Lucene search

K

Universitat Politècnica De València (UPV) Security Vulnerabilities

cvelist
cvelist

CVE-2021-47566 proc/vmcore: fix clearing user buffer by properly using clear_user()

In the Linux kernel, the following vulnerability has been resolved: proc/vmcore: fix clearing user buffer by properly using clear_user() To clear a user buffer we cannot simply use memset, we have to use clear_user(). With a virtio-mem device that registers a vmcore_cb and has some logically...

6.3AI Score

0.0004EPSS

2024-05-24 03:12 PM
vulnrichment
vulnrichment

CVE-2024-26961 mac802154: fix llsec key resources release in mac802154_llsec_key_del

In the Linux kernel, the following vulnerability has been resolved: mac802154: fix llsec key resources release in mac802154_llsec_key_del mac802154_llsec_key_del() can free resources of a key directly without following the RCU rules for waiting before the end of a grace period. This may lead to...

6.7AI Score

0.0004EPSS

2024-05-01 05:19 AM
5
openvas
openvas

openSUSE: Security Advisory for guile1, lilypond (openSUSE-SU-2023:0137-1)

The remote host is missing an update for...

8.6CVSS

6.8AI Score

0.003EPSS

2024-03-04 12:00 AM
1
nessus
nessus

Debian DLA-1669-1 : libreoffice security update

Alex Infuehr discovered a directory traversal vulnerability which could result in the execution of Python script code when opening a malformed document. For Debian 8 'Jessie', this problem has been fixed in version 1:4.3.3-2+deb8u12. We recommend that you upgrade your libreoffice packages. NOTE:...

9.8CVSS

9.1AI Score

0.964EPSS

2019-02-11 12:00 AM
83
cvelist
cvelist

CVE-2024-35870 smb: client: fix UAF in smb2_reconnect_server()

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix UAF in smb2_reconnect_server() The UAF bug is due to smb2_reconnect_server() accessing a session that is already being teared down by another thread that is executing __cifs_put_smb_ses(). This can happen when...

6.2AI Score

0.0004EPSS

2024-05-19 08:34 AM
nvd
nvd

CVE-2023-52849

In the Linux kernel, the following vulnerability has been resolved: cxl/mem: Fix shutdown order Ira reports that removing cxl_mock_mem causes a crash with the following trace: BUG: kernel NULL pointer dereference, address: 0000000000000044 [..] RIP: 0010:cxl_region_decode_reset+0x7f/0x180...

6.3AI Score

0.0004EPSS

2024-05-21 04:15 PM
githubexploit
githubexploit

Exploit for Off-by-one Error in Sudo Project Sudo

PE_CVE-CVE-2021-3156 Exploit for Ubuntu 20.04 using...

7.8CVSS

8.6AI Score

0.97EPSS

2023-05-13 01:02 AM
225
cve
cve

CVE-2024-35870

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix UAF in smb2_reconnect_server() The UAF bug is due to smb2_reconnect_server() accessing a session that is already being teared down by another thread that is executing __cifs_put_smb_ses(). This can happen when...

6.5AI Score

0.0004EPSS

2024-05-19 09:15 AM
27
nessus
nessus

Oracle Linux 8 : frr (ELSA-2024-2981)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2981 advisory. [7.5.1-22.0.1] - Fix POSTIN scriptlet [Orabug: 34712485] - Resolves: RHEL-15916 - Flowspec overflow in bgpd/bgp_flowspec.c - Resolves: RHEL-15919 - Out.....

7.5CVSS

7.5AI Score

0.005EPSS

2024-05-28 12:00 AM
2
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6840-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6840-1 advisory. Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a...

8AI Score

0.0004EPSS

2024-06-19 12:00 AM
1
cve
cve

CVE-2021-41553

In ARCHIBUS Web Central 21.3.3.815 (a version from 2014), the Web Application in /archibus/login.axvw assign a session token that could be already in use by another user. It was therefore possible to access the application through a user whose credentials were not known, without any attempt by the....

9.8CVSS

9.3AI Score

0.001EPSS

2021-10-05 04:15 PM
27
nvd
nvd

CVE-2021-41553

In ARCHIBUS Web Central 21.3.3.815 (a version from 2014), the Web Application in /archibus/login.axvw assign a session token that could be already in use by another user. It was therefore possible to access the application through a user whose credentials were not known, without any attempt by the....

9.8CVSS

0.001EPSS

2021-10-05 04:15 PM
cve
cve

CVE-2021-47505

In the Linux kernel, the following vulnerability has been resolved: aio: fix use-after-free due to missing POLLFREE handling signalfd_poll() and binder_poll() are special in that they use a waitqueue whose lifetime is the current task, rather than the struct file as is normally the case. This is...

6.5AI Score

0.0004EPSS

2024-05-24 03:15 PM
26
cvelist
cvelist

CVE-2021-47505 aio: fix use-after-free due to missing POLLFREE handling

In the Linux kernel, the following vulnerability has been resolved: aio: fix use-after-free due to missing POLLFREE handling signalfd_poll() and binder_poll() are special in that they use a waitqueue whose lifetime is the current task, rather than the struct file as is normally the case. This is...

6.3AI Score

0.0004EPSS

2024-05-24 03:01 PM
1
metasploit
metasploit

Active Directory Certificate Services (ADCS) privilege escalation (Certifried)

This module exploits a privilege escalation vulnerability in Active Directory Certificate Services (ADCS) to generate a valid certificate impersonating the Domain Controller (DC) computer account. This certificate is then used to authenticate to the target as the DC account using PKINIT...

8.8CVSS

9.3AI Score

0.071EPSS

2023-01-13 02:30 PM
384
vulnrichment
vulnrichment

CVE-2024-35870 smb: client: fix UAF in smb2_reconnect_server()

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix UAF in smb2_reconnect_server() The UAF bug is due to smb2_reconnect_server() accessing a session that is already being teared down by another thread that is executing __cifs_put_smb_ses(). This can happen when...

6.6AI Score

0.0004EPSS

2024-05-19 08:34 AM
openbugbounty
openbugbounty

gites-de-france-paca.com Cross Site Scripting vulnerability OBB-3836130

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-01-16 09:31 AM
6
nvd
nvd

CVE-2024-4304

A Cross-Site Scripting XSS vulnerability has been detected on GT3 Soluciones SWAL. This vulnerability consists in a reflected XSS in the Titular parameter inside Gestion 'Documental > Seguimiento de Expedientes > Alta de...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-04-29 12:15 PM
1
cvelist
cvelist

CVE-2024-26754 gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp()

In the Linux kernel, the following vulnerability has been resolved: gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() The gtp_net_ops pernet operations structure for the subsystem must be registered before registering the generic netlink family. Syzkaller hit 'general protection...

7.6AI Score

0.0004EPSS

2024-04-03 05:00 PM
nessus
nessus

Fedora 28 : mozilla-noscript (2018-e9821afbca)

Changes since 10.1.8.16: === v 10.1.9.6 ============================================================= [TB] Gracefully handle legacy external message recipients [XSS] Updated known HTML5 events Better IPV6 support UI support for protocol-only entries v 10.1.9.5...

9.8CVSS

10AI Score

0.002EPSS

2019-01-03 12:00 AM
9
nessus
nessus

Debian dla-3836 : thunderbird - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3836 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3836-1 [email protected] ...

7.2AI Score

0.0004EPSS

2024-06-19 12:00 AM
3
openbugbounty
openbugbounty

lieux-de-retraite.croire.la-croix.com Cross Site Scripting vulnerability OBB-3836227

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-01-16 10:18 AM
8
nessus
nessus

RHEL 8 : libreoffice (RHSA-2024:1514)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1514 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word...

8.8CVSS

9.1AI Score

0.001EPSS

2024-03-26 12:00 AM
7
nvd
nvd

CVE-2021-47292

In the Linux kernel, the following vulnerability has been resolved: io_uring: fix memleak in io_init_wq_offload() I got memory leak report when doing fuzz test: BUG: memory leak unreferenced object 0xffff888107310a80 (size 96): comm "syz-executor.6", pid 4610, jiffies 4295140240 (age 20.135s) hex.....

6.4AI Score

0.0004EPSS

2024-05-21 03:15 PM
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6782-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6782-1 advisory. Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a...

9AI Score

0.0004EPSS

2024-05-22 12:00 AM
2
openbugbounty
openbugbounty

gites-de-france-essonne.com Cross Site Scripting vulnerability OBB-3836129

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-01-16 09:30 AM
6
nessus
nessus

RHEL 9 : libreoffice (RHSA-2024:1425)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1425 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word...

8.8CVSS

9.2AI Score

0.001EPSS

2024-03-19 12:00 AM
8
osv
osv

linux-hwe-5.15, linux-raspi vulnerabilities

It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-1151) Sander Wiebing, Alvise de Faveri Tron,...

7.8CVSS

6.9AI Score

EPSS

2024-05-15 03:15 PM
8
debian
debian

[SECURITY] [DLA 3791-1] thunderbird security update

Debian LTS Advisory DLA-3791-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort April 22, 2024 https://wiki.debian.org/LTS Package : thunderbird Version : 1:115.10.1-1~deb10u1 CVE...

10AI Score

0.0004EPSS

2024-04-22 08:49 AM
8
nvd
nvd

CVE-2024-4085

The Tabellen von faustball.com plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.0.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level...

4.4CVSS

4.7AI Score

0.0004EPSS

2024-05-02 05:15 PM
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages linux-hwe-5.15 - Linux hardware enablement (HWE) kernel linux-raspi - Linux kernel for Raspberry Pi systems Details It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action...

7.8CVSS

7.2AI Score

EPSS

2024-05-15 12:00 AM
16
cve
cve

CVE-2024-26742

In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix disable_managed_interrupts Correct blk-mq registration issue with module parameter disable_managed_interrupts enabled. When we turn off the default PCI_IRQ_AFFINITY flag, the driver needs to register with...

6.5AI Score

0.0004EPSS

2024-04-03 05:15 PM
32
cvelist
cvelist

CVE-2024-26742 scsi: smartpqi: Fix disable_managed_interrupts

In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix disable_managed_interrupts Correct blk-mq registration issue with module parameter disable_managed_interrupts enabled. When we turn off the default PCI_IRQ_AFFINITY flag, the driver needs to register with...

7.8AI Score

0.0004EPSS

2024-04-03 05:00 PM
nessus
nessus

Debian dsa-5693 : thunderbird - security update

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5693 advisory. - ------------------------------------------------------------------------- Debian Security Advisory DSA-5693-1 [email protected] ...

8.8AI Score

0.0004EPSS

2024-05-17 12:00 AM
3
osv
osv

CVE-2024-2952

BerriAI/litellm is vulnerable to Server-Side Template Injection (SSTI) via the /completions endpoint. The vulnerability arises from the hf_chat_template method processing the chat_template parameter from the tokenizer_config.json file through the Jinja template engine without proper sanitization......

9.8CVSS

7.8AI Score

0.0004EPSS

2024-04-10 05:15 PM
2
openbugbounty
openbugbounty

permis-de-exploitation.com Cross Site Scripting vulnerability OBB-3834664

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-01-14 11:05 AM
5
nessus
nessus

RHEL 9 : libreoffice (RHSA-2024:1423)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1423 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word...

8.8CVSS

9.1AI Score

0.001EPSS

2024-03-19 12:00 AM
6
redhat
redhat

(RHSA-2024:2799) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

8.8AI Score

0.0005EPSS

2024-05-09 02:11 PM
13
nessus
nessus

Debian DLA-1677-1 : firefox-esr security update

Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code. For Debian 8 'Jessie', these problems have been fixed in version 60.5.1esr-1~deb8u1. We recommend that you upgrade your firefox-esr packages. NOTE:...

8.8CVSS

8.9AI Score

0.024EPSS

2019-02-19 12:00 AM
41
nvd
nvd

CVE-2021-41554

ARCHIBUS Web Central 21.3.3.815 (a version from 2014) does not properly validate requests for access to data and functionality in these affected endpoints: /archibus/schema/ab-edit-users.axvw, /archibus/schema/ab-data-dictionary-table.axvw, /archibus/schema/ab-schema-add-field.axvw,...

8.8CVSS

0.001EPSS

2021-10-05 03:15 PM
nessus
nessus

Debian dla-3817 : thunderbird - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3817 advisory. A type check was missing when handling fonts in PDF.js, which would allow arbitrary JavaScript execution in the PDF.js context. This vulnerability affects...

8.4AI Score

0.0004EPSS

2024-05-20 12:00 AM
1
cve
cve

CVE-2021-41554

ARCHIBUS Web Central 21.3.3.815 (a version from 2014) does not properly validate requests for access to data and functionality in these affected endpoints: /archibus/schema/ab-edit-users.axvw, /archibus/schema/ab-data-dictionary-table.axvw, /archibus/schema/ab-schema-add-field.axvw,...

8.8CVSS

8.4AI Score

0.001EPSS

2021-10-05 03:15 PM
25
nessus
nessus

Debian dsa-5662 : apache2 - security update

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5662 advisory. Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57. (CVE-2023-31122) Faulty...

7.5CVSS

8.2AI Score

0.732EPSS

2024-04-16 12:00 AM
21
nessus
nessus

Debian DLA-1648-1 : firefox-esr security update

Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or privilege escalation. For Debian 8 'Jessie', these problems have been fixed in version 60.5.0esr-1~deb8u1. We recommend that you upgrade your...

10CVSS

9.3AI Score

0.375EPSS

2019-01-31 12:00 AM
18
nessus
nessus

RHEL 8 : libreoffice (RHSA-2024:1480)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1480 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word...

8.8CVSS

9.2AI Score

0.001EPSS

2024-03-25 12:00 AM
6
openbugbounty
openbugbounty

hsg1390.de Cross Site Scripting vulnerability OBB-3937391

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:09 AM
3
openbugbounty
openbugbounty

gites-de-france-lot.fr Cross Site Scripting vulnerability OBB-3936494

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-19 08:37 AM
7
nessus
nessus

Debian DSA-4420-1 : thunderbird - security update

Multiple security issues have been found in the Thunderbird mail client, which could lead to the execution of arbitrary code or denial of...

9.8CVSS

9.1AI Score

0.205EPSS

2019-04-01 12:00 AM
27
nessus
nessus

RHEL 9 : libreoffice (RHSA-2024:1427)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1427 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word...

8.8CVSS

9.1AI Score

0.001EPSS

2024-03-19 12:00 AM
5
cve
cve

CVE-2024-36928

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is already UP, the kernel will try to execute a napi...

6.6AI Score

0.0004EPSS

2024-05-30 04:15 PM
27
Total number of security vulnerabilities29512