Lucene search

K

AMD Ryzen™ 4000 Series Desktop Processors With Radeon™ Graphics “Renoir” AM4 Security Vulnerabilities

osv
osv

Malicious code in drata (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (646cbea8c3285f55f7f26b096cd9a63f91fdf4c4b06370aa92226ea3316bebba) The OpenSSF Package Analysis project identified 'drata' @ 1.0.0 (npm) as malicious. It is considered malicious because: The package communicates...

7.1AI Score

2024-05-31 02:31 PM
cvelist
cvelist

CVE-2024-5565 Prompt Injection in "ask" API with visualization leads to RCE

The Vanna library uses a prompt function to present the user with visualized results, it is possible to alter the prompt using prompt injection and run arbitrary Python code instead of the intended visualization code. Specifically - allowing external input to the library’s “ask” method with...

8.3AI Score

2024-05-31 02:24 PM
5
kitploit
kitploit

Ars0N-Framework - A Modern Framework For Bug Bounty Hunting

Howdy! My name is Harrison Richardson, or rs0n (arson) when I want to feel cooler than I really am. The code in this repository started as a small collection of scripts to help automate many of the common Bug Bounty hunting processes I found myself repeating. Over time, I built a simple web...

7AI Score

2024-05-31 12:30 PM
5
githubexploit
githubexploit

Exploit for CVE-2024-24919

CVE-2024-24919-Check-Point-Remote-Access-VPN...

6.6AI Score

0.019EPSS

2024-05-31 12:10 PM
45
githubexploit
githubexploit

Exploit for CVE-2024-24919

Check point:CVE-2024-24919 ...

6.8AI Score

0.019EPSS

2024-05-31 12:08 PM
17
talosblog
talosblog

New banking trojan “CarnavalHeist” targets Brazil with overlay attacks

Since February 2024, Cisco Talos has been observing an active campaign targeting Brazilian users with a new banking trojan called "CarnavalHeist." Many of the observed tactics, techniques and procedures (TTPs) are common among other banking trojans coming out of Brazil. This family has also been...

8AI Score

2024-05-31 12:00 PM
4
schneier
schneier

How AI Will Change Democracy

I don't think it's an exaggeration to predict that artificial intelligence will affect every aspect of our society. Not by doing new things. But mostly by doing things that are already being done by humans, perfectly competently. Replacing humans with AIs isn't necessarily interesting. But when an....

7.4AI Score

2024-05-31 11:04 AM
5
ibm
ibm

Security Bulletin: security vulnerabilities are addressed with IBM Business Automation Insights iFix for May 2024.

Summary Security vulnerabilities are addressed with IBM Business Automation Insights 23.0.2-IF005. Vulnerability Details ** CVEID: CVE-2024-29025 DESCRIPTION: **Netty is vulnerable to a denial of service, caused by a flaw when using the HttpPostRequestDecoder to decode a form. By sending a...

7AI Score

0.0004EPSS

2024-05-31 10:42 AM
cve
cve

CVE-2024-5347

The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'arrow' attribute within the plugin's Post Navigation widget in all versions up to, and including, 3.10.9 due to insufficient input sanitization and output escaping on user supplied attributes.....

6.4CVSS

6AI Score

2024-05-31 10:15 AM
10
cve
cve

CVE-2024-5041

The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘ha-ia-content-button’ parameter in all versions up to, and including, 3.10.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

6AI Score

2024-05-31 10:15 AM
9
cve
cve

CVE-2024-4160

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpdm-all-packages' shortcode in all versions up to, and including, 3.2.90 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

6AI Score

2024-05-31 10:15 AM
9
cvelist
cvelist

CVE-2024-5041 Happy Addons for Elementor <= 3.10.9 - Authenticated (Contributor+) Stored Cross-Site Scripting via Image Accordion

The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘ha-ia-content-button’ parameter in all versions up to, and including, 3.10.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

5.9AI Score

2024-05-31 09:31 AM
4
cvelist
cvelist

CVE-2024-5347 Happy Addons for Elementor <= 3.10.9 - Authenticated (Contributor+) Stored Cross-Site Scripting via Post Navigation Widget

The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'arrow' attribute within the plugin's Post Navigation widget in all versions up to, and including, 3.10.9 due to insufficient input sanitization and output escaping on user supplied attributes.....

5.9AI Score

2024-05-31 09:31 AM
3
cvelist
cvelist

CVE-2024-4160 Download Manager <= 3.2.90 - Authenticated (Contributor+) Stored Cross-Site Scripting via wpdm-all-packages Shortcode

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpdm-all-packages' shortcode in all versions up to, and including, 3.2.90 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

5.9AI Score

2024-05-31 09:31 AM
5
osv
osv

Malicious code in numberpy (PyPI)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (e10120613afbbf32d487584c68eaf1ae7f4fc0674f1f119d86beae630a3b9070) The OpenSSF Package Analysis project identified 'numberpy' @ 0.1.0 (pypi) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-05-31 08:26 AM
1
osv
osv

Malicious code in reqwestss (PyPI)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (1b49654324e091538657038a1288d05e2879c02d73bec38baeae681b0a26f5b9) The OpenSSF Package Analysis project identified 'reqwestss' @ 0.1.0 (pypi) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-05-31 08:07 AM
1
osv
osv

Malicious code in pinyin-pra (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (9b8720c87d902e268ccf6e9db13f00285998cf35b280a6851ef9c3c23b3f0d6b) The OpenSSF Package Analysis project identified 'pinyin-pra' @ 1.0.3 (npm) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-05-31 07:35 AM
1
cve
cve

CVE-2024-5427

The WPCafe – Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Reservation Form shortcode in all versions up to, and including, 2.2.24 due to insufficient input sanitization and...

6.4CVSS

6.1AI Score

0.001EPSS

2024-05-31 07:15 AM
10
cvelist
cvelist

CVE-2024-5427 WPCafe – Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce <= 2.2.24 - Authenticated (Contributor+) Stored Cross-Site Scripting via Reservation Form Shortcode

The WPCafe – Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Reservation Form shortcode in all versions up to, and including, 2.2.24 due to insufficient input sanitization and...

5.9AI Score

0.001EPSS

2024-05-31 06:40 AM
3
cve
cve

CVE-2024-4376

The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Fancy Text widget in all versions up to, and including, 4.10.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

6.1AI Score

0.001EPSS

2024-05-31 06:15 AM
7
cve
cve

CVE-2024-4379

The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Global Tooltip widget in all versions up to, and including, 4.10.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for....

5.4CVSS

6.1AI Score

0.001EPSS

2024-05-31 06:15 AM
8
cve
cve

CVE-2024-4469

The WP STAGING WordPress Backup Plugin WordPress plugin before 3.5.0 does not prevent users with the administrator role from pinging conducting SSRF attacks, which may be a problem in multisite...

6.9AI Score

0.0004EPSS

2024-05-31 06:15 AM
26
cve
cve

CVE-2024-36246

Missing authorization vulnerability exists in Unifier and Unifier Cast Version.5.0 or later, and the patch "20240527" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified.....

7.8AI Score

0.0004EPSS

2024-05-31 06:15 AM
23
cve
cve

CVE-2024-4205

The Premium Addons for Elementor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_template_content() function in all versions up to, and including, 4.10.31. This makes it possible for authenticated attackers, with subscriber-level...

4.3CVSS

6.9AI Score

0.001EPSS

2024-05-31 06:15 AM
8
cve
cve

CVE-2024-23847

Incorrect default permissions issue exists in Unifier and Unifier Cast Version.5.0 or later, and the patch "20240527" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified.....

7.9AI Score

0.0004EPSS

2024-05-31 06:15 AM
9
ibm
ibm

Security Bulletin: IBM Observability with Instana for Synthetic PoP is affected by Multiple Security Vulnerabilities

Summary Multiple vulnerabilities were addressed in IBM Observability with Instana for Synthetic PoP build 274 Vulnerability Details ** CVEID: CVE-2022-40897 DESCRIPTION: **Pypa Setuptools is vulnerable to a denial of service, caused by improper input validation. By sending request with a...

7.2AI Score

0.005EPSS

2024-05-31 06:13 AM
cvelist
cvelist

CVE-2024-36246

Missing authorization vulnerability exists in Unifier and Unifier Cast Version.5.0 or later, and the patch "20240527" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified.....

7.3AI Score

0.0004EPSS

2024-05-31 06:11 AM
5
cvelist
cvelist

CVE-2024-23847

Incorrect default permissions issue exists in Unifier and Unifier Cast Version.5.0 or later, and the patch "20240527" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified.....

7.4AI Score

0.0004EPSS

2024-05-31 06:11 AM
2
cvelist
cvelist

CVE-2024-4469 Migration Backup Restore < 3.5.0 - Admin+ SSRF

The WP STAGING WordPress Backup Plugin WordPress plugin before 3.5.0 does not prevent users with the administrator role from pinging conducting SSRF attacks, which may be a problem in multisite...

6.7AI Score

0.0004EPSS

2024-05-31 06:00 AM
2
cvelist
cvelist

CVE-2024-4379 Premium Addons for Elementor <= 4.10.31 - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting via Global Tooltip

The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Global Tooltip widget in all versions up to, and including, 4.10.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for....

5.9AI Score

0.001EPSS

2024-05-31 05:31 AM
3
cvelist
cvelist

CVE-2024-4205 Premium Addons for Elementor <= 4.10.31 - Missing Authorization to Information Disclosure

The Premium Addons for Elementor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_template_content() function in all versions up to, and including, 4.10.31. This makes it possible for authenticated attackers, with subscriber-level...

6.7AI Score

0.001EPSS

2024-05-31 05:31 AM
3
cvelist
cvelist

CVE-2024-4376 Premium Addons for Elementor <= 4.10.31 - Authenticated (Contributor+) Stored Cross-Site Scripting via Fancy Text Widget

The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Fancy Text widget in all versions up to, and including, 4.10.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6AI Score

0.001EPSS

2024-05-31 05:31 AM
3
veracode
veracode

Regular Expression Denial Of Service (ReDoS)

micromatch is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability is due a regex expression with inefficient complexity within the micromatch.braces() method. An attacker can submit a large payload without a closing bracket, which results in Regular Expression Denial of...

6.7AI Score

0.0004EPSS

2024-05-31 05:28 AM
veracode
veracode

Regular Expression Denial Of Service (ReDoS)

tecnickcom/tcpdf is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability is due to a regular expression with inefficient complexity utilized when parsing a SVG file. This allows an attacker to cause a denial of service by crafting a malicious svg...

6.7AI Score

2024-05-31 04:58 AM
cve
cve

CVE-2024-37032

Ollama before 0.1.34 does not validate the format of the digest (sha256 with 64 hex digits) when getting the model path, and thus mishandles the TestGetBlobsPath test cases such as fewer than 64 hex digits, more than 64 hex digits, or an initial ../...

7.5AI Score

2024-05-31 04:15 AM
7
cvelist
cvelist

CVE-2024-37032

Ollama before 0.1.34 does not validate the format of the digest (sha256 with 64 hex digits) when getting the model path, and thus mishandles the TestGetBlobsPath test cases such as fewer than 64 hex digits, more than 64 hex digits, or an initial ../...

7.1AI Score

2024-05-31 04:05 AM
2
cve
cve

CVE-2024-5345

The Responsive Owl Carousel for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.2.0 via the layout parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary...

8.8CVSS

8AI Score

0.001EPSS

2024-05-31 03:15 AM
11
cve
cve

CVE-2024-5418

The DethemeKit For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'slitems' attribute within the plugin's De Product Tab & Slide widget in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping on user supplied...

6.4CVSS

6AI Score

0.001EPSS

2024-05-31 03:15 AM
9
cvelist
cvelist

CVE-2024-5345 Responsive Owl Carousel for Elementor <= 1.2.0 - Local File Inclusion

The Responsive Owl Carousel for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.2.0 via the layout parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary...

7.9AI Score

0.001EPSS

2024-05-31 02:41 AM
1
cvelist
cvelist

CVE-2024-5418 DethemeKit For Elementor <= 2.1.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via slitems Attribute

The DethemeKit For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'slitems' attribute within the plugin's De Product Tab & Slide widget in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping on user supplied...

5.9AI Score

0.001EPSS

2024-05-31 02:41 AM
1
cve
cve

CVE-2024-32850

Improper neutralization of special elements used in a command ('Command Injection') exists in SkyBridge MB-A100/MB-A110 firmware Ver. 4.2.2 and earlier and SkyBridge BASIC MB-A130 firmware Ver. 1.5.5 and earlier. If the remote monitoring and control function is enabled on the product, an attacker.....

7.6AI Score

0.0004EPSS

2024-05-31 02:15 AM
11
fedora
fedora

[SECURITY] Fedora 39 Update: roundcubemail-1.6.7-1.fc39

RoundCube Webmail is a browser-based multilingual IMAP client with an application-like user interface. It provides full functionality you expect from an e-mail client, including MIME support, address book, folder manipulation, message searching and spell checking. RoundCube Webmail is written in...

7.3AI Score

2024-05-31 02:14 AM
fedora
fedora

[SECURITY] Fedora 39 Update: cacti-1.2.27-1.fc39

Cacti is a complete frontend to RRDTool. It stores all of the necessary information to create graphs and populate them with data in a MySQL database. The frontend is completely PHP...

6.4AI Score

0.001EPSS

2024-05-31 02:14 AM
1
cvelist
cvelist

CVE-2024-32850

Improper neutralization of special elements used in a command ('Command Injection') exists in SkyBridge MB-A100/MB-A110 firmware Ver. 4.2.2 and earlier and SkyBridge BASIC MB-A130 firmware Ver. 1.5.5 and earlier. If the remote monitoring and control function is enabled on the product, an attacker.....

7.5AI Score

0.0004EPSS

2024-05-31 01:33 AM
1
fedora
fedora

[SECURITY] Fedora 40 Update: python3.6-3.6.15-30.fc40

Python 3.6 package for developers. This package exists to allow developers to test their code against an older version of Python. This is not a full Python stack and if you wish to run your applications with Python 3.6, see other distributions that support it, such as CentOS or RHEL with Software.....

7.1AI Score

0.0005EPSS

2024-05-31 01:17 AM
1
fedora
fedora

[SECURITY] Fedora 40 Update: roundcubemail-1.6.7-1.fc40

RoundCube Webmail is a browser-based multilingual IMAP client with an application-like user interface. It provides full functionality you expect from an e-mail client, including MIME support, address book, folder manipulation, message searching and spell checking. RoundCube Webmail is written in...

7.3AI Score

2024-05-31 01:17 AM
githubexploit
githubexploit

Exploit for CVE-2024-24919

CVE-2024-24919 Usage Usage: ./CVE-2024-24919.sh -i ...

6.7AI Score

0.019EPSS

2024-05-31 01:14 AM
63
githubexploit
githubexploit

Exploit for CVE-2024-24919

CVE-2024-24919 Usage Usage: ./CVE-2024-24919.sh -i ...

6.7AI Score

0.019EPSS

2024-05-31 01:14 AM
62
oraclelinux
oraclelinux

python39:3.9 and python39-devel:3.9 security update

mod_wsgi numpy python39 [3.9.19-1] - Update to 3.9.19 - Security fixes for CVE-2023-6597 and CVE-2024-0450 - Fix tests for XMLPullParser with Expat with fixed CVE Resolves: RHEL-33676, RHEL-33688 python3x-pip python3x-setuptools python3x-six python-cffi python-chardet python-cryptography...

7.2AI Score

0.0005EPSS

2024-05-31 12:00 AM
zdi
zdi

(Pwn2Own) VMware Workstation hgfsVMCI_fileread Use of Uninitialized Variable Information Disclosure Vulnerability

This vulnerability allows local attackers to disclose sensitive information on affected installations of VMware Workstation. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within.....

7.1CVSS

6.7AI Score

2024-05-31 12:00 AM
4
Total number of security vulnerabilities659591