Lucene search

K

Tussendoor Internet & Marketing Security Vulnerabilities

nvd
nvd

CVE-2022-21443

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit.....

3.7CVSS

0.001EPSS

2022-04-19 09:15 PM
2
cve
cve

CVE-2022-21299

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows.....

5.3CVSS

4.9AI Score

0.002EPSS

2022-01-19 12:15 PM
228
4
nvd
nvd

CVE-2023-21967

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit...

5.9CVSS

6.7AI Score

0.001EPSS

2023-04-18 08:15 PM
1
cve
cve

CVE-2022-21434

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-19 09:15 PM
197
4
nvd
nvd

CVE-2022-21299

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows.....

5.3CVSS

0.002EPSS

2022-01-19 12:15 PM
osv
osv

Important: tigervnc security update

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients....

7CVSS

9AI Score

0.0004EPSS

2024-04-30 12:00 AM
2
openvas
openvas

Fedora: Security Advisory for exim (FEDORA-2021-89cb264e4d)

The remote host is missing an update for...

7.5AI Score

2021-04-04 12:00 AM
1
nessus
nessus

KB4041676: Windows 10 Version 1703 October 2017 Cumulative Update (KRACK)

The remote Windows host is missing security update 4041676. It is, therefore, affected by multiple vulnerabilities : An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability ...

9.8CVSS

8.7AI Score

0.946EPSS

2017-10-10 12:00 AM
71
cve
cve

CVE-2023-21968

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to...

3.7CVSS

4.3AI Score

0.001EPSS

2023-04-18 08:15 PM
198
cve
cve

CVE-2023-21954

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit...

5.9CVSS

5.8AI Score

0.001EPSS

2023-04-18 08:15 PM
188
nvd
nvd

CVE-2023-21937

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to...

3.7CVSS

5AI Score

0.001EPSS

2023-04-18 08:15 PM
cve
cve

CVE-2023-21937

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to...

3.7CVSS

4.4AI Score

0.001EPSS

2023-04-18 08:15 PM
228
nvd
nvd

CVE-2022-21496

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

0.001EPSS

2022-04-19 09:15 PM
1
nvd
nvd

CVE-2021-35588

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 7u311, 8u301; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker...

3.1CVSS

0.002EPSS

2021-10-20 11:16 AM
openvas
openvas

Microsoft Windows Multiple Vulnerabilities (KB5000807)

This host is missing a critical security update according to Microsoft...

8.8CVSS

7.2AI Score

0.041EPSS

2021-03-10 12:00 AM
7
github
github

Trac Cross-site Scripting (XSS) vulnerability

Cross-site scripting (XSS) vulnerability in the "download wiki page as text" feature in Trac before 0.10.3.1, when Microsoft Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.005EPSS

2022-05-01 05:53 PM
1
nessus
nessus

Horde IMP with MSIE MIME Viewer Email Message XSS

The remote server is running at least one instance of IMP whose version number is 3.2.4 or lower. Such versions are vulnerable to a cross-scripting attack whereby an attacker may be able to inject arbitrary content, including script, in a specially crafted MIME message. To have an effect, the...

6.3AI Score

0.005EPSS

2004-07-30 12:00 AM
13
kaspersky
kaspersky

KLA10602 Multiple vulnerabilities in Microsoft Internet Explorer

Multiple overflows and other unknown vulnerabilities were found in Microsoft Internet Explorer. By exploiting these vulnerabilities malicious users can gain privileges, execute arbitrary code or obtain sensitive information. These vulnerabilities can be exploited remotely via a specially designed.....

8.8CVSS

8.9AI Score

0.966EPSS

2014-09-09 12:00 AM
86
nvd
nvd

CVE-2019-1133

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully...

7.5CVSS

8.6AI Score

0.021EPSS

2019-08-14 09:15 PM
4
nvd
nvd

CVE-2006-3545

Microsoft Internet Explorer 7.0 Beta allows remote attackers to cause a denial of service (application crash) via a web page with multiple empty APPLET start tags. NOTE: a third party has disputed this issue, stating that the crash does not occur with Microsoft Internet Explorer 7.0...

6.6AI Score

0.031EPSS

2006-07-13 12:05 AM
cve
cve

CVE-2023-21939

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable...

5.3CVSS

5.3AI Score

0.001EPSS

2023-04-18 08:15 PM
195
nvd
nvd

CVE-2023-21938

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to...

3.7CVSS

5AI Score

0.001EPSS

2023-04-18 08:15 PM
cvelist
cvelist

CVE-2022-21434

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.4AI Score

0.001EPSS

2022-04-19 08:37 PM
cve
cve

CVE-2023-21967

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit...

5.9CVSS

6AI Score

0.001EPSS

2023-04-18 08:15 PM
240
nvd
nvd

CVE-2023-21968

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to...

3.7CVSS

5AI Score

0.001EPSS

2023-04-18 08:15 PM
1
cve
cve

CVE-2023-21938

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to...

3.7CVSS

4.3AI Score

0.001EPSS

2023-04-18 08:15 PM
182
cvelist
cvelist

CVE-2022-21496

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.4AI Score

0.001EPSS

2022-04-19 08:38 PM
1
nessus
nessus

KB4019473: Windows 10 Version 1511 May 2017 Cumulative Update

The remote Windows 10 version 1511 host is missing security update KB4019473. It is, therefore, affected by multiple vulnerabilities : A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by...

8.3CVSS

9AI Score

0.263EPSS

2017-05-09 12:00 AM
233
cve
cve

CVE-2024-31220

Sunshine is a self-hosted game stream host for Moonlight. Starting in version 0.16.0 and prior to version 0.18.0, an attacker may be able to remotely read arbitrary files without authentication due to a path traversal vulnerability. Users who exposed the Sunshine configuration web user interface...

7.3CVSS

7AI Score

0.0004EPSS

2024-04-05 03:15 PM
28
openvas
openvas

Fedora: Security Advisory for exim (FEDORA-2021-5697574fd1)

The remote host is missing an update for...

7.5AI Score

2021-04-04 12:00 AM
1
nvd
nvd

CVE-2019-1194

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully...

7.5CVSS

8.6AI Score

0.021EPSS

2019-08-14 09:15 PM
cvelist
cvelist

CVE-2024-31220 Sunshine vulnerable to remote unauthenticated arbitrary file read

Sunshine is a self-hosted game stream host for Moonlight. Starting in version 0.16.0 and prior to version 0.18.0, an attacker may be able to remotely read arbitrary files without authentication due to a path traversal vulnerability. Users who exposed the Sunshine configuration web user interface...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-04-05 02:59 PM
nessus
nessus

Synchrologic Email Accelerator aggregate.asp User Account Disclosure

The remote host seems to be running Synchrologic Email Accelerator Synchrologic is a product which allows remote PDA users to sync with email, calendar, etc. If this server is on an Internet segment (as opposed to internal), you may wish to tighten the access to the aggregate.asp page. The server.....

7.3AI Score

2003-05-28 12:00 AM
10
osv
osv

CVE-2023-28840

Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (dockerd), which is developed as moby/moby, is commonly referred to as Docker. Swarm Mode, which.....

8.7CVSS

7.5AI Score

0.003EPSS

2023-04-04 10:15 PM
8
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5)

The version of AOS installed on the remote host is prior to 5.20.3.5. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-5.20.3.5 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component:...

9.8CVSS

8.8AI Score

0.966EPSS

2022-09-21 12:00 AM
38
openbugbounty
openbugbounty

internet-boekwinkel.nl Cross Site Scripting vulnerability OBB-3841528

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-01-23 06:45 PM
3
githubexploit
githubexploit

Exploit for Externally Controlled Reference to a Resource in Another Sphere in Microsoft

MSDT_CVE-2022-30190 This Repository Talks about the Follina...

7.8CVSS

8.6AI Score

0.961EPSS

2022-05-31 02:10 PM
10
osv
osv

CVE-2024-20952

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle...

7.4CVSS

7.1AI Score

0.001EPSS

2024-01-16 10:15 PM
10
malwarebytes
malwarebytes

(Almost) everything you always wanted to know about cybersecurity, but were too afraid to ask, with Tjitske de Vries: Lock and Code S05E13

This week on the Lock and Code podcast… Ready to know what Malwarebytes knows? Ask us your questions and get some answers. What is a passphrase and what makes it—what’s the word? Strong? Every day, countless readers, listeners, posters, and users ask us questions about some of the most commonly...

7.3AI Score

2024-06-17 04:17 PM
3
osv
osv

CVE-2024-20918

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle...

7.4CVSS

7AI Score

0.001EPSS

2024-01-16 10:15 PM
13
cve
cve

CVE-2024-21005

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated...

3.1CVSS

3.4AI Score

0.0005EPSS

2024-04-16 10:15 PM
41
osv
osv

Important: tigervnc security update

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients....

7.8CVSS

6.9AI Score

0.0005EPSS

2024-05-06 01:04 PM
6
rocky
rocky

libreswan security update

An update is available for libreswan. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the...

7.4AI Score

0.0004EPSS

2024-05-06 01:04 PM
10
nessus
nessus

Windows 2008 October 2017 Multiple Security Updates (KRACK)

The remote Windows host is missing multiple security updates released on 2017/10/10. It is, therefore, affected by multiple vulnerabilities : A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An...

9.8CVSS

8.5AI Score

0.928EPSS

2017-10-12 12:00 AM
136
cvelist
cvelist

CVE-2024-1561 Arbitrary Local File Read via Component Method Invocation in gradio-app/gradio

An issue was discovered in gradio-app/gradio, where the /component_server endpoint improperly allows the invocation of any method on a Component class with attacker-controlled arguments. Specifically, by exploiting the move_resource_to_block_cache() method of the Block class, an attacker can copy.....

7.5CVSS

7.4AI Score

0.001EPSS

2024-04-16 12:00 AM
nessus
nessus

KB4284867: Windows 7 and Windows Server 2008 R2 June 2018 Security Update

The remote Windows host is missing security update 4284867 or cumulative update 4284826. It is, therefore, affected by multiple vulnerabilities : An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who...

8.1CVSS

8AI Score

0.199EPSS

2018-06-12 12:00 AM
207
nessus
nessus

IBM MQ 9.0 <= 9.0.0.26 / 9.1 <= 9.1.0.22 / 9.2 <= 9.2.0.26 / 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD (7157980)

The version of IBM MQ Server running on the remote host is affected by a vulnerability as referenced in the 7157980 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are...

3.7CVSS

4.6AI Score

0.0004EPSS

2024-06-27 12:00 AM
4
cve
cve

CVE-2024-1561

An issue was discovered in gradio-app/gradio, where the /component_server endpoint improperly allows the invocation of any method on a Component class with attacker-controlled arguments. Specifically, by exploiting the move_resource_to_block_cache() method of the Block class, an attacker can copy.....

7.5CVSS

6AI Score

0.001EPSS

2024-04-16 12:15 AM
36
nessus
nessus

KB4284878: Windows 8.1 and Windows Server 2012 R2 June 2018 Security Update

The remote Windows host is missing security update 4284878 or cumulative update 4284815. It is, therefore, affected by multiple vulnerabilities : An elevation of privilege vulnerability exists when the (Human Interface Device) HID Parser Library driver improperly handles objects in...

8.1CVSS

8.1AI Score

0.199EPSS

2018-06-12 12:00 AM
210
nessus
nessus

KB4284846: Windows Server 2012 June 2018 Security Update

The remote Windows host is missing security update 4284846 or cumulative update 4284855. It is, therefore, affected by multiple vulnerabilities : An elevation of privilege vulnerability exists when the (Human Interface Device) HID Parser Library driver improperly handles objects in...

8.1CVSS

8.1AI Score

0.199EPSS

2018-06-12 12:00 AM
102
Total number of security vulnerabilities73882