Aggregator
CVE-2000-0142 | Netopia Timbuktu Pro 2.0b650/5.2.1 Authentication denial of service (EDB-19750 / BID-984)
11 months 3 weeks ago
A vulnerability, which was classified as problematic, has been found in Netopia Timbuktu Pro 2.0b650/5.2.1. Affected by this issue is some unknown functionality of the component Authentication. The manipulation leads to denial of service.
This vulnerability is handled as CVE-2000-0142. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to apply restrictive firewalling.
vuldb.com
CVE-2003-0845 | JBoss 3.0.8/3.2.1 SQL Statement privileges management (EDB-23221 / Nessus ID 43661)
11 months 3 weeks ago
A vulnerability was found in JBoss 3.0.8/3.2.1 and classified as critical. Affected by this issue is some unknown functionality of the component SQL Statement Handler. The manipulation leads to improper privilege management.
This vulnerability is handled as CVE-2003-0845. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Changing japanese car’s (toyota pruis) language
11 months 3 weeks ago
CVE-2004-1488 | GNU wget 1.8/1.8.1/1.8.2/1.9/1.9.1 memory corruption (EDB-24813 / Nessus ID 27476)
11 months 3 weeks ago
A vulnerability has been found in GNU wget 1.8/1.8.1/1.8.2/1.9/1.9.1 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to memory corruption.
This vulnerability is known as CVE-2004-1488. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-6443 | NTPsec up to 1.1.2 ntp_control.c read_sysvars out-of-bounds (EDB-46175 / Nessus ID 121340)
11 months 3 weeks ago
A vulnerability has been found in NTPsec up to 1.1.2 and classified as critical. Affected by this vulnerability is the function read_sysvars of the file ntp_control.c. The manipulation leads to out-of-bounds read.
This vulnerability is known as CVE-2019-6443. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-12898 | 1000 Projects Attendance Tracking Management System 1.0 faculty_action.php faculty_course_id sql injection
11 months 3 weeks ago
A vulnerability was found in 1000 Projects Attendance Tracking Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/faculty_action.php. The manipulation of the argument faculty_course_id leads to sql injection.
This vulnerability was named CVE-2024-12898. The attack can be initiated remotely. Furthermore, there is an exploit available.
Other parameters might be affected as well.
vuldb.com
Week in review: MUT-1244 targets both security workers and threat actors, Kali Linux 2024.4 released
11 months 3 weeks ago
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: MUT-1244 targeting security researchers, red teamers, and threat actors A threat actor tracked as MUT-1244 by DataDog researchers has been targeting academics, pentesters, red teamers, security researchers, as well as other threat actors, in order to steal AWS access keys, WordPress account credentials and other sensitive data. Kali Linux 2024.4 released! 14 new shiny tools added Kali Linux 2024.4 includes … More →
The post Week in review: MUT-1244 targets both security workers and threat actors, Kali Linux 2024.4 released appeared first on Help Net Security.
Help Net Security
CVE-2008-2365 | Linux Kernel 2.6.23 ptrace_may_attach race condition (EDB-31965 / Nessus ID 33365)
11 months 3 weeks ago
A vulnerability classified as problematic was found in Linux Kernel 2.6.23. Affected by this vulnerability is the function ptrace_may_attach. The manipulation leads to race condition.
This vulnerability is known as CVE-2008-2365. The attack needs to be approached locally. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Submit #467424: 1000 Projects Attendance Tracking Management System PHP & MySQL Project V1.0 SQL Injection [Accepted]
11 months 3 weeks ago
Submit #467424 / VDB-289168
onupset
CVE-2024-12897 | Intelbras VIP S4320 G2 up to 20241222 Web Interface Sha1Account1 path traversal
11 months 3 weeks ago
A vulnerability was found in Intelbras VIP S3020 G2, VIP S4020 G2, VIP S4020 G3 and VIP S4320 G2 up to 20241222. It has been classified as critical. This affects an unknown part of the file ../mtd/Config/Sha1Account1 of the component Web Interface. The manipulation leads to path traversal: '../filedir'.
This vulnerability is uniquely identified as CVE-2024-12897. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
It is recommended to apply restrictive firewalling.
vuldb.com
CVE-2024-12896 | Intelbras VIP S4320 G2 up to 20241222 Web Interface /web_caps/webCapsConfig information disclosure
11 months 3 weeks ago
A vulnerability was found in Intelbras VIP S3020 G2, VIP S4020 G2, VIP S4020 G3 and VIP S4320 G2 up to 20241222 and classified as problematic. Affected by this issue is some unknown functionality of the file /web_caps/webCapsConfig of the component Web Interface. The manipulation leads to information disclosure. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
This vulnerability is handled as CVE-2024-12896. The attack may be launched remotely. Furthermore, there is an exploit available.
The vendor assesses that "the information disclosed in the URL is not sensitive or poses any risk to the user".
It is recommended to apply restrictive firewalling.
The vendor assesses that "the information disclosed in the URL is not sensitive or poses any risk to the user".
vuldb.com
CVE-2013-7424 | GNU C Library 2.11.3 getaddrinfo.c getaddrinfo code (Bug 1186614 / Nessus ID 82905)
11 months 3 weeks ago
A vulnerability classified as critical was found in GNU C Library 2.11.3. Affected by this vulnerability is the function getaddrinfo of the file getaddrinfo.c. The manipulation leads to code.
This vulnerability is known as CVE-2013-7424. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-7437 | potrace 1.11 numeric error (Nessus ID 82654 / ID 167719)
11 months 3 weeks ago
A vulnerability has been found in potrace 1.11 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to numeric error.
This vulnerability is known as CVE-2013-7437. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2013-7448 | didiwiki wiki.c page path traversal (Nessus ID 88887 / ID 175638)
11 months 3 weeks ago
A vulnerability was found in didiwiki. It has been classified as critical. This affects an unknown part of the file wiki.c. The manipulation of the argument page leads to path traversal.
This vulnerability is uniquely identified as CVE-2013-7448. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-7449 | HexChat/XChat/XChat-GNOME prior 2.10.1-1+deb8u1/2.12.0 X.509 Certificate Chain Validation common/server.c ssl_do_connect cryptographic issues (USN-2945-1 / ID 196442)
11 months 3 weeks ago
A vulnerability classified as critical has been found in HexChat, XChat and XChat-GNOME. Affected is the function ssl_do_connect of the file common/server.c of the component X.509 Certificate Chain Validation. The manipulation leads to cryptographic issues.
This vulnerability is traded as CVE-2013-7449. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-7455 | Little CMS up to 2.5 liblcms2 cmscnvrt.c DefaultICCintents double free (USN-2961-1 / VU#369800)
11 months 3 weeks ago
A vulnerability was found in Little CMS up to 2.5. It has been rated as very critical. Affected by this issue is the function DefaultICCintents of the file cmscnvrt.c of the component liblcms2. The manipulation leads to double free.
This vulnerability is handled as CVE-2013-7455. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-7458 | Redis up to 3.2.2 linenoise .rediscli_history information disclosure (ID 121 / Nessus ID 92775)
11 months 3 weeks ago
A vulnerability was found in Redis up to 3.2.2. It has been rated as problematic. This issue affects some unknown processing of the file .rediscli_history of the component linenoise. The manipulation leads to information disclosure.
The identification of this vulnerability is CVE-2013-7458. It is possible to launch the attack on the local host. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2014-0006 | OpenStack Swift up to 1.11.0 information disclosure (USN-2207-1 / Nessus ID 73904)
11 months 3 weeks ago
A vulnerability classified as problematic was found in OpenStack Swift up to 1.11.0. Affected by this vulnerability is an unknown functionality. The manipulation leads to information disclosure.
This vulnerability is known as CVE-2014-0006. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2014-0004 | Freedesktop udisks up to 2.1.2 memory corruption (USN-2142-1 / Nessus ID 75297)
11 months 3 weeks ago
A vulnerability classified as critical was found in Freedesktop udisks up to 2.1.2. Affected by this vulnerability is an unknown functionality. The manipulation leads to memory corruption.
This vulnerability is known as CVE-2014-0004. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com