Lucene search

K

1756-EN2TR Series A, B Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2024-5058 WordPress Typing Text plugin <= 1.2.5 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPDeveloper Typing Text allows Stored XSS.This issue affects Typing Text: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-21 11:37 AM
cvelist
cvelist

CVE-2024-5058 WordPress Typing Text plugin <= 1.2.5 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPDeveloper Typing Text allows Stored XSS.This issue affects Typing Text: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-21 11:37 AM
3
openbugbounty
openbugbounty

omar.co.uk Cross Site Scripting vulnerability OBB-3937440

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:27 AM
openbugbounty
openbugbounty

yourtravel.nl Cross Site Scripting vulnerability OBB-3937436

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:26 AM
5
openbugbounty
openbugbounty

okccosmeticsurgeon.com Cross Site Scripting vulnerability OBB-3937438

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:26 AM
3
openbugbounty
openbugbounty

wiserdc.org Cross Site Scripting vulnerability OBB-3937435

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:25 AM
6
openbugbounty
openbugbounty

cleanrun.com Cross Site Scripting vulnerability OBB-3937433

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:25 AM
4
openbugbounty
openbugbounty

olusumcerrahi.com Cross Site Scripting vulnerability OBB-3937434

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:25 AM
3
openbugbounty
openbugbounty

cugini.it Cross Site Scripting vulnerability OBB-3937432

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:24 AM
3
openbugbounty
openbugbounty

vallardi.it Cross Site Scripting vulnerability OBB-3937431

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:24 AM
openbugbounty
openbugbounty

ulvac-techno.co.jp Cross Site Scripting vulnerability OBB-3937429

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:23 AM
3
openbugbounty
openbugbounty

nzcer.org.nz Cross Site Scripting vulnerability OBB-3937428

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:22 AM
openbugbounty
openbugbounty

thairivercruise.com Cross Site Scripting vulnerability OBB-3937426

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:22 AM
4
openbugbounty
openbugbounty

nuviatech-healthcare.com Cross Site Scripting vulnerability OBB-3937425

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:21 AM
4
ibm
ibm

Security Bulletin: IBM Security SOAR is using a component with known vulnerabilities (CVE-2023-46589)

Summary IBM Security SOAR uses an older version of ElasticSearch that may be identified and exploited. An update has been released which addresses these issues. It is recommended upgrading to Version 51.0.2.1 or later of IBM Security SOAR. Vulnerability Details ** CVEID: CVE-2024-23450 ...

7.5CVSS

6.9AI Score

0.005EPSS

2024-06-21 11:20 AM
1
openbugbounty
openbugbounty

severelectro.kg Cross Site Scripting vulnerability OBB-3937423

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:20 AM
2
openbugbounty
openbugbounty

nphindia.com Cross Site Scripting vulnerability OBB-3937420

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:19 AM
3
openbugbounty
openbugbounty

nsmbl.nl Cross Site Scripting vulnerability OBB-3937421

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:19 AM
3
openbugbounty
openbugbounty

realbanknotes.com Cross Site Scripting vulnerability OBB-3937419

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:19 AM
3
cvelist
cvelist

CVE-2024-34777 dma-mapping: benchmark: fix node id validation

In the Linux kernel, the following vulnerability has been resolved: dma-mapping: benchmark: fix node id validation While validating node ids in map_benchmark_ioctl(), node_possible() may be provided with invalid argument outside of [0,MAX_NUMNODES-1] range leading to: BUG: KASAN:...

0.0004EPSS

2024-06-21 11:18 AM
6
openbugbounty
openbugbounty

promperforator.ru Cross Site Scripting vulnerability OBB-3937417

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:18 AM
2
openbugbounty
openbugbounty

obstortuemed.fr Cross Site Scripting vulnerability OBB-3937414

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-21 11:17 AM
3
cve
cve

CVE-2024-5594

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7AI Score

2024-06-21 11:15 AM
2
cve
cve

CVE-2024-28882

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7AI Score

2024-06-21 11:15 AM
3
cvelist
cvelist

CVE-2024-39277 dma-mapping: benchmark: handle NUMA_NO_NODE correctly

In the Linux kernel, the following vulnerability has been resolved: dma-mapping: benchmark: handle NUMA_NO_NODE correctly cpumask_of_node() can be called for NUMA_NO_NODE inside do_map_benchmark() resulting in the following sanitizer report: UBSAN: array-index-out-of-bounds in...

0.0004EPSS

2024-06-21 11:15 AM
1
nvd
nvd

CVE-2024-38636

In the Linux kernel, the following vulnerability has been resolved: f2fs: multidev: fix to recognize valid zero block address As reported by Yi Zhang in mailing list [1], kernel warning was catched during zbd/010 test as below: ./check zbd/010 zbd/010 (test gap zone support with...

0.0004EPSS

2024-06-21 11:15 AM
2
vulnrichment
vulnrichment

CVE-2024-38662 bpf: Allow delete from sockmap/sockhash only if update is allowed

In the Linux kernel, the following vulnerability has been resolved: bpf: Allow delete from sockmap/sockhash only if update is allowed We have seen an influx of syzkaller reports where a BPF program attached to a tracepoint triggers a locking rule violation by performing a map_delete on a...

6.9AI Score

0.0004EPSS

2024-06-21 11:15 AM
cve
cve

CVE-2024-38634

In the Linux kernel, the following vulnerability has been resolved: serial: max3100: Lock port-&gt;lock when calling uart_handle_cts_change() uart_handle_cts_change() has to be called with port lock taken, Since we run it in a separate work, the lock may not be taken at the time of running. Make su...

6.5AI Score

0.0004EPSS

2024-06-21 11:15 AM
6
cve
cve

CVE-2024-38635

In the Linux kernel, the following vulnerability has been resolved: soundwire: cadence: fix invalid PDI offset For some reason, we add an offset to the PDI, presumably to skip the PDI0 and PDI1 which are reserved for BPT. This code is however completely wrong and leads to an out-of-bounds access......

6.8AI Score

0.0004EPSS

2024-06-21 11:15 AM
5
debiancve
debiancve

CVE-2024-38634

In the Linux kernel, the following vulnerability has been resolved: serial: max3100: Lock port-&gt;lock when calling uart_handle_cts_change() uart_handle_cts_change() has to be called with port lock taken, Since we run it in a separate work, the lock may not be taken at the time of running. Make...

6.9AI Score

0.0004EPSS

2024-06-21 11:15 AM
nvd
nvd

CVE-2024-38635

In the Linux kernel, the following vulnerability has been resolved: soundwire: cadence: fix invalid PDI offset For some reason, we add an offset to the PDI, presumably to skip the PDI0 and PDI1 which are reserved for BPT. This code is however completely wrong and leads to an out-of-bounds access......

0.0004EPSS

2024-06-21 11:15 AM
2
debiancve
debiancve

CVE-2024-38636

In the Linux kernel, the following vulnerability has been resolved: f2fs: multidev: fix to recognize valid zero block address As reported by Yi Zhang in mailing list [1], kernel warning was catched during zbd/010 test as below: ./check zbd/010 zbd/010 (test gap zone support with...

6.8AI Score

0.0004EPSS

2024-06-21 11:15 AM
nvd
nvd

CVE-2024-38634

In the Linux kernel, the following vulnerability has been resolved: serial: max3100: Lock port-&gt;lock when calling uart_handle_cts_change() uart_handle_cts_change() has to be called with port lock taken, Since we run it in a separate work, the lock may not be taken at the time of running. Make su...

0.0004EPSS

2024-06-21 11:15 AM
2
debiancve
debiancve

CVE-2024-38635

In the Linux kernel, the following vulnerability has been resolved: soundwire: cadence: fix invalid PDI offset For some reason, we add an offset to the PDI, presumably to skip the PDI0 and PDI1 which are reserved for BPT. This code is however completely wrong and leads to an out-of-bounds...

7.3AI Score

0.0004EPSS

2024-06-21 11:15 AM
cvelist
cvelist

CVE-2024-38662 bpf: Allow delete from sockmap/sockhash only if update is allowed

In the Linux kernel, the following vulnerability has been resolved: bpf: Allow delete from sockmap/sockhash only if update is allowed We have seen an influx of syzkaller reports where a BPF program attached to a tracepoint triggers a locking rule violation by performing a map_delete on a...

0.0004EPSS

2024-06-21 11:15 AM
3
cve
cve

CVE-2024-38636

In the Linux kernel, the following vulnerability has been resolved: f2fs: multidev: fix to recognize valid zero block address As reported by Yi Zhang in mailing list [1], kernel warning was catched during zbd/010 test as below: ./check zbd/010 zbd/010 (test gap zone support with...

6.4AI Score

0.0004EPSS

2024-06-21 11:15 AM
6
nvd
nvd

CVE-2024-38391

In the Linux kernel, the following vulnerability has been resolved: cxl/region: Fix cxlr_pmem leaks Before this error path, cxlr_pmem pointed to a kzalloc() memory, free it to avoid this memory...

0.0004EPSS

2024-06-21 11:15 AM
2
nvd
nvd

CVE-2024-38621

In the Linux kernel, the following vulnerability has been resolved: media: stk1160: fix bounds checking in stk1160_copy_video() The subtract in this condition is reversed. The -&gt;length is the length of the buffer. The -&gt;bytesused is how many bytes we have copied thus far. When the condition i...

0.0004EPSS

2024-06-21 11:15 AM
1
debiancve
debiancve

CVE-2024-38627

In the Linux kernel, the following vulnerability has been resolved: stm class: Fix a double free in stm_register_device() The put_device(&stm-&gt;dev) call will trigger stm_device_release() which frees "stm" so the vfree(stm) on the next line is a double...

7.1AI Score

0.0004EPSS

2024-06-21 11:15 AM
1
debiancve
debiancve

CVE-2024-38621

In the Linux kernel, the following vulnerability has been resolved: media: stk1160: fix bounds checking in stk1160_copy_video() The subtract in this condition is reversed. The -&gt;length is the length of the buffer. The -&gt;bytesused is how many bytes we have copied thus far. When the condition.....

7.4AI Score

0.0004EPSS

2024-06-21 11:15 AM
debiancve
debiancve

CVE-2024-38629

In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Avoid unnecessary destruction of file_ida file_ida is allocated during cdev open and is freed accordingly during cdev release. This sequence is guaranteed by driver file operations. Therefore, there is no need...

6.8AI Score

0.0004EPSS

2024-06-21 11:15 AM
nvd
nvd

CVE-2024-38627

In the Linux kernel, the following vulnerability has been resolved: stm class: Fix a double free in stm_register_device() The put_device(&stm-&gt;dev) call will trigger stm_device_release() which frees "stm" so the vfree(stm) on the next line is a double...

0.0004EPSS

2024-06-21 11:15 AM
2
cve
cve

CVE-2024-38621

In the Linux kernel, the following vulnerability has been resolved: media: stk1160: fix bounds checking in stk1160_copy_video() The subtract in this condition is reversed. The -&gt;length is the length of the buffer. The -&gt;bytesused is how many bytes we have copied thus far. When the condition i...

7AI Score

0.0004EPSS

2024-06-21 11:15 AM
5
cve
cve

CVE-2024-38629

In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Avoid unnecessary destruction of file_ida file_ida is allocated during cdev open and is freed accordingly during cdev release. This sequence is guaranteed by driver file operations. Therefore, there is no need to.....

6.4AI Score

0.0004EPSS

2024-06-21 11:15 AM
5
debiancve
debiancve

CVE-2024-38391

In the Linux kernel, the following vulnerability has been resolved: cxl/region: Fix cxlr_pmem leaks Before this error path, cxlr_pmem pointed to a kzalloc() memory, free it to avoid this memory...

7AI Score

0.0004EPSS

2024-06-21 11:15 AM
nvd
nvd

CVE-2024-38629

In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Avoid unnecessary destruction of file_ida file_ida is allocated during cdev open and is freed accordingly during cdev release. This sequence is guaranteed by driver file operations. Therefore, there is no need to.....

0.0004EPSS

2024-06-21 11:15 AM
cve
cve

CVE-2024-38391

In the Linux kernel, the following vulnerability has been resolved: cxl/region: Fix cxlr_pmem leaks Before this error path, cxlr_pmem pointed to a kzalloc() memory, free it to avoid this memory...

6.5AI Score

0.0004EPSS

2024-06-21 11:15 AM
6
cve
cve

CVE-2024-38627

In the Linux kernel, the following vulnerability has been resolved: stm class: Fix a double free in stm_register_device() The put_device(&stm-&gt;dev) call will trigger stm_device_release() which frees "stm" so the vfree(stm) on the next line is a double...

6.7AI Score

0.0004EPSS

2024-06-21 11:15 AM
6
nvd
nvd

CVE-2024-36489

In the Linux kernel, the following vulnerability has been resolved: tls: fix missing memory barrier in tls_init In tls_init(), a write memory barrier is missing, and store-store reordering may cause NULL dereference in tls_{setsockopt,getsockopt}. CPU0 CPU1...

0.0004EPSS

2024-06-21 11:15 AM
1
nvd
nvd

CVE-2024-37356

In the Linux kernel, the following vulnerability has been resolved: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). In dctcp_update_alpha(), we use a module parameter dctcp_shift_g as follows: alpha -= min_not_zero(alpha, alpha &gt;&gt; dctcp_shift_g); ... delivered_ce &lt;&lt;= (10 -...

0.0004EPSS

2024-06-21 11:15 AM
Total number of security vulnerabilities2923470