Aggregator
Akira
2 months 2 weeks ago
cohenido
Akira
2 months 2 weeks ago
cohenido
Breachachu Has Allegedly Leaked the Data of Telecommunications and Digital Government Regulatory Authority (TDRA)
2 months 2 weeks ago
Breachachu Has Allegedly Leaked the Data of Telecommunications and Digital Government Regulatory Authority (TDRA)
Dark Web Informer
Breachachu Has Allegedly Leaked the Data of FindMyFreelancer
2 months 2 weeks ago
Breachachu Has Allegedly Leaked the Data of FindMyFreelancer
Dark Web Informer
CVE-2022-0496 | Openscad DXF Format import memory corruption (Issue 4037 / Nessus ID 211183)
2 months 2 weeks ago
A vulnerability was found in Openscad and classified as critical. Affected by this issue is the function import of the component DXF Format Handler. The manipulation leads to memory corruption.
This vulnerability is handled as CVE-2022-0496. The attack needs to be done within the local network. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2021-26120 | Smarty up to 3.1.38 Function code injection (Nessus ID 211188)
2 months 2 weeks ago
A vulnerability was found in Smarty up to 3.1.38. It has been declared as critical. This vulnerability affects unknown code of the component Function Handler. The manipulation leads to code injection.
This vulnerability was named CVE-2021-26120. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2022-1615 | Samba GnuTLS lib/util/genrand.c gnutls_rnd random values (FEDORA-2022-4555909843 / Nessus ID 211187)
2 months 2 weeks ago
A vulnerability classified as problematic has been found in Samba. Affected is the function gnutls_rnd of the file lib/util/genrand.c of the component GnuTLS. The manipulation leads to insufficiently random values.
This vulnerability is traded as CVE-2022-1615. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2022-32743 | Samba up to 4.16.x dNSHostName default permission (FEDORA-2022-4555909843 / Nessus ID 211187)
2 months 2 weeks ago
A vulnerability was found in Samba up to 4.16.x. It has been rated as critical. This issue affects some unknown processing. The manipulation of the argument dNSHostName leads to incorrect default permissions.
The identification of this vulnerability is CVE-2022-32743. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2022-39282 | FreeRDP up to 2.8.0 parallel Command uninitialized resource (GHSA-c45q-wcpg-mxjq / Nessus ID 211186)
2 months 2 weeks ago
A vulnerability classified as problematic was found in FreeRDP up to 2.8.0. This vulnerability affects unknown code of the component parallel Command Handler. The manipulation leads to uninitialized resource.
This vulnerability was named CVE-2022-39282. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2022-39283 | FreeRDP up to 2.8.0 video Command out-of-bounds (GHSA-6cf9-3328-qrvh / Nessus ID 211186)
2 months 2 weeks ago
A vulnerability, which was classified as problematic, has been found in FreeRDP up to 2.8.0. This issue affects some unknown processing of the component video Command Handler. The manipulation leads to out-of-bounds read.
The identification of this vulnerability is CVE-2022-39283. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2021-26119 | Smarty up to 3.1.38 Sandbox Mode $smarty.template_object sandbox (Nessus ID 211188)
2 months 2 weeks ago
A vulnerability was found in Smarty up to 3.1.38. It has been classified as critical. This affects the function $smarty.template_object of the component Sandbox Mode. The manipulation leads to sandbox issue.
This vulnerability is uniquely identified as CVE-2021-26119. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2021-21408 | Smarty up to 3.1.42/4.0.2 Template code injection (GHSA-4h9c-v5vg-5m6m / Nessus ID 211188)
2 months 2 weeks ago
A vulnerability, which was classified as critical, was found in Smarty up to 3.1.42/4.0.2. This affects an unknown part of the component Template Handler. The manipulation leads to code injection.
This vulnerability is uniquely identified as CVE-2021-21408. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2021-29454 | Smarty up to 3.1.41/4.0.1 Template code injection (GHSA-29gp-2c3m-3j6m / Nessus ID 211188)
2 months 2 weeks ago
A vulnerability has been found in Smarty up to 3.1.41/4.0.1 and classified as critical. This vulnerability affects unknown code of the component Template Handler. The manipulation leads to code injection.
This vulnerability was named CVE-2021-29454. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2022-29221 | Smarty up to 3.1.44/4.1.0 code injection (GHSA-634x-pc3q-cf4c / Nessus ID 211188)
2 months 2 weeks ago
A vulnerability classified as critical has been found in Smarty up to 3.1.44/4.1.0. Affected is an unknown function. The manipulation leads to code injection.
This vulnerability is traded as CVE-2022-29221. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2022-39209 | cmark-gfm up to 0.29.0.gfm.5 Autolink Extension resource consumption (GHSA-cgh3-p57x-9q7q / Nessus ID 211193)
2 months 2 weeks ago
A vulnerability was found in cmark-gfm up to 0.29.0.gfm.5. It has been classified as problematic. This affects an unknown part of the component Autolink Extension. The manipulation leads to resource consumption.
This vulnerability is uniquely identified as CVE-2022-39209. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-0760 | ISC BIND up to 9.18.27/9.18.27-S1/9.19.24 DNS Messages over TCP resource consumption (Nessus ID 211195)
2 months 2 weeks ago
A vulnerability was found in ISC BIND up to 9.18.27/9.18.27-S1/9.19.24. It has been classified as critical. Affected is an unknown function of the component DNS Messages over TCP Handler. The manipulation leads to resource consumption.
This vulnerability is traded as CVE-2024-0760. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-3758 | sssd GPO Policy race condition (RHSA-2024:1919 / Nessus ID 211196)
2 months 2 weeks ago
A vulnerability, which was classified as critical, has been found in sssd. Affected by this issue is some unknown functionality of the component GPO Policy. The manipulation leads to race condition.
This vulnerability is handled as CVE-2023-3758. The attack needs to be approached within the local network. There is no exploit available.
vuldb.com
CVE-2021-3281 | Django up to 2.2.17/3.0.11/3.1.5 Archive django.utils.archive.extract path traversal (Nessus ID 211197)
2 months 2 weeks ago
A vulnerability was found in Django up to 2.2.17/3.0.11/3.1.5. It has been classified as critical. Affected is the function django.utils.archive.extract of the component Archive Handler. The manipulation leads to path traversal.
This vulnerability is traded as CVE-2021-3281. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
A Threat Actor Has Allegedly Leaked the Data of CoinCash
2 months 2 weeks ago
A Threat Actor Has Allegedly Leaked the Data of CoinCash
Dark Web Informer