Lucene search

K

BD Alarisâ„¢ Guardrailsâ„¢ Editor Security Vulnerabilities

cvelist
cvelist

CVE-2024-27326 PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

6.1AI Score

0.001EPSS

2024-04-01 09:49 PM
cvelist
cvelist

CVE-2024-27325 PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

6.1AI Score

0.001EPSS

2024-04-01 09:49 PM
1
cvelist
cvelist

CVE-2024-27324 PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

6.1AI Score

0.001EPSS

2024-04-01 09:49 PM
cvelist
cvelist

CVE-2024-27323 PDF-XChange Editor Updater Improper Certificate Validation Remote Code Execution Vulnerability

PDF-XChange Editor Updater Improper Certificate Validation Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is not required to exploit this vulnerability. The...

7.6AI Score

0.001EPSS

2024-04-01 09:48 PM
1
veracode
veracode

Cross-Site Scripting (XSS)

TinyMCE is vulnerable to Cross-Site Scripting (XSS). The vulnerability is due to improper SVG sanitization, which allows an attacker to inject a SVG payload though an object or embed element, which results in Cross-Site...

6.1AI Score

0.0004EPSS

2024-04-01 05:43 AM
9
veracode
veracode

Cross-Site Scripting (XSS)

TinyMCE is vulnerable to Cross-Site Scripting (XSS). The vulnerability is due to improper iframe restrictions, which allows an attacker add an iframe element with malicious code which will execute upon insertion. Note that malicious code will be sandboxed due to same-origin browser...

6.4AI Score

0.0004EPSS

2024-04-01 05:40 AM
9
fedora
fedora

[SECURITY] Fedora 38 Update: seamonkey-2.53.18.2-1.fc38

SeaMonkey is an all-in-one Internet application suite (previously made popular by Netscape and Mozilla). It includes an Internet browser, advanced e-mail, newsgroup and feed client, a calendar, IRC client, HTML editor and a tool to inspect the DOM for web pages. It is derived from the application.....

7.1AI Score

2024-04-01 12:49 AM
2
fedora
fedora

[SECURITY] Fedora 39 Update: seamonkey-2.53.18.2-1.fc39

SeaMonkey is an all-in-one Internet application suite (previously made popular by Netscape and Mozilla). It includes an Internet browser, advanced e-mail, newsgroup and feed client, a calendar, IRC client, HTML editor and a tool to inspect the DOM for web pages. It is derived from the application.....

7.1AI Score

2024-04-01 12:46 AM
4
fedora
fedora

[SECURITY] Fedora 40 Update: seamonkey-2.53.18.2-1.fc40

SeaMonkey is an all-in-one Internet application suite (previously made popular by Netscape and Mozilla). It includes an Internet browser, advanced e-mail, newsgroup and feed client, a calendar, IRC client, HTML editor and a tool to inspect the DOM for web pages. It is derived from the application.....

7.1AI Score

2024-04-01 12:17 AM
2
wpvulndb
wpvulndb

WPFront Notification Bar < 3.4 - Authenticated (Editor+) Stored Cross-Site Scripting

Description The WPFront Notification Bar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via settings in all versions up to, and including, 3.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with editor-level...

5.7AI Score

0.0004EPSS

2024-04-01 12:00 AM
4
wpvulndb
wpvulndb

Post and Page Builder by BoldGrid – Visual Drag and Drop Editor Plugin < 1.26.3 - Authenticated (Contributor+) Stored Cross-Site Scripting

Description The Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Block HTML in all versions up to, and including, 1.26.2 due to insufficient input sanitization and output escaping. This makes it possible for...

5.7AI Score

0.0004EPSS

2024-04-01 12:00 AM
2
wpvulndb
wpvulndb

WPFront User Role Editor < 4.1.0 - Limited Information Exposure

Description The WPFront User Role Editor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.2.1.11184 via the wpfront_user_role_editor_assign_roles_user_autocomplete AJAX action. This makes it possible for authenticated attackers, with...

6.5AI Score

0.0004EPSS

2024-04-01 12:00 AM
4
packetstorm

7.4AI Score

2024-04-01 12:00 AM
52
cve
cve

CVE-2024-31091

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SparkWeb Interactive, Inc. Custom Field Bulk Editor allows Reflected XSS.This issue affects Custom Field Bulk Editor: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-31 08:15 PM
28
cvelist
cvelist

CVE-2024-31091 WordPress Custom Field Bulk Editor plugin <= 1.9.1 - Cross Site Scripting vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SparkWeb Interactive, Inc. Custom Field Bulk Editor allows Reflected XSS.This issue affects Custom Field Bulk Editor: from n/a through...

6.6AI Score

0.0004EPSS

2024-03-31 07:25 PM
1
cve
cve

CVE-2024-2794

The Gutenberg Block Editor Toolkit – EditorsKit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'editorskit' shortcode in all versions up to, and including, 1.40.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes.....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-30 05:15 AM
32
cvelist
cvelist

CVE-2024-2794

The Gutenberg Block Editor Toolkit – EditorsKit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'editorskit' shortcode in all versions up to, and including, 1.40.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes.....

5.6AI Score

0.0004EPSS

2024-03-30 04:31 AM
3
cve
cve

CVE-2024-30435

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in POSIMYTH The Plus Blocks for Block Editor | Gutenberg allows Reflected XSS.This issue affects The Plus Blocks for Block Editor | Gutenberg: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-29 06:15 PM
30
cve
cve

CVE-2024-30432

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins B Slider - Slider for your block editor allows Stored XSS.This issue affects B Slider - Slider for your block editor: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-29 06:15 PM
29
cvelist
cvelist

CVE-2024-30432 WordPress B Slider plugin <= 1.1.12 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins B Slider - Slider for your block editor allows Stored XSS.This issue affects B Slider - Slider for your block editor: from n/a through...

6.5AI Score

0.0004EPSS

2024-03-29 05:31 PM
cvelist
cvelist

CVE-2024-30435 WordPress The Plus Blocks for Block Editor | Gutenberg plugin <= 3.2.5 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in POSIMYTH The Plus Blocks for Block Editor | Gutenberg allows Reflected XSS.This issue affects The Plus Blocks for Block Editor | Gutenberg: from n/a through...

6.7AI Score

0.0004EPSS

2024-03-29 05:26 PM
cve
cve

CVE-2024-30463

Missing Authorization vulnerability in realmag777 BEAR.This issue affects BEAR: from n/a through...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-03-29 05:15 PM
37
cve
cve

CVE-2024-30518

Cross-Site Request Forgery (CSRF) vulnerability in ThemeLocation Custom WooCommerce Checkout Fields Editor.This issue affects Custom WooCommerce Checkout Fields Editor: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-03-29 04:15 PM
30
cvelist
cvelist

CVE-2024-30518 WordPress Custom WooCommerce Checkout Fields Editor plugin <= 1.3.0 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in ThemeLocation Custom WooCommerce Checkout Fields Editor.This issue affects Custom WooCommerce Checkout Fields Editor: from n/a through...

6.7AI Score

0.0004EPSS

2024-03-29 03:54 PM
1
cve
cve

CVE-2024-2409

The MasterStudy LMS plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 3.3.1. This is due to insufficient validation checks within the _register_user() function called by the 'wp_ajax_nopriv_stm_lms_register' AJAX action. This makes it possible for...

9.8CVSS

7.3AI Score

0.0004EPSS

2024-03-29 09:15 AM
35
cvelist
cvelist

CVE-2024-2409

The MasterStudy LMS plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 3.3.1. This is due to insufficient validation checks within the _register_user() function called by the 'wp_ajax_nopriv_stm_lms_register' AJAX action. This makes it possible for...

6.5AI Score

0.0004EPSS

2024-03-29 08:31 AM
1
cve
cve

CVE-2024-2841

The Otter Blocks – Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.6.5 due to insufficient input sanitization and output escaping on user supplied attributes....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-29 05:15 AM
32
cvelist
cvelist

CVE-2024-2841

The Otter Blocks – Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.6.5 due to insufficient input sanitization and output escaping on user supplied attributes....

5.6AI Score

0.0004EPSS

2024-03-29 04:31 AM
fedora
fedora

[SECURITY] Fedora 39 Update: emacs-29.3-1.fc39

Emacs is a powerful, customizable, self-documenting, modeless text editor. Emacs contains special code editing features, a scripting language (elisp), and the capability to read mail, news, and more without leaving the editor. This package provides an emacs binary with support for X...

7AI Score

2024-03-29 01:13 AM
5
redos
redos

ROS-20240329-05

Vulnerability in the vim text editor is related to the use of an insecure search path. Exploitation exploitation of the vulnerability could allow an attacker to execute arbitrary code Vulnerability in the vim_regsub_both function of the vim text editor is caused by a buffer overflow in dynamic...

7.8CVSS

8.5AI Score

0.001EPSS

2024-03-29 12:00 AM
12
openvas
openvas

Fedora: Security Advisory for emacs (FEDORA-2024-de10068888)

The remote host is missing an update for...

7.5AI Score

2024-03-29 12:00 AM
3
redos
redos

ROS-20240329-01

A vulnerability in the vim text editor is related to improper handling of exceptional conditions. Exploitation of the vulnerability could allow an attacker to cause a denial of service The vim text editor vulnerability is related to an attempt by vim to access an already freed structure window....

4.3CVSS

7.2AI Score

0.002EPSS

2024-03-29 12:00 AM
14
redos
redos

ROS-20240329-16

Vulnerability in vim text editor is related to memory usage after it is freed. Exploitation exploitation of the vulnerability could allow an attacker to execute arbitrary code Vim text editor trunc_string() vulnerability is related to buffer overflow. Exploitation exploitation of this...

7.8CVSS

8.7AI Score

0.002EPSS

2024-03-29 12:00 AM
8
wpvulndb
wpvulndb

MasterStudy LMS < 3.3.2 - Unauthenticated Privilege Escalation

Description The plugin is vulnerable to Privilege Escalation due to insufficient validation checks within the _register_user() function called by the 'wp_ajax_nopriv_stm_lms_register' AJAX action. This makes it possible for unauthenticated attackers to register a user with administrator-level...

6.9AI Score

0.0004EPSS

2024-03-29 12:00 AM
4
wpexploit
wpexploit

Genesis Blocks < 3.1.3 - Contributor+ Stored XSS

Description The plugin does not properly escape data input provided to some of its blocks, allowing using with at least contributor privileges to conduct Stored XSS...

5.9AI Score

0.0004EPSS

2024-03-29 12:00 AM
12
wpvulndb
wpvulndb

Genesis Blocks < 3.1.3 - Contributor+ Stored XSS

Description The plugin does not properly escape data input provided to some of its blocks, allowing using with at least contributor privileges to conduct Stored XSS attacks. PoC As a contributor, put the below code in a post while in Code Editor mode The XSS will be triggered when...

5.8AI Score

0.0004EPSS

2024-03-29 12:00 AM
3
wpvulndb
wpvulndb

Gutenberg Block Editor Toolkit – EditorsKit < 1.40.5 - Authenticated (Contributor+) Stored Cross-Site Scripting

Description The Gutenberg Block Editor Toolkit – EditorsKit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'editorskit' shortcode in all versions up to, and including, 1.40.4 due to insufficient input sanitization and output escaping on user supplied attributes.....

5.8AI Score

0.0004EPSS

2024-03-29 12:00 AM
1
wpvulndb
wpvulndb

Funnel Builder by CartFlows < 2.0.2 - Editor+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as editor and above to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.7AI Score

0.0004EPSS

2024-03-29 12:00 AM
3
krebs
krebs

Thread Hijacking: Phishes That Prey on Your Curiosity

Thread hijacking attacks. They happen when someone you know has their email account compromised, and you are suddenly dropped into an existing conversation between the sender and someone else. These missives draw on the recipient's natural curiosity about being copied on a private discussion,...

7.2AI Score

2024-03-28 11:56 PM
8
osv
osv

Podman affected by CVE-2024-1753 container escape at build time

Impact What kind of vulnerability is it? Who is impacted? Users running containers with root privileges allowing a container to run with read/write access to the host system files when selinux is not enabled. With selinux enabled, some read access is allowed. Patches From @nalind . This is a...

8.5AI Score

0.0005EPSS

2024-03-28 05:53 PM
8
github
github

Podman affected by CVE-2024-1753 container escape at build time

Impact What kind of vulnerability is it? Who is impacted? Users running containers with root privileges allowing a container to run with read/write access to the host system files when selinux is not enabled. With selinux enabled, some read access is allowed. Patches From @nalind . This is a...

6.6AI Score

0.0005EPSS

2024-03-28 05:53 PM
8
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 18, 2024 to March 24, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 94 vulnerabilities disclosed in 81 WordPress.....

9.9CVSS

9.4AI Score

0.0004EPSS

2024-03-28 03:35 PM
23
cve
cve

CVE-2024-30200

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 BEAR allows Reflected XSS.This issue affects BEAR: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-28 06:15 AM
31
redos
redos

ROS-20240328-16

Vulnerability in vim text editor is related to memory usage after it is freed. Exploitation exploitation of the vulnerability could allow an attacker to execute arbitrary...

4.7CVSS

7.6AI Score

0.0005EPSS

2024-03-28 12:00 AM
7
wpvulndb
wpvulndb

Astra < 4.6.5 - Editor+ Stored XSS via Theme Header/Footer

Description The theme is vulnerable to Stored Cross-Site Scripting via the theme header and footer content due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with editor-level access, to inject arbitrary web scripts in pages that will...

5.8AI Score

0.0004EPSS

2024-03-28 12:00 AM
36
redos
redos

ROS-20240328-02

A vulnerability in the ga_grow_inner function of the vim text editor, protocol for software Unix is caused by an by an integer overflow. Exploitation of the vulnerability could allow an attacker to cause a denial of denial of...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-03-28 12:00 AM
2
wpvulndb
wpvulndb

Otter Blocks < 2.6.6 - Contributor+ Stored XSS

Description The plugin does not properly escape its mainHeadings blocks' attribute before appending it to the final rendered block, allowing contributors to conduct Stored XSS attacks. PoC As a contributor, put the following payload in a post while in Code Editor mode The XSS will be triggered...

9AI Score

0.0004EPSS

2024-03-28 12:00 AM
4
wpexploit
wpexploit

Otter Blocks < 2.6.6 - Contributor+ Stored XSS

Description The plugin does not properly escape its mainHeadings blocks' attribute before appending it to the final rendered block, allowing contributors to conduct Stored XSS...

9.1AI Score

0.0004EPSS

2024-03-28 12:00 AM
19
cve
cve

CVE-2024-27091

GeoNode is a geospatial content management system, a platform for the management and publication of geospatial data. An issue exists within GEONODE where the current rich text editor is vulnerable to Stored XSS. The applications cookies are set securely, but it is possible to retrieve a victims...

6.1CVSS

7AI Score

0.0004EPSS

2024-03-27 01:15 PM
25
osv
osv

CVE-2024-27091

GeoNode is a geospatial content management system, a platform for the management and publication of geospatial data. An issue exists within GEONODE where the current rich text editor is vulnerable to Stored XSS. The applications cookies are set securely, but it is possible to retrieve a victims...

6.5AI Score

0.0004EPSS

2024-03-27 01:15 PM
5
Total number of security vulnerabilities17483