Lucene search

K

Accept Stripe Donation – AidWP Security Vulnerabilities

osv
osv

Craft CMS Remote Code Execution vulnerability

Impact This is a high-impact, low-complexity attack vector. Users running Craft installations before 4.4.15 are encouraged to update to at least that version to mitigate the issue. Mitigations This has been fixed in Craft 4.4.15. You should ensure you’re running at least that version. Refresh...

10CVSS

9.6AI Score

0.873EPSS

2023-09-13 03:44 PM
45
schneier
schneier

LLMs and Tool Use

Last March, just two weeks after GPT-4 was released, researchers at Microsoft quietly announced a plan to compile millions of APIs--tools that can do everything from ordering a pizza to solving physics equations to controlling the TV in your living room--into a compendium that would be made...

6.6AI Score

2023-09-08 11:05 AM
17
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (August 28, 2023 to September 3, 2023)

Last week, there were 64 vulnerabilities disclosed in 61 WordPress Plugins and 2 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 32 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities in....

9.8CVSS

8AI Score

EPSS

2023-09-07 12:51 PM
50
code423n4
code423n4

Options could not be settled, causing liquidity get locked in vault

Lines of code https://github.com/code-423n4/2023-08-dopex/blob/eb4d4a201b3a75dd4bddc74a34e9c42c71d0d12f/contracts/perp-vault/PerpetualAtlanticVault.sol#L359-L361...

7AI Score

2023-09-06 12:00 AM
4
cve
cve

CVE-2023-3162

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.7.7. This is due to insufficient verification on the user being supplied during a Stripe checkout through the plugin. This allows unauthenticated attackers to...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-31 06:15 AM
23
nvd
nvd

CVE-2023-3162

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.7.7. This is due to insufficient verification on the user being supplied during a Stripe checkout through the plugin. This allows unauthenticated attackers to...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-31 06:15 AM
prion
prion

Authentication flaw

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.7.7. This is due to insufficient verification on the user being supplied during a Stripe checkout through the plugin. This allows unauthenticated attackers to...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-31 06:15 AM
7
cvelist
cvelist

CVE-2023-3162

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.7.7. This is due to insufficient verification on the user being supplied during a Stripe checkout through the plugin. This allows unauthenticated attackers to...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-31 05:33 AM
1
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (August 14, 2023 to August 20, 2023)

Last week, there were 64 vulnerabilities disclosed in 67 WordPress Plugins and 10 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 37 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities...

9.8CVSS

7.9AI Score

EPSS

2023-08-24 02:03 PM
63
cve
cve

CVE-2023-4404

The Donation Forms by Charitable plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.7.0.12 due to insufficient restriction on the 'update_core_user' function. This makes it possible for unauthenticated attackers to specify their user role by supplying...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-23 02:15 AM
88
nvd
nvd

CVE-2023-4404

The Donation Forms by Charitable plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.7.0.12 due to insufficient restriction on the 'update_core_user' function. This makes it possible for unauthenticated attackers to specify their user role by supplying...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-23 02:15 AM
prion
prion

Design/Logic Flaw

The Donation Forms by Charitable plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.7.0.12 due to insufficient restriction on the 'update_core_user' function. This makes it possible for unauthenticated attackers to specify their user role by supplying...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-23 02:15 AM
10
cvelist
cvelist

CVE-2023-4404

The Donation Forms by Charitable plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.7.0.12 due to insufficient restriction on the 'update_core_user' function. This makes it possible for unauthenticated attackers to specify their user role by supplying...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-23 01:58 AM
wpexploit
wpexploit

Leyka < 3.30.4 - Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Note: The issue was reported to the.....

4.8CVSS

4.8AI Score

0.0004EPSS

2023-08-23 12:00 AM
27
wpvulndb
wpvulndb

Leyka < 3.30.4 - Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Note: The issue was reported to the.....

4.8CVSS

4.8AI Score

0.0004EPSS

2023-08-23 12:00 AM
1
wordfence
wordfence

Critical Privilege Escalation Vulnerability in Charitable WordPress Plugin Affects Over 10,000 sites

On August 10, 2023, our Wordfence Threat Intelligence team identified and began the responsible disclosure process for a Privilege Escalation vulnerability in the Donation Forms by Charitable plugin, which is actively installed on more than 10,000 WordPress websites. This vulnerability makes it...

9.8CVSS

7.6AI Score

0.001EPSS

2023-08-22 01:35 PM
18
osv
osv

Malicious code in stripe-identity-react-native-example (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (cb5d2bc0139deaa57cabe88a2bee12171f6b1348c6a8ae5227efd82ec4a556af) The OpenSSF Package Analysis project identified 'stripe-identity-react-native-example' @ 1.0.0 (npm) as malicious. It is considered malicious...

7.1AI Score

2023-08-22 11:16 AM
5
wpvulndb
wpvulndb

Donation Forms by Charitable < 1.7.0.13 - Unauthenticated Privilege Escalation

Description The plugin does not validate parameters supplied to the update_core_user() function, which could allow users to register an account with any role (such as administrator) when registering via the registration form of the plugin (ie the [charitable_registration] shortcode embed in a...

9.8CVSS

6.4AI Score

0.001EPSS

2023-08-22 12:00 AM
3
cve
cve

CVE-2023-4040

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eh_callback_handler function in versions up to, and including, 3.7.9. This makes it possible for unauthenticated attackers to modify the order.....

5.3CVSS

5.5AI Score

0.001EPSS

2023-08-18 07:15 AM
23
nvd
nvd

CVE-2023-4040

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eh_callback_handler function in versions up to, and including, 3.7.9. This makes it possible for unauthenticated attackers to modify the order.....

5.3CVSS

5.2AI Score

0.001EPSS

2023-08-18 07:15 AM
prion
prion

Design/Logic Flaw

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eh_callback_handler function in versions up to, and including, 3.7.9. This makes it possible for unauthenticated attackers to modify the order.....

5.3CVSS

5.5AI Score

0.001EPSS

2023-08-18 07:15 AM
2
cvelist
cvelist

CVE-2023-4040

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eh_callback_handler function in versions up to, and including, 3.7.9. This makes it possible for unauthenticated attackers to modify the order.....

5.3CVSS

5.5AI Score

0.001EPSS

2023-08-18 06:46 AM
wpvulndb
wpvulndb

Stripe Payment < 3.8.0 - Unauthenticated WC Order Status Update

Description The plugin does not have authorisation in its eh_callback_handler function, allowing unauthenticated users to update the status of arbitrary WooCommerce...

5.3CVSS

6.6AI Score

0.001EPSS

2023-08-18 12:00 AM
3
cve
cve

CVE-2023-28783

Auth. (shop manager+) Stored Cross-Site Scripting (XSS) vulnerability in PHPRADAR Woocommerce Tip/Donation plugin &lt;= 1.2...

5.9CVSS

5.2AI Score

0.0004EPSS

2023-08-17 03:15 PM
14
nvd
nvd

CVE-2023-28783

Auth. (shop manager+) Stored Cross-Site Scripting (XSS) vulnerability in PHPRADAR Woocommerce Tip/Donation plugin &lt;= 1.2...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-08-17 03:15 PM
prion
prion

Cross site scripting

Auth. (shop manager+) Stored Cross-Site Scripting (XSS) vulnerability in PHPRADAR Woocommerce Tip/Donation plugin &lt;= 1.2...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-08-17 03:15 PM
3
cvelist
cvelist

CVE-2023-28783 WordPress Woocommerce Tip/Donation Plugin <= 1.2 is vulnerable to Cross Site Scripting (XSS)

Auth. (shop manager+) Stored Cross-Site Scripting (XSS) vulnerability in PHPRADAR Woocommerce Tip/Donation plugin &lt;= 1.2...

5.9CVSS

5.5AI Score

0.0004EPSS

2023-08-17 02:50 PM
malwarebytes
malwarebytes

Discord.io confirms theft of 760,000 members' data

Discord.io was/is a third party service that enables owners of Discord servers to create customized, personal Discord invites. After a preview of Discord.io's users database was posted on BreachForums, the owners have decided to shut down all Discord.io services "for the foreseeable future."...

7.3AI Score

2023-08-16 04:15 PM
6
osv
osv

CVE-2023-40028

Ghost is an open source content management system. Versions prior to 5.59.1 are subject to a vulnerability which allows authenticated users to upload files that are symlinks. This can be exploited to perform an arbitrary file read of any file on the host operating system. Site administrators can...

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-15 06:15 PM
5
github
github

Nine years of the GitHub Security Bug Bounty program

It was another record year for our Security Bug Bounty program! We're excited to highlight some achievements we’ve made together with the bounty community in 2022! The ninth year of GitHub’s Security Bug Bounty Program saw our program reach new heights. We’re very excited to provide a look into...

7AI Score

2023-08-14 03:21 PM
4
nvd
nvd

CVE-2023-28535

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Paytm Paytm Payment Donation plugin &lt;= 2.2.0...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-08-14 03:15 PM
cve
cve

CVE-2023-28535

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Paytm Paytm Payment Donation plugin &lt;= 2.2.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-14 03:15 PM
10
prion
prion

Cross site scripting

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Paytm Paytm Payment Donation plugin &lt;= 2.2.0...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-14 03:15 PM
4
cvelist
cvelist

CVE-2023-28535 WordPress Paytm Payment Donation Plugin <= 2.2.0 is vulnerable to Cross Site Scripting (XSS)

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Paytm Paytm Payment Donation plugin &lt;= 2.2.0...

7.1CVSS

6.3AI Score

0.0005EPSS

2023-08-14 02:35 PM
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (July 31, 2023 to August 6, 2023)

Last week, there were 29 vulnerabilities disclosed in 24 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 18 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities...

9.8CVSS

8.6AI Score

0.002EPSS

2023-08-10 12:42 PM
23
cve
cve

CVE-2023-28934

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Mammothology WP Full Stripe Free plugin &lt;= 1.6.1...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-08-08 01:15 PM
27
nvd
nvd

CVE-2023-28934

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Mammothology WP Full Stripe Free plugin &lt;= 1.6.1...

4.8CVSS

5.4AI Score

0.0004EPSS

2023-08-08 01:15 PM
prion
prion

Cross site scripting

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Mammothology WP Full Stripe Free plugin &lt;= 1.6.1...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-08-08 01:15 PM
5
cvelist
cvelist

CVE-2023-28934 WordPress WP Full Stripe Free Plugin <= 1.6.1 is vulnerable to Cross Site Scripting (XSS)

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Mammothology WP Full Stripe Free plugin &lt;= 1.6.1...

5.9CVSS

5.5AI Score

0.0004EPSS

2023-08-08 12:25 PM
wordfence
wordfence

Demystifying the WordPress Vulnerability Landscape: 2023 Mid-Year Wordfence Intelligence WordPress Vulnerability Review Leveraging ChatGPT

In the first 6 months of 2023, our team has already added 2,471[1] individual vulnerability records to the Wordfence Intelligence WordPress Vulnerability Database. These vulnerabilities affected 1,680[2] WordPress software components. This means we have already surpassed the total number of...

9.1AI Score

2023-08-07 01:18 PM
40
code423n4
code423n4

Vulnerability: Donation Attacks can Cause Loss of Liquidity and/or Undesired Prices Rebalance / Contract: GeVault / Function: withdraw

Lines of code Vulnerability details Impact Donation attack can cause loss of users liquidity or undesired tick rebalance by price manipulation. Proof of Concept An attacker can cause constant rebalancing, instability, and along with the vulnerability of slot0 in the getTokenAmountsExcludingFees...

6.6AI Score

2023-08-07 12:00 AM
7
githubexploit
githubexploit

Exploit for Missing Authorization in Wpmet Metform Elementor Contact Form Builder

CVE-2022-1442 WordPress Plugin Metform &lt;= 2.1.3 - Improper...

7.5CVSS

7.2AI Score

0.033EPSS

2023-08-03 10:47 AM
190
wpvulndb
wpvulndb

Stripe Payment Plugin for WooCommerce < 3.7.8 - Authentication Bypass

Description The plugin does not properly check users during the Stripe checkout process, which could allow unauthenticated attackers to log in as any users having placed an order when the Stripe checkout option is...

9.8CVSS

6.5AI Score

0.001EPSS

2023-08-02 12:00 AM
2
wordfence
wordfence

WebToffee Addresses Authentication Bypass Vulnerability in Stripe Payment Plugin for WooCommerce WordPress Plugin

On June 8, 2023, our Wordfence Threat Intelligence team identified and began the responsible disclosure process for an Authentication Bypass vulnerability in WebToffee’s Stripe Payment Plugin for WooCommerce plugin, which is actively installed on more than 10,000 WordPress websites. This...

7.6AI Score

0.001EPSS

2023-08-01 02:50 PM
23
zdt
zdt

WordPress Stripe Payment Plugin For WooCommerce 3.7.7 Authentication Bypass Vulnerability

WordPress Stripe Payment Plugin for WooCommerce plugin versions 3.7.7 and below suffer from an authentication bypass...

9.8CVSS

9.9AI Score

0.001EPSS

2023-08-01 12:00 AM
114
packetstorm

7.1AI Score

0.001EPSS

2023-08-01 12:00 AM
111
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (July 17, 2023 to July 23, 2023)

Last week, there were 62 vulnerabilities disclosed in 1035 WordPress Plugins and 90 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 36 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities....

8.8CVSS

8.4AI Score

EPSS

2023-07-27 03:52 PM
91
qualysblog
qualysblog

Part II: Implementing Effective Cyber Security Metrics that Reduce Risk Realistically

In Part I of this three-part blog series, we discussed building a cyber risk metrics program from the ground up. We also discovered how to implement effective strategies for holistically articulating your cyber risk posture across your organization. In our second installment, we’ll delve deeper...

7.1AI Score

2023-07-27 03:25 PM
14
malwarebytes
malwarebytes

Ransomware making big money through "big game hunting"

Ransomware generates big money for the groups behind it, with new research confirming (some) of the scale of the problem. Chainalysis, a blockchain research firm, looked at data from monitored cryptocurrency wallets, concluding that around $449 million has been taken from victims in the last six...

6.9AI Score

2023-07-14 04:15 PM
2
Total number of security vulnerabilities1081