Lucene search

K

AMD Radeon RX 6000 Series & PRO W6000 Series Security Vulnerabilities

github
github

Grafana Escalation from admin to server admin when auth proxy is used

Today we are releasing Grafana 9.1.6, 9.0.9, 8.5.13. This patch release includes a Moderate severity security fix for CVE-2022-35957 that affects Grafana instances which are using Grafana Auth Proxy. Release 9.1.6, latest patch, also containing security fix: Download Grafana 9.1.6 Release notes ...

6.6CVSS

7.1AI Score

0.003EPSS

2024-05-14 10:25 PM
8
osv
osv

Grafana Escalation from admin to server admin when auth proxy is used

Today we are releasing Grafana 9.1.6, 9.0.9, 8.5.13. This patch release includes a Moderate severity security fix for CVE-2022-35957 that affects Grafana instances which are using Grafana Auth Proxy. Release 9.1.6, latest patch, also containing security fix: Download Grafana 9.1.6 Release notes ...

6.6CVSS

6.8AI Score

0.003EPSS

2024-05-14 10:25 PM
9
osv
osv

Grafana Data source and plugin proxy endpoints leaking authentication tokens to some destination plugins

Today we are releasing Grafana 9.2. Alongside with new features and other bug fixes, this release includes a Moderate severity security fix for CVE-2022-31130 We are also releasing security patches for Grafana 9.1.8 and Grafana 8.5.14 to fix these issues. Release 9.2, latest release, also...

7.5CVSS

7.5AI Score

0.001EPSS

2024-05-14 10:25 PM
11
github
github

Grafana Data source and plugin proxy endpoints leaking authentication tokens to some destination plugins

Today we are releasing Grafana 9.2. Alongside with new features and other bug fixes, this release includes a Moderate severity security fix for CVE-2022-31130 We are also releasing security patches for Grafana 9.1.8 and Grafana 8.5.14 to fix these issues. Release 9.2, latest release, also...

7.5CVSS

6.7AI Score

0.001EPSS

2024-05-14 10:25 PM
12
github
github

Grafana Plugin signature bypass

Today we are releasing Grafana 9.2. Alongside with new features and other bug fixes, this release includes a Moderate severity security fix for CVE-2022-31123 We are also releasing security patches for Grafana 9.1.8 and Grafana 8.5.14 to fix these issues. Release 9.2, latest release, also...

7.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 10:22 PM
7
osv
osv

Grafana Plugin signature bypass

Today we are releasing Grafana 9.2. Alongside with new features and other bug fixes, this release includes a Moderate severity security fix for CVE-2022-31123 We are also releasing security patches for Grafana 9.1.8 and Grafana 8.5.14 to fix these issues. Release 9.2, latest release, also...

7.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 10:22 PM
12
osv
osv

Grafana account takeover via OAuth vulnerability

Today we are releasing Grafana 8.3.10, 8.4.10, 8.5.9 and 9.0.3. This patch release includes a HIGH severity security fix for an Oauth takeover vulnerability in Grafana. Release v.9.0.3, containing this security fix and other patches: Download Grafana 9.0.3 Release notes Release v.8.5.9,...

7.5CVSS

7.4AI Score

0.002EPSS

2024-05-14 10:22 PM
9
github
github

Grafana account takeover via OAuth vulnerability

Today we are releasing Grafana 8.3.10, 8.4.10, 8.5.9 and 9.0.3. This patch release includes a HIGH severity security fix for an Oauth takeover vulnerability in Grafana. Release v.9.0.3, containing this security fix and other patches: Download Grafana 9.0.3 Release notes Release v.8.5.9,...

7.5CVSS

6.5AI Score

0.002EPSS

2024-05-14 10:22 PM
7
osv
osv

Grafana API IDOR

Today we are releasing Grafana 8.3.5 and 7.5.14. This patch release includes MEDIUM severity security fix for Grafana Teams API IDOR. Release v.8.3.5, only containing security fixes: Download Grafana 8.3.5 Release notes Release v.7.5.15, only containing security fixes: Download Grafana 7.5.15...

4.3CVSS

4.3AI Score

0.002EPSS

2024-05-14 10:17 PM
7
github
github

Grafana API IDOR

Today we are releasing Grafana 8.3.5 and 7.5.14. This patch release includes MEDIUM severity security fix for Grafana Teams API IDOR. Release v.8.3.5, only containing security fixes: Download Grafana 8.3.5 Release notes Release v.7.5.15, only containing security fixes: Download Grafana 7.5.15...

4.3CVSS

6.2AI Score

0.002EPSS

2024-05-14 10:17 PM
9
osv
osv

Grafana Stored Cross-site Scripting in Unified Alerting

Today we are releasing Grafana 8.3.10, 8.4.10, 8.5.9 and 9.0.3. This patch release includes a HIGH severity security fix for a stored Cross Site Scripting in Grafana. Release v.9.0.3, containing this security fix and other patches: Download Grafana 9.0.3 Release notes Release v.8.5.9, containing...

8.7CVSS

8.2AI Score

0.006EPSS

2024-05-14 10:15 PM
6
github
github

Grafana Stored Cross-site Scripting in Unified Alerting

Today we are releasing Grafana 8.3.10, 8.4.10, 8.5.9 and 9.0.3. This patch release includes a HIGH severity security fix for a stored Cross Site Scripting in Grafana. Release v.9.0.3, containing this security fix and other patches: Download Grafana 9.0.3 Release notes Release v.8.5.9, containing...

8.7CVSS

5.4AI Score

0.006EPSS

2024-05-14 10:15 PM
8
qualysblog
qualysblog

Microsoft and Adobe Patch Tuesday, May 2024 Security Update Review

Microsoft has released its May edition of Patch Tuesday. Let's take a deep dive into the crucial insights from Microsoft's Patch Tuesday updates for May 2024. Microsoft Patch Tuesday for May 2024 Microsoft Patch Tuesday's May 2024 edition addressed 67 vulnerabilities, including one critical and 59....

8.8CVSS

9AI Score

0.008EPSS

2024-05-14 06:40 PM
10
cve
cve

CVE-2024-4824

Vulnerability in School ERP Pro+Responsive 1.0 that allows SQL injection through the '/SchoolERP/office_admin/' index in the parameters groups_id, examname, classes_id, es_voucherid, es_class, etc. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server....

9.8CVSS

7.3AI Score

0.0004EPSS

2024-05-14 03:45 PM
19
nvd
nvd

CVE-2024-4824

Vulnerability in School ERP Pro+Responsive 1.0 that allows SQL injection through the '/SchoolERP/office_admin/' index in the parameters groups_id, examname, classes_id, es_voucherid, es_class, etc. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server....

9.8CVSS

9.6AI Score

0.0004EPSS

2024-05-14 03:45 PM
1
cve
cve

CVE-2024-4823

Vulnerability in School ERP Pro+Responsive 1.0 that allows XSS via the index '/schoolerp/office_admin/' in the parameters es_bankacc, es_bank_name, es_bank_pin, es_checkno, es_teller_number, dc1 and dc2. An attacker could send a specially crafted JavaScript payload to an authenticated user and...

6.5CVSS

5.4AI Score

0.0004EPSS

2024-05-14 03:45 PM
20
nvd
nvd

CVE-2024-4823

Vulnerability in School ERP Pro+Responsive 1.0 that allows XSS via the index '/schoolerp/office_admin/' in the parameters es_bankacc, es_bank_name, es_bank_pin, es_checkno, es_teller_number, dc1 and dc2. An attacker could send a specially crafted JavaScript payload to an authenticated user and...

6.5CVSS

6AI Score

0.0004EPSS

2024-05-14 03:45 PM
1
cve
cve

CVE-2024-4822

Vulnerability in School ERP Pro+Responsive 1.0 that allows XSS via the username and password parameters in '/index.php'. This vulnerability allows an attacker to partially take control of the victim's browser...

6.5CVSS

6AI Score

0.0004EPSS

2024-05-14 03:45 PM
20
nvd
nvd

CVE-2024-4822

Vulnerability in School ERP Pro+Responsive 1.0 that allows XSS via the username and password parameters in '/index.php'. This vulnerability allows an attacker to partially take control of the victim's browser...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-05-14 03:45 PM
1
cve
cve

CVE-2024-4107

The Elementor Website Builder – More than Just a Page Builder Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the several parameters in versions up to, and including, 3.21.0 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-14 03:42 PM
36
nvd
nvd

CVE-2024-4107

The Elementor Website Builder – More than Just a Page Builder Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the several parameters in versions up to, and including, 3.21.0 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-05-14 03:42 PM
1
nvd
nvd

CVE-2024-4038

The The Back In Stock Notifier for WooCommerce | WooCommerce Waitlist Pro plugin for WordPress for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.3.1. This is due to the plugin for WordPress allowing users to execute an action that does not...

6.5CVSS

7.1AI Score

0.0005EPSS

2024-05-14 03:42 PM
cve
cve

CVE-2024-4038

The The Back In Stock Notifier for WooCommerce | WooCommerce Waitlist Pro plugin for WordPress for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.3.1. This is due to the plugin for WordPress allowing users to execute an action that does not...

6.5CVSS

7.5AI Score

0.0005EPSS

2024-05-14 03:42 PM
15
nvd
nvd

CVE-2024-3828

The Spectra Pro plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.1.5. This is due to the plugin allowing lower-privileged users to create registration forms and set the default role to administrator This makes it possible for authenticated...

8.8CVSS

8.7AI Score

0.0004EPSS

2024-05-14 03:42 PM
1
cve
cve

CVE-2024-3828

The Spectra Pro plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.1.5. This is due to the plugin allowing lower-privileged users to create registration forms and set the default role to administrator This makes it possible for authenticated...

8.8CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:42 PM
8
nvd
nvd

CVE-2024-3263

YMS VIS Pro is an information system for veterinary and food administration, veterinarians and farm. Due to a combination of improper method for system credentials generation and weak password policy, passwords can be easily guessed and enumerated through brute force attacks. Successful attacks...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-05-14 03:40 PM
cve
cve

CVE-2024-3263

YMS VIS Pro is an information system for veterinary and food administration, veterinarians and farm. Due to a combination of improper method for system credentials generation and weak password policy, passwords can be easily guessed and enumerated through brute force attacks. Successful attacks...

9.8CVSS

7AI Score

0.0004EPSS

2024-05-14 03:40 PM
20
cve
cve

CVE-2024-3016

NEC Platforms DT900 and DT900S Series 5.0.0.0 – v5.3.4.4, v5.4.0.0 – v5.6.0.20 allows an attacker to access a non-documented the system settings to change settings via local network with unauthenticated...

6.7AI Score

0.0004EPSS

2024-05-14 03:39 PM
6
nvd
nvd

CVE-2024-3016

NEC Platforms DT900 and DT900S Series 5.0.0.0 – v5.3.4.4, v5.4.0.0 – v5.6.0.20 allows an attacker to access a non-documented the system settings to change settings via local network with unauthenticated...

6.5AI Score

0.0004EPSS

2024-05-14 03:39 PM
1
hivepro

7.3AI Score

2024-05-14 03:38 PM
2
hivepro

7.3AI Score

2024-05-14 10:49 AM
6
cvelist
cvelist

CVE-2024-28137 PHOENIX CONTACT: privilege escalation due to a TOCTOU vulnerability in the CHARX Series

A local attacker with low privileges can perform a privilege escalation with an init script due to a TOCTOU...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-14 08:10 AM
2
vulnrichment
vulnrichment

CVE-2024-28137 PHOENIX CONTACT: privilege escalation due to a TOCTOU vulnerability in the CHARX Series

A local attacker with low privileges can perform a privilege escalation with an init script due to a TOCTOU...

7.8CVSS

7AI Score

0.0005EPSS

2024-05-14 08:10 AM
vulnrichment
vulnrichment

CVE-2024-28135 PHOENIX CONTACT: command injection vulnerability in the API of the CHARX Series

A low privileged remote attacker can use a command injection vulnerability in the API which performs remote code execution as the user-app user due to improper input validation. The confidentiality is partly...

5CVSS

7.9AI Score

0.001EPSS

2024-05-14 08:09 AM
1
cvelist
cvelist

CVE-2024-28135 PHOENIX CONTACT: command injection vulnerability in the API of the CHARX Series

A low privileged remote attacker can use a command injection vulnerability in the API which performs remote code execution as the user-app user due to improper input validation. The confidentiality is partly...

5CVSS

6AI Score

0.001EPSS

2024-05-14 08:09 AM
5
cvelist
cvelist

CVE-2024-28134 PHOENIX CONTACT: MitM attack gains privileges of the current logged in user in CHARX Series

An unauthenticated remote attacker can extract a session token with a MitM attack and gain web-based management access with the privileges of the currently logged in user due to cleartext transmission of sensitive information. No additional user interaction is required. The access is limited as...

7CVSS

7AI Score

0.001EPSS

2024-05-14 08:09 AM
2
vulnrichment
vulnrichment

CVE-2024-28134 PHOENIX CONTACT: MitM attack gains privileges of the current logged in user in CHARX Series

An unauthenticated remote attacker can extract a session token with a MitM attack and gain web-based management access with the privileges of the currently logged in user due to cleartext transmission of sensitive information. No additional user interaction is required. The access is limited as...

7CVSS

6.7AI Score

0.001EPSS

2024-05-14 08:09 AM
1
cvelist
cvelist

CVE-2024-28133 PHOENIX CONTACT: Privilege escalation in CHARX Series

A local low privileged attacker can use an untrusted search path in a CHARX system utility to gain root ...

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-14 08:09 AM
vulnrichment
vulnrichment

CVE-2024-28133 PHOENIX CONTACT: Privilege escalation in CHARX Series

A local low privileged attacker can use an untrusted search path in a CHARX system utility to gain root ...

7.8CVSS

6.6AI Score

0.0005EPSS

2024-05-14 08:09 AM
mskb
mskb

May 14, 2024—KB5037800 (Monthly Rollup)

May 14, 2024—KB5037800 (Monthly Rollup) __ End of support information Windows Server 2008 SP2 Extended Security Updates (ESU) third and final year ended on January 10, 2023. Additionally, Extended Security Updates on Azure only support ended on January 9, 2024. For more information, see Extended...

8.8CVSS

7AI Score

0.002EPSS

2024-05-14 07:00 AM
15
mskb
mskb

May 14, 2024—KB5037765 (OS Build 17763.5820)

May 14, 2024—KB5037765 (OS Build 17763.5820) 11/17/20 For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 1809, see its update history page. Highlights This update...

8.8CVSS

7.5AI Score

0.008EPSS

2024-05-14 07:00 AM
140
mskb
mskb

May 14, 2024—KB5037780 (Monthly Rollup)

May 14, 2024—KB5037780 (Monthly Rollup) __ End of support information As of January 10, 2023, Microsoft no longer provides security updates or technical support for Windows 7 Service Pack 1 (SP1). We recommend that you upgrade to a supported version of Windows. For more information, see Update...

8.8CVSS

7AI Score

0.002EPSS

2024-05-14 07:00 AM
65
mskb
mskb

May 14, 2024—KB5037770 (OS Build 22000.2960)

May 14, 2024—KB5037770 (OS Build 22000.2960) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 21H2, see its update history page. Note Follow @WindowsUpdate to find out...

8.8CVSS

7.3AI Score

0.008EPSS

2024-05-14 07:00 AM
44
mskb
mskb

May 14, 2024—KB5037823 (Monthly Rollup)

May 14, 2024—KB5037823 (Monthly Rollup) IMPORTANT The installation of this Extended Security Update (ESU) might fail when you try to install it on an Azure Arc-enabled device that is running Windows Server 2012 R2. For a successful installation, please make sure all Subset of endpoints for ESU...

8.8CVSS

7AI Score

0.001EPSS

2024-05-14 07:00 AM
83
mskb
mskb

May 14, 2024—KB5037788 (OS Build 10240.20651)

May 14, 2024—KB5037788 (OS Build 10240.20651) 12/8/20 For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 1507, see its update history page. Highlights This update...

8.8CVSS

7AI Score

0.008EPSS

2024-05-14 07:00 AM
22
mskb
mskb

May 14, 2024—KB5037771 (OS Builds 22621.3593 and 22631.3593)

May 14, 2024—KB5037771 (OS Builds 22621.3593 and 22631.3593) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 23H2, see its update history page. Note Follow...

8.8CVSS

7.7AI Score

0.008EPSS

2024-05-14 07:00 AM
35
mskb
mskb

May 14, 2024—KB5037763 (OS Build 14393.6981)

May 14, 2024—KB5037763 (OS Build 14393.6981) 11/19/20 For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 1607, see its update history page. Highlights This update...

8.8CVSS

7.1AI Score

0.008EPSS

2024-05-14 07:00 AM
229
mskb
mskb

May 14, 2024—KB5037768 (OS Builds 19044.4412 and 19045.4412)

May 14, 2024—KB5037768 (OS Builds 19044.4412 and 19045.4412) 03/12/24 IMPORTANT The following editions of Windows 10, version 21H2 will reach end of service on June 11, 2024:- Windows 10 Enterprise and Education- Windows 10 IoT Enterprise- Windows 10 Enterprise multi-sessionAfter that date, these.....

8.8CVSS

7.6AI Score

0.008EPSS

2024-05-14 07:00 AM
52
mskb
mskb

May 14, 2024—KB5037781 (OS Build 25398.887)

May 14, 2024—KB5037781 (OS Build 25398.887) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server, version 23H2, see its update history page. Improvements This security update...

8.8CVSS

7AI Score

0.008EPSS

2024-05-14 07:00 AM
26
Total number of security vulnerabilities69074