Lucene search

K

Tussendoor Internet & Marketing Security Vulnerabilities

githubexploit
githubexploit

Exploit for Out-of-bounds Write in 7-Zip

INFORMATION I haven't posted any poc code anywhere for...

7.8CVSS

AI Score

0.001EPSS

2022-04-15 10:59 PM
536
cvelist
cvelist

CVE-2024-22064 Configuration error Vulnerability in ZTE ZXUN-ePDG

ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked,...

8.3CVSS

8.5AI Score

0.0004EPSS

2024-05-10 12:28 PM
1
osv
osv

Moderate: libreswan security update

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).....

6.5AI Score

0.0004EPSS

2024-04-30 12:00 AM
7
veracode
veracode

Use-After-Free

chrome is vulnerable to a Use-after-Free. The vulnerability is due to improper implementation of QUIC (Quick UDP Internet Connections) protocol within Google Chrome, allows a remote attacker who has compromised the renderer process to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.001EPSS

2024-04-23 05:34 AM
8
nessus
nessus

KB4093122: Windows Server 2012 April 2018 Security Update

The remote Windows host is missing security update 4093122 or cumulative update 4093123. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt...

8.8CVSS

8.6AI Score

0.652EPSS

2018-04-10 12:00 AM
94
osv
osv

Important: tigervnc security update

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients....

7.8CVSS

7.4AI Score

0.0005EPSS

2024-05-10 02:32 PM
9
rocky
rocky

libreswan security update

An update is available for libreswan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the...

7.4AI Score

0.0004EPSS

2024-05-10 02:32 PM
10
osv
osv

IPv6 enabled on IPv4-only network interfaces

In 26.0.0 and 26.0.1, IPv6 is not disabled on network interfaces, including those belonging to networks where --ipv6=false. Impact A container with an ipvlan or macvlan interface will normally be configured to share an external network link with the host machine. Because of this direct access,...

4.7CVSS

6.9AI Score

0.0004EPSS

2024-04-18 09:52 PM
7
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4.5)

The version of AOS installed on the remote host is prior to 5.20.4.5. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-5.20.4.5 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP)....

8.8CVSS

8.1AI Score

0.095EPSS

2022-09-01 12:00 AM
39
nessus
nessus

Debian DLA-1697-1 : bind9 security updat

Two issues have been found in bind9, the Internet Domain Name Server. CVE-2019-6465 Zone transfer for DLZs are executed though not permitted by ACLs. CVE-2018-5745 Avoid assertion and thus causing named to deliberately exit when a trust anchor's key is replaced with a key which uses an unsupported....

5.3CVSS

7.2AI Score

0.001EPSS

2019-03-01 12:00 AM
14
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6)

The version of AOS installed on the remote host is prior to 6.5.6. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-6.5.6 advisory. There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and...

9.8CVSS

7.5AI Score

0.003EPSS

2024-06-26 12:00 AM
1
openbugbounty
openbugbounty

site-internet-pas-cher.eu Cross Site Scripting vulnerability OBB-3931950

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 01:07 AM
5
almalinux
almalinux

Moderate: libreswan security update

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).....

7.1AI Score

0.0004EPSS

2024-04-30 12:00 AM
7
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1.5)

The version of AOS installed on the remote host is prior to 6.1.1.5. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-6.1.1.5 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP)....

8.8CVSS

8.1AI Score

0.095EPSS

2022-09-01 12:00 AM
22
nessus
nessus

Cisco IOS XE Internet Key Exchange Version 2 DoS (cisco-sa-ikev2-9p23Jj2a)

According to its self-reported version, Cisco IOS XE is affected by a denial of service (DoS) vulnerability in its Internet Key Exchange (IKE) version 2 implementation due incorrect handling of IKEv2 SA-Init packets. An unauthenticated, remote attacker can exploit this issue, by sending...

7.5CVSS

7.6AI Score

0.002EPSS

2020-06-26 12:00 AM
18
nessus
nessus

Cisco IOS XE Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike)

According to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in the Internet Key Exchange Version 2 (IKEv2) module due to incorrect processing of certain IKEv2 packets. An unauthenticated, remote attacker can exploit this, by sending crafted.....

8.6CVSS

8.4AI Score

0.01EPSS

2019-11-27 12:00 AM
15
nessus
nessus

Windows 8.1 and Windows Server 2012 R2 November 2017 Security Updates

The remote Windows host is missing security update 4048961 or cumulative update 4048958. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt...

7.8CVSS

8AI Score

0.759EPSS

2017-11-14 12:00 AM
35
nessus
nessus

Windows Server 2012 November 2017 Security Updates

The remote Windows host is missing security update 4048962 or cumulative update 4048959. It is, therefore, affected by multiple vulnerabilities : An information disclosure vulnerability exists in the way that the Microsoft Windows Embedded OpenType (EOT) font engine parses specially...

7.8CVSS

8.1AI Score

0.759EPSS

2017-11-14 12:00 AM
50
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4)

The version of AOS installed on the remote host is prior to 6.5.4. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-6.5.4 advisory. The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote...

9.8CVSS

8.7AI Score

0.102EPSS

2023-10-12 12:00 AM
42
osv
osv

CVE-2023-21835

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability...

5.3CVSS

4.8AI Score

0.001EPSS

2023-01-18 12:15 AM
5
osv
osv

CVE-2023-21843

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to...

3.7CVSS

3.8AI Score

0.001EPSS

2023-01-18 12:15 AM
7
osv
osv

CVE-2022-21628

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0......

5.3CVSS

4.9AI Score

0.002EPSS

2022-10-18 09:15 PM
4
osv
osv

CVE-2022-21624

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to...

3.7CVSS

3.8AI Score

0.002EPSS

2022-10-18 09:15 PM
4
nessus
nessus

Microsoft IIS 5 .printer ISAPI Filter Enabled

IIS 5 has support for the Internet Printing Protocol(IPP), which is enabled in a default install. The protocol is implemented in IIS5 as an ISAPI extension. At least one security problem (a buffer overflow) has been found with that extension in the past, so we recommend you disable it if you do...

7.5AI Score

2001-05-03 12:00 AM
43
nessus
nessus

Windows 7 and Windows Server 2008 R2 November 2017 Security Updates

The remote Windows host is missing security update 4048960 or cumulative update 4048957. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt...

7.8CVSS

8.1AI Score

0.759EPSS

2017-11-14 12:00 AM
63
githubexploit
githubexploit

Exploit for CVE-2021-30657

CVE-2021-30657 A simple POC for CVE-2021-30657 affecting...

5.5CVSS

5.9AI Score

0.57EPSS

2021-11-07 06:33 PM
209
nessus
nessus

Global variable settings

This plugin configures miscellaneous global variables for Nessus plugins. It does not perform any security checks but may disable or change the behavior of...

7.5AI Score

2004-06-29 12:00 AM
217
osv
osv

Moderate: libreswan security update

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).....

6.9AI Score

0.0004EPSS

2024-05-06 01:04 PM
4
nessus
nessus

Windows Server 2012 December 2017 Security Updates

The remote Windows host is missing security update 4054523 or cumulative update 4054520. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully...

7.5CVSS

8AI Score

0.947EPSS

2017-12-12 12:00 AM
87
osv
osv

CVE-2022-39399

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit...

3.7CVSS

3.7AI Score

0.001EPSS

2022-10-18 09:15 PM
7
nessus
nessus

KB4088878: Windows 7 and Windows Server 2008 R2 March 2018 Security Update (Meltdown)(Spectre)

The remote Windows host is missing security update 4088878 or cumulative update 4088875. It is, therefore, affected by multiple vulnerabilities : An vulnerability exists within microprocessors utilizing speculative execution and indirect branch prediction, which may allow an attacker...

5.6CVSS

7.9AI Score

0.976EPSS

2018-03-13 12:00 AM
184
nessus
nessus

Mitsubishi MX Component ActiveX Remote Code Execution

The Mitsubishi MX Component v3 'ActUWzd.dll' ActiveX control was found on the remote host. This control has several methods that are vulnerable to a heap-based buffer overflow. A remote attacker may be able to execute arbitrary code by tricking a victim into opening a specially crafted web...

4.2AI Score

2013-06-03 12:00 AM
16
nessus
nessus

Advantech WebAccess < 7.2-2014.06.06 Multiple Vulnerabilities

The remote host has a version of Advantech WebAccess prior to version 7.2-2014.06.06. It is, therefore, affected by multiple vulnerabilities : Multiple stack overflows can be triggered with overly long strings to the 'ProjectName', 'SetParameter', 'NodeName', 'CCDParameter', 'SetColor',...

3.1AI Score

0.425EPSS

2014-04-14 12:00 AM
13
cve
cve

CVE-2023-37495

Internet passwords stored in Person documents in the Domino® Directory created using the "Add Person" action on the People & Groups tab in the Domino® Administrator are secured using a cryptographically weak hash algorithm. This could enable attackers with access to the hashed value to determine...

5.9CVSS

5.6AI Score

0.0004EPSS

2024-02-29 01:40 AM
19
osv
osv

CVE-2022-21626

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable...

5.3CVSS

5AI Score

0.002EPSS

2022-10-18 09:15 PM
6
githubexploit

8.8AI Score

2023-01-31 08:29 PM
31
cvelist
cvelist

CVE-2023-37495 HCL Domino is susceptible to a weak cryptography vulnerability

Internet passwords stored in Person documents in the Domino® Directory created using the "Add Person" action on the People & Groups tab in the Domino® Administrator are secured using a cryptographically weak hash algorithm. This could enable attackers with access to the hashed value to determine...

5.9CVSS

5.8AI Score

0.0004EPSS

2024-02-20 06:22 PM
1
nessus
nessus

Adobe Acrobat < 8.1.1 Crafted PDF File Arbitrary Code Execution

The version of Adobe Acrobat installed on the remote host is earlier than 8.1.1. Such versions allow execution of arbitrary code by means of a specially crafted PDF file with a malicious 'mailto:' link. Note that the issue only exists on systems running Windows XP or Windows 2003 with Internet...

7.2AI Score

0.339EPSS

2009-08-28 12:00 AM
18
nessus
nessus

Windows 8.1 and Windows Server 2012 R2 October 2017 Security Updates (KRACK)

The remote Windows host is missing security update 4041687 or cumulative update 4041693. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory via the Microsoft Windows Text...

9.8CVSS

8.6AI Score

0.928EPSS

2017-10-10 12:00 AM
145
nvd
nvd

CVE-2023-27350

This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control.....

9.8CVSS

9.9AI Score

0.971EPSS

2023-04-20 04:15 PM
1
github
github

OctoPrint has an Authentication Bypass via X-Forwarded-For Header when autologinLocal is enabled

Impact OctoPrint versions up until and including 1.10.0 contain a vulnerability that allows an unauthenticated attacker to completely bypass the authentication if the autologinLocal option is enabled within config.yaml, even if they come from networks that are not configured as localNetworks, by...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-05-14 08:13 PM
2
nessus
nessus

KB4483232: Windows 10 Version 1709 and Windows Server Version 1709 December 2018 OOB Security Update

The remote Windows host is missing security update 4483232. It is, therefore, affected by a remote code execution vulnerability: A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could...

7.5CVSS

7.8AI Score

0.047EPSS

2018-12-19 12:00 AM
56
nessus
nessus

Windows 10 / Windows Server 2016 September 2017 Information Disclosure Vulnerability (CVE-2017-8529)

The remote Windows host is missing a security update or a registry setting required to enable protections for CVE-2017-8529. It is, therefore, affected by an information disclosure vulnerability: An information disclosure vulnerability exists when affected Microsoft scripting engines do not...

6.5CVSS

6.5AI Score

0.002EPSS

2020-05-28 12:00 AM
1144
osv
osv

CVE-2023-22044

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371-perf, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 21.3.6, 22.3.2; Oracle GraalVM for.....

3.7CVSS

5.5AI Score

0.001EPSS

2023-07-18 09:15 PM
11
osv
osv

CVE-2023-22045

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6,...

3.7CVSS

5.5AI Score

0.001EPSS

2023-07-18 09:15 PM
6
osv
osv

CVE-2023-22006

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle...

3.1CVSS

5.4AI Score

0.001EPSS

2023-07-18 09:15 PM
5
veracode
veracode

Assertion Failure

bind9 is vulnerable to Assertion Failure. The vulnerability is due to assertion failure when the resolver receives a PTR (Pointer Record) query for an RFC 1918 address (a private IP address as defined by the Internet Assigned Numbers Authority) in nxdomain-redirect ; configuration. which leads to.....

7.5CVSS

6.5AI Score

0.001EPSS

2024-02-17 04:12 PM
8
redhat
redhat

(RHSA-2024:2821) Important: bind and dhcp security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The...

8.1AI Score

0.05EPSS

2024-05-13 12:58 AM
14
nessus
nessus

iBill ibillpm.pl Password Generation Weakness

The remote host is running iBill, an internet billing application. Some versions of the 'ibillpm.pl' CGI use a weak password management system that can be brute-forced. ** No flaw was tested. Your script might be a safe...

6.8AI Score

0.033EPSS

2002-08-18 12:00 AM
40
nessus
nessus

Cisco IOS XE Software Internet Group Management Protocol Memory Leak (cisco-sa-20180328-igmp)

According to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality. An unauthenticated, adjacent attacker can exploit this, by sending a large number of IGMP...

7.4CVSS

7.4AI Score

0.001EPSS

2019-11-29 12:00 AM
14
Total number of security vulnerabilities73875