Lucene search

K

Multiple, Non-isc Security Vulnerabilities

githubexploit

9.8CVSS

9.3AI Score

0.971EPSS

2024-01-23 02:17 AM
137
github
github

Swiftmailer Sendmail transport arbitrary shell execution

Prior to 5.2.1, the sendmail transport (Swift_Transport_SendmailTransport) was vulnerable to an arbitrary shell execution if the "From" header came from a non-trusted source and no "Return-Path" is configured. This has been fixed in 5.2.1. If you are using sendmail as a transport, you are...

7.2AI Score

2024-05-29 01:13 PM
1
osv
osv

Decompressors can crash the JVM and leak memory content in Aircompressor

Summary All decompressor implementations of Aircompressor (LZ4, LZO, Snappy, Zstandard) can crash the JVM for certain input, and in some cases also leak the content of other memory of the Java process (which could contain sensitive information). Details When decompressing certain data, the...

8.6CVSS

6.2AI Score

0.0004EPSS

2024-06-02 10:30 PM
2
osv
osv

CVE-2024-28247

The Pi-hole is a DNS sinkhole that protects your devices from unwanted content without installing any client-side software. A vulnerability has been discovered in Pihole that allows an authenticated user on the platform to read internal server files arbitrarily, and because the application runs...

7.6CVSS

6.3AI Score

0.0004EPSS

2024-03-27 07:15 PM
2
osv
osv

CVE-2021-4236

Web Sockets do not execute any AuthenticateMethod methods which may be set, leading to a nil pointer dereference if the returned UserData pointer is assumed to be non-nil, or authentication bypass. This issue only affects WebSockets with an AuthenticateMethod hook. Request handlers that do not...

9.8CVSS

9.7AI Score

0.002EPSS

2022-12-27 10:15 PM
4
fedora
fedora

[SECURITY] Fedora 39 Update: python-jinja2-3.1.4-1.fc39

Jinja2 is a template engine written in pure Python. It provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. If you have any exposure to other text-based template languages, such as Smarty or Django, you should feel right at home with...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-06-01 01:12 AM
5
cve
cve

CVE-2023-4408

The DNS message parsing code in named includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected named instance by exploiting this flaw. This issue affects both....

7.5CVSS

7.5AI Score

0.001EPSS

2024-02-13 02:15 PM
68
osv
osv

CVE-2023-42441

Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). Starting in version 0.2.9 and prior to version 0.3.10, locks of the type @nonreentrant("") or @nonreentrant('') do not produce reentrancy checks at runtime. This issue is fixed in version 0.3.10. As a workaround,...

5.3CVSS

6.9AI Score

0.001EPSS

2023-09-18 09:16 PM
4
osv
osv

CVE-2024-3033

An improper authorization vulnerability exists in the mintplex-labs/anything-llm application, specifically within the '/api/v/' endpoint and its sub-routes. This flaw allows unauthenticated users to perform destructive actions on the VectorDB, including resetting the database and deleting specific....

9.1CVSS

6.8AI Score

0.0004EPSS

2024-06-06 06:15 PM
1
osv
osv

CVE-2022-25898

The package jsrsasign before 10.5.25 are vulnerable to Improper Verification of Cryptographic Signature when JWS or JWT signature with non Base64URL encoding special characters or number escaped characters may be validated as valid by mistake. Workaround: Validate JWS or JWT signature if it has...

9.8CVSS

9.5AI Score

0.01EPSS

2022-07-01 08:15 PM
3
github
github

Mattermost vulnerable to denial of service via large number of emoji reactions

Mattermost fails to check if a custom emoji reaction exists when sending it to a post and to limit the amount of custom emojis allowed to be added in a post, allowing an attacker sending a huge amount of non-existent custom emojis in a post to crash the mobile app of a user seeing the...

4.3CVSS

4.3AI Score

0.0005EPSS

2024-02-09 06:31 PM
4
osv
osv

Swiftmailer Sendmail transport arbitrary shell execution

Prior to 5.2.1, the sendmail transport (Swift_Transport_SendmailTransport) was vulnerable to an arbitrary shell execution if the "From" header came from a non-trusted source and no "Return-Path" is configured. This has been fixed in 5.2.1. If you are using sendmail as a transport, you are...

7.2AI Score

2024-05-29 01:13 PM
3
ubuntucve
ubuntucve

CVE-2022-48715

In the Linux kernel, the following vulnerability has been resolved: scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe Running tests with a debug kernel shows that bnx2fc_recv_frame() is modifying the per_cpu lport stats counters in a non-mpsafe way. Just boot a debug kernel and run the bnx2fc driver.....

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
osv
osv

Moderate: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.11.0. Security Fix(es): firefox: Arbitrary JavaScript execution in PDF.js (CVE-2024-4367) firefox: IndexedDB files retained in private browsing mode (CVE-2024-4767) firefox:...

7.5AI Score

0.0004EPSS

2024-06-14 01:59 PM
2
debiancve
debiancve

CVE-2022-48715

In the Linux kernel, the following vulnerability has been resolved: scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe Running tests with a debug kernel shows that bnx2fc_recv_frame() is modifying the per_cpu lport stats counters in a non-mpsafe way. Just boot a debug kernel and run the bnx2fc...

6.7AI Score

0.0004EPSS

2024-06-20 11:15 AM
1
osv
osv

CVE-2023-48712

Warpgate is an open source SSH, HTTPS and MySQL bastion host for Linux. In affected versions there is a privilege escalation vulnerability through a non-admin user's account. Limited users can impersonate another user's account if only single-factor authentication is configured. If a user knows an....

8.8CVSS

7.4AI Score

0.001EPSS

2023-11-24 05:15 PM
3
nvd
nvd

CVE-2024-2048

Vault and Vault Enterprise (“Vault”) TLS certificate auth method did not correctly validate client certificates when configured with a non-CA certificate as trusted certificate. In this configuration, an attacker may be able to craft a malicious certificate that could be used to bypass...

8.1CVSS

7.9AI Score

0.0004EPSS

2024-03-04 08:15 PM
vulnrichment
vulnrichment

CVE-2024-3317 SailPoint Identity Security Cloud Improper Access Control

An improper access control was identified in the Identity Security Cloud (ISC) message server API that allowed an authenticated user to exfiltrate job processing metadata (opaque messageIDs, work queue depth and counts) for other...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-05-15 03:55 PM
rocky
rocky

python-jinja2 security update

An update is available for python-jinja2. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The python-jinja2 package contains Jinja2, a template engine written...

6.1CVSS

6.6AI Score

0.001EPSS

2024-06-14 01:59 PM
1
kitploit
kitploit

Volana - Shell Command Obfuscation To Avoid Detection Systems

Shell command obfuscation to avoid SIEM/detection system During pentest, an important aspect is to be stealth. For this reason you should clear your tracks after your passage. Nevertheless, many infrastructures log command and send them to a SIEM in a real time making the afterwards cleaning part.....

7.7AI Score

2024-06-19 12:30 PM
8
osv
osv

CVE-2023-32005

A vulnerability has been identified in Node.js version 20, affecting users of the experimental permission model when the --allow-fs-read flag is used with a non-* argument. This flaw arises from an inadequate permission model that fails to restrict file stats through the fs.statfs API. As a...

5.3CVSS

6.8AI Score

0.001EPSS

2023-09-12 02:15 AM
4
debiancve
debiancve

CVE-2024-38636

In the Linux kernel, the following vulnerability has been resolved: f2fs: multidev: fix to recognize valid zero block address As reported by Yi Zhang in mailing list [1], kernel warning was catched during zbd/010 test as below: ./check zbd/010 zbd/010 (test gap zone support with...

6.8AI Score

0.0004EPSS

2024-06-21 11:15 AM
2
cve
cve

CVE-2023-5679

A bad interaction between DNS64 and serve-stale may cause named to crash with an assertion failure during recursive resolution, when both of these features are enabled. This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through...

7.5CVSS

7.4AI Score

0.001EPSS

2024-02-13 02:15 PM
67
osv
osv

ZendFramework potential SQL Injection Vector When Using PDO_MySql

Developers using non-ASCII-compatible encodings in conjunction with the MySQL PDO driver of PHP may be vulnerable to SQL injection attacks. Developers using ASCII-compatible encodings like UTF8 or latin1 are not affected by this PHP issue, which is described in more detail here:...

7.8AI Score

2024-06-07 09:13 PM
cve
cve

CVE-2024-2048

Vault and Vault Enterprise (“Vault”) TLS certificate auth method did not correctly validate client certificates when configured with a non-CA certificate as trusted certificate. In this configuration, an attacker may be able to craft a malicious certificate that could be used to bypass...

8.1CVSS

7.8AI Score

0.0004EPSS

2024-03-04 08:15 PM
60
fedora
fedora

[SECURITY] Fedora 40 Update: rust-hexyl-0.14.0-3.fc40

hexyl is a simple hex viewer for the terminal. It uses a colored output to distinguish different categories of bytes (NUL bytes, printable ASCII characters, ASCII whitespace characters, other ASCII characters and non-ASCII...

7.3AI Score

2024-05-26 01:29 AM
debiancve
debiancve

CVE-2024-36953

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() vgic_v2_parse_attr() is responsible for finding the vCPU that matches the user-provided CPUID, which (of course) may not be valid. If the ID is invalid,...

6.6AI Score

0.0004EPSS

2024-05-30 04:15 PM
2
debiancve
debiancve

CVE-2021-47293

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_skbmod: Skip non-Ethernet packets Currently tcf_skbmod_act() assumes that packets use Ethernet as their L2 protocol, which is not always the case. As an example, for CAN devices: $ ip link add dev vcan0 type...

7.2AI Score

0.0004EPSS

2024-05-21 03:15 PM
5
osv
osv

CVE-2023-43256

A path traversal in Gladys Assistant v4.26.1 and below allows authenticated attackers to extract sensitive files in the host machine by exploiting a non-sanitized user...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-25 02:15 PM
3
debiancve
debiancve

CVE-2021-47312

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix dereference of null pointer flow In the case where chain->flags & NFT_CHAIN_HW_OFFLOAD is false then nft_flow_rule_create is not called and flow is NULL. The subsequent error handling execution via...

7.1AI Score

0.0004EPSS

2024-05-21 03:15 PM
2
cvelist
cvelist

CVE-2024-3317 SailPoint Identity Security Cloud Improper Access Control

An improper access control was identified in the Identity Security Cloud (ISC) message server API that allowed an authenticated user to exfiltrate job processing metadata (opaque messageIDs, work queue depth and counts) for other...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-15 03:55 PM
2
osv
osv

Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

The xmlattr filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, /, >, or =, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input,....

6.1CVSS

7.1AI Score

0.001EPSS

2024-05-06 02:20 PM
16
cve
cve

CVE-2024-3317

An improper access control was identified in the Identity Security Cloud (ISC) message server API that allowed an authenticated user to exfiltrate job processing metadata (opaque messageIDs, work queue depth and counts) for other...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-15 04:15 PM
2
ubuntucve
ubuntucve

CVE-2021-47312

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix dereference of null pointer flow In the case where chain->flags & NFT_CHAIN_HW_OFFLOAD is false then nft_flow_rule_create is not called and flow is NULL. The subsequent error handling execution via labe...

6.7AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47293

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_skbmod: Skip non-Ethernet packets Currently tcf_skbmod_act() assumes that packets use Ethernet as their L2 protocol, which is not always the case. As an example, for CAN devices: $ ip link add dev vcan0 type vcan $.....

6.7AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
amazon
amazon

Medium: openssl11

Issue Overview: Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions Impact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service This problem.....

6.6AI Score

0.0004EPSS

2024-06-06 08:17 PM
osv
osv

BIT-moodle-2024-25980

Separate Groups mode restrictions were not honored in the H5P attempts report, which would display users from other groups. By default this only provided additional access to non-editing...

4.3CVSS

7AI Score

0.0004EPSS

2024-03-31 06:22 PM
9
github
github

Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

The xmlattr filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, /, >, or =, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input,....

6.1CVSS

6.2AI Score

0.001EPSS

2024-05-06 02:20 PM
12
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4Pot A honeypot for the Log4Shell vulnerability...

8.7AI Score

2021-12-15 10:30 PM
424
osv
osv

CVE-2023-27495

@fastify/csrf-protection is a plugin which helps protect Fastify servers against CSRF attacks. The CSRF protection enforced by the @fastify/csrf-protection library in combination with @fastify/cookie can be bypassed from network and same-site attackers under certain conditions....

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-20 06:15 PM
3
osv
osv

BIT-moodle-2024-25981

Separate Groups mode restrictions were not honored when performing a forum export, which would export forum data for all groups. By default this only provided additional access to non-editing...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-03-31 06:22 PM
3
alpinelinux
alpinelinux

CVE-2019-1547

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have....

4.7CVSS

5.5AI Score

0.001EPSS

2019-09-10 05:15 PM
15
osv
osv

CVE-2023-25690

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the...

9.8CVSS

9AI Score

0.007EPSS

2023-03-07 04:15 PM
100
osv
osv

CVE-2023-28459

pretalx 2.3.1 before 2.3.2 allows path traversal in HTML export (a non-default feature). Users were able to upload crafted HTML documents that trigger the reading of arbitrary...

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-20 09:15 PM
6
osv
osv

CVE-2023-38575

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

5.7AI Score

0.0004EPSS

2024-03-14 05:15 PM
3
debiancve
debiancve

CVE-2021-47227

In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Prevent state corruption in __fpu__restore_sig() The non-compacted slowpath uses __copy_from_user() and copies the entire user buffer into the kernel buffer, verbatim. This means that the kernel buffer may now contain...

7.4AI Score

0.0004EPSS

2024-05-21 03:15 PM
3
github
github

ZendFramework potential Cross-site Scripting vectors due to inconsistent encodings

A number of classes, primarily within the Zend_Form, Zend_Filter, Zend_Form, Zend_Log and Zend_View components, contained character encoding inconsistencies whereby calls to the htmlspecialchars() and htmlentities() functions used undefined or hard coded charset parameters. In many of these cases.....

5.9AI Score

2024-06-07 09:14 PM
debiancve
debiancve

CVE-2022-48727

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: Avoid consuming a stale esr value when SError occur When any exception other than an IRQ occurs, the CPU updates the ESR_EL2 register with the exception syndrome. An SError may also become pending, and will be...

6.4AI Score

0.0004EPSS

2024-06-20 12:15 PM
debiancve
debiancve

CVE-2021-47518

In the Linux kernel, the following vulnerability has been resolved: nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done The done() netlink callback nfc_genl_dump_ses_done() should check if received argument is non-NULL, because its allocation could fail earlier in dumpit()...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-05-24 03:15 PM
3
veracode
veracode

Use After Free

xorg-server is vulnerable to Use After Free. The vulnerability is due to multiple entries pointing to the same non-refcounted glyph, which can lead to a use-after-free scenario when a freed glyph is accessed...

7.8CVSS

7.2AI Score

0.0004EPSS

2024-04-11 02:44 AM
9
Total number of security vulnerabilities68338