Lucene search

K

Unisoc (Shanghai) Technologies Co., Ltd. Security Vulnerabilities

thn
thn

Scaling Security Operations with Automation

In an increasingly complex and fast-paced digital landscape, organizations strive to protect themselves from various security threats. However, limited resources often hinder security teams when combatting these threats, making it difficult to keep up with the growing number of security incidents.....

6.8AI Score

2023-12-06 10:14 AM
21
openvas
openvas

RedHat Update for tomcat RHSA-2017:3081-01

The remote host is missing an update for...

8.1CVSS

7.4AI Score

0.975EPSS

2017-10-30 12:00 AM
19
openvas
openvas

RedHat Update for tomcat6 RHSA-2015:0991-01

The remote host is missing an update for...

6.8AI Score

0.946EPSS

2015-06-09 12:00 AM
21
malwarebytes
malwarebytes

Powering the future of ThreatDown with AI

Nobody can deny the influence of AI today. In just a few years, we have observed AI's capacity to be as transformative as the internet and smartphones, especially for cybersecurity. Indeed, the potential of AI to radically simplify complex security environments is unmistakable, and aligns closely.....

7AI Score

2024-03-28 07:12 PM
8
openvas
openvas

RedHat Update for tomcat6 RHSA-2014:1038-01

The remote host is missing an update for...

8.3AI Score

0.002EPSS

2014-08-12 12:00 AM
18
openvas
openvas

RedHat Update for tomcat6 RHSA-2014:0429-01

The remote host is missing an update for...

8.2AI Score

0.93EPSS

2014-05-02 12:00 AM
18
openvas
openvas

RedHat Security Advisory RHSA-2009:1563

The remote host is missing updates announced in advisory RHSA-2009:1563. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was discovered that the Red Hat Security Advisory RHSA-2008:0195 did not address all possible flaws in the way Tomcat...

4.2CVSS

5.4AI Score

0.971EPSS

2009-11-11 12:00 AM
32
openvas
openvas

RedHat Update for tomcat6 RHSA-2014:0865-01

The remote host is missing an update for...

8.1AI Score

0.93EPSS

2014-07-15 12:00 AM
13
cnvd
cnvd

Arbitrary File Download Vulnerability in DSS of Zhejiang Dahua Technology Co.(CNVD-2024-10023)

Zhejiang Dahua Technology Co., Ltd. is a supplier of surveillance products and solution service provider. Zhejiang Dahua Technology Co., Ltd DSS has an arbitrary file download vulnerability that can be exploited by attackers to obtain sensitive...

7AI Score

2024-01-22 12:00 AM
12
openvas
openvas

RedHat Update for tomcat6 RHSA-2017:3080-01

The remote host is missing an update for...

8.1CVSS

8.5AI Score

0.975EPSS

2017-10-30 12:00 AM
33
openvas
openvas

RedHat Update for tomcat RHSA-2014:0827-01

The remote host is missing an update for...

8.4AI Score

0.038EPSS

2014-07-07 12:00 AM
12
thn
thn

DOJ Arrests Founders of Crypto Mixer Samourai for $2 Billion in Illegal Transactions

The U.S. Department of Justice (DoJ) on Wednesday announced the arrest of two co-founders of a cryptocurrency mixer called Samourai and seized the service for allegedly facilitating over $2 billion in illegal transactions and for laundering more than $100 million in criminal proceeds. To that end,....

7.4AI Score

2024-04-25 10:21 AM
26
krebs
krebs

Why CISA is Warning CISOs About a Breach at Sisense

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) said today it is investigating a breach at business intelligence company Sisense, whose products are designed to allow companies to view the status of multiple third-party online services in a single dashboard. CISA urged all Sisense....

7.5AI Score

2024-04-11 08:48 PM
15
openvas
openvas

RedHat Update for tomcat RHSA-2017:2247-01

The remote host is missing an update for...

9.1CVSS

7.9AI Score

0.002EPSS

2017-08-04 12:00 AM
25
openvas
openvas

RedHat Update for tomcat6 RHSA-2011:0791-01

The remote host is missing an update for...

6AI Score

0.013EPSS

2012-06-06 12:00 AM
12
openvas
openvas

RedHat Update for java-1.7.0-openjdk RHSA-2015:1230-01

The remote host is missing an update for...

3.7CVSS

5.7AI Score

0.974EPSS

2015-07-16 12:00 AM
21
openvas
openvas

RedHat Update for tomcat RHSA-2017:0935-01

The remote host is missing an update for...

7.5CVSS

7.1AI Score

0.006EPSS

2017-04-13 12:00 AM
34
openvas
openvas

RedHat Update for tomcat5 RHSA-2011:1845-01

The remote host is missing an update for...

6.3AI Score

0.002EPSS

2011-12-23 12:00 AM
19
zdt

7.4AI Score

2024-03-18 12:00 AM
79
openvas
openvas

RedHat Update for tomcat6 RHSA-2017:0527-01

The remote host is missing an update for...

7.5CVSS

7.1AI Score

0.006EPSS

2017-03-16 12:00 AM
17
openvas
openvas

RedHat Update for tomcat5 RHSA-2012:0474-01

The remote host is missing an update for...

6.1AI Score

0.651EPSS

2012-04-13 12:00 AM
10
openvas
openvas

RedHat Update for tomcat RHSA-2014:0686-01

The remote host is missing an update for...

9.1AI Score

0.93EPSS

2014-07-04 12:00 AM
14
openvas
openvas

RedHat Update for tomcat5 RHSA-2013:0870-01

The remote host is missing an update for...

6.4AI Score

0.0004EPSS

2013-05-31 12:00 AM
13
openvas
openvas

RedHat Update for tomcat6 RHSA-2011:1780-01

The remote host is missing an update for...

6.3AI Score

0.012EPSS

2012-07-09 12:00 AM
18
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2019-536) (Spectre)

The openSUSE Leap 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : CVE-2018-13406: An integer overflow in the uvesafb_setcmap function could have result in local attackers being able to crash the kernel or potentially elevate...

7.8CVSS

8.8AI Score

0.976EPSS

2019-03-27 12:00 AM
17
cve
cve

CVE-2024-23823

vantage6 is an open source framework built to enable, manage and deploy privacy enhancing technologies like Federated Learning and Multi-Party Computation. The vantage6 server has no restrictions on CORS settings. It should be possible for people to set the allowed origins of the server. The...

4.2CVSS

4.3AI Score

0.0004EPSS

2024-03-14 07:15 PM
33
nvd
nvd

CVE-2024-23823

vantage6 is an open source framework built to enable, manage and deploy privacy enhancing technologies like Federated Learning and Multi-Party Computation. The vantage6 server has no restrictions on CORS settings. It should be possible for people to set the allowed origins of the server. The...

4.2CVSS

4.3AI Score

0.0004EPSS

2024-03-14 07:15 PM
1
thn
thn

Russian Hacker Dmitry Khoroshev Unmasked as LockBit Ransomware Administrator

The U.K. National Crime Agency (NCA) has unmasked the administrator and developer of the LockBit ransomware operation, revealing it to be a 31-year-old Russian national named Dmitry Yuryevich Khoroshev. In addition, Khoroshev has been sanctioned by the U.K. Foreign, Commonwealth and Development...

7.1AI Score

2024-05-07 03:49 PM
5
openvas
openvas

RedHat Update for tomcat RHSA-2016:2046-01

The remote host is missing an update for...

7.8CVSS

7.4AI Score

0.948EPSS

2016-10-11 12:00 AM
21
cvelist
cvelist

CVE-2024-23823 CORS settings overly permissive in vantage6

vantage6 is an open source framework built to enable, manage and deploy privacy enhancing technologies like Federated Learning and Multi-Party Computation. The vantage6 server has no restrictions on CORS settings. It should be possible for people to set the allowed origins of the server. The...

4.2CVSS

4.6AI Score

0.0004EPSS

2024-03-14 06:47 PM
3
thn
thn

U.S. Government Releases New AI Security Guidelines for Critical Infrastructure

The U.S. government has unveiled new security guidelines aimed at bolstering critical infrastructure against artificial intelligence (AI)-related threats. "These guidelines are informed by the whole-of-government effort to assess AI risks across all sixteen critical infrastructure sectors, and...

7.9AI Score

2024-04-30 10:36 AM
5
cnvd
cnvd

Fortinet FortiOS and FortiProxy Null Pointer Dereference Vulnerability (CNVD-2024-13092)

Fortinet FortiOS is a dedicated security operating system on the FortiGate network security platform.Fortinet FortiProxy is a secure network proxy that protects employees from cyberattacks by combining a variety of detection technologies, such as Web filtering, DNS filtering, DLP, anti-virus,...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-03-13 12:00 AM
6
nvd
nvd

CVE-2024-24770

vantage6 is an open source framework built to enable, manage and deploy privacy enhancing technologies like Federated Learning and Multi-Party Computation. Much like GHSA-45gq-q4xh-cp53, it is possible to find which usernames exist in vantage6 by calling the API routes /recover/lost and /2fa/lost.....

5.3CVSS

5.2AI Score

0.0004EPSS

2024-03-14 07:15 PM
openvas
openvas

Fedora: Security Advisory for jakarta-annotations (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
2
githubexploit

0.1AI Score

2022-01-30 01:42 PM
181
malwarebytes
malwarebytes

How to protect yourself from online harassment

It takes a little to receive a lot of online hate today, from simply working as a school administrator to playing a role in a popular movie or video game. But these moments of personal crisis have few, immediate solutions, as the current proposals to curb and stem online harassment zero in on the.....

7.6AI Score

2024-04-10 07:19 PM
7
cnvd
cnvd

Fortinet FortiOS and FortiProxy Out-of-Bounds Write Vulnerability

Fortinet FortiOS is a dedicated security operating system on the FortiGate network security platform.Fortinet FortiProxy is a secure network proxy that protects employees from cyberattacks by combining a variety of detection technologies, such as Web filtering, DNS filtering, DLP, anti-virus,...

9.8CVSS

8.2AI Score

0.018EPSS

2024-02-22 12:00 AM
12
openvas
openvas

RedHat Security Advisory RHSA-2009:1164

The remote host is missing updates announced in advisory RHSA-2009:1164. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was discovered that the Red Hat Security Advisory RHSA-2007:0871 did not address all possible flaws in the way Tomcat...

4.2CVSS

5.6AI Score

0.971EPSS

2009-07-29 12:00 AM
32
openvas
openvas

Fedora: Security Advisory for forge-parent (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
openvas
openvas

RedHat Update for tomcat RHSA-2016:2599-02

The remote host is missing an update for...

8.8CVSS

7.1AI Score

0.043EPSS

2016-11-04 12:00 AM
18
nvd
nvd

CVE-2023-6241

Use After Free vulnerability in Arm Ltd Midgard GPU Kernel Driver, Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to exploit a software race condition to perform improper memory processing.....

6.2AI Score

0.0004EPSS

2024-03-04 01:15 PM
1
openvas
openvas

Red Hat JBoss Multiple Products Detection (HTTP)

HTTP based detection of multiple Red Hat JBoss...

7.4AI Score

2009-12-10 12:00 AM
1403
cve
cve

CVE-2023-6241

Use After Free vulnerability in Arm Ltd Midgard GPU Kernel Driver, Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to exploit a software race condition to perform improper memory processing.....

6.4AI Score

0.0004EPSS

2024-03-04 01:15 PM
36
cvelist
cvelist

CVE-2023-6241 Mali GPU Kernel Driver allows improper GPU memory processing operations

Use After Free vulnerability in Arm Ltd Midgard GPU Kernel Driver, Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to exploit a software race condition to perform improper memory processing.....

6.5AI Score

0.0004EPSS

2024-03-04 12:15 PM
1
openvas
openvas

RedHat Security Advisory RHSA-2009:1562

The remote host is missing updates announced in advisory RHSA-2009:1562. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was discovered that the Red Hat Security Advisory RHSA-2007:0876 did not address all possible flaws in the way Tomcat...

4.2CVSS

5.6AI Score

0.971EPSS

2009-11-11 12:00 AM
12
cve
cve

CVE-2023-6143

Use After Free vulnerability in Arm Ltd Midgard GPU Kernel Driver, Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to exploit a software race condition to perform improper memory processing.....

6.5AI Score

0.0004EPSS

2024-03-04 10:15 AM
34
nvd
nvd

CVE-2023-6143

Use After Free vulnerability in Arm Ltd Midgard GPU Kernel Driver, Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to exploit a software race condition to perform improper memory processing.....

6.3AI Score

0.0004EPSS

2024-03-04 10:15 AM
2
cvelist
cvelist

CVE-2023-6143 Mali GPU Kernel Driver allows improper GPU memory processing operations

Use After Free vulnerability in Arm Ltd Midgard GPU Kernel Driver, Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to exploit a software race condition to perform improper memory processing.....

6.5AI Score

0.0004EPSS

2024-03-04 09:54 AM
1
thn
thn

German Authorities Issue Arrest Warrants for Three Suspected Chinese Spies

German authorities said they have issued arrest warrants against three citizens on suspicion of spying for China. The full names of the defendants were not disclosed by the Office of the Federal Prosecutor (aka Generalbundesanwalt), but it includes Herwig F., Ina F., and Thomas R. "The suspects...

6.8AI Score

2024-04-23 10:16 AM
9
prion
prion

Design/Logic Flaw

lestrrat-go/jwx is a Go module implementing various JWx (JWA/JWE/JWK/JWS/JWT, otherwise known as JOSE) technologies. A p2c parameter set too high in JWE's algorithm PBES2-* could lead to a denial of service. The JWE key management algorithms based on PBKDF2 require a JOSE Header Parameter called...

5.3CVSS

7AI Score

0.0005EPSS

2023-12-05 12:15 AM
3
Total number of security vulnerabilities35490