Lucene search

K

Ashampoo Gmbh & Co. Security Vulnerabilities

openvas
openvas

RedHat Update for tomcat6 RHSA-2016:0492-01

The remote host is missing an update for...

7AI Score

0.003EPSS

2016-03-23 12:00 AM
15
openvas
openvas

RedHat Update for tomcat RHSA-2017:1809-01

The remote host is missing an update for...

9.1CVSS

8.9AI Score

0.009EPSS

2017-07-28 12:00 AM
13
openvas
openvas

RedHat Update for tomcat RHSA-2017:3081-01

The remote host is missing an update for...

8.1CVSS

7.4AI Score

0.975EPSS

2017-10-30 12:00 AM
19
openvas
openvas

RedHat Update for tomcat6 RHSA-2015:0991-01

The remote host is missing an update for...

6.8AI Score

0.946EPSS

2015-06-09 12:00 AM
21
openvas
openvas

RedHat Update for tomcat RHSA-2014:1034-01

The remote host is missing an update for...

8.2AI Score

0.002EPSS

2014-08-08 12:00 AM
14
packetstorm

7.4AI Score

2024-03-13 12:00 AM
70
zdt

7.4AI Score

2024-03-12 12:00 AM
76
openvas
openvas

RedHat Update for tomcat RHSA-2014:0827-01

The remote host is missing an update for...

8.4AI Score

0.038EPSS

2014-07-07 12:00 AM
12
malwarebytes
malwarebytes

Going viral shouldn’t lead to bomb threats, with Leigh Honeywell: Lock and Code S05E06

This week on the Lock and Code podcast… A disappointing meal at a restaurant. An ugly breakup between two partners. A popular TV show that kills off a beloved, main character. In a perfect world, these are irritations and moments of vulnerability. But online today, these same events can sometimes.....

7.4AI Score

2024-03-11 02:59 PM
8
openvas
openvas

RedHat Update for tomcat6 RHSA-2014:0865-01

The remote host is missing an update for...

8.1AI Score

0.93EPSS

2014-07-15 12:00 AM
13
openvas
openvas

RedHat Update for tomcat RHSA-2017:2247-01

The remote host is missing an update for...

9.1CVSS

7.9AI Score

0.002EPSS

2017-08-04 12:00 AM
25
openvas
openvas

RedHat Update for tomcat5 RHSA-2013:0640-01

The remote host is missing an update for...

6.7AI Score

0.003EPSS

2013-03-15 12:00 AM
13
openvas
openvas

RedHat Update for tomcat6 RHSA-2017:3080-01

The remote host is missing an update for...

8.1CVSS

8.5AI Score

0.975EPSS

2017-10-30 12:00 AM
33
openvas
openvas

RedHat Update for tomcat6 RHSA-2014:1038-01

The remote host is missing an update for...

8.3AI Score

0.002EPSS

2014-08-12 12:00 AM
18
openvas
openvas

RedHat Update for tomcat6 RHSA-2014:0429-01

The remote host is missing an update for...

8.2AI Score

0.93EPSS

2014-05-02 12:00 AM
18
openvas
openvas

RedHat Update for tomcat6 RHSA-2013:0623-01

The remote host is missing an update for...

6.7AI Score

0.705EPSS

2013-03-12 12:00 AM
18
cnvd
cnvd

KingSuperSCADA Information Leakage Vulnerability in Beijing Asian Control Technology Development Co.

KingSuperSCADA is a fully configurable monitoring platform software. An information disclosure vulnerability exists in KingSuperSCADA, which can be exploited by attackers to obtain sensitive...

6.4AI Score

2024-01-11 12:00 AM
4
filippoio
filippoio

My Maintenance Policy

I wrote a short document describing how I maintain open source projects, to link it from my global CODE_OF_CONDUCT, CONTRIBUTING, and SECURITY files. It talks about how I prefer issues to PRs, how I work in batches, and how I'm trigger-happy with bans. It's all about setting expectations. It got...

7.6AI Score

2024-04-06 08:40 PM
10
openvas
openvas

RedHat Update for systemd RHSA-2016:2610-01

The remote host is missing an update for...

5.5CVSS

5.9AI Score

0.0004EPSS

2016-11-04 12:00 AM
18
openvas
openvas

RedHat Update for tomcat RHSA-2014:0686-01

The remote host is missing an update for...

9.1AI Score

0.93EPSS

2014-07-04 12:00 AM
14
openvas
openvas

RedHat Update for tomcat5 RHSA-2013:0870-01

The remote host is missing an update for...

6.4AI Score

0.0004EPSS

2013-05-31 12:00 AM
13
openvas
openvas

RedHat Update for tomcat RHSA-2016:2046-01

The remote host is missing an update for...

7.8CVSS

7.4AI Score

0.948EPSS

2016-10-11 12:00 AM
21
openvas
openvas

RedHat Update for tomcat6 RHSA-2017:0527-01

The remote host is missing an update for...

7.5CVSS

7.1AI Score

0.006EPSS

2017-03-16 12:00 AM
17
openvas
openvas

RedHat Update for tomcat RHSA-2017:0935-01

The remote host is missing an update for...

7.5CVSS

7.1AI Score

0.006EPSS

2017-04-13 12:00 AM
34
exploitdb

7.4AI Score

2024-03-12 12:00 AM
80
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1643-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1643-1 advisory. In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two...

7.8CVSS

7.2AI Score

EPSS

2024-05-15 12:00 AM
11
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1648-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1648-1 advisory. In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory ...

7.8CVSS

7.2AI Score

EPSS

2024-05-15 12:00 AM
15
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1646-1)

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1646-1 advisory. In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array...

7.8CVSS

7.2AI Score

EPSS

2024-05-15 12:00 AM
9
f5
f5

K000138650 : cURL vulnerability CVE-2023-46218

Security Advisory Description This flaw allows a malicious HTTP server to set "super cookies" in curl that are then passed back to more origins than what is otherwise allowed or possible. This allows a site to set cookies that then would get sent to different and unrelated sites and domains. It...

6.5CVSS

6.9AI Score

0.001EPSS

2024-02-21 12:00 AM
18
prion
prion

Cross site scripting

The Frentix GmbH OpenOlat LMS is affected by stored a Cross-Site Scripting (XSS) vulnerability. It is possible to upload files within the Media Center of OpenOlat version 18.1.5 (or lower) as an authenticated user without any other rights. Although the filetypes are limited, an SVG image...

5.1AI Score

0.0004EPSS

2024-02-20 08:15 AM
6
openvas
openvas

RedHat Update for tomcat RHSA-2016:2599-02

The remote host is missing an update for...

8.8CVSS

7.1AI Score

0.043EPSS

2016-11-04 12:00 AM
18
openvas
openvas

RedHat Update for java-1.6.0-openjdk RHSA-2011:0857-01

The remote host is missing an update for...

9.6AI Score

0.037EPSS

2011-06-10 12:00 AM
8
openvas
openvas

RedHat Update for tomcat6 RHSA-2016:2045-01

The remote host is missing an update for...

8.8CVSS

7.6AI Score

0.948EPSS

2016-10-11 12:00 AM
24
openvas
openvas

RedHat Update for ecryptfs-utils RHSA-2011:1241-01

The remote host is missing an update for...

9.8CVSS

7.9AI Score

0.002EPSS

2011-09-07 12:00 AM
29
openvas
openvas

RedHat Update for freeradius RHSA-2012:1326-01

The remote host is missing an update for...

6.4AI Score

0.063EPSS

2012-10-03 12:00 AM
10
prion
prion

Cross site scripting

The Frentix GmbH OpenOlat LMS is affected by multiple stored Cross-Site Scripting (XSS) vulnerabilities. An attacker with rights to create or edit groups can create a course with a name that contains an XSS payload. Furthermore, attackers with the permissions to create or rename a catalog...

5.3AI Score

0.0004EPSS

2024-02-20 08:15 AM
3
openvas
openvas

RedHat Update for java-1.8.0-openjdk RHSA-2017:0180-01

The remote host is missing an update for...

7.5CVSS

7.9AI Score

0.054EPSS

2017-01-21 12:00 AM
39
nvd
nvd

CVE-2024-25262

texlive-bin commit c515e was discovered to contain heap buffer overflow via the function ttfLoadHDMX:ttfdump. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted TTF...

9.4AI Score

0.0004EPSS

2024-02-29 01:44 AM
cve
cve

CVE-2024-25262

texlive-bin commit c515e was discovered to contain heap buffer overflow via the function ttfLoadHDMX:ttfdump. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted TTF...

7.2AI Score

0.0004EPSS

2024-02-29 01:44 AM
2215
nvd
nvd

CVE-2024-25972

Initialization of a resource with an insecure default vulnerability in OET-213H-BTS1 sold in Japan by Atsumi Electric Co., Ltd. allows a network-adjacent unauthenticated attacker to configure and control the affected...

6.6AI Score

0.0004EPSS

2024-03-01 10:15 AM
1
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1644-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1644-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi: return -ENOMEM if...

7.8CVSS

6.9AI Score

EPSS

2024-05-15 12:00 AM
9
cnvd
cnvd

Information leakage vulnerability in the electronic document security management system of Beijing Yisetong Technology Development Co., Ltd (CNVD-2024-10034)

Electronic document security management system is a controllable authorization of electronic document security sharing management system, using real-time dynamic encryption and decryption protection technology and real-time rights recovery mechanism, to provide all kinds of electronic documents...

6.8AI Score

2024-01-22 12:00 AM
7
cnvd
cnvd

Weak Password Vulnerability in KingPortal Development System of Beijing Asian Control Technology Development Co.

Beijing Asian Control Technology Development Co., Ltd. is a high-tech enterprise of automation software platform. A weak password vulnerability exists in the KingPortal development system of Beijing Asian Control Technology Development Co. Ltd, which can be exploited by attackers to obtain...

6.9AI Score

2024-01-10 12:00 AM
9
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1454-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1454-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: sprd: fix reference leak when pm_runtime_get_sync...

7.8CVSS

8AI Score

0.001EPSS

2024-04-29 12:00 AM
13
cnvd
cnvd

SQL Injection Vulnerability in Ruiyou Tianyi Application Virtualization System

Xi'an Ruiyou Information Technology Co., Ltd. is a professional virtualization and cloud computing solution provider. A SQL injection vulnerability exists in Ruiyou Skywing Application Virtualization System, which can be exploited by attackers to obtain database information and execute...

7.9AI Score

2024-01-17 12:00 AM
14
openvas
openvas

RedHat Update for freeradius2 RHSA-2012:1327-01

The remote host is missing an update for...

6.4AI Score

0.063EPSS

2012-10-03 12:00 AM
11
cnvd
cnvd

Information Leakage Vulnerability in Urban Security Monitoring DSS System of Zhejiang Dahua Technology Co.

Zhejiang Dahua Technology Co., Ltd. is a leading supplier and solution provider of surveillance products. An information leakage vulnerability exists in Zhejiang Dahua Technology Co. city security monitoring DSS system, which can be exploited by attackers to obtain sensitive...

6.6AI Score

2024-01-11 12:00 AM
12
kaspersky
kaspersky

KLA12390 RCE vulnerability in Apache Log4j

Remote code execution vulnerability was found in Apache Log4j. Malicious users can exploit this vulnerability to execute arbitrary code. Original advisories Apache Log4j Security Vulnerabilities Exploitation Public exploits exist for this vulnerability. Malware exists for this vulnerability....

10CVSS

10AI Score

0.976EPSS

2021-12-10 12:00 AM
1139
apple
apple

About the security content of visionOS 1.1

About the security content of visionOS 1.1 This document describes the security content of visionOS 1.1. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are...

7.8CVSS

9.2AI Score

0.002EPSS

2024-03-07 12:00 AM
16
openvas
openvas

Tinyproxy < 1.8.4 Multiple DoS Vulnerabilities

Tinyproxy is prone to multiple remote denial of service (DoS) vulnerabilities that affect...

6.7AI Score

0.021EPSS

2016-02-01 12:00 AM
11
Total number of security vulnerabilities65816