Lucene search

K

Multiple, Non-isc Security Vulnerabilities

ubuntucve
ubuntucve

CVE-2024-36953

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() vgic_v2_parse_attr() is responsible for finding the vCPU that matches the user-provided CPUID, which (of course) may not be valid. If the ID is invalid,...

7AI Score

0.0004EPSS

2024-05-30 12:00 AM
4
osv
osv

CVE-2023-28458

pretalx 2.3.1 before 2.3.2 allows path traversal in HTML export (a non-default feature). Organizers can trigger the overwriting (with the standard pretalx 404 page content) of an arbitrary...

4.3CVSS

5AI Score

0.001EPSS

2023-04-20 09:15 PM
4
osv
osv

CVE-2024-34064

Jinja is an extensible templating engine. The xmlattr filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, /, >, or =, as each would then be interpreted as starting a separate attribute. If an application accepts keys (...

6.1CVSS

6AI Score

0.001EPSS

2024-05-06 03:15 PM
9
debiancve
debiancve

CVE-2024-38592

In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Init ddp_comp with devm_kcalloc() In the case where conn_routes is true we allocate an extra slot in the ddp_comp array but mtk_drm_crtc_create() never seemed to initialize it in the test case I ran. For me, this...

7.2AI Score

0.0004EPSS

2024-06-19 02:15 PM
2
rocky
rocky

thunderbird security update

An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This...

8AI Score

0.0004EPSS

2024-06-14 02:00 PM
2
cve
cve

CVE-2023-5680

If a resolver cache has a very large number of ECS records stored for the same name, the process of cleaning the cache database node for this name can significantly impair query performance. This issue affects BIND 9 versions 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and...

5.3CVSS

5AI Score

0.0005EPSS

2024-02-13 02:15 PM
45
osv
osv

CVE-2022-39306

Grafana is an open-source platform for monitoring and observability. Versions prior to 9.2.4, or 8.5.15 on the 8.X branch, are subject to Improper Input Validation. Grafana admins can invite other members to the organization they are an admin for. When admins add members to the organization, non...

8.1CVSS

6.5AI Score

0.002EPSS

2022-11-09 10:15 PM
4
osv
osv

CVE-2022-0934

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of...

7.5CVSS

4.5AI Score

0.002EPSS

2022-08-29 03:15 PM
14
osv
osv

CVE-2022-40468

Potential leak of left-over heap data if custom error page templates containing special non-standard variables are used. Tinyproxy commit 84f203f and earlier use uninitialized buffers in process_request()...

7.5CVSS

3.2AI Score

0.002EPSS

2022-09-19 05:15 PM
26
hp
hp

Intel Graphics Command Center Service Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Graphics Command Center Service software (bundled in some Intel® Graphics Windows DCH driver software), which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential...

6.7CVSS

7.5AI Score

0.0004EPSS

2024-05-14 12:00 AM
7
osv
osv

ZendFramework potential Cross-site Scripting vectors due to inconsistent encodings

A number of classes, primarily within the Zend_Form, Zend_Filter, Zend_Form, Zend_Log and Zend_View components, contained character encoding inconsistencies whereby calls to the htmlspecialchars() and htmlentities() functions used undefined or hard coded charset parameters. In many of these cases.....

5.9AI Score

2024-06-07 09:14 PM
1
github
github

ZendFramework potential SQL Injection Vector When Using PDO_MySql

Developers using non-ASCII-compatible encodings in conjunction with the MySQL PDO driver of PHP may be vulnerable to SQL injection attacks. Developers using ASCII-compatible encodings like UTF8 or latin1 are not affected by this PHP issue, which is described in more detail here:...

7.8AI Score

2024-06-07 09:13 PM
3
osv
osv

CVE-2023-30608

sqlparse is a non-validating SQL parser module for Python. In affected versions the SQL parser contains a regular expression that is vulnerable to ReDoS (Regular Expression Denial of Service). This issue was introduced by commit e75e358. The vulnerability may lead to Denial of Service (DoS). This.....

7.5CVSS

7.9AI Score

0.001EPSS

2023-04-18 10:15 PM
5
ubuntucve
ubuntucve

CVE-2024-34777

In the Linux kernel, the following vulnerability has been resolved: dma-mapping: benchmark: fix node id validation While validating node ids in map_benchmark_ioctl(), node_possible() may be provided with invalid argument outside of [0,MAX_NUMNODES-1] range leading to: BUG: KASAN:...

6.8AI Score

0.0004EPSS

2024-06-25 12:00 AM
2
githubexploit
githubexploit

Exploit for Incorrect Authorization in Telegram

Disclaimer This exploit has been created solely for the...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-30 12:40 PM
442
osv
osv

goreleaser shows environment by default

Summary Since #4787 the log output is printed on the INFO level, while previously it was logged on DEBUG. This means if the go build output is non-empty, goreleaser leaks the environment. PoC Create a Go project with dependencies, do not pull them yet (or run goreleaser later in a container, or...

7AI Score

2024-05-15 05:17 PM
5
githubexploit
githubexploit

Exploit for Incorrect Authorization in Atlassian Confluence Data Center

CVE-2023-22518 Improper Authorization Vulnerability in...

9.8CVSS

7.2AI Score

0.966EPSS

2023-10-31 05:35 AM
26
ubuntucve
ubuntucve

CVE-2024-38592

In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Init ddp_comp with devm_kcalloc() In the case where conn_routes is true we allocate an extra slot in the ddp_comp array but mtk_drm_crtc_create() never seemed to initialize it in the test case I ran. For me, this...

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
ubuntucve
ubuntucve

CVE-2022-48727

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: Avoid consuming a stale esr value when SError occur When any exception other than an IRQ occurs, the CPU updates the ESR_EL2 register with the exception syndrome. An SError may also become pending, and will be...

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
osv
osv

CVE-2023-48713

Knative Serving builds on Kubernetes to support deploying and serving of applications and functions as serverless containers. An attacker who controls a pod to a degree where they can control the responses from the /metrics endpoint can cause Denial-of-Service of the autoscaler from an unbound...

6.5CVSS

5.3AI Score

0.001EPSS

2023-11-28 04:15 AM
4
ubuntucve
ubuntucve

CVE-2024-36124

iq80 Snappy is a compression/decompression library. When uncompressing certain data, Snappy tries to read outside the bounds of the given byte arrays. Because Snappy uses the JDK class sun.misc.Unsafe to speed up memory access, no additional bounds checks are performed and this has similar...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47518

In the Linux kernel, the following vulnerability has been resolved: nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done The done() netlink callback nfc_genl_dump_ses_done() should check if received argument is non-NULL, because its allocation could fail earlier in dumpit()...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-05-24 12:00 AM
githubexploit
githubexploit

Exploit for Incorrect Authorization in Atlassian Confluence Data Center

CVE-2023-22518 Improper Authorization Vulnerability in...

9.8CVSS

7.2AI Score

0.966EPSS

2023-10-31 05:35 AM
29
osv
osv

CVE-2024-36114

Aircompressor is a library with ports of the Snappy, LZO, LZ4, and Zstandard compression algorithms to Java. All decompressor implementations of Aircompressor (LZ4, LZO, Snappy, Zstandard) can crash the JVM for certain input, and in some cases also leak the content of other memory of the Java...

8.6CVSS

6.7AI Score

0.0004EPSS

2024-05-29 09:15 PM
3
osv
osv

CVE-2023-34466

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting in version 5.0-milestone-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, tags from pages not viewable to the current user are leaked by the tags API. This information can also.....

4.3CVSS

6.7AI Score

0.001EPSS

2023-06-23 04:15 PM
2
osv
osv

CVE-2023-28709

The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was ...

7.5CVSS

7.2AI Score

0.034EPSS

2023-05-22 11:15 AM
10
debiancve
debiancve

CVE-2024-34777

In the Linux kernel, the following vulnerability has been resolved: dma-mapping: benchmark: fix node id validation While validating node ids in map_benchmark_ioctl(), node_possible() may be provided with invalid argument outside of [0,MAX_NUMNODES-1] range leading to: BUG: KASAN:...

6.8AI Score

0.0004EPSS

2024-06-21 12:15 PM
2
debiancve
debiancve

CVE-2024-36027

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: do not flag ZEROOUT on non-dirty extent buffer Btrfs clears the content of an extent buffer marked as EXTENT_BUFFER_ZONED_ZEROOUT before the bio submission. This mechanism is introduced to prevent a write hole of...

6.8AI Score

0.0004EPSS

2024-05-30 04:15 PM
3
osv
osv

Incorrect privilege reporting in syscall and golang.org/x/sys/unix

When called with a non-zero flags parameter, the Faccessat function can incorrectly report that a file is...

5.3CVSS

7.5AI Score

0.002EPSS

2022-07-15 11:30 PM
79
fedora
fedora

[SECURITY] Fedora 39 Update: rust-sd-1.0.0-2.fc39

Intuitive find & replace CLI. * Painless regular expressions sd uses regex syntax that you already know from JavaScript and Python. Forget about dealing with quirks of sed or awk - get productive immediately. * String-literal mode Non-regex find & replace. No more backslashes or...

7.2AI Score

2024-06-02 03:39 AM
3
osv
osv

CVE-2022-39384

OpenZeppelin Contracts is a library for secure smart contract development. Before version 4.4.1 but after 3.2.0, initializer functions that are invoked separate from contract creation (the most prominent example being minimal proxies) may be reentered if they make an untrusted non-view external...

7.5CVSS

6.6AI Score

0.001EPSS

2022-11-04 10:15 PM
2
osv
osv

CVE-2023-48311

dockerspawner is a tool to spawn JupyterHub single user servers in Docker containers. Users of JupyterHub deployments running DockerSpawner starting with 0.11.0 without specifying DockerSpawner.allowed_images configuration allow users to launch any pullable docker image, instead of restricting to.....

8CVSS

6.7AI Score

0.0004EPSS

2023-12-08 08:15 PM
1
osv
osv

CVE-2023-42669

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in...

6.5CVSS

7.1AI Score

0.001EPSS

2023-11-06 07:15 AM
6
osv
osv

CVE-2024-31869

Airflow versions 2.7.0 through 2.8.4 have a vulnerability that allows an authenticated user to see sensitive provider configuration via the "configuration" UI page when "non-sensitive-only" was set as "webserver.expose_config" configuration (The celery provider is the only community provider...

4.3CVSS

6.7AI Score

0.0005EPSS

2024-04-18 08:15 AM
7
ibm
ibm

Security Bulletin: IBM QRadar SIEM contains multiple vulnerabilities

Summary IBM QRadar SIEM includes vulnerable components (e.g., framework libraries) that could be identified and exploited with automated tools. These have been addressed in the update. Vulnerability Details ** CVEID: CVE-2024-22259 DESCRIPTION: **VMware Tanzu Spring Framework could allow a remote.....

8.3CVSS

8.9AI Score

0.05EPSS

2024-06-06 02:36 PM
2
githubexploit
githubexploit

Exploit for Uncontrolled Resource Consumption in Ietf Http

CVE-2023-44487 Basic vulnerability scanning to see if web...

7.5CVSS

6.7AI Score

0.732EPSS

2023-10-10 02:20 PM
1227
debiancve
debiancve

CVE-2024-35850

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix NULL-deref on non-serdev setup Qualcomm ROME controllers can be registered from the Bluetooth line discipline and in this case the HCI UART serdev pointer is NULL. Add the missing sanity check to prevent a...

6.6AI Score

0.0004EPSS

2024-05-17 03:15 PM
7
osv
osv

BIT-grafana-2022-39306

Grafana is an open-source platform for monitoring and observability. Versions prior to 9.2.4, or 8.5.15 on the 8.X branch, are subject to Improper Input Validation. Grafana admins can invite other members to the organization they are an admin for. When admins add members to the organization, non...

8.1CVSS

7.9AI Score

0.002EPSS

2024-03-06 10:54 AM
8
ubuntucve
ubuntucve

CVE-2024-36027

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: do not flag ZEROOUT on non-dirty extent buffer Btrfs clears the content of an extent buffer marked as EXTENT_BUFFER_ZONED_ZEROOUT before the bio submission. This mechanism is introduced to prevent a write hole of an.....

7.4AI Score

0.0004EPSS

2024-05-30 12:00 AM
1
osv
osv

Kubernetes users may update Pod labels to bypass network policy

Impact An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels to select the policies which apply to the workload in question. This can affect: ...

9CVSS

6.7AI Score

0.0004EPSS

2023-09-26 06:00 PM
11
osv
osv

CVE-2023-29522

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights can execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki...

9.9CVSS

9.2AI Score

0.004EPSS

2023-04-19 12:15 AM
6
osv
osv

silverstripe/framework member disclosure in login form

There is a user ID enumeration vulnerability in our brute force error messages. Users that don't exist in will never get a locked out message Users that do exist, will get a locked out message This means an attacker can infer or confirm user details that exist in the member table. This issue has...

7.1AI Score

2024-05-27 07:16 PM
3
nuclei
nuclei

ChurchCRM 4.5.3 - Cross-Site Scripting

A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the...

5.4CVSS

5.3AI Score

0.003EPSS

2023-06-24 08:02 PM
2
osv
osv

Crafted instance of android.accounts.Account causes full loss of non cloud user data

In Account of Account.java, there is a possible boot loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-01-01 12:00 AM
12
ubuntucve
ubuntucve

CVE-2021-47227

In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Prevent state corruption in __fpu__restore_sig() The non-compacted slowpath uses __copy_from_user() and copies the entire user buffer into the kernel buffer, verbatim. This means that the kernel buffer may now contain...

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
nuclei
nuclei

PHP CGI - Argument Injection

PHP CGI - Argument Injection (CVE-2024-4577) is a critical argument injection flaw in...

9.8CVSS

9.7AI Score

0.967EPSS

2024-06-07 03:28 PM
44
githubexploit
githubexploit

Exploit for Incorrect Permission Assignment for Critical Resource in Microsoft

CVE-2024-21305 This repo contains the report and PoC of...

4.4CVSS

6.8AI Score

0.0005EPSS

2023-12-16 11:27 PM
54
redhat
redhat

(RHSA-2024:2890) Important: bind and dhcp security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The...

6.7AI Score

0.05EPSS

2024-05-16 11:37 AM
15
ubuntucve
ubuntucve

CVE-2024-35850

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix NULL-deref on non-serdev setup Qualcomm ROME controllers can be registered from the Bluetooth line discipline and in this case the HCI UART serdev pointer is NULL. Add the missing sanity check to prevent a...

6.7AI Score

0.0004EPSS

2024-05-17 12:00 AM
6
osv
osv

CVE-2022-25275

In some situations, the Image module does not correctly check access to image files not stored in the standard public files directory when generating derivative images using the image styles system. Access to a non-public file is checked only if it is stored in the "private" file system. However,.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-04-26 02:15 PM
7
Total number of security vulnerabilities68339