What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
CVE.webp 2021-03-09 18:15:15 CVE-2021-20263 (lien direct) A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the guest. In rare circumstances, this flaw could be used by a malicious user to elevate their privileges within the guest. Guideline
CVE.webp 2021-03-09 15:15:15 CVE-2021-25915 (lien direct) Prototype pollution vulnerability in 'changeset' versions 0.0.1 through 0.2.5 allows an attacker to cause a denial of service and may lead to remote code execution. Vulnerability Guideline
CVE.webp 2021-03-09 15:15:15 CVE-2021-21488 (lien direct) Knowledge Management versions 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 allows a remote attacker with basic privileges to deserialize user-controlled data without verification, leading to insecure deserialization which triggers the attacker’s code, therefore impacting Availability. Guideline
CVE.webp 2021-03-09 15:15:14 CVE-2021-20341 (lien direct) IBM Cloud Pak for Multicloud Management Monitoring 2.2 returns potentially sensitive information in headers which could lead to further attacks against the system. IBM X-Force ID: 194513. Guideline
CVE.webp 2021-03-09 15:15:14 CVE-2021-21480 (lien direct) SAP MII allows users to create dashboards and save them as JSP through the SSCE (Self Service Composition Environment). An attacker can intercept a request to the server, inject malicious JSP code in the request and forward to server. When this dashboard is opened by Users having at least SAP_XMII_Developer role, malicious content in the dashboard gets executed, leading to remote code execution in the server, which allows privilege escalation. The malicious JSP code can contain certain OS commands, through which an attacker can read sensitive files in the server, modify files or even delete contents in the server thus compromising the confidentiality, integrity and availability of the server hosting the SAP MII application. Guideline
CVE.webp 2021-03-09 14:15:13 CVE-2021-20276 (lien direct) A flaw was found in privoxy before 3.0.32. Invalid memory access with an invalid pattern passed to pcre_compile() may lead to denial of service. Guideline
CVE.webp 2021-03-09 14:15:12 CVE-2021-20272 (lien direct) A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash. Guideline
CVE.webp 2021-03-09 14:15:12 CVE-2021-20275 (lien direct) A flaw was found in privoxy before 3.0.32. A invalid read of size two may occur in chunked_body_is_complete() leading to denial of service. Guideline
CVE.webp 2021-03-09 01:15:13 CVE-2021-21361 (lien direct) The `com.bmuschko:gradle-vagrant-plugin` Gradle plugin contains an information disclosure vulnerability due to the logging of the system environment variables. When this Gradle plugin is executed in public CI/CD, this can lead to sensitive credentials being exposed to malicious actors. This is fixed in version 3.0.0. Vulnerability Guideline
CVE.webp 2021-03-08 22:15:13 CVE-2021-21506 (lien direct) PowerScale OneFS 8.1.2,8.2.2 and 9.1.0 contains an improper input sanitization issue in its API handler. An un-authtenticated with ISI_PRIV_SYS_SUPPORT and ISI_PRIV_LOGIN_PAPI privileges could potentially exploit this vulnerability, leading to potential privileges escalation. Guideline
CVE.webp 2021-03-08 22:15:13 CVE-2021-21503 (lien direct) PowerScale OneFS 8.1.2,8.2.2 and 9.1.0 contains an improper input sanitization issue in a command. The Compadmin user could potentially exploit this vulnerability, leading to potential privileges escalation. Guideline
CVE.webp 2021-03-08 18:15:13 CVE-2020-4695 (lien direct) IBM API Connect V10 is impacted by insecure communications during database replication. As the data replication happens over insecure communication channels, an attacker can view unencrypted data leading to a loss of confidentiality. Guideline
CVE.webp 2021-03-07 10:15:12 CVE-2020-28466 (lien direct) This affects all versions of package github.com/nats-io/nats-server/server. Untrusted accounts are able to crash the server using configs that represent a service export/import cycles. Disclaimer from the maintainers: Running a NATS service which is exposed to untrusted users presents a heightened risk. Any remote execution flaw or equivalent seriousness, or denial-of-service by unauthenticated users, will lead to prompt releases by the NATS maintainers. Fixes for denial of service issues with no threat of remote execution, when limited to account holders, are likely to just be committed to the main development branch with no special attention. Those who are running such services are encouraged to build regularly from git. Threat Guideline
CVE.webp 2021-03-05 22:15:12 CVE-2021-28042 (lien direct) Deutsche Post Mailoptimizer 4.3 before 2020-11-09 allows Directory Traversal via a crafted ZIP archive to the Upload feature or the MO Connect component. This can lead to remote code execution. Guideline
CVE.webp 2021-03-05 21:15:13 CVE-2021-3420 (lien direct) A flaw was found in newlib in versions prior to 4.0.0. Improper overflow validation in the memory allocation functions mEMALIGn, pvALLOc, nano_memalign, nano_valloc, nano_pvalloc could case an integer overflow, leading to an allocation of a small buffer and then to a heap-based buffer overflow. Guideline
CVE.webp 2021-03-05 17:15:14 CVE-2021-26970 (lien direct) A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave web-base management interface could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a lower privileged user on the underlying operating system leading to partial system compromise. Vulnerability Guideline
CVE.webp 2021-03-05 17:15:14 CVE-2021-26963 (lien direct) A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to full system compromise. Vulnerability Guideline
CVE.webp 2021-03-05 17:15:14 CVE-2021-26971 (lien direct) A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave web-base management interface could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a lower privileged user on the underlying operating system leading to partial system compromise. Vulnerability Guideline
CVE.webp 2021-03-05 16:15:13 CVE-2021-26962 (lien direct) A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to full system compromise. Vulnerability Guideline
CVE.webp 2021-03-05 09:15:13 CVE-2020-29658 (lien direct) Zoho ManageEngine Application Control Plus before 100523 has an insecure SSL configuration setting for Nginx, leading to Privilege Escalation. Guideline
CVE.webp 2021-03-04 19:15:13 CVE-2020-4863 (lien direct) IBM Engineering products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190566. Vulnerability Guideline
CVE.webp 2021-03-04 19:15:13 CVE-2021-20340 (lien direct) IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 194451. Vulnerability Guideline
CVE.webp 2021-03-04 19:15:13 CVE-2020-4856 (lien direct) IBM Engineering products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190459. Vulnerability Guideline
CVE.webp 2021-03-04 19:15:13 CVE-2020-4866 (lien direct) IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190742. Vulnerability Guideline
CVE.webp 2021-03-04 19:15:13 CVE-2020-4857 (lien direct) IBM Engineering products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190460. Vulnerability Guideline
CVE.webp 2021-03-04 19:15:13 CVE-2020-4975 (lien direct) IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 192435. Vulnerability Guideline
CVE.webp 2021-03-04 19:15:13 CVE-2021-20350 (lien direct) IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 194707. Vulnerability Guideline
CVE.webp 2021-03-04 19:15:13 CVE-2021-20351 (lien direct) IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 194708. Vulnerability Guideline
CVE.webp 2021-03-04 18:15:13 CVE-2021-23129 (lien direct) An issue was discovered in Joomla! 2.5.0 through 3.9.24. Missing filtering of messages showed to users that could lead to xss issues. Guideline
CVE.webp 2021-03-04 18:15:13 CVE-2021-23130 (lien direct) An issue was discovered in Joomla! 2.5.0 through 3.9.24. Missing filtering of feed fields could lead to xss issues. Guideline
CVE.webp 2021-03-03 18:15:14 CVE-2021-22883 (lien direct) Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory. Guideline
CVE.webp 2021-03-03 18:15:14 CVE-2021-21978 (lien direct) VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in logupload web application. An unauthorized attacker with network access to View Planner Harness could upload and execute a specially crafted file leading to remote code execution within the logupload container. Guideline ★★★★
CVE.webp 2021-03-03 18:15:13 CVE-2020-28591 (lien direct) An out-of-bounds read vulnerability exists in the AMF File AMFParserContext::endElement() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted AMF file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability. Vulnerability Guideline
CVE.webp 2021-03-03 18:15:13 CVE-2020-13558 (lien direct) A code execution vulnerability exists in the AudioSourceProviderGStreamer functionality of Webkit WebKitGTK 2.30.1. A specially crafted web page can lead to a use after free. Vulnerability Guideline
CVE.webp 2021-03-03 17:15:11 CVE-2020-25647 (lien direct) A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Vulnerability Threat Guideline
CVE.webp 2021-03-03 17:15:11 CVE-2020-25632 (lien direct) A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Vulnerability Threat Guideline
CVE.webp 2021-03-03 16:15:13 CVE-2021-25252 (lien direct) Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file. Vulnerability Threat Guideline ★★
CVE.webp 2021-03-02 19:15:12 CVE-2020-28657 (lien direct) In bPanel 2.0, the administrative ajax endpoints (aka ajax/aj_*.php) are accessible without authentication and allow SQL injections, which could lead to platform compromise. Guideline
CVE.webp 2021-03-02 17:15:13 CVE-2020-4725 (lien direct) IBM Monitoring (IBM Cloud APM 8.1.4 ) could allow an authenticated user to modify HTML content by sending a specially crafted HTTP request to the APM UI, which could mislead another user. IBM X-Force ID: 187974. Guideline
CVE.webp 2021-03-02 13:15:15 CVE-2020-25902 (lien direct) Blackboard Collaborate Ultra 20.02 is affected by a cross-site scripting (XSS) vulnerability. The XSS payload will execute on the class room, which leads to stealing cookies from users who join the class. Guideline
CVE.webp 2021-03-01 18:15:19 CVE-2021-25914 (lien direct) Prototype pollution vulnerability in 'object-collider' versions 1.0.0 through 1.0.3 allows attacker to cause a denial of service and may lead to remote code execution. Vulnerability Guideline
CVE.webp 2021-03-01 16:15:14 CVE-2021-25833 (lien direct) A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21. The file extension is controlled by an attacker through the request data and leads to arbitrary file overwriting. Using this vulnerability, a remote attacker can obtain remote code execution on DocumentServer. Guideline
CVE.webp 2021-02-26 23:15:11 CVE-2020-27618 (lien direct) The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228. Vulnerability Guideline
CVE.webp 2021-02-26 23:15:11 CVE-2020-36079 (lien direct) Zenphoto through 1.5.7 is affected by authenticated arbitrary file upload, leading to remote code execution. The attacker must navigate to the uploader plugin, check the elFinder box, and then drag and drop files into the Files(elFinder) portion of the UI. This can, for example, place a .php file in the server's uploaded/ directory. Guideline APT 33
CVE.webp 2021-02-26 22:15:20 CVE-2021-27799 (lien direct) ean_leading_zeroes in backend/upcean.c in Zint Barcode Generator 2.19.1 has a stack-based buffer overflow that is reachable from the C API through an application that includes the Zint Barcode Generator library code. Guideline
CVE.webp 2021-02-26 21:15:12 CVE-2021-0406 (lien direct) In cameraisp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05471418. Guideline
CVE.webp 2021-02-26 21:15:12 CVE-2021-0366 (lien direct) In vpu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05371580; Issue ID: ALPS05379093. Guideline
CVE.webp 2021-02-26 21:15:12 CVE-2021-0367 (lien direct) In vpu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05371580; Issue ID: ALPS05379085. Guideline
CVE.webp 2021-02-26 21:15:12 CVE-2021-0401 (lien direct) In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05418265. Guideline
CVE.webp 2021-02-26 21:15:12 CVE-2021-0402 (lien direct) In jpeg, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05433311. Guideline
Last update at: 2024-07-22 15:07:40
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter