Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2023-28461

Description: Array Networks Array AG Series and vxAG (9.4.0.481 and earlier) allow remote code execution. An attacker can browse the filesystem on the SSL VPN gateway using a flags attribute in an HTTP header without authentication. The product could then be exploited through a vulnerable URL. The 2023-03-09 vendor advisory stated "a new Array AG release with the fix will be available soon."

CVSS: LOW (0.0)

EPSS Score: 35.59%

Source: CVE
December 3rd, 2024 (6 months ago)

CVE-2023-28022

Description: HCL Connections is vulnerable to an information disclosure vulnerability which could allow a user to obtain sensitive information they are not entitled to, caused by improper handling of request data.

CVSS: LOW (3.5)

EPSS Score: 0.06%

Source: CVE
December 3rd, 2024 (6 months ago)

CVE-2023-28017

Description: HCL Connections is vulnerable to a cross-site scripting attack where an attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL which leads to executing malicious script code. This may let the attacker steal cookie-based authentication credentials and comprise a user's account then launch other attacks.

CVSS: MEDIUM (5.4)

EPSS Score: 0.05%

Source: CVE
December 3rd, 2024 (6 months ago)

CVE-2023-21401

Description: In DevmemIntChangeSparse of devicemem_server.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

CVSS: LOW (0.0)

EPSS Score: 0.12%

Source: CVE
December 3rd, 2024 (6 months ago)

CVE-2023-21162

Description: In RGXUnbackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

CVSS: LOW (0.0)

EPSS Score: 0.12%

Source: CVE
December 3rd, 2024 (6 months ago)
Description: Howling Scorpius, active since 2023, uses Akira ransomware to target businesses globally, employing a double-extortion strategy and upgrading tools regularly. The post Threat Assessment: Howling Scorpius (Akira Ransomware) appeared first on Unit 42.
Source: Palo Alto Unit42
December 2nd, 2024 (6 months ago)
Description: Though it's still just a proof of concept, the malware is functional and can evade the Secure Boot process on devices from multiple vendors.
Source: Dark Reading
December 2nd, 2024 (6 months ago)
Description: South Korean police have arrested a CEO and five employees for manufacturing over 240,000 satellite receivers pre-loaded or later updated to include DDoS attack functionality at a purchaser's request. [...]
Source: BleepingComputer
December 2nd, 2024 (6 months ago)
Description: Chalk up another win for global cooperation among law enforcement, this time targeting seven types of cyber fraud, including voice phishing and business email compromise.
Source: Dark Reading
December 2nd, 2024 (6 months ago)
Description: Russian authorities have sentenced the leader of the criminal group behind the now-closed dark web platform Hydra Market to life in prison. [...]
Source: BleepingComputer
December 2nd, 2024 (6 months ago)