_stat per net namespace") added functionality to specify rpc_stats function but missed adding it to the TCP TLS functionality. As the result,...

6.6AI Score

0.0004EPSS

2024-05-30 04:15 PM
2
cvelist
cvelist

CVE-2024-4700 WP Table Builder – WordPress Table Plugin <= 1.4.14 - Authenticated (Contributor+) Stored Cross-Site Scripting

The WP Table Builder – WordPress Table Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the button element in all versions up to, and including, 1.4.14 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to...

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-21 09:31 AM
cve
cve

CVE-2024-33219

An issue in the component AsIO64.sys of ASUSTeK Computer Inc ASUS SABERTOOTH X99 Driver v1.0.1.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

7.9AI Score

EPSS

2024-05-22 03:15 PM
24
cve
cve

CVE-2024-33218

An issue in the component AsUpIO64.sys of ASUSTeK Computer Inc ASUS USB 3.0 Boost Storage Driver 5.30.20.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

7.9AI Score

EPSS

2024-05-22 03:15 PM
26
nvd
nvd

CVE-2023-2420

A vulnerability was found in MLECMS 3.0. It has been rated as critical. This issue affects the function get_url in the library /upload/inc/lib/admin of the file upload\inc\include\common.func.php. The manipulation of the argument $_SERVER['REQUEST_URI'] leads to sql injection. The attack may be...

9.8CVSS

7.4AI Score

0.003EPSS

2023-04-29 02:15 AM
1
osv
osv

CVE-2023-28840

Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (dockerd), which is developed as moby/moby, is commonly referred to as Docker. Swarm Mode, which.....

8.7CVSS

7.5AI Score

0.003EPSS

2023-04-04 10:15 PM
8
vulnrichment
vulnrichment

CVE-2024-23336 Incomplete disallowed remote addresses list in MyBB

MyBB is a free and open source forum software. The default list of disallowed remote hosts does not contain the 127.0.0.0/8 block, which may result in a Server-Side Request Forgery (SSRF) vulnerability. The Configuration File's Disallowed Remote Addresses list...

5CVSS

7.1AI Score

0.001EPSS

2024-05-01 06:27 AM
nessus
nessus

RHEL 8 : Advanced Virtualization (RHSA-2019:1455)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:1455 advisory. hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) (CVE-2018-12126) hardware: Micro-architectural Load Port Data Sampling -...

8.8CVSS

7.8AI Score

0.005EPSS

2019-06-13 12:00 AM
45
nessus
nessus

MyBB < 1.6.12 Multiple Vulnerabilities

According to its version number, the MyBB install hosted on the remote web server is affected by multiple vulnerabilities : A cross-site scripting flaw exists in misc.php due to improper validation of input when generating a small popup list of smilies. This allows a remote attacker...

7.3AI Score

0.002EPSS

2014-03-10 12:00 AM
22
ubuntucve
ubuntucve

CVE-2021-47531

In the Linux kernel, the following vulnerability has been resolved: drm/msm: Fix mmap to include VM_IO and VM_DONTDUMP In commit 510410bfc034 ("drm/msm: Implement mmap as GEM object function") we switched to a new/cleaner method of doing things. That's good, but we missed a little bit. Before that....

6.5AI Score

0.0004EPSS

2024-05-24 12:00 AM
1
nvd
nvd

CVE-2024-34251

An out-of-bound memory read vulnerability was discovered in Bytecode Alliance wasm-micro-runtime v2.0.0 which allows a remote attacker to cause a denial of service via the "block_type_get_arity" function in...

6.5AI Score

0.0004EPSS

2024-05-06 04:15 PM
cvelist
cvelist

CVE-2024-33218

An issue in the component AsUpIO64.sys of ASUSTeK Computer Inc ASUS USB 3.0 Boost Storage Driver 5.30.20.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

7.6AI Score

EPSS

1976-01-01 12:00 AM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1139-1)

The remote host is missing an update for...

6.5CVSS

7.5AI Score

0.001EPSS

2024-05-07 12:00 AM
3
github
github

GeniXCMS SQL injection vulnerability

SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to...

7.2CVSS

8.3AI Score

0.002EPSS

2022-05-14 01:20 AM
4
vulnrichment
vulnrichment

CVE-2024-4434 LearnPress – WordPress LMS Plugin <= 4.2.6.5 - Unauthenticated Time-Based SQL Injection

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘term_id’ parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This.....

9.8CVSS

7.5AI Score

0.001EPSS

2024-05-10 08:32 AM
3
cvelist
cvelist

CVE-2024-2328

The Real Media Library: Media Library Folder & File Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image title and alt text in all versions up to, and including, 4.22.11 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.8AI Score

0.001EPSS

2024-05-02 04:52 PM
nessus
nessus

openSUSE Security Update : amavisd-new (openSUSE-2019-297)

This update for amavisd-new fixes the following issues : Security issue fixed : CVE-2016-1238: Workedaround a perl vulnerability by removing a trailing dot element from @INC (bsc#987887). Other issues addressed : update to version 2.11.1 (bsc#1123389). amavis-services: bumping up...

7.8CVSS

8.2AI Score

0.0004EPSS

2019-03-07 12:00 AM
23
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1368-1)

The remote host is missing an update for...

8.3CVSS

8AI Score

0.025EPSS

2024-05-07 12:00 AM
4
cve
cve

CVE-2024-30419

Cross-site scripting vulnerability exists in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.12, Ver.3.0.x series versions prior to Ver.3.0.32, Ver.2.11.x series versions prior to Ver.2.11.61, Ver.2.10.x series versions prior to Ver.2.10.53, and Ver.2.9 and earlier versions. If this...

6.7AI Score

0.0004EPSS

2024-05-22 05:15 AM
27
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1144-1)

The remote host is missing an update for...

8.6CVSS

8.6AI Score

0.0005EPSS

2024-05-07 12:00 AM
cve
cve

CVE-2023-2420

A vulnerability was found in MLECMS 3.0. It has been rated as critical. This issue affects the function get_url in the library /upload/inc/lib/admin of the file upload\inc\include\common.func.php. The manipulation of the argument $_SERVER['REQUEST_URI'] leads to sql injection. The attack may be...

9.8CVSS

9.7AI Score

0.003EPSS

2023-04-29 02:15 AM
29
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1192-1)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-05-07 12:00 AM
4
trendmicroblog
trendmicroblog

Trend Micro Collaborated with Interpol in Cracking Down Grandoreiro Banking Trojan

In this blog entry, we discuss Trend Micro's contributions to an Interpol-coordinated operation to help Brazilian and Spanish law enforcement agencies analyze malware samples of the Grandoreiro banking...

7.3AI Score

2024-04-24 12:00 AM
4
cve
cve

CVE-2024-29206

An Improper Access Control could allow a malicious actor authenticated in the API to enable Android Debug Bridge (ADB) and make unsupported changes to the system. Affected Products: UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version 1.1.18 and earlier)...

2.2CVSS

6.5AI Score

0.001EPSS

2024-05-07 05:15 PM
34
cve
cve

CVE-2024-23336

MyBB is a free and open source forum software. The default list of disallowed remote hosts does not contain the 127.0.0.0/8 block, which may result in a Server-Side Request Forgery (SSRF) vulnerability. The Configuration File's Disallowed Remote Addresses list...

5CVSS

7AI Score

0.001EPSS

2024-05-01 07:15 AM
26
osv
osv

CVE-2023-28841

Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (dockerd), which is developed as moby/moby is commonly referred to as Docker. Swarm Mode, which...

8.7CVSS

7AI Score

0.003EPSS

2023-04-04 10:15 PM
7
openvas
openvas

openSUSE: Security Advisory for python (SUSE-SU-2024:1439-1)

The remote host is missing an update for...

6.5AI Score

EPSS

2024-04-27 12:00 AM
6
cve
cve

CVE-2024-31395

Cross-site scripting vulnerability exists in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.12, Ver.3.0.x series versions prior to Ver.3.0.32, Ver.2.11.x series versions prior to Ver.2.11.61, Ver.2.10.x series versions prior to Ver.2.10.53, and Ver.2.9 and earlier versions. If this...

6.6AI Score

0.0004EPSS

2024-05-22 05:15 AM
29
debiancve
debiancve

CVE-2024-36919

In the Linux kernel, the following vulnerability has been resolved: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload The session resources are used by FW and driver when session is offloaded, once session is uploaded these resources are not used. The lock is not required...

6.6AI Score

0.0004EPSS

2024-05-30 04:15 PM
4
cve
cve

CVE-2024-29207

An Improper Certificate Validation could allow a malicious actor with access to an adjacent network to take control of the system. Affected Products: UniFi Connect Application (Version 3.7.9 and earlier) UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version...

7.5CVSS

6.9AI Score

0.001EPSS

2024-05-07 05:15 PM
30
cve
cve

CVE-2024-31394

Directory traversal vulnerability exists in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.12, Ver.3.0.x series versions prior to Ver.3.0.32, Ver.2.11.x series versions prior to Ver.2.11.61, Ver.2.10.x series versions prior to Ver.2.10.53, and Ver.2.9 and earlier versions. If this...

6.8AI Score

0.0004EPSS

2024-05-22 05:15 AM
29
ubuntucve
ubuntucve

CVE-2024-36907

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: add a missing rpc_stat for TCP TLS Commit 1548036ef120 ("nfs: make the rpc_stat per net namespace") added functionality to specify rpc_stats function but missed adding it to the TCP TLS functionality. As the result,...

6.9AI Score

0.0004EPSS

2024-05-30 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-36886

In the Linux kernel, the following vulnerability has been resolved: tipc: fix UAF in error path Sam Page (sam4k) working with Trend Micro Zero Day Initiative reported a UAF in the tipc_buf_append() error path: BUG: KASAN: slab-use-after-free in kfree_skb_list_reason+0x47e/0x4c0...

7.1AI Score

0.0005EPSS

2024-05-30 12:00 AM
2
nvd
nvd

CVE-2024-1467

The Starter Templates — Elementor, WordPress & Beaver Builder Templates plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.1.6 via the ai_api_request(). This makes it possible for authenticated attackers, with contributor-level access and...

4.3CVSS

4.9AI Score

0.001EPSS

2024-05-14 02:47 PM
cve
cve

CVE-2024-33620

Absolute path traversal vulnerability exists in ID Link Manager and FUJITSU Software TIME CREATOR. If this vulnerability is exploited, the file contents including sensitive information on the server may be retrieved by an unauthenticated remote...

6.8AI Score

0.0004EPSS

2024-06-18 06:15 AM
27
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1151-1)

The remote host is missing an update for...

7.5AI Score

0.0004EPSS

2024-05-07 12:00 AM
7
cve
cve

CVE-2024-33622

Missing authentication for critical function vulnerability exists in ID Link Manager and FUJITSU Software TIME CREATOR. If this vulnerability is exploited, sensitive information may be obtained and/or the information stored in the database may be altered by a remote authenticated...

6.4AI Score

0.0004EPSS

2024-06-18 06:15 AM
27
Total number of security vulnerabilities301126