Lucene search

K

S12700, S12700, S12700, S12700, S12700, S12700, S12700, S12700, S1700, S1700, S1700, S1700, S1700, S1700, S2300, S2300, S2300, S2300, S2300, S2300, S2300, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S5300, S5300, S5300, S5300, S5300, S5300, S5300, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S600-E, S600-E, S600-E, S600-E, S600-E, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7900, S7900, S7900, S9300, S9300, S9300, S9300, S9300, S9300, S9300, S9300X, S9300X, S9300X, S9300X, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700 Security Vulnerabilities

cve
cve

CVE-2021-47302

In the Linux kernel, the following vulnerability has been resolved: igc: Fix use-after-free error during reset Cleans the next descriptor to watch (next_to_watch) when cleaning the TX ring. Failure to do so can cause invalid memory accesses. If igc_poll() runs while the controller is being reset...

7.3AI Score

0.0004EPSS

2024-05-21 03:15 PM
29
cvelist
cvelist

CVE-2021-47302 igc: Fix use-after-free error during reset

In the Linux kernel, the following vulnerability has been resolved: igc: Fix use-after-free error during reset Cleans the next descriptor to watch (next_to_watch) when cleaning the TX ring. Failure to do so can cause invalid memory accesses. If igc_poll() runs while the controller is being reset...

7.1AI Score

0.0004EPSS

2024-05-21 02:35 PM
5
cvelist
cvelist

CVE-2021-47262 KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message Use the __string() machinery provided by the tracing subystem to make a copy of the string literals consumed by the "nested VM-Enter failed" tracepoint. A...

7.3AI Score

0.0004EPSS

2024-05-21 02:19 PM
3
ics
ics

LCDS LAquis SCADA

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.5 ATTENTION: Low attack complexity Vendor: LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME Equipment: LAquis SCADA Vulnerabilities: Path Traversal 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to...

7.2AI Score

0.001EPSS

2024-05-21 12:00 PM
12
ibm
ibm

Security Bulletin: IBM Cloud Pak for Network Automation 2.7.3 addresses multiple security vulnerabilities

Summary IBM Cloud Pak for Network Automation 2.7.3 addresses multiple security vulnerabilities, listed in the CVEs below. Vulnerability Details ** CVEID: CVE-2024-30260 DESCRIPTION: **Node.js undici module could allow a remote authenticated attacker to obtain sensitive information, caused by a...

10AI Score

0.175EPSS

2024-05-21 09:37 AM
3
packetstorm

7.4AI Score

0.932EPSS

2024-05-21 12:00 AM
96
ubuntucve
ubuntucve

CVE-2023-52797

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: Check find_first_bit() return value We must check the return value of find_first_bit() before using the return value as an index array since it happens to overflow the array and then panic: [ 107.318430] Kernel BUG.....

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52839

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: Do not broadcast to other cpus when starting a counter This command: $ perf record -e cycles:k -e instructions:k -c 10000 -m 64M dd if=/dev/zero of=/dev/null count=1000 gives rise to this kernel warning: [...

6.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52817

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL In certain types of chips, such as VEGA20, reading the amdgpu_regs_smc file could result in an abnormal null pointer access when the smc_rreg pointer is NULL.....

5.3AI Score

0.0004EPSS

2024-05-21 12:00 AM
ubuntucve
ubuntucve

CVE-2021-47302

In the Linux kernel, the following vulnerability has been resolved: igc: Fix use-after-free error during reset Cleans the next descriptor to watch (next_to_watch) when cleaning the TX ring. Failure to do so can cause invalid memory accesses. If igc_poll() runs while the controller is being reset...

6.7AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52835

In the Linux kernel, the following vulnerability has been resolved: perf/core: Bail out early if the request AUX area is out of bound When perf-record with a large AUX area, e.g 4GB, it fails with: #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1 failed to mmap with 12 (Cannot allocate memory)...

6.6AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
f5
f5

K000139698: Python vulnerabilities CVE-2016-5636, and CVE-2023-36632

Security Advisory Description CVE-2016-5636 Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based...

8.3AI Score

0.028EPSS

2024-05-21 12:00 AM
14
packetstorm

7.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
87
packetstorm

7.4AI Score

2024-05-21 12:00 AM
85
ubuntucve
ubuntucve

CVE-2021-47262

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message Use the __string() machinery provided by the tracing subystem to make a copy of the string literals consumed by the "nested VM-Enter failed" tracepoint. A...

6.7AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
github
github

Stacklok Minder vulnerable to denial of service from maliciously crafted templates

Minder engine is susceptible to a denial of service from memory exhaustion that can be triggered from maliciously created templates. Minder engine uses templating to generate strings for various use cases such as URLs, messages for pull requests, descriptions for advisories. In some cases can the.....

6.8AI Score

0.0004EPSS

2024-05-20 08:43 PM
2
osv
osv

Stacklok Minder vulnerable to denial of service from maliciously crafted templates

Minder engine is susceptible to a denial of service from memory exhaustion that can be triggered from maliciously created templates. Minder engine uses templating to generate strings for various use cases such as URLs, messages for pull requests, descriptions for advisories. In some cases can the.....

6.6AI Score

0.0004EPSS

2024-05-20 08:43 PM
2
osv
osv

MiguelCastillo @bit/loader Prototype Pollution issue

A Prototype Pollution issue in MiguelCastillo @bit/loader v.10.0.3 allows an attacker to execute arbitrary code via the M function e argument in...

7.7AI Score

2024-05-20 06:31 PM
1
github
github

MiguelCastillo @bit/loader Prototype Pollution issue

A Prototype Pollution issue in MiguelCastillo @bit/loader v.10.0.3 allows an attacker to execute arbitrary code via the M function e argument in...

8AI Score

2024-05-20 06:31 PM
1
cve
cve

CVE-2024-24293

A Prototype Pollution issue in MiguelCastillo @bit/loader v.10.0.3 allows an attacker to execute arbitrary code via the M function e argument in...

8.1AI Score

2024-05-20 06:15 PM
30
cvelist
cvelist

CVE-2024-24293

A Prototype Pollution issue in MiguelCastillo @bit/loader v.10.0.3 allows an attacker to execute arbitrary code via the M function e argument in...

8AI Score

2024-05-20 05:26 PM
5
osv
osv

Passbolt Api Remote code execution

Passbolt provides a way for system administrators to generate a PGP key for the server during installation. The wizard requests a username, an e-mail address and an optional comment. No escaping or verification is done by Passbolt, effectively allowing a user to inject bash code. The impact is...

7AI Score

2024-05-20 04:51 PM
4
github
github

Passbolt Api Remote code execution

Passbolt provides a way for system administrators to generate a PGP key for the server during installation. The wizard requests a username, an e-mail address and an optional comment. No escaping or verification is done by Passbolt, effectively allowing a user to inject bash code. The impact is...

7AI Score

2024-05-20 04:51 PM
4
osv
osv

Passbolt Api E-mail HTML injection

Passbolt sends e-mail to users to warn them about different type of events such as the creation, modification or deletion of a password. Those e-mails may contain user-specified input, such as a password’s title or description. Passbolt does not escape the user’s input properly, resulting in the...

6.8AI Score

2024-05-20 04:51 PM
5
github
github

Passbolt Api E-mail HTML injection

Passbolt sends e-mail to users to warn them about different type of events such as the creation, modification or deletion of a password. Those e-mails may contain user-specified input, such as a password’s title or description. Passbolt does not escape the user’s input properly, resulting in the...

6.8AI Score

2024-05-20 04:51 PM
7
redhatcve
redhatcve

CVE-2024-35907

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: call request_irq() after NAPI initialized The mlxbf_gige driver encounters a NULL pointer exception in mlxbf_gige_open() when kdump is enabled. The sequence to reproduce the exception is as follows: a) enable kdump b).....

6.3AI Score

0.0004EPSS

2024-05-20 11:14 AM
2
cve
cve

CVE-2024-5121

A vulnerability was found in SourceCodester Event Registration System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /registrar/?page=registration. The manipulation of the argument e leads to cross site scripting. The attack can be.....

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-20 07:15 AM
27
cvelist
cvelist

CVE-2024-5121 SourceCodester Event Registration System cross site scripting

A vulnerability was found in SourceCodester Event Registration System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /registrar/?page=registration. The manipulation of the argument e leads to cross site scripting. The attack can be.....

6.4AI Score

0.0004EPSS

2024-05-20 06:31 AM
7
cve
cve

CVE-2024-5120

A vulnerability was found in SourceCodester Event Registration System 1.0. It has been classified as critical. Affected is an unknown function of the file /registrar/?page=registration. The manipulation of the argument e leads to sql injection. It is possible to launch the attack remotely. The...

6.3CVSS

7.7AI Score

0.0004EPSS

2024-05-20 06:15 AM
30
cvelist
cvelist

CVE-2024-5120 SourceCodester Event Registration System sql injection

A vulnerability was found in SourceCodester Event Registration System 1.0. It has been classified as critical. Affected is an unknown function of the file /registrar/?page=registration. The manipulation of the argument e leads to sql injection. It is possible to launch the attack remotely. The...

7.1AI Score

0.0004EPSS

2024-05-20 06:00 AM
6
nessus
nessus

F5 Networks BIG-IP : Python vulnerabilities (K000139698)

The version of F5 Networks BIG-IP installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the K000139698 advisory. Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x...

8AI Score

2024-05-20 12:00 AM
2
kitploit
kitploit

JAW - A Graph-based Security Analysis Framework For Client-side JavaScript

An open-source, prototype implementation of property graphs for JavaScript based on the esprima parser, and the EsTree SpiderMonkey Spec. JAW can be used for analyzing the client-side of web applications and JavaScript-based programs. This project is licensed under GNU AFFERO GENERAL PUBLIC...

7AI Score

2024-05-19 12:30 PM
8
debiancve
debiancve

CVE-2024-35907

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: call request_irq() after NAPI initialized The mlxbf_gige driver encounters a NULL pointer exception in mlxbf_gige_open() when kdump is enabled. The sequence to reproduce the exception is as follows: a) enable kdump...

6.8AI Score

0.0004EPSS

2024-05-19 09:15 AM
2
cve
cve

CVE-2024-35907

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: call request_irq() after NAPI initialized The mlxbf_gige driver encounters a NULL pointer exception in mlxbf_gige_open() when kdump is enabled. The sequence to reproduce the exception is as follows: a) enable kdump b).....

6.6AI Score

0.0004EPSS

2024-05-19 09:15 AM
25
githubexploit
githubexploit

Exploit for Out-of-bounds Read in Polkit Project Polkit

PwnKit Self-contained exploit for CVE-2021-4034 - Pkexec...

8.2AI Score

0.0005EPSS

2024-05-19 08:58 AM
83
cvelist
cvelist

CVE-2024-35907 mlxbf_gige: call request_irq() after NAPI initialized

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: call request_irq() after NAPI initialized The mlxbf_gige driver encounters a NULL pointer exception in mlxbf_gige_open() when kdump is enabled. The sequence to reproduce the exception is as follows: a) enable kdump b).....

6.5AI Score

0.0004EPSS

2024-05-19 08:35 AM
5
kitploit
kitploit

Linux-Smart-Enumeration - Linux Enumeration Tool For Pentesting And CTFs With Verbosity Levels

First, a couple of useful oneliners ;) wget "https://github.com/diego-treitos/linux-smart-enumeration/releases/latest/download/lse.sh" -O lse.sh;chmod 700 lse.sh curl "https://github.com/diego-treitos/linux-smart-enumeration/releases/latest/download/lse.sh" -Lo lse.sh;chmod 700 lse.sh Note...

7.7AI Score

2024-05-19 12:42 AM
7
zdt

7AI Score

0.975EPSS

2024-05-19 12:00 AM
48
exploitdb

9.6AI Score

0.975EPSS

2024-05-19 12:00 AM
120
ubuntucve
ubuntucve

CVE-2024-35907

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: call request_irq() after NAPI initialized The mlxbf_gige driver encounters a NULL pointer exception in mlxbf_gige_open() when kdump is enabled. The sequence to reproduce the exception is as follows: a) enable kdump b).....

6.4AI Score

0.0004EPSS

2024-05-19 12:00 AM
1
githubexploit
githubexploit

Exploit for CVE-2024-27972

CVE-2024-27972-Poc CVE-2024-27972 WP Fusion Lite <=...

9.9AI Score

0.0004EPSS

2024-05-18 02:17 PM
85
cve
cve

CVE-2024-34058

The WebTop package for NethServer 7 and 8 allows stored XSS (for example, via the Subject field if an e-mail...

5.8AI Score

2024-05-17 04:15 PM
28
cvelist
cvelist

CVE-2024-34058

The WebTop package for NethServer 7 and 8 allows stored XSS (for example, via the Subject field if an e-mail...

5.7AI Score

2024-05-17 03:28 PM
5
cve
cve

CVE-2024-5049

A vulnerability, which was classified as critical, has been found in Codezips E-Commerce Site 1.0. Affected by this issue is some unknown functionality of the file admin/editproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack may be launched remotely......

6.3CVSS

7.2AI Score

0.0004EPSS

2024-05-17 02:15 PM
24
cve
cve

CVE-2024-34919

An arbitrary file upload vulnerability in the component \modstudent\controller.php of Pisay Online E-Learning System using PHP/MySQL v1.0 allows attackers to execute arbitrary code via uploading a crafted...

8.1AI Score

2024-05-17 02:15 PM
24
cvelist
cvelist

CVE-2024-5049 Codezips E-Commerce Site editproduct.php unrestricted upload

A vulnerability, which was classified as critical, has been found in Codezips E-Commerce Site 1.0. Affected by this issue is some unknown functionality of the file admin/editproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack may be launched remotely......

6.6AI Score

0.0004EPSS

2024-05-17 02:00 PM
9
cvelist
cvelist

CVE-2024-34919

An arbitrary file upload vulnerability in the component \modstudent\controller.php of Pisay Online E-Learning System using PHP/MySQL v1.0 allows attackers to execute arbitrary code via uploading a crafted...

7.7AI Score

2024-05-17 01:43 PM
4
nessus
nessus

GitLab 12.3 < 13.0.12 / 13.1 < 13.1.6 / 13.2 < 13.2.3 (CVE-2020-13292)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: In GitLab before 13.0.12, 13.1.6 and 13.2.3, it is possible to bypass E-mail verification which is required for OAuth Flow. (CVE-2020-13292) Note that Nessus has not tested for this issue but has...

7.2AI Score

2024-05-17 12:00 AM
4
openvas
openvas

Fuji Xerox / Fujifilm Printers Multiple Vulnerabilities (Mar 2024)

Multiple Fuji Xerox / Fujifilm printers are prone to multiple vulnerabilities in the Web Based...

6.8AI Score

0.0004EPSS

2024-05-17 12:00 AM
1
cve
cve

CVE-2024-4923

A vulnerability has been found in Codezips E-Commerce Site 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/addproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack can be initiated remotely. The exploit has been.....

6.3CVSS

7.6AI Score

0.0004EPSS

2024-05-16 02:15 AM
23
Total number of security vulnerabilities141519