Lucene search

K

YARPP – Yet Another Related Posts Plugin Security Vulnerabilities

nessus
nessus

Oracle Linux 8 : python-pillow (ELSA-2024-3005)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3005 advisory. [5.1.1-20] - Security fix for CVE-2023-50447 Resolves: RHEL-22240 [5.1.1-19] - Security fix for CVE-2023-44271 Resolves: RHEL-15460 Tenable has...

6.6AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : squashfs-tools (ELSA-2024-3139)

The remote Oracle Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-3139 advisory. [4.3-21] - CVE-2021-41072 squashfs-tools: additional write outside destination directory exploit fix CVE-2021-40153 squashfs-tools: unvalidated...

7.3AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : exempi (ELSA-2024-3066)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3066 advisory. [2.4.5-4] - Fix CVE-2020-18652 - Resolves: RHEL-5416 [2.4.5-3] - Fix CVE-2020-18651 - Resolves: RHEL-5415 Tenable has extracted the preceding...

7.1AI Score

2024-05-28 12:00 AM
nessus
nessus

RHEL 9 : kernel (RHSA-2024:3421)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3421 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Marvin vulnerability...

7.3AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : edk2 (ELSA-2024-3017)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3017 advisory. [20220126gitbb1bba3d77-13] - edk2-EmbeddedPkg-Hob-Integer-Overflow-in-CreateHob.patch [RHEL-21158] -...

6AI Score

2024-05-28 12:00 AM
nessus
nessus

Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2024-623)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-623 advisory. Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, repositories with submodules can be crafted in a way that exploits a bug in...

7.8AI Score

2024-05-28 12:00 AM
1
nessus
nessus

RHEL 9 : glibc (RHSA-2024:3411)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3411 advisory. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the...

8.1AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : perl-CPAN (ELSA-2024-3094)

The remote Oracle Linux 8 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-3094 advisory. [2.18-399] - Fix tests to run in correct order [2.18-398] - Fix CVE-2023-31484 - Package tests [2.18-397] - Rebuilt for...

7AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : python3.11 (ELSA-2024-3062)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3062 advisory. [3.11.7-1.0.1] - Update rpm-macros description [Orabug: 36024572] [3.11.7-1] - Rebase to 3.11.7 Resolves: RHEL-21915 [3.11.5-2] - Security fix for...

6.6AI Score

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : gmp (ELSA-2024-3214)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3214 advisory. [1:6.1.2-11] - Fix: CVE-2021-43618 Resolves: RHEL-23055 Tenable has extracted the preceding description block directly from the Oracle Linux security...

6.9AI Score

2024-05-28 12:00 AM
nessus
nessus

Fedora 40 : glycin-loaders / gnome-tour / helix / helvum / libipuz / loupe / etc (2024-ce2936b568)

The remote Fedora 40 host has packages installed that are affected by a vulnerability as referenced in the FEDORA-2024-ce2936b568 advisory. This update contains builds from a mini-mass-rebuild for Rust applications (and some C-style libraries). Rebuilding with the Rust 1.78 toolchain should fix...

7.4AI Score

2024-05-28 12:00 AM
nessus
nessus

RHEL 8 : python3 (RHSA-2024:3391)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3391 advisory. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level...

6.9AI Score

2024-05-28 12:00 AM
1
osv
osv

silverstripe/framework Privilege Escalation Risk in Member Edit form

A member with the permission EDIT_PERMISSIONS and access to the "Security" section is able to re-assign themselves (or another member) to ADMIN level. CMS Fields for the member are constructed using DirectGroups instead of Groups relation which results in bypassing security logic preventing...

7.2AI Score

2024-05-27 10:28 PM
1
github
github

silverstripe/framework Privilege Escalation Risk in Member Edit form

A member with the permission EDIT_PERMISSIONS and access to the "Security" section is able to re-assign themselves (or another member) to ADMIN level. CMS Fields for the member are constructed using DirectGroups instead of Groups relation which results in bypassing security logic preventing...

7.2AI Score

2024-05-27 10:28 PM
3
githubexploit
githubexploit

Exploit for CVE-2024-5084

🚀 HashForm Exploit Script This script demonstrates the...

8.6AI Score

0.001EPSS

2024-05-27 08:04 PM
91
osv
osv

silverstripe/framework has Cross-site Scripting vulnerability in CMSSecurity BackURL

In follow up to SS-2016-001 there is yet a minor unresolved fix to incorrectly encoded...

7AI Score

2024-05-27 07:44 PM
github
github

silverstripe/framework has Cross-site Scripting vulnerability in CMSSecurity BackURL

In follow up to SS-2016-001 there is yet a minor unresolved fix to incorrectly encoded...

7AI Score

2024-05-27 07:44 PM
1
cve
cve

CVE-2024-35237

MIT IdentiBot is an open-source Discord bot written in Node.js that verifies individuals' affiliations with MIT, grants them roles in a Discord server, and stores information about them in a database backend. A vulnerability that exists prior to commit 48e3e5e7ead6777fa75d57c7711c8e55b501c24e...

7.5CVSS

7.5AI Score

2024-05-27 05:15 PM
29
osv
osv

CVE-2024-35237

MIT IdentiBot is an open-source Discord bot written in Node.js that verifies individuals' affiliations with MIT, grants them roles in a Discord server, and stores information about them in a database backend. A vulnerability that exists prior to commit 48e3e5e7ead6777fa75d57c7711c8e55b501c24e...

7.2AI Score

2024-05-27 05:15 PM
2
cvelist
cvelist

CVE-2024-35237 MIT IdentiBot User-Kerberos Mapping Publicly Available

MIT IdentiBot is an open-source Discord bot written in Node.js that verifies individuals' affiliations with MIT, grants them roles in a Discord server, and stores information about them in a database backend. A vulnerability that exists prior to commit 48e3e5e7ead6777fa75d57c7711c8e55b501c24e...

7.3AI Score

2024-05-27 05:07 PM
5
githubexploit
githubexploit

Exploit for CVE-2024-3552

CVE-2024-3552-Poc CVE-2024-3552 Web Directory Free <=...

7.9AI Score

2024-05-27 03:36 PM
129
securelist
securelist

Message board scams

Marketplace fraud is nothing new. Cybercriminals swindle money out of buyers and sellers alike. Lately, we've seen a proliferation of cybergangs operating under the Fraud-as-a-Service model and specializing in tricking users of online marketplaces, in particular, message boards. Criminals are...

6.4AI Score

2024-05-27 01:00 PM
5
redhatcve
redhatcve

CVE-2021-47503

In the Linux kernel, the following vulnerability has been resolved: scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc() Calling scsi_remove_host() before scsi_add_host() results in a crash: BUG: kernel NULL pointer dereference, address: 0000000000000108 RIP: 0010:device_del+0x63/0x440...

6.4AI Score

0.0004EPSS

2024-05-27 11:30 AM
4
redhatcve
redhatcve

CVE-2021-47505

In the Linux kernel, the following vulnerability has been resolved: aio: fix use-after-free due to missing POLLFREE handling signalfd_poll() and binder_poll() are special in that they use a waitqueue whose lifetime is the current task, rather than the struct file as is normally the case. This is...

6.4AI Score

0.0004EPSS

2024-05-27 11:00 AM
1
ibm
ibm

Security Bulletin: IBM Engineering Workflow Management (EWM) vulnerability CVE-2024-28793

Summary Vulnerability CVE-2024-28793 affects the Team Concert Git plugin of IBM Engineering Workflow Management (EWM). Vulnerability Details ** CVEID: CVE-2024-28793 DESCRIPTION: **IBM Engineering Workflow Management is vulnerable to stored cross-site scripting. Under certain configurations, this.....

5.7AI Score

2024-05-27 06:46 AM
1
cve
cve

CVE-2024-4533

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not sanitize and escape a parameter before using it in a SQL statement, allowing admin users to perform SQL injection...

7.8AI Score

0.0004EPSS

2024-05-27 06:15 AM
37
cve
cve

CVE-2024-4532

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting cards via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
26
cve
cve

CVE-2024-4535

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
39
cve
cve

CVE-2024-4531

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing cards via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
26
cve
cve

CVE-2024-4534

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

6AI Score

0.0004EPSS

2024-05-27 06:15 AM
30
cve
cve

CVE-2024-4530

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing card categories via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
27
cve
cve

CVE-2024-4529

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting card categories via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
26
cve
cve

CVE-2024-3939

The Ditty WordPress plugin before 3.1.36 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-05-27 06:15 AM
28
cvelist
cvelist

CVE-2024-4534 KKProgressbar2 Free <= 1.1.4.2 - Stored XSS via CSRF

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

5.9AI Score

0.0004EPSS

2024-05-27 06:00 AM
3
cvelist
cvelist

CVE-2024-4531 Business Card <= 1.0.0 - Card Edit via CSRF

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing cards via CSRF...

6.8AI Score

0.0004EPSS

2024-05-27 06:00 AM
3
cvelist
cvelist

CVE-2024-4535 KKProgressbar2 Free <= 1.1.4.2 - Progress Bar Deletion via CSRF

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

6.8AI Score

0.0004EPSS

2024-05-27 06:00 AM
2
cvelist
cvelist

CVE-2024-4532 Business Card <= 1.0.0 - Arbitrary Card Deletion via CSRF

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting cards via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:00 AM
2
cvelist
cvelist

CVE-2024-4533 KKProgressbar2 Free <= 1.1.4.2 - Admin+ SQL Injection

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not sanitize and escape a parameter before using it in a SQL statement, allowing admin users to perform SQL injection...

7.5AI Score

0.0004EPSS

2024-05-27 06:00 AM
6
cvelist
cvelist

CVE-2024-4530 Business Card <= 1.0.0 - Category Edit via CSRF

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing card categories via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:00 AM
3
cvelist
cvelist

CVE-2024-4529 Business Card <= 1.0.0 - Category Deletion via CSRF

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting card categories via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:00 AM
3
cvelist
cvelist

CVE-2024-3939 Ditty < 3.1.36 - Author+ Stored XSS

The Ditty WordPress plugin before 3.1.36 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.7AI Score

0.0004EPSS

2024-05-27 06:00 AM
3
cve
cve

CVE-2024-36384

Pointsharp Cryptshare Server before 7.0.0 has an XSS issue that is related to notification...

6.4AI Score

2024-05-27 04:15 AM
25
cvelist
cvelist

CVE-2024-36384

Pointsharp Cryptshare Server before 7.0.0 has an XSS issue that is related to notification...

6.1AI Score

2024-05-27 04:07 AM
6
nessus
nessus

Fedora 39 : nextcloud (2024-80aa2e0e55)

The remote Fedora 39 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-80aa2e0e55 advisory. Update nextcloud to 28.0.5 and PR #11 PR #11 Many issues fixed by aviram: - Better HTTPS handling in Apache configs - Better cron job compatibility with...

7.4AI Score

2024-05-27 12:00 AM
1
nessus
nessus

MantisBT < 2.26.2 Multiple Vulnerabilities

According to its version number, the MantisBT application hosted on the remote web server is prior to 2.26.2. It is, therefore, affected by the following vulnerabilities : Insufficient access control in the registration and password reset process allows an attacker to reset another user's...

6.8AI Score

2024-05-27 12:00 AM
4
wpvulndb
wpvulndb

Search & Replace < 3.2.2 - Administrator+ SQL injection

Description The Search & Replace plugin for WordPress is vulnerable to SQL Injection via the select_tables parameter in all version up to, and including, 3.2.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it...

7.2AI Score

2024-05-27 12:00 AM
1
nessus
nessus

Debian dla-3823 : less - security update

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3823 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3823-1 [email protected] ...

7.7AI Score

2024-05-27 12:00 AM
1
nessus
nessus

IRZ RUH2 Insufficient Verification of Data Authenticity (CVE-2016-2309)

iRZ RUH2 before 2b does not validate firmware patches, which allows remote authenticated users to modify data or cause a denial of service via unspecified vectors. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

7AI Score

2024-05-27 12:00 AM
3
redos
redos

ROS-20240527-01

A vulnerability in the Botan C++ cryptographic library is related to improper certificate validation. Exploitation of the vulnerability could allow an attacker acting remotely to spoof OCSP...

7.1AI Score

0.001EPSS

2024-05-27 12:00 AM
1
nessus
nessus

Ubuntu 24.04 LTS : python-cryptography vulnerability (USN-6673-3)

The remote Ubuntu 24.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-6673-3 advisory. USN-6673-1 provided a security update for python-cryptography. This update provides the corresponding update for Ubuntu 24.04 LTS. Original advisory details: ...

7.5AI Score

2024-05-27 12:00 AM
3
Total number of security vulnerabilities397422