Most recent vulnerabilities by source

The vulnerabilities are sorted by update time (recent to old)

Vulnerability ID Description
ghsa-qc99-g3wm-hgxr (github) `bin/compile-messages.py` in Django 0.95 does not quote argument strings before invoking the msgfmt program through the os.system function, which allows attackers to execute arbitrary commands via shell metacharacters in a (1) .po or (2) .mo file.
ghsa-q7q4-5g8p-33fq (github) Multiple cross-site scripting (XSS) vulnerabilities in `macro/AdvancedSearch.py` in moin (and MoinMoin) 1.6.3 and 1.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
ghsa-mmf6-6597-3v6m (github) Spring Security OAuth versions 2.3 prior to 2.3.6, 2.2 prior to 2.2.5, 2.1 prior to 2.1.5, and 2.0 prior to 2.0.18, as well as older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the redirect_uri parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code.
ghsa-c2cp-3xj9-97w9 (github) Spring Security OAuth versions 2.5.x prior to 2.5.2 and older unsupported versions are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Request in an OAuth 2.0 Client application. A malicious user or attacker can send multiple requests initiating the Authorization Request for the Authorization Code Grant, which has the potential of exhausting system resources using a single session. This vulnerability exposes OAuth 2.0 Client applications only.
ghsa-f8ch-w75v-c847 (github) ### Summary There are many command injections in the project, and some of them are not well filtered, leading to arbitrary file writes, and ultimately leading to RCEs. We can use the following mirror configuration write symbol `>` to achieve arbitrary file writing ### PoC Dockerfile ``` FROM bash:latest COPY echo.sh /usr/local/bin/echo.sh RUN chmod +x /usr/local/bin/echo.sh CMD ["echo.sh"] ``` echo.sh ``` #!/usr/local/bin/bash echo "Hello, World!" ``` Build this image like this, upload it to dockerhub, and then 1panel pulls the image to build the container Send the following packet, taking care to change the containerID to the malicious container we constructed ``` GET /api/v1/containers/search/log?container=6e6308cb8e4734856189b65b3ce2d13a69e87d2717898d120dac23b13b6f1377%3E%2Ftmp%2F1&since=all&tail=100&follow=true HTTP/1.1 Host: xxxx:42713 Connection: Upgrade Pragma: no-cache Cache-Control: no-cache User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.112 Safari/537.36 Upgrade: websocket Origin: http://xxx:42713 Sec-WebSocket-Version: 13 Accept-Encoding: gzip, deflate, br Accept-Language: zh-CN,zh;q=0.9 Cookie: psession=88e51389-ddce-468c-a3be-51c5b2cb2d9d Sec-WebSocket-Key: FdXBKFviqO4+LSEoucITLA== ``` Then you can write any customized file to, for example, a ssh key, and generally the application is run with root privileges ``` GET /api/v1/containers/search/log?container=6e6308cb8e4734856189b65b3ce2d13a69e87d2717898d120dac23b13b6f1377%3E%2Froot%2F.ssh%2f1&since=all&tail=100&follow=true HTTP/1.1 Host: xxx:42713 Connection: Upgrade Pragma: no-cache Cache-Control: no-cache User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.112 Safari/537.36 Upgrade: websocket Origin: http://xxx:42713 Sec-WebSocket-Version: 13 Accept-Encoding: gzip, deflate, br Accept-Language: zh-CN,zh;q=0.9 Cookie: psession=88e51389-ddce-468c-a3be-51c5b2cb2d9d Sec-WebSocket-Key: FdXBKFviqO4+LSEoucITLA== ``` Or write a timed task to execute any command. ### Impact The ability to write arbitrary files on the host where the service is deployed can lead to a host takeover
ghsa-wf67-xfgm-qgf4 (github) Unrestricted Upload of File with Dangerous Type vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus.This issue affects WP Photo Album Plus: from n/a through 8.7.01.001.
ghsa-j2m8-5vfj-r2jj (github) An issue was discovered in Samsung Magician 8.0.0 on macOS. Because symlinks are used during the installation process, an attacker can escalate privileges via arbitrary file permission writes. (The attacker must already have user privileges, and an administrator password must be entered during the program installation stage for privilege escalation.)
ghsa-cc7f-xj8f-c4mm (github) TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
ghsa-84c4-494p-h2pc (github) Buffer Overflow vulnerability in emp-ot v.0.2.4 allows a remote attacker to execute arbitrary code via the FerretCOT<T>::read_pre_data128_from_file function.
ghsa-5rmw-4x72-xqxv (github) An issue was discovered in Samsung Magician 8.0.0 on macOS. Because it is possible to tamper with the directory and executable files used during the installation process, an attacker can escalate privileges through arbitrary code execution. (The attacker must already have user privileges, and an administrator password must be entered during the program installation stage for privilege escalation.)
ghsa-2mm4-vwp4-8j4f (github) Insecure Permission vulnerability in TotalAV v.6.0.740 allows a local attacker to escalate privileges via a crafted file
ghsa-xww2-fjcq-4hhv (github) The Advanced Ads plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.52.1 via deserialization of untrusted input in the 'placement_slug' parameter. This makes it possible for authenticated attackers to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
ghsa-xjmc-6x2g-58qh (github) An issue in briscKernelDriver.sys in BlueRiSC WindowsSCOPE Cyber Forensics before 3.3 allows a local attacker to execute arbitrary code within the driver and create a local denial-of-service condition due to an improper DACL being applied to the device the driver creates.
ghsa-x63g-263f-3p2w (github) IBM App Connect Enterprise 11.0.0.1 through 11.0.0.25 and 12.0.1.0 through 12.0.12.0 dashboard is vulnerable to a denial of service due to improper restrictions of resource allocation. IBM X-Force ID: 285244.
ghsa-w342-h5p8-hw97 (github) HDF5 through 1.14.3 contains a heap buffer overflow in H5T__bit_find, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.
ghsa-vgjq-3m42-w385 (github) IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4, and 8.0 through 8.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 285654.
ghsa-v435-xc8x-wvr9 (github) An issue was discovered in Bouncy Castle Java TLS API and JSSE Provider before 1.78. Timing-based leakage may occur in RSA based handshakes because of exception processing.
ghsa-v3j6-jv37-286j (github) An issue has been discovered in GitLab CE/EE affecting all versions before 16.9.7, all versions starting from 16.10 before 16.10.5, all versions starting from 16.11 before 16.11.2. It was possible for an attacker to cause a denial of service using maliciously crafted markdown content.
ghsa-rrxx-mf3x-75gw (github) IBM App Connect Enterprise 11.0.0.1 through 11.0.0.25 and 12.0.1.0 through 12.0.12.0 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 285245.
ghsa-r566-fcmc-4j3v (github) The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8 allows direct access to menus, allowing an authenticated user with subscriber privileges or above, to bypass authorization and access settings of the VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8's they shouldn't be allowed to.
ghsa-qgm6-rxj7-629q (github) HDF5 through 1.14.3 contains a heap buffer overflow in H5HG_read, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.
ghsa-pvcr-2c24-m94c (github) HDF5 through 1.14.3 contains a buffer overflow in H5Z__filter_fletcher32, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.
ghsa-pc9f-29p9-88xf (github) HDF5 through 1.14.3 contains a stack buffer overflow in H5R__decode_heap, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.
ghsa-p557-3fgh-xgcq (github) The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to command injection in all versions up to, and including, 1.5.102. This is due to insufficient filtering of template attributes during the creation of HTML for custom widgets This makes it possible for authenticated attackers, with administrator-level access and above, to execute arbitrary commands on the server.
ghsa-m44j-cfrm-g8qc (github) An issue was discovered in Bouncy Castle Java Cryptography APIs before 1.78. An Ed25519 verification code infinite loop can occur via a crafted signature and public key.
ghsa-hpg3-whph-cvcf (github) HDF5 through 1.14.3 contains a stack buffer overflow in H5FL_arr_malloc, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.
ghsa-h2jp-gf2g-f6fc (github) The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8's access control mechanism fails to properly restrict access to its settings, permitting any users that can access a menu to manipulate requests and perform unauthorized actions such as editing, renaming or deleting (categories for example) despite initial settings prohibiting such access. This vulnerability resembles broken access control, enabling unauthorized users to modify critical VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8 configurations.
ghsa-fvh8-9h4h-hc67 (github) Cross-Site Request Forgery (CSRF) vulnerability in Easy Digital Downloads.This issue affects Easy Digital Downloads: from n/a through 3.2.11.
ghsa-fh9r-c9jr-h783 (github) The Visual Footer Credit Remover plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'selector' parameter in all versions up to, and including, 2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
ghsa-cv4r-v8vp-fgjg (github) A stored Cross-Site Scripting (XSS) vulnerability exists in the parisneo/lollms-webui application due to improper validation of uploaded files in the profile picture upload functionality. Attackers can exploit this vulnerability by uploading malicious HTML files containing JavaScript code, which is executed when the file is accessed. This vulnerability is remotely exploitable via Cross-Site Request Forgery (CSRF), allowing attackers to perform actions on behalf of authenticated users and potentially leading to unauthorized access to sensitive information within the Lollms-webui application.
Vulnerability ID CVSS Base Score Description Vendor Product Publish Date Last Update Date
cve-2024-27109 (NVD) CVSS-v3.1: 7.6 Insufficiently protected credentials in GE HealthCare EchoPAC products GE HealthCare
GE HealthCare
GE HealthCare
EchoPAC Software Only
ImageVault
EchoPAC Turnkey
2024-05-14T17:13:16.193Z 2024-05-14T17:13:16.193Z
cve-2024-27108 (NVD) CVSS-v3.1: 6.8 Non privileged access to critical file vulnerability in GE HealthCare EchoPAC products GE HealthCare
GE HealthCare
GE HealthCare
EchoPAC Software Only
ImageVault
EchoPAC Turnkey
2024-05-14T17:09:08.166Z 2024-05-14T17:09:08.166Z
cve-2024-27107 (NVD) CVSS-v3.1: 9.6 Weak account password in GE HealthCare EchoPAC products GE HealthCare
GE HealthCare
GE HealthCare
EchoPAC Software Only
ImageVault
EchoPAC Turnkey
2024-05-14T17:05:22.568Z 2024-05-14T17:05:22.568Z
cve-2024-27106 (NVD) CVSS-v3.1: 5.7 Vulnerable data in transit in GE HealthCare EchoPAC products GE HealthCare
GE HealthCare
GE HealthCare
EchoPAC Software Only
ImageVault
EchoPAC Turnkey
2024-05-14T17:01:22.488Z 2024-05-14T17:01:22.488Z
cve-2024-30054 (NVD) CVSS-v3.1: 6.5 Microsoft Power BI Client JavaScript SDK Information Disclosure Vulnerability Microsoft
PowerBI-client JS SDK
2024-05-14T16:57:32.979Z 2024-05-14T16:57:32.979Z
cve-2024-30051 (NVD) CVSS-v3.1: 7.8 Windows DWM Core Library Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
2024-05-14T16:57:32.423Z 2024-05-14T16:57:32.423Z
cve-2024-30049 (NVD) CVSS-v3.1: 7.8 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:31.866Z 2024-05-14T16:57:31.866Z
cve-2024-30048 (NVD) CVSS-v3.1: 7.6 Dynamics 365 Customer Insights Spoofing Vulnerability Microsoft
Dynamics 365
2024-05-14T16:57:31.297Z 2024-05-14T16:57:31.297Z
cve-2024-30047 (NVD) CVSS-v3.1: 7.6 Dynamics 365 Customer Insights Spoofing Vulnerability Microsoft
Dynamics 365
2024-05-14T16:57:30.764Z 2024-05-14T16:57:30.764Z
cve-2024-30046 (NVD) CVSS-v3.1: 5.9 Visual Studio Denial of Service Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft Visual Studio 2022 version 17.9
Microsoft Visual Studio 2022 version 17.4
Microsoft Visual Studio 2022 version 17.6
Microsoft Visual Studio 2022 version 17.8
2024-05-14T16:57:30.222Z 2024-05-14T16:57:30.222Z
cve-2024-30045 (NVD) CVSS-v3.1: 6.3 .NET and Visual Studio Remote Code Execution Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
.NET 8.0
.NET 7.0
Microsoft Visual Studio 2022 version 17.9
Microsoft Visual Studio 2022 version 17.4
Microsoft Visual Studio 2022 version 17.6
Microsoft Visual Studio 2022 version 17.8
2024-05-14T16:57:29.676Z 2024-05-14T16:57:29.676Z
cve-2024-30043 (NVD) CVSS-v3.1: 6.5 Microsoft SharePoint Server Information Disclosure Vulnerability Microsoft
Microsoft
Microsoft
Microsoft SharePoint Enterprise Server 2016
Microsoft SharePoint Server 2019
Microsoft SharePoint Server Subscription Edition
2024-05-14T16:57:29.149Z 2024-05-14T16:57:29.149Z
cve-2024-30042 (NVD) CVSS-v3.1: 7.8 Microsoft Excel Remote Code Execution Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Office Online Server
Microsoft Office 2019
Microsoft 365 Apps for Enterprise
Microsoft Office LTSC for Mac 2021
Microsoft Office LTSC 2021
Microsoft Excel 2016
2024-05-14T16:57:28.628Z 2024-05-14T16:57:28.628Z
cve-2024-30041 (NVD) CVSS-v3.1: 5.4 Microsoft Bing Search Spoofing Vulnerability Microsoft
Microsoft Bing Search for iOS
2024-05-14T16:57:28.105Z 2024-05-14T16:57:28.105Z
cve-2024-30040 (NVD) CVSS-v3.1: 8.8 Windows MSHTML Platform Security Feature Bypass Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
2024-05-14T16:57:27.531Z 2024-05-14T16:57:27.531Z
cve-2024-30039 (NVD) CVSS-v3.1: 5.5 Windows Remote Access Connection Manager Information Disclosure Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:26.987Z 2024-05-14T16:57:26.987Z
cve-2024-30038 (NVD) CVSS-v3.1: 7.8 Win32k Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:26.440Z 2024-05-14T16:57:26.440Z
cve-2024-30037 (NVD) CVSS-v3.1: 7.5 Windows Common Log File System Driver Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:25.909Z 2024-05-14T16:57:25.909Z
cve-2024-30036 (NVD) CVSS-v3.1: 6.5 Windows Deployment Services Information Disclosure Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:25.358Z 2024-05-14T16:57:25.358Z
cve-2024-30035 (NVD) CVSS-v3.1: 7.8 Windows DWM Core Library Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
2024-05-14T16:57:24.793Z 2024-05-14T16:57:24.793Z
cve-2024-30034 (NVD) CVSS-v3.1: 5.5 Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
2024-05-14T16:57:24.224Z 2024-05-14T16:57:24.224Z
cve-2024-30033 (NVD) CVSS-v3.1: 7 Windows Search Service Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 10 Version 22H2
2024-05-14T16:57:23.680Z 2024-05-14T16:57:23.680Z
cve-2024-30032 (NVD) CVSS-v3.1: 7.8 Windows DWM Core Library Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
2024-05-14T16:57:23.134Z 2024-05-14T16:57:23.134Z
cve-2024-30031 (NVD) CVSS-v3.1: 7.8 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:22.605Z 2024-05-14T16:57:22.605Z
cve-2024-30030 (NVD) CVSS-v3.1: 7.8 Win32k Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
2024-05-14T16:57:22.052Z 2024-05-14T16:57:22.052Z
cve-2024-30029 (NVD) CVSS-v3.1: 7.5 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:21.520Z 2024-05-14T16:57:21.520Z
cve-2024-30028 (NVD) CVSS-v3.1: 7.8 Win32k Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:20.960Z 2024-05-14T16:57:20.960Z
cve-2024-30027 (NVD) CVSS-v3.1: 7.8 NTFS Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:20.379Z 2024-05-14T16:57:20.379Z
cve-2024-30025 (NVD) CVSS-v3.1: 7.8 Windows Common Log File System Driver Elevation of Privilege Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:19.821Z 2024-05-14T16:57:19.821Z
cve-2024-30024 (NVD) CVSS-v3.1: 7.5 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Microsoft
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows 11 version 21H2
Windows 10 Version 21H2
Windows 11 version 22H2
Windows 10 Version 22H2
Windows 11 version 22H3
Windows 11 Version 23H2
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1507
Windows 10 Version 1607
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 Service Pack 2 (Server Core installation)
Windows Server 2008 Service Pack 2
Windows Server 2008 R2 Service Pack 1
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
2024-05-14T16:57:19.244Z 2024-05-14T16:57:19.244Z
Vulnerability ID Description
pysec-2023-194 langchain_experimental 0.0.14 allows an attacker to bypass the CVE-2023-36258 fix and execute arbitrary code via the PALChain in the python exec method.
pysec-2023-243 Missing SSL certificate validation in localstack v2.3.2 allows attackers to eavesdrop on communications between the host and server via a man-in-the-middle attack.
pysec-2024-50 Synapse is an open-source Matrix homeserver. A remote Matrix user with malicious intent, sharing a room with Synapse instances before 1.105.1, can dispatch specially crafted events to exploit a weakness in the V2 state resolution algorithm. This can induce high CPU consumption and accumulate excessive data in the database of such instances, resulting in a denial of service. Servers in private federations, or those that do not federate, are not affected. Server administrators should upgrade to 1.105.1 or later. Some workarounds are available. One can ban the malicious users or ACL block servers from the rooms and/or leave the room and purge the room using the admin API.
pysec-2023-260 A reflected Cross-Site Scripting (XSS) vulnerability exists in the mlflow/mlflow repository, specifically within the handling of the Content-Type header in POST requests. An attacker can inject malicious JavaScript code into the Content-Type header, which is then improperly reflected back to the user without adequate sanitization or escaping, leading to arbitrary JavaScript execution in the context of the victim's browser. The vulnerability is present in the mlflow/server/auth/__init__.py file, where the user-supplied Content-Type header is directly injected into a Python formatted string and returned to the user, facilitating the XSS attack.
pysec-2024-49 Lektor before 3.3.11 does not sanitize DB path traversal. Thus, shell commands might be executed via a file that is added to the templates directory, if the victim's web browser accesses an untrusted website that uses JavaScript to send requests to localhost port 5000, and the web browser is running on the same machine as the "lektor server" command.
pysec-2024-48 Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the lines_with_leading_tabs_expanded function in the strings.py file. An attacker could exploit this vulnerability by crafting a malicious input that causes a denial of service. Exploiting this vulnerability is possible when running Black on untrusted input, or if you habitually put thousands of leading tab characters in your docstrings.
pysec-2024-47 In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.
pysec-2024-46 Apache Airflow, versions 2.8.0 through 2.8.2, has a vulnerability that allows an authenticated user with limited permissions to access resources such as variables, connections, etc from the UI which they do not have permission to access.  Users of Apache Airflow are recommended to upgrade to version 2.8.3 or newer to mitigate the risk associated with this vulnerability
pysec-2024-45 LangChain through 0.1.10 allows ../ directory traversal by an actor who is able to control the final part of the path parameter in a load_chain call. This bypasses the intended behavior of loading configurations only from the hwchase17/langchain-hub GitHub repository. The outcome can be disclosure of an API key for a large language model online service, or remote code execution. (A patch is available as of release 0.1.29 of langchain-core.)
pysec-2024-44 In RPyC before 6.0.0, when a server exposes a method that calls the attribute named __array__ for a client-provided netref (e.g., np.array(client_netref)), a remote attacker can craft a class that results in remote code execution.
pysec-2024-43 LangChain through 0.1.10 allows ../ directory traversal by an actor who is able to control the final part of the path parameter in a load_chain call. This bypasses the intended behavior of loading configurations only from the hwchase17/langchain-hub GitHub repository. The outcome can be disclosure of an API key for a large language model online service, or remote code execution.
pysec-2024-42 Apache Airflow, versions before 2.8.2, has a vulnerability that allows authenticated Ops and Viewers users to view all information on audit logs, including dag names and usernames they were not permitted to view. With 2.8.2 and newer, Ops and Viewer users do not have audit log permission by default, they need to be explicitly granted permissions to see the logs. Only admin users have audit log permission by default. Users of Apache Airflow are recommended to upgrade to version 2.8.2 or newer to mitigate the risk associated with this vulnerability
pysec-2023-259 A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview. Affected by this issue is the function poll_set_add_fd of the file extmod/modselect.c. The manipulation leads to use after free. The exploit has been disclosed to the public and may be used. The patch is identified as 8b24aa36ba978eafc6114b6798b47b7bfecdca26. It is recommended to apply a patch to fix this issue. VDB-249158 is the identifier assigned to this vulnerability.
pysec-2023-258 A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview. Affected by this issue is the function poll_set_add_fd of the file extmod/modselect.c. The manipulation leads to use after free. The exploit has been disclosed to the public and may be used. The patch is identified as 8b24aa36ba978eafc6114b6798b47b7bfecdca26. It is recommended to apply a patch to fix this issue. VDB-249158 is the identifier assigned to this vulnerability.
pysec-2023-257 A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview. Affected by this issue is the function poll_set_add_fd of the file extmod/modselect.c. The manipulation leads to use after free. The exploit has been disclosed to the public and may be used. The patch is identified as 8b24aa36ba978eafc6114b6798b47b7bfecdca26. It is recommended to apply a patch to fix this issue. VDB-249158 is the identifier assigned to this vulnerability.
pysec-2023-256 A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview. Affected by this issue is the function poll_set_add_fd of the file extmod/modselect.c. The manipulation leads to use after free. The exploit has been disclosed to the public and may be used. The patch is identified as 8b24aa36ba978eafc6114b6798b47b7bfecdca26. It is recommended to apply a patch to fix this issue. VDB-249158 is the identifier assigned to this vulnerability.
pysec-2023-255 Command Injection in GitHub repository gradio-app/gradio prior to main.
pysec-2024-41 diffoscope before 256 allows directory traversal via an embedded filename in a GPG file. Contents of any file, such as ../.ssh/id_rsa, may be disclosed to an attacker. This occurs because the value of the gpg --use-embedded-filenames option is trusted.
pysec-2024-40 orjson.loads in orjson before 3.9.15 does not limit recursion for deeply nested JSON documents.
pysec-2024-39 Versions of the package fastecdsa before 2.3.2 are vulnerable to Use of Uninitialized Variable on the stack, via the curvemath_mul function in src/curveMath.c, due to being used and interpreted as user-defined type. Depending on the variable's actual value it could be arbitrary free(), arbitrary realloc(), null pointer dereference and other. Since the stack can be controlled by the attacker, the vulnerability could be used to corrupt allocator structure, leading to possible heap exploitation. The attacker could cause denial of service by exploiting this vulnerability.
pysec-2023-254 cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. Calling `load_pem_pkcs7_certificates` or `load_der_pkcs7_certificates` could lead to a NULL-pointer dereference and segfault. Exploitation of this vulnerability poses a serious risk of Denial of Service (DoS) for any application attempting to deserialize a PKCS7 blob/certificate. The consequences extend to potential disruptions in system availability and stability. This vulnerability has been patched in version 41.0.6.
pysec-2024-38 FastAPI is a web framework for building APIs with Python 3.8+ based on standard Python type hints. When using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options. An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests. It's a ReDoS(Regular expression Denial of Service), it only applies to those reading form data, using `python-multipart`. This vulnerability has been patched in version 0.109.1.
pysec-2024-37 nonebot2 is a cross-platform Python asynchronous chatbot framework written in Python. This security advisory pertains to a potential information leak (e.g., environment variables) in instances where developers utilize `MessageTemplate` and incorporate user-provided data into templates. The identified vulnerability has been remedied in pull request #2509 and will be included in versions released from 2.2.0. Users are strongly advised to upgrade to these patched versions to safeguard against the vulnerability. A temporary workaround involves filtering underscores before incorporating user input into the message template.
pysec-2022-43059 AIOHTTP 3.8.1 can report a "ValueError: Invalid IPv6 URL" outcome, which can lead to a Denial of Service (DoS). NOTE: multiple third parties dispute this issue because there is no example of a context in which denial of service would occur, and many common contexts have exception handing in the calling application
pysec-2024-36 An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. It was discovered that information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as decrypted secret values.
pysec-2023-253 Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.9.2.
pysec-2024-35 Versions of the package dash-core-components before 2.13.0; all versions of the package dash-core-components; versions of the package dash before 2.15.0; all versions of the package dash-html-components; versions of the package dash-html-components before 2.0.16 are vulnerable to Cross-site Scripting (XSS) when the href of the a tag is controlled by an adversary. An authenticated attacker who stores a view that exploits this vulnerability could steal the data that's visible to another user who opens that view - not just the data already included on the page, but they could also, in theory, make additional requests and access other data accessible to this user. In some cases, they could also steal the access tokens of that user, which would allow the attacker to act as that user, including viewing other apps and resources hosted on the same server. **Note:** This is only exploitable in Dash apps that include some mechanism to store user input to be reloaded by a different user.
pysec-2024-12 LlamaIndex (aka llama_index) through 0.9.34 allows SQL injection via the Text-to-SQL feature in NLSQLTableQueryEngine, SQLTableRetrieverQueryEngine, NLSQLRetriever, RetrieverQueryEngine, and PGVectorSQLQueryEngine. For example, an attacker might be able to delete this year's student records via "Drop the Students table" within English language input.
pysec-2024-34 The vantage6 technology enables to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). Nodes and servers get a ssh config by default that permits root login with password authentication. In a proper deployment, the SSH service is not exposed so there is no risk, but not all deployments are ideal. The default should therefore be less permissive. The vulnerability can be mitigated by removing the ssh part from the docker file and rebuilding the docker image. Version 4.2.0 patches the vulnerability.
pysec-2024-33 The vantage6 technology enables to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). Nodes and servers get a ssh config by default that permits root login with password authentication. In a proper deployment, the SSH service is not exposed so there is no risk, but not all deployments are ideal. The default should therefore be less permissive. The vulnerability can be mitigated by removing the ssh part from the docker file and rebuilding the docker image. Version 4.2.0 patches the vulnerability.
Vulnerability ID Description
gsd-2024-33903 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33902 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33901 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33900 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33899 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33898 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33897 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33896 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33895 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33894 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33893 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33892 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33891 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33890 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33889 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33888 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33887 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33886 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33885 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33884 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33883 The format of the source doesn't require a description, click on the link for more details
gsd-2024-4303 The format of the source doesn't require a description, click on the link for more details
gsd-2024-4302 The format of the source doesn't require a description, click on the link for more details
gsd-2024-4301 The format of the source doesn't require a description, click on the link for more details
gsd-2024-4300 The format of the source doesn't require a description, click on the link for more details
gsd-2024-4299 The format of the source doesn't require a description, click on the link for more details
gsd-2024-4298 The format of the source doesn't require a description, click on the link for more details
gsd-2024-4297 The format of the source doesn't require a description, click on the link for more details
gsd-2024-4296 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33882 The format of the source doesn't require a description, click on the link for more details
Vulnerability ID Description
mal-2024-1280 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (a17b660a440d2cb884c99312341fc58bf33cac16bb05ecf3065ab4f40c073c4b) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1291 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (6c5e6f0820c8729977d62b9cc34c7461719fd4056fc5e8e9f44426ad3c1f60d7) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1287 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (308d5a6fa5eb0973b0ff8290c321ac60685b686f42543a7a09b16a5fe56a7457) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1295 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (4554cad7be69cbff28d6e2e4d3535b5d7b4158f2efa1c79eaaf705151ec686ff) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1293 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (45e4d71b34d2eb0cd66dc9d19da997d325017d19687f304f39e1138fe0a0f0fa) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1283 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (adbea70f2acb33710c8ecb7e13e55c24980ccd349854aa6c82915d2829359e15) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1286 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (63cea4fbbb1333188e78d11622c9b943608aea6770144dacf6e1184036a646b7) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1285 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (86831222f9b0a818e862c2db4a2e7f56259e7bae31f417c9464d2c19cb67dadb) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1284 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (c46cf6695c1ee706d7c20760d479bc271d109c548485e896885c9f7b6d704928) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1296 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (8ed8a707955886dfaa2b55283c703e3acbc8f5db17a426587702b53e53a9c0fb) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1290 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (90d2e2f79b4c5000c976cd4c1e99d091bb46b7dbee831bff50b3c69ff36e7dbf) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1281 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (4e6853d07fc7ca8efb0ffc45302b6b677a4b83c2e2de0e773616d9009f9b0ad8) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1288 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (6d7bd1b87c4b816789f583c6667d202f613eab5d352c1fcbe90fe1b182a0d13c) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1282 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (6cdabf6ac5434305cb152ee0eaf4d9cbac6f1de324ae91052537dc8fcfa94410) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1294 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (6da5a4c9da80939fd8b4009200d8e59514e1d3a5664d9b7150b27f40250a584d) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1289 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (fa5e340610d92b601dc5de1615c159ce6efea84fa66dccd8d99128054d7cf5c8) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1292 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (271bfa6075e1282de1c0d5269d79377fe6b16e9d60fa41a2a6a070cb97795905) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1279 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (b3dcc117202e21ae1b180b5f80af9dc0a1c0082aee807792f2aeb5b62c8e647d) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1278 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (736ee4fff51c88da50dc79bba67dcb4ee43dd8242b6d75beb08f8ca5f9bc841c) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1277 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (b16145b8b3fe74af3fb0b6c48f0e4f6454bc4b9b0d79f991d6373bc094ad279a) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1272 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ossf-package-analysis (48accd040235db7bd6be1bcdc1f268ed9f438c3d3029090ee357139bbe870759) The OpenSSF Package Analysis project identified '@portal-packages/core' @ 15.105.105 (npm) as malicious. It is considered malicious because: - The package communicates with a domain associated with malicious activity. - The package executes one or more commands associated with malicious behavior.
mal-2024-1274 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ossf-package-analysis (c0d823ab954cd19f85bb933d25f8230386023a6a1fd15430efce0298f6a25aa9) The OpenSSF Package Analysis project identified 'ui-common-components-angular' @ 1.3.1 (npm) as malicious. It is considered malicious because: - The package communicates with a domain associated with malicious activity. - The package executes one or more commands associated with malicious behavior.
mal-2024-1273 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ossf-package-analysis (c4d7b54aa00bce85364eddf568913642023e355ba669803fa01e20a143e93a47) The OpenSSF Package Analysis project identified 'metrics-balancer' @ 0.2.0 (npm) as malicious. It is considered malicious because: - The package communicates with a domain associated with malicious activity.
mal-2024-1275 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ossf-package-analysis (543a89535f49dbd2c40707219fba6c80040d752e90ba3347abf1d61e9ea0e477) The OpenSSF Package Analysis project identified '@portal-packages/utils' @ 3.0.99 (npm) as malicious. It is considered malicious because: - The package executes one or more commands associated with malicious behavior.
mal-2024-1276 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ossf-package-analysis (65b5439bd3051d2315be6f4ae90f3235c5e41c2d9afa4a3c8f6ff3271c31cb9a) The OpenSSF Package Analysis project identified 'cz-ifood-conventional-changelog' @ 1.0.101 (npm) as malicious. It is considered malicious because: - The package executes one or more commands associated with malicious behavior.
mal-2024-1267 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ossf-package-analysis (82ce80367972231229038d234d1114c39f459b1c4bfe4a03392a3cfa35d4454b) The OpenSSF Package Analysis project identified 'commitlint-config-ifood' @ 1.95.102 (npm) as malicious. It is considered malicious because: - The package communicates with a domain associated with malicious activity.
mal-2024-1271 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (dd6b41d316342a401f8e262adb37d1982a359946c37d5b6dbbf9903eed6c6ea0) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1269 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (05c6cf9e3c0564724471422898f07aea9b5234d6c00d38d95441a3fbe18cd004) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1270 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (cf9eff937bcee16db9ca91202bb07969de9b49b32196de1bb49ade4bcbe83d31) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
mal-2024-1268 --- _-= Per source details. Do not edit below this line.=-_ ## Source: ghsa-malware (e32870b3e9ee7f6a8468b3fea4e188d906aa415456731059a4eb93984078ab9a) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
Vulnerability ID Description
wid-sec-w-2024-1093 Microsoft Edge: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen
wid-sec-w-2024-1092 IBM Security Guardium: Mehrere Schwachstellen
wid-sec-w-2024-1091 Red Hat OpenShift: Mehrere Schwachstellen
wid-sec-w-2024-1090 IBM App Connect Enterprise: Schwachstelle ermöglicht Cross-Site Scripting
wid-sec-w-2024-1089 vim: Schwachstelle ermöglicht Denial of Service
wid-sec-w-2024-1080 Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff
wid-sec-w-2024-1075 F5 BIG-IP: Mehrere Schwachstellen
wid-sec-w-2024-1070 Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
wid-sec-w-2024-1055 OpenSSH: Mehrere Schwachstellen
wid-sec-w-2024-1031 Bouncy Castle: Mehrere Schwachstellen
wid-sec-w-2024-1011 Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
wid-sec-w-2024-0997 Tinyproxy: Mehrere Schwachstellen
wid-sec-w-2024-0992 Tenable Security Nessus Network Monitor: Mehrere Schwachstellen
wid-sec-w-2024-0962 Google Chrome und Microsoft Edge: Mehrere Schwachstellen
wid-sec-w-2024-0956 IBM App Connect Enterprise: Mehrere Schwachstellen
wid-sec-w-2024-0939 ffmpeg: Mehrere Schwachstellen
wid-sec-w-2024-0930 Red Hat Enterprise Linux (sssd): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen
wid-sec-w-2024-0923 ffmpeg: Mehrere Schwachstellen ermöglichen Denial of Service
wid-sec-w-2024-0912 Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
wid-sec-w-2024-0909 Mozilla Firefox und Thunderbird: Mehrere Schwachstellen
wid-sec-w-2024-0905 FreeRDP: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
wid-sec-w-2024-0880 less: Schwachstelle ermöglicht Codeausführung
wid-sec-w-2024-0856 ffmpeg: Schwachstelle ermöglicht Codeausführung und DoS
wid-sec-w-2024-0846 Google Chrome / Microsoft Edge: Mehrere Schwachstellen
wid-sec-w-2024-0831 Xen: Mehrere Schwachstellen ermöglichen Denial of Service
wid-sec-w-2024-0789 HTTP/2: Mehrere Schwachstellen ermöglichen Denial of Service
wid-sec-w-2024-0776 Node.js: Mehrere Schwachstellen
wid-sec-w-2024-0765 Google Chrome und Microsoft Edge: Mehrere Schwachstellen
wid-sec-w-2024-0723 Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
wid-sec-w-2024-0701 Varnish HTTP Cache: Schwachstelle ermöglicht Denial of Service
Vulnerability ID Description
ssa-750274 SSA-750274: Impact of CVE-2024-3400 on RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW
ssa-885980 SSA-885980: Multiple Vulnerabilities in Scalance W1750D
ssa-832273 SSA-832273: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 devices
ssa-831302 SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0
ssa-822518 SSA-822518: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW before V11.0.1 on RUGGEDCOM APE1808 devices
ssa-794697 SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1
ssa-753746 SSA-753746: Denial of Service Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
ssa-730482 SSA-730482: Denial of Service Vulnerability in SIMATIC WinCC
ssa-716164 SSA-716164: Multiple Vulnerabilities in Scalance W1750D
ssa-712929 SSA-712929: Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
ssa-711309 SSA-711309: Denial of Service Vulnerability in the OPC UA Implementations of SIMATIC Products
ssa-691715 SSA-691715: Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products
ssa-556635 SSA-556635: Multiple Vulnerabilities in Telecontrol Server Basic before V3.1.2.0
ssa-457702 SSA-457702: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W700 Product Family
ssa-455250 SSA-455250: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 devices
ssa-398330 SSA-398330: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1
ssa-265688 SSA-265688: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1
ssa-222019 SSA-222019: X_T File Parsing Vulnerabilities in Parasolid
ssa-203374 SSA-203374: Multiple OpenSSL Vulnerabilities in SCALANCE W1750D Devices
ssa-128433 SSA-128433: Multiple Vulnerabilities in SINEC NMS before V2.0 SP2
ssa-968170 SSA-968170: Remote Code Execution Vulnerability in SIMATIC STEP 7 V5.x and Derived Products
ssa-943925 SSA-943925: Multiple Vulnerabilities in SINEC NMS before V2.0 SP1
ssa-918992 SSA-918992: Unused HTTP Service on SENTRON 3KC ATC6 Ethernet Module
ssa-871717 SSA-871717: Multiple Vulnerabilities in Polarion ALM
ssa-792319 SSA-792319: Missing Read Out Protection in SENTRON 7KM PAC3x20 Devices
ssa-770721 SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2
ssa-699386 SSA-699386: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family before V4.5
ssa-693975 SSA-693975: Denial-of-Service Vulnerability in the Web Server of Industrial Products
ssa-653855 SSA-653855: Information Disclosure vulnerability in SINEMA Remote Connect Client before V3.1 SP1
ssa-592380 SSA-592380: Denial of Service Vulnerability in SIMATIC S7-1500 CPUs and related products
Vulnerability ID Description
rhba-2024_1440 Red Hat Bug Fix Advisory: MTV 2.5.6 Images
rhba-2023_6109 Red Hat Bug Fix Advisory: MTV 2.4.3 Images
rhba-2023_6078 Red Hat Bug Fix Advisory: MTV 2.5.2 Images
rhba-2023_2181 Red Hat Bug Fix Advisory: delve, golang, and go-toolset bug fix and enhancement update
rhba-2023_3611 Red Hat Bug Fix Advisory: Release of Bug Advisories for the OpenShift Jenkins and Jenkins agent base image
rhba-2023_0564 Red Hat Bug Fix Advisory: OpenShift Container Platform 4.11.26 packages update
rhsa-2024_2633 Red Hat Security Advisory: updated rhceph-6.1 container image
rhsa-2024_2833 Red Hat Security Advisory: Service Registry (container images) release and security update [2.5.11 GA]
rhsa-2022_0404 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.3 security update
rhsa-2022_0400 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.3 security update
rhsa-2022_0401 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.3 security update
rhea-2023_7235 Red Hat Enhancement Advisory: ACS 4.3 enhancement update
rhba-2023_5806 Red Hat Bug Fix Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Update
rhba-2022_5876 Red Hat Bug Fix Advisory: OpenShift Container Platform 4.10.26 extras update
rhba-2024_1136 Red Hat Bug Fix Advisory: podman bug fix update
rhba-2024_1127 Red Hat Bug Fix Advisory: libssh bug fix update
rhba-2024_0928 Red Hat Bug Fix Advisory: MTV 2.5.5 Images
rhea-2023_6741 Red Hat Enhancement Advisory: .NET 8.0 bugfix update
rhea-2023_6562 Red Hat Enhancement Advisory: nginx:1.22 bug fix and enhancement update
rhba-2023_7648 Red Hat Bug Fix Advisory: MTV 2.5.3 Images
rhba-2023_6928 Red Hat Bug Fix Advisory: go-toolset:rhel8 bug fix and enhancement update
rhba-2023_6364 Red Hat Bug Fix Advisory: golang and delve bug fix and enhancement update
rhsa-2024_1891 Red Hat Security Advisory: OpenShift Container Platform 4.14.22 bug fix and security update
rhsa-2024_2820 Red Hat Security Advisory: varnish security update
rhsa-2024_2821 Red Hat Security Advisory: bind and dhcp security update
rhsa-2024_2822 Red Hat Security Advisory: squid:4 security update
rhsa-2024_2817 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.10.5 security update
rhsa-2024_2816 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.12.2 security update
rhsa-2024_2815 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.11.4 security update
rhea-2022_1596 Red Hat Enhancement Advisory: OpenShift Virtualization 4.9.4 Images
Vulnerability ID Description
icsa-24-109-01 Unitronics Vision series PLCs
icsa-21-287-03 Mitsubishi Electric MELSEC iQ-R Series
icsa-24-107-04 RoboDK RoboDK
icsa-24-107-03 Rockwell Automation ControlLogix and GuardLogix
icsa-24-107-02 Electrolink FM/DAB/TV Transmitter
icsa-24-107-01 Measuresoft ScadaPro
icsa-24-102-09 Rockwell Automation 5015-AENFTXT
icsa-24-100-01 SUBNET PowerSYSTEM Server and Substation Server
icsa-24-102-08 Siemens Telecontrol Server Basic
icsa-24-102-07 Siemens SINEC NMS
icsa-24-102-06 Siemens Parasolid
icsa-24-102-05 Siemens Scalance W1750D
icsa-24-102-04 Siemens RUGGEDCOM APE1808
icsa-24-102-03 Siemens RUGGEDCOM APE1808 before V11.0.1
icsa-24-102-02 Siemens SIMATIC WinCC
icsa-24-102-01 Siemens SIMATIC S7-1500
icsa-24-095-02 Schweitzer Engineering Laboratories SEL 700 series relays
icsa-24-095-01 Hitachi Energy Asset Suite 9
icsa-24-093-01 IOSIX IO-1020 Micro ELD
icsa-24-086-04 Rockwell Automation FactoryTalk View ME
icsa-24-086-03 Rockwell Automation Arena Simulation
icsa-24-086-02 Rockwell Automation PowerFlex 527
icsa-24-086-01 AutomationDirect C-MORE EA9 HMI
icsa-24-081-01 Advantech WebAccess/SCADA
icsa-24-079-01 Franklin Fueling System EVO 550/5000
icsa-24-074-14 Mitsubishi Electric MELSEC-Q/L Series
icsa-24-074-13 Softing edgeConnector
icsa-24-074-12 Delta Electronics DIAEnergie
icsa-24-074-07 Siemens SIMATIC
icsa-23-143-03 Mitsubishi Electric MELSEC Series CPU module (Update C)
Vulnerability ID Description
cisco-sa-duo-infodisc-rlceqm6t Cisco Duo Authentication for Windows Logon and RDP Information Disclosure Vulnerability
cisco-sa-secure-privesc-syxqo6ds Cisco Secure Client for Linux with ISE Posture Module Privilege Escalation Vulnerability
cisco-sa-secure-client-crlf-w43v4g7 Cisco Secure Client Carriage Return Line Feed Injection Vulnerability
cisco-sa-sb-wap-multi-85g83crb Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection and Buffer Overflow Vulnerabilities
cisco-sa-duo-win-bypass-pn42kkbm Cisco Duo Authentication for Windows Logon and RDP Authentication Bypass Vulnerability
cisco-sa-appd-xss-3jwqsmnt Cisco AppDynamics Controller Cross-Site Scripting Vulnerability
cisco-sa-appd-traversal-m7n8mzpf Cisco AppDynamics Controller Path Traversal Vulnerability
cisco-sa-curl-libcurl-d9ds39cv cURL and libcurl Vulnerability Affecting Cisco Products: October 2023
cisco-sa-ucsfi-imm-syn-p6kztdqc Cisco UCS 6400 and 6500 Series Fabric Interconnects Intersight Managed Mode Denial of Service Vulnerability
cisco-sa-nxos-po-acl-tkyepgvl Cisco Nexus 3000 and 9000 Series Switches Port Channel ACL Programming Vulnerability
cisco-sa-nxos-lldp-dos-z7pnctgt Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability
cisco-sa-nxos-ebgp-dos-l3qcwvj Cisco NX-OS Software External Border Gateway Protocol Denial of Service Vulnerability
cisco-sa-ipv6-mpls-dos-r9ycxkwm Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability
cisco-sa-cimc-xss-umytyetr Cisco Integrated Management Controller Cross-Site Scripting Vulnerability
cisco-sa-cuic-access-control-jjszqmjj Cisco Unified Intelligence Center Insufficient Access Control Vulnerability
cisco-sa-asaftd-info-disclose-9ejtycmb Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability
cisco-sa-clamav-hdffu6t ClamAV OLE2 File Format Parsing Denial of Service Vulnerability
cisco-sa-expressway-csrf-knnzdmj3 Cisco Expressway Series Cross-Site Request Forgery Vulnerabilities
cisco-sa-ftd-snort3acp-bypass-3bdr2beh Multiple Cisco Products Snort 3 Access Control Policy Bypass Vulnerability
cisco-sa-cuc-unauth-afu-froyscsd Cisco Unity Connection Unauthenticated Arbitrary File Upload Vulnerability
cisco-sa-cucm-rce-bwnzqcum Cisco Unified Communications Products Remote Code Execution Vulnerability
cisco-sa-sb-bus-acl-bypass-5zn9hnjk Cisco Small Business Series Switches Stacked Reload ACL Bypass Vulnerability
cisco-sa-cuc-xss-9tfuu5ms Cisco Unity Connection Cross-Site Scripting Vulnerability
cisco-sa-sdwan-privesc-cli-xkgwmqku Cisco SD-WAN Software Arbitrary File Corruption Vulnerability
cisco-sa-sd-wan-file-access-vw36d28p Cisco SD-WAN Solution Improper Access Control Vulnerability
cisco-sa-broadworks-xss-6syj82ju Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Stored Cross-Site Scripting Vulnerability
cisco-sa-tms-portal-xss-axnevg3s Cisco TelePresence Management Suite Cross-Site Scripting Vulnerabilities
cisco-sa-thouseyes-privesc-dmzhg3qv Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability
cisco-sa-sb-wap-inject-bhstwgxo Cisco WAP371 Wireless Access Point Command Injection Vulnerability
cisco-sa-pi-epnm-wkzjeyeq Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Vulnerabilities
Vulnerability ID Description
sca-2024-0001 Vulnerability in SICK Logistics Analytics Products and SICK Field Analytics
sca-2023-0011 Vulnerability in multiple SICK Flexi Soft Gateways
sca-2023-0010 Vulnerabilities in SICK Application Processing Unit
sca-2023-0008 Vulnerability in SICK SIM1012
sca-2023-0009 Vulnerability in Wibu-Systems CodeMeter Runtime affects multiple SICK products
sca-2023-0007 Vulnerabilities in SICK LMS5xx
sca-2023-0006 Vulnerabilities in SICK ICR890-4
sca-2023-0005 Vulnerabilities in SICK EventCam App
sca-2023-0004 Vulnerabilities in SICK FTMg
sca-2023-0003 Vulnerability in SICK Flexi Soft and Flexi Classic Gateways
Vulnerability ID Description
nn-2023_17-01 Information disclosure via audit records for OpenAPI requests in Guardian/CMC before 23.4.1
nn-2024_1-01 DoS on IDS parsing of malformed Radius packets in Guardian before 23.4.1
nn-2023_12-01 Check Point IoT integration: WebSocket returns assets data without authentication in Guardian/CMC before 23.3.0
nn-2023_9-01 Authenticated SQL Injection on Query functionality in Guardian/CMC before 22.6.3 and 23.1.0
nn-2023_8-01 Session Fixation in Guardian/CMC before 22.6.2
nn-2023_7-01 DoS via SAML configuration in Guardian/CMC before 22.6.2
nn-2023_6-01 Partial DoS on Reports section due to null report name in Guardian/CMC before 22.6.2
nn-2023_5-01 Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2
nn-2023_4-01 Stored Cross-Site Scripting (XSS) in Threat Intelligence rules in Guardian/CMC before 22.6.2
nn-2023_3-01 Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2
nn-2023_2-01 Authenticated Blind SQL Injection on sorting in Guardian/CMC before 22.6.2
nn-2023_11-01 SQL Injection on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0
nn-2023_10-01 DoS on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0
nn-2023_1-01 Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2
nn-2022_2-02 Authenticated RCE on project configuration import in Guardian/CMC before 22.0.0
nn-2022_2-01 Authenticated RCE on logo report upload in Guardian/CMC before 22.0.0
nn-2021_2-01 Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4
nn-2021_1-01 Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4
nn-2020_3-01 Angular template injection on custom report name field
nn-2020_2-01 Cross-site request forgery attack on change password form
nn-2019_2-01 CSV Injection on node label
nn-2019_1-01 Stored XSS in field name data model
Vulnerability ID Description
oxas-adv-2024-0001 OX App Suite Security Advisory OXAS-ADV-2024-0001
oxas-adv-2023-0007 OX App Suite Security Advisory OXAS-ADV-2023-0007
oxas-adv-2023-0006 OX App Suite Security Advisory OXAS-ADV-2023-0006
oxas-adv-2023-0005 OX App Suite Security Advisory OXAS-ADV-2023-0005
oxas-adv-2023-0004 OX App Suite Security Advisory OXAS-ADV-2023-0004
oxas-adv-2023-0003 OX App Suite Security Advisory OXAS-ADV-2023-0003
oxas-adv-2023-0002 OX App Suite Security Advisory OXAS-ADV-2023-0002
oxas-adv-2023-0001 OX App Suite Security Advisory OXAS-ADV-2023-0001
oxas-adv-2022-0002 OX App Suite Security Advisory OXAS-ADV-2022-0002
oxas-adv-2022-0001 OX App Suite Security Advisory OXAS-ADV-2022-0001