Lucene search

K

Yokogawa Test & Measurement Corporation Security Vulnerabilities

ubuntucve
ubuntucve

CVE-2022-48734

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix deadlock between quota disable and qgroup rescan worker Quota disable ioctl starts a transaction before waiting for the qgroup rescan worker completes. However, this wait can be infinite and results in deadlock because.....

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
osv
osv

CVE-2023-23934

Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like =__Host-test=bad for another subdomain.....

3.5CVSS

5AI Score

0.001EPSS

2023-02-14 08:15 PM
15
osv
osv

CVE-2024-4323

A memory corruption vulnerability in Fluent Bit versions 2.0.7 thru 3.0.3. This issue lies in the embedded http server’s parsing of trace requests and may result in denial of service conditions, information disclosure, or remote code...

9.8CVSS

7.9AI Score

0.0004EPSS

2024-05-20 12:15 PM
9
githubexploit
githubexploit

Exploit for Race Condition in Apple Safari

Proof-of-concept app to overwrite fonts on iOS using...

6.9AI Score

2022-12-26 06:56 AM
218
githubexploit
githubexploit

Exploit for Race Condition in Apple Safari

Proof-of-concept app to overwrite fonts on iOS using...

6.9AI Score

2022-12-26 06:56 AM
407
cve
cve

CVE-2021-46945

In the Linux kernel, the following vulnerability has been resolved: ext4: always panic when errors=panic is specified Before commit 014c9caa29d3 ("ext4: make ext4_abort() use __ext4_error()"), the following series of commands would trigger a panic: mount /dev/sda -o ro,errors=panic test mount...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-02-27 07:04 PM
548
cvelist
cvelist

CVE-2021-46945 ext4: always panic when errors=panic is specified

In the Linux kernel, the following vulnerability has been resolved: ext4: always panic when errors=panic is specified Before commit 014c9caa29d3 ("ext4: make ext4_abort() use __ext4_error()"), the following series of commands would trigger a panic: mount /dev/sda -o ro,errors=panic test mount...

5.8AI Score

0.0004EPSS

2024-02-27 06:40 PM
1
osv
osv

wolfictl leaks GitHub tokens to remote non-GitHub git servers

Summary A git authentication issue allows a local user’s GitHub token to be sent to remote servers other than github.com. Details Most git-dependent functionality in wolfictl relies on its own git package, which contains centralized logic for implementing interactions with git repositories. Some...

4.4CVSS

7.7AI Score

0.0004EPSS

2024-05-15 08:02 PM
6
githubexploit
githubexploit

Exploit for OS Command Injection in Dolibarr Dolibarr Erp/Crm

Readme.md CVE-2023-30253 CVE-2023-30253 is a...

8.8CVSS

7.6AI Score

0.008EPSS

2024-06-24 04:22 PM
109
githubexploit
githubexploit

Exploit for CVE-2024-4956

CVE-2024-4956 This repository contains a Python utility for...

7.5CVSS

7.6AI Score

0.013EPSS

2024-06-05 03:37 PM
103
osv
osv

Directus is soft-locked by providing a string value to random string util

Describe the Bug Providing a non-numeric length value to the random string generation utility will create a memory issue breaking the capability to generate random strings platform wide. This creates a denial of service situation where logged in sessions can no longer be refreshed as sessions...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-06-04 05:53 PM
2
cve
cve

CVE-2024-0802

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.1AI Score

0.0004EPSS

2024-03-15 01:15 AM
59
cvelist
cvelist

CVE-2024-0802

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-03-14 11:57 PM
1
osv
osv

CVE-2023-28097

OpenSIPS is a Session Initiation Protocol (SIP) server implementation. Prior to versions 3.1.9 and 3.2.6, a malformed SIP message containing a large Content-Length value and a specially crafted Request-URI causes a segmentation fault in OpenSIPS. This issue occurs when a large amount of shared...

7.5CVSS

6.8AI Score

0.001EPSS

2023-03-15 11:15 PM
1
osv
osv

CVE-2023-42819

JumpServer is an open source bastion host. Logged-in users can access and modify the contents of any file on the system. A user can use the 'Job-Template' menu and create a playbook named 'test'. Get the playbook id from the detail page, like 'e0adabef-c38f-492d-bd92-832bacc3df5f'. An attacker can....

8.9CVSS

6.9AI Score

0.001EPSS

2023-09-27 03:19 PM
7
github
github

vyper performs double eval of raw_args in create_from_blueprint

Summary Using the create_from_blueprint builtin can result in a double eval vulnerability when raw_args=True and the args argument has side-effects. A contract search was performed and no vulnerable contracts were found in production. In particular, the raw_args variant of create_from_blueprint...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-04-25 07:50 PM
5
oraclelinux
oraclelinux

python27:2.7 security update

babel [2.5.1-10] - Fix CVE-2021-20095 Resolves: rhbz#1955615 [2.5.1-9] - Bumping due to problems with modular RPM upgrade path - Resolves: rhbz#1695587 [2.5.1-8] - Fix unversioned requires/buildrequires - Resolves: rhbz#1628242 [2.5.1-7] - Remove unversioned binaries - Resolves: rhbz#1613343...

9.8CVSS

6.7AI Score

0.005EPSS

2024-05-24 12:00 AM
3
debiancve
debiancve

CVE-2021-47565

In the Linux kernel, the following vulnerability has been resolved: scsi: mpt3sas: Fix kernel panic during drive powercycle test While looping over shost's sdev list it is possible that one of the drives is getting removed and its sas_target object is freed but its sdev object remains intact. ...

6.5AI Score

0.0004EPSS

2024-05-24 03:15 PM
4
github
github

.NET Denial of Service Vulnerability

Microsoft Security Advisory CVE-2023-38180: .NET Denial of Service Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1, .NET 6.0, and .NET 7.0. This advisory also provides guidance on what developers can do.....

7.5CVSS

6.6AI Score

0.007EPSS

2023-08-09 12:56 PM
253
wpexploit
wpexploit

PayPal Pay Now, Buy Now, Donation and Cart Buttons Shortcode <= 1.7 - Contributor+ Stored XSS

Description The plugin does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.8AI Score

0.0004EPSS

2024-05-31 12:00 AM
12
ubuntucve
ubuntucve

CVE-2024-35794

In the Linux kernel, the following vulnerability has been resolved: dm-raid: really frozen sync_thread during suspend 1) commit f52f5c71f3d4 ("md: fix stopping sync thread") remove MD_RECOVERY_FROZEN from __md_stop_writes() and doesn't realize that dm-raid relies on __md_stop_writes() to frozen...

6.5AI Score

0.0004EPSS

2024-05-17 12:00 AM
4
ubuntucve
ubuntucve

CVE-2021-47565

In the Linux kernel, the following vulnerability has been resolved: scsi: mpt3sas: Fix kernel panic during drive powercycle test While looping over shost's sdev list it is possible that one of the drives is getting removed and its sas_target object is freed but its sdev object remains intact....

6.5AI Score

0.0004EPSS

2024-05-24 12:00 AM
2
osv
osv

CVE-2023-30613

Kiwi TCMS, an open source test management system, allows users to upload attachments to test plans, test cases, etc. In versions of Kiwi TCMS prior to 12.2, there is no control over what kinds of files can be uploaded. Thus, a malicious actor may upload an .exe file or a file containing embedded...

9CVSS

9.1AI Score

0.002EPSS

2023-04-24 05:15 PM
1
github
github

Directus is soft-locked by providing a string value to random string util

Describe the Bug Providing a non-numeric length value to the random string generation utility will create a memory issue breaking the capability to generate random strings platform wide. This creates a denial of service situation where logged in sessions can no longer be refreshed as sessions...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-06-04 05:53 PM
12
ubuntucve
ubuntucve

CVE-2023-52843

In the Linux kernel, the following vulnerability has been resolved: llc: verify mac len before reading mac header LLC reads the mac header with eth_hdr without verifying that the skb has an Ethernet header. Syzbot was able to enter llc_rcv on a tun device. Tun can insert packets without mac len...

6.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
4
packetstorm

7.4AI Score

2024-06-17 12:00 AM
84
cve
cve

CVE-2024-27047

In the Linux kernel, the following vulnerability has been resolved: net: phy: fix phy_get_internal_delay accessing an empty array The phy_get_internal_delay function could try to access to an empty array in the case that the driver is calling phy_get_internal_delay without defining delay_values...

6.1AI Score

0.0004EPSS

2024-05-01 01:15 PM
57
nvd
nvd

CVE-2024-27047

In the Linux kernel, the following vulnerability has been resolved: net: phy: fix phy_get_internal_delay accessing an empty array The phy_get_internal_delay function could try to access to an empty array in the case that the driver is calling phy_get_internal_delay without defining delay_values...

7.2AI Score

0.0004EPSS

2024-05-01 01:15 PM
1
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortiproxy

🇮🇱 #BringThemHome #NeverAgainIsNow 🇮🇱 **We demand...

9.8CVSS

8.2AI Score

0.018EPSS

2024-03-17 09:15 AM
156
vulnrichment
vulnrichment

CVE-2024-22774

An issue in Panoramic Corporation Digital Imaging Software v.9.1.2.7600 allows a local attacker to escalate privileges via the ccsservice.exe...

6.9AI Score

EPSS

1976-01-01 12:00 AM
osv
osv

.NET Denial of Service Vulnerability

Microsoft Security Advisory CVE-2023-38180: .NET Denial of Service Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1, .NET 6.0, and .NET 7.0. This advisory also provides guidance on what developers can do.....

7.5CVSS

6.6AI Score

0.007EPSS

2023-08-09 12:56 PM
22
debiancve
debiancve

CVE-2023-52843

In the Linux kernel, the following vulnerability has been resolved: llc: verify mac len before reading mac header LLC reads the mac header with eth_hdr without verifying that the skb has an Ethernet header. Syzbot was able to enter llc_rcv on a tun device. Tun can insert packets without mac len...

6.4AI Score

0.0004EPSS

2024-05-21 04:15 PM
3
debiancve
debiancve

CVE-2021-47451

In the Linux kernel, the following vulnerability has been resolved: netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage value Currently, when the rule related to IDLETIMER is added, idletimer_tg timer structure is initialized by kmalloc on executing idletimer_tg_create...

6.3AI Score

0.0004EPSS

2024-05-22 07:15 AM
6
ubuntucve
ubuntucve

CVE-2024-38636

In the Linux kernel, the following vulnerability has been resolved: f2fs: multidev: fix to recognize valid zero block address As reported by Yi Zhang in mailing list [1], kernel warning was catched during zbd/010 test as below: ./check zbd/010 zbd/010 (test gap zone support with...

6.8AI Score

0.0004EPSS

2024-06-25 12:00 AM
cvelist
cvelist

CVE-2024-22774

An issue in Panoramic Corporation Digital Imaging Software v.9.1.2.7600 allows a local attacker to escalate privileges via the ccsservice.exe...

6.8AI Score

EPSS

1976-01-01 12:00 AM
1
githubexploit
githubexploit

Exploit for CVE-2024-1698

CVE-2024-1698 Exploit Script - Wordpress NotificationX &lt;=...

9.8CVSS

7.8AI Score

0.001EPSS

2024-03-29 04:11 AM
210
cve
cve

CVE-2024-22774

An issue in Panoramic Corporation Digital Imaging Software v.9.1.2.7600 allows a local attacker to escalate privileges via the ccsservice.exe...

6.8AI Score

EPSS

2024-05-14 02:58 PM
41
debiancve
debiancve

CVE-2024-35979

In the Linux kernel, the following vulnerability has been resolved: raid1: fix use-after-free for original bio in raid1_write_request() r1_bio-&gt;bios[] is used to record new bios that will be issued to underlying disks, however, in raid1_write_request(), r1_bio-&gt;bios[] will set to the original...

6.6AI Score

0.0004EPSS

2024-05-20 10:15 AM
2
osv
osv

CVE-2023-46332

WebAssembly wabt 1.0.33 contains an Out-of-Bound Memory Write in DataSegment::Drop(), which lead to segmentation...

5.5CVSS

7.1AI Score

0.0004EPSS

2023-10-23 04:15 PM
3
ubuntucve
ubuntucve

CVE-2024-38610

In the Linux kernel, the following vulnerability has been resolved: drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() Patch series "mm: follow_pte() improvements and acrn follow_pte() fixes". Patch #1 fixes a bunch of issues I spotted in the acrn driver. It compiles, that's all I...

7AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
oraclelinux
oraclelinux

kernel security and bug fix update

[5.14.0-427.18.1_4.OL9] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update...

6.7AI Score

0.0004EPSS

2024-05-23 12:00 AM
8
debiancve
debiancve

CVE-2024-35926

In the Linux kernel, the following vulnerability has been resolved: crypto: iaa - Fix async_disable descriptor leak The disable_async paths of iaa_compress/decompress() don't free idxd descriptors in the async_disable case. Currently this only happens in the testcases where req-&gt;dst is set to...

6.9AI Score

0.0004EPSS

2024-05-19 11:15 AM
4
debiancve
debiancve

CVE-2024-38610

In the Linux kernel, the following vulnerability has been resolved: drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() Patch series "mm: follow_pte() improvements and acrn follow_pte() fixes". Patch #1 fixes a bunch of issues I spotted in the acrn driver. It compiles, that's all I...

7.1AI Score

0.0004EPSS

2024-06-19 02:15 PM
2
githubexploit

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-10 06:38 AM
27
githubexploit
githubexploit

Exploit for Authentication Bypass Using an Alternate Path or Channel in Jetbrains Teamcity

CVE-2024-27198 CVE-2024-27198 - Authentication Bypass...

9.8CVSS

10AI Score

0.972EPSS

2024-03-05 05:43 AM
31
githubexploit
githubexploit

Exploit for Race Condition in Apple Safari

Get root on macOS 13.0.1 with...

7AI Score

2022-12-17 04:45 PM
428
githubexploit
githubexploit

Exploit for Authentication Bypass Using an Alternate Path or Channel in Jetbrains Teamcity

TeamCity CVE-2023-42793 Exploit This Python script exploits...

9.8CVSS

9.5AI Score

0.97EPSS

2023-09-29 06:43 AM
91
ubuntucve
ubuntucve

CVE-2021-47451

In the Linux kernel, the following vulnerability has been resolved: netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage value Currently, when the rule related to IDLETIMER is added, idletimer_tg timer structure is initialized by kmalloc on executing idletimer_tg_create...

6.6AI Score

0.0004EPSS

2024-05-22 12:00 AM
3
ubuntucve
ubuntucve

CVE-2024-35979

In the Linux kernel, the following vulnerability has been resolved: raid1: fix use-after-free for original bio in raid1_write_request() r1_bio-&gt;bios[] is used to record new bios that will be issued to underlying disks, however, in raid1_write_request(), r1_bio-&gt;bios[] will set to the original...

6.6AI Score

0.0004EPSS

2024-05-20 12:00 AM
2
osv
osv

CVE-2023-50292

Incorrect Permission Assignment for Critical Resource, Improper Control of Dynamically-Managed Code Resources vulnerability in Apache Solr. This issue affects Apache Solr: from 8.10.0 through 8.11.2, from 9.0.0 before 9.3.0. The Schema Designer was introduced to allow users to more easily...

7.5CVSS

7.8AI Score

0.001EPSS

2024-02-09 06:15 PM
9
Total number of security vulnerabilities111912