Lucene search

K

YARPP – Yet Another Related Posts Plugin Security Vulnerabilities

redhat
redhat

(RHSA-2024:3391) Important: python3 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

6.8AI Score

0.0005EPSS

2024-05-28 12:22 PM
1
veracode
veracode

Improper Access Control

Mattermost is vulnerable to Improper Access Control. The vulnerability is due to insufficient enforcement of access controls, allowing members to link playbook runs to private channels they are not members...

6.8AI Score

2024-05-28 12:09 PM
3
veracode
veracode

Improper Access Control

Mattermost is vulnerable to Improper Access Control. The vulnerability is due to failing to enforce proper access control, allowing a user to run a slash command in a channel they are not a member of by linking a playbook run to that channel and executing a slash command as a playbook task...

6.8AI Score

2024-05-28 11:56 AM
1
veracode
veracode

Improper Authorization

mattermost is vulnerable to Improper Authorization. The vulnerability is due to a failure to perform proper authorization checks, allowing a member running a playbook in an existing channel to be promoted to a channel...

6.7AI Score

2024-05-28 11:46 AM
2
redhat
redhat

(RHSA-2024:3385) Moderate: Red Hat JBoss EAP 7.4.14 XP 4.0.2.GA security release

This asynchronous patch is a security update zip for the JBoss EAP XP 4.0.2 runtime distribution for use with EAP 7.4.14. Security Fix(es): jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies (CVE-2023-26049) jetty-server: OutOfMemoryError for large multipart...

7.1AI Score

0.002EPSS

2024-05-28 11:17 AM
2
schneier
schneier

Lattice-Based Cryptosystems and Quantum Cryptanalysis

Quantum computers are probably coming, though we don't know when--and when they arrive, they will, most likely, be able to break our standard public-key cryptography algorithms. In anticipation of this possibility, cryptographers have been working on quantum-resistant public-key algorithms. The...

7.2AI Score

2024-05-28 11:09 AM
8
veracode
veracode

Cross-site Request Forgery (CSRF)

Mattermost is vulnerable to Cross-site Request Forgery (CSRF). The vulnerability is due to a failure to validate post actions properly, allowing an attacker to run a playbook checklist task command as another user by creating and sharing a deceptive post action that unexpectedly runs a slash...

7AI Score

2024-05-28 10:10 AM
securelist
securelist

Trusted relationship attacks: trust, but verify

IT outsourcing market continues to demonstrate strong growth globally – such services are becoming increasingly popular. But along with the advantages, such as saved time and resources, delegating non-core tasks creates new challenges in terms of information security. By providing third-party...

7.8AI Score

2024-05-28 10:00 AM
8
rosalinux
rosalinux

Advisory ROSA-SA-2024-2426

software: busybox 1.36.1 OS: ROSA-CHROME package_evr_string: busybox-1.36.1-3 CVE-ID: CVE-2022-30065 BDU-ID: 2023-02631 CVE-Crit: CRITICAL. CVE-DESC.: A vulnerability in the copyvar function of the BusyBox suite of UNIX command line utilities is related to incorrect processing of a template...

8.1AI Score

0.011EPSS

2024-05-28 08:29 AM
2
redhat
redhat

(RHSA-2024:3369) Important: Errata Advisory for Red Hat OpenShift GitOps v1.10.6 security update

Errata Advisory for Red Hat OpenShift GitOps v1.10.6 Security Fix(es): CVE-2024-31989 argocd: unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. For more details about the security issue(s), including the impact, a CVSS score,...

7.3AI Score

0.037EPSS

2024-05-28 08:20 AM
2
redhat
redhat

(RHSA-2024:3368) Important: Errata Advisory for Red Hat OpenShift GitOps v1.12.3 security update

Errata Advisory for Red Hat OpenShift GitOps v1.12.3 Security Fix(es): CVE-2024-31989 argocd: unprivileged pod in a different namespace on the same cluster could connect to the Redis server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and...

7.3AI Score

0.037EPSS

2024-05-28 08:19 AM
1
rosalinux
rosalinux

Advisory ROSA-SA-2024-2424

Software: libsolv 0.7.11 OS: ROSA Virtualization 2.1 package_evr_string: libsolv-0.7.11 CVE-ID: CVE-2021-44568 BDU-ID: 2023-05482 CVE-Crit: HIGH CVE-DESC.: A vulnerability in the resolve_dependencies function of the libsolv library is related to writing beyond buffer boundaries in memory....

6.8AI Score

0.004EPSS

2024-05-28 08:18 AM
veracode
veracode

SQL Injection

mocodo is vulnerable to SQL Injection. The vulnerability is due to improper sanitization of the sql_case input field in /web/generate.php, allowing remote attackers to execute arbitrary SQL commands and potentially command injection, leading to remote code execution (RCE) under certain...

8.5AI Score

2024-05-28 07:50 AM
2
veracode
veracode

Remote Code Execution (RCE)

mocodo is vulnerable to Remote Code Execution. The vulnerability is due to improper input validation at /web/rewrite.php, which allows an attacker to inject and execute arbitrary...

7.7AI Score

2024-05-28 07:08 AM
1
nuclei
nuclei

MStore API < 3.9.8 - SQL Injection

The MStore API WordPress plugin before 3.9.8 is vulnerable to Blind SQL injection via the product_id...

9.9AI Score

0.066EPSS

2024-05-28 02:08 AM
6
githubexploit
githubexploit

Exploit for Use After Free in Linux Linux Kernel

PoC for CVE-2024-0582 While learning about the iouring...

7.3AI Score

0.0004EPSS

2024-05-28 01:06 AM
79
nessus
nessus

Oracle Linux 8 : libtiff (ELSA-2024-3059)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3059 advisory. [4.0.9-31] - Fix CVE-2022-3599 CVE-2022-4645 - Resolves: RHEL-5399 [4.0.9-30] - Bump specfile to retrigger gating - Add tests folder for standard beakerlib -...

6.8AI Score

2024-05-28 12:00 AM
1
nessus
nessus

Oracle Linux 8 : perl:5.32 (ELSA-2024-3128)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3128 advisory. perl-Algorithm-Diff perl-Archive-Tar perl-Archive-Zip perl-autodie perl-bignum perl-Carp perl-Compress-Bzip2 ...

6.7AI Score

2024-05-28 12:00 AM
1
nessus
nessus

Oracle Linux 8 : libssh (ELSA-2024-3233)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3233 advisory. [0.9.6-14] - Fix CVE-2023-48795 Prefix truncation attack on Binary Packet Protocol (BPP) - Fix CVE-2023-6918 Missing checks for return values for...

8.3AI Score

2024-05-28 12:00 AM
nessus
nessus

RHEL 8 : pcs (RHSA-2024:3431)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3431 advisory. The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Security Fix(es): * rubygem-rack:...

6.8AI Score

2024-05-28 12:00 AM
nessus
nessus

Amazon Linux 2023 : bpftrace (ALAS2023-2024-627)

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-627 advisory. If kernel headers need to be extracted, bpftrace will attempt to load them from a temporary directory. An unprivileged attacker could use this to force bcc to load compromised linux headers. Linux...

6.7AI Score

2024-05-28 12:00 AM
nessus
nessus

Amazon Linux 2023 : libreswan (ALAS2023-2024-621)

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-621 advisory. The Libreswan Project was notified of an issue causing libreswan to restart when using IKEv1 without specifying an esp= line. When the peer requests AES-GMAC, libreswan's default proposal handler...

6.9AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : pam (ELSA-2024-3163)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3163 advisory. [1.3.1-33] - pam_namespace: protect_dir(): use O_DIRECTORY to prevent local DoS situations. CVE-2024-22365. Resolves: RHEL-21242 [1.3.1-32] - pam_access:...

6.2AI Score

2024-05-28 12:00 AM
nessus
nessus

Fedora 40 : buildah (2024-77a0ab280f)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-77a0ab280f advisory. Security fix for CVE-2024-3727 Automatic update for buildah-1.35.4-1.fc40. ##### Changelog for buildah ``` * Fri May 10 2024 Packit &lt;[email protected]&gt;...

7AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-3088)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3088 advisory. [1.16.1-3.0.1] - Update origin URL [Orabug: 36209826] [1.16.1-3] - CVE-2023-37328 gstreamer1-plugins-base: heap overwrite in subtitle parsing - Resolves:...

6.8AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : traceroute (ELSA-2024-3211)

The remote Oracle Linux 8 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-3211 advisory. [3:2.1.0-8] - add gating.yaml [3:2.1.0-7] - fix improper command line parsing (CVE-2023-46316) Tenable has extracted the preceding description block directly...

6.9AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : motif (ELSA-2024-3022)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3022 advisory. [2.3.4-20] - Fix CVE-2023-43788: out of bounds read in XpmCreateXpmImageFromBuffer() - Fix CVE-2023-43789: out of bounds read on XPM with corrupted...

6.9AI Score

2024-05-28 12:00 AM
nessus
nessus

Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2024-629)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-629 advisory. An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and...

7AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : ghostscript (ELSA-2024-2966)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-2966 advisory. [9.27-12] - fix to prevent divison by zero in devices - Resolves: rhbz#2235009 Tenable has extracted the preceding description block directly from the Oracle...

6.7AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : kernel (ELSA-2024-3138)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3138 advisory. [4.18.0-553.OL8] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was....

7.8AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : libX11 (ELSA-2024-2973)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2973 advisory. [1.6.8-8] - Backport fix for Xlib lockups due to recursive XError (RHEL-23452) [1.6.8-7] - Fix CVE-2023-43785: out-of-bounds memory access in...

7.7AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : systemd (ELSA-2024-3203)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3203 advisory. [239-82.0.1] - Fixed deletion issue for symlink when device is opened [Orabug: 36228608] - Fix local-fs and remote-fs targets during system boot (replaces old...

6.6AI Score

2024-05-28 12:00 AM
1
nessus
nessus

Oracle Linux 8 : harfbuzz (ELSA-2024-2980)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-2980 advisory. [1.7.5-4] - Resolves:RHEL-8400 allows attackers to trigger O(n^2) growth via consecutive marks Tenable has extracted the preceding description block directly...

6.9AI Score

2024-05-28 12:00 AM
1
nessus
nessus

RHEL 9 : rust (RHSA-2024:3418)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3418 advisory. Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security...

6.5AI Score

2024-05-28 12:00 AM
1
talos
talos

libigl PlyFile ply_cast_ascii out-of-bounds write vulnerability

Talos Vulnerability Report TALOS-2023-1879 libigl PlyFile ply_cast_ascii out-of-bounds write vulnerability May 28, 2024 CVE Number CVE-2023-49600 SUMMARY An out-of-bounds write vulnerability exists in the PlyFile ply_cast_ascii functionality of libigl v2.5.0. A specially crafted .ply file can lead....

7.8AI Score

2024-05-28 12:00 AM
2
nessus
nessus

Oracle Linux 8 : mutt (ELSA-2024-3058)

The remote Oracle Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-3058 advisory. [5:2.0.7-3] - Fix for: CVE-2023-4874 CVE-2023-4875 - Resolves: RHEL-2811 Tenable has extracted the preceding description block directly from the Oracle.....

7.1AI Score

2024-05-28 12:00 AM
1
packetstorm

7.4AI Score

0.0004EPSS

2024-05-28 12:00 AM
71
nessus
nessus

RHEL 9 : kernel-rt (RHSA-2024:3414)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3414 advisory. The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism...

7.3AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : python3.11-urllib3 (ELSA-2024-2986)

The remote Oracle Linux 8 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-2986 advisory. [1.26.12-2] - Security fix for CVE-2023-43804 Resolves: RHEL-11996 Tenable has extracted the preceding description block directly from the Oracle Linux...

6.6AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : grub2 (ELSA-2024-3184)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3184 advisory. [2.02-156.0.1] - Restore correct SBAT entries - Replaced bugzilla.oracle.com references [Orabug: 35475894] - efinet: Close and reopen card on failure...

7AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : LibRaw (ELSA-2024-2994)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-2994 advisory. [0.19.5-4] - Backport fix for CVE-2021-32142 from upstream Resolves: RHEL-9523 Tenable has extracted the preceding description block directly from the...

6.7AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : ansible-core (ELSA-2024-3043)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3043 advisory. [2.16.3-2] - rebuild with python 3.12 (RHEL-24141) [2.16.3-1] - ansible-core 2.16.3 release (RHEL-23782) - Fix CVE-2024-0690 (possible information leak in tasks.....

6.5AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : virt:ol / and / virt-devel:rhel (ELSA-2024-2962)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2962 advisory. hivex libguestfs [1.44.0-9.0.2] - libguestfs.spec: Add btrfs-progs RPM to appliance [Orabug: 35634755] [1.44.0-9.0.1] - Replace upstream...

7.8AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : qt5-qtbase (ELSA-2024-3056)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3056 advisory. [5.15.3-7] - Fix CVE-2024-25580: potential buffer overflow when reading KTX images Resolves: RHEL-25725 [5.15.3-6] - Fix incorrect integer...

7.3AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : 389-ds:1.4 (ELSA-2024-3047)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3047 advisory. [1.4.3.39-3] - Bump version to 1.4.3.39-3 - Resolves: RHEL-19240 - RFE Add PROXY protocol support to 389-ds-base via confiuration item - similar to Postfix ...

7.2AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : pcs (ELSA-2024-2953)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2953 advisory. [0.10.18-2.0.1] - Replace HAM-logo.png with a generic one [0.10.18-2] - Fixed CVE-2024-25126, CVE-2024-26141, CVE-2024-26146 in bundled dependency...

7AI Score

2024-05-28 12:00 AM
talos
talos

AutomationDirect P3-550E Programming Software Connection FileSelect stack-based buffer overflow vulnerability

Talos Vulnerability Report TALOS-2024-1939 AutomationDirect P3-550E Programming Software Connection FileSelect stack-based buffer overflow vulnerability May 28, 2024 CVE Number CVE-2024-24963,CVE-2024-24962 SUMMARY A stack-based buffer overflow vulnerability exists in the Programming Software...

8AI Score

2024-05-28 12:00 AM
1
nessus
nessus

Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-2985)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2985 advisory. mod_wsgi [4.7.1-7] - Bump release for rebuild Resolves: rhbz#2213595 [4.7.1-6] - Remove rpath Resolves: rhbz#2213837 [4.7.1-5] - Core...

7.2AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : freeglut (ELSA-2024-3120)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3120 advisory. [3.0.0-9] - Fix CVE-2024-24258 and CVE-2024-24259 Resolves: https://issues.redhat.com/browse/RHEL-25175 Resolves:...

7.1AI Score

2024-05-28 12:00 AM
nessus
nessus

Amazon Linux 2023 : php8.2, php8.2-bcmath, php8.2-cli (ALAS2023-2024-624)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-624 advisory. The vulnerability allows a remote attacker to bypass implemented security restrictions. The vulnerability exists due to the way PHP handles HTTP variable names. A remote attacker can set a ...

8AI Score

2024-05-28 12:00 AM
1
Total number of security vulnerabilities397949