Lucene search

K

BD Alarisâ„¢ Guardrailsâ„¢ Editor Security Vulnerabilities

wpvulndb
wpvulndb

Ultimate Blocks < 3.1.7 - Contributor+ Stored XSS

Description The plugin does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks PoC As a contributor, put the below code in.....

8.3AI Score

0.0004EPSS

2024-04-23 12:00 AM
1
malwarebytes
malwarebytes

Billions of scraped Discord messages up for sale

Four billions public Discord messages are for sale on an internet scraping service called Spy.pet. At first sight there doesn’t seem to be much that is illegal about it. The messages were publicly accessible and there are no laws against scraping data. However, it turns out the site did disregard.....

6.8AI Score

2024-04-22 10:57 AM
22
openvas
openvas

Huawei EulerOS: Security Advisory for vim (EulerOS-SA-2024-1559)

The remote host is missing an update for the Huawei...

4.7CVSS

5.2AI Score

0.0005EPSS

2024-04-22 12:00 AM
7
openvas
openvas

Huawei EulerOS: Security Advisory for vim (EulerOS-SA-2024-1540)

The remote host is missing an update for the Huawei...

4.7CVSS

5.2AI Score

0.0005EPSS

2024-04-22 12:00 AM
5
hackerone
hackerone

Automattic: Authentication & Registration Bypass in Newspack Extended Access

Summary: The Newspack Extended Access plugin omits to validate JWT signing on the registration and login JSON endpoint. This permits registration of accounts with arbitrary (user-supplied) details, and auth bypass and account hijack if a target account email is known. Platform(s) Affected: Any...

7.6AI Score

2024-04-21 03:37 AM
31
fedora
fedora

[SECURITY] Fedora 40 Update: emacs-29.3-5.fc40

Emacs is a powerful, customizable, self-documenting, modeless text editor. Emacs contains special code editing features, a scripting language (elisp), and the capability to read mail, news, and more without leaving the editor. This package provides an emacs binary with support for Wayland, using...

7AI Score

2024-04-19 09:43 PM
6
cve
cve

CVE-2024-3684

A server side request forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin access to the appliance when configuring the Artifacts & Logs and Migrations Storage. Exploitation of this vulnerability...

8CVSS

6.9AI Score

0.0004EPSS

2024-04-19 03:15 PM
26
nvd
nvd

CVE-2024-3684

A server side request forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin access to the appliance when configuring the Artifacts & Logs and Migrations Storage. Exploitation of this vulnerability...

8CVSS

8AI Score

0.0004EPSS

2024-04-19 03:15 PM
cve
cve

CVE-2024-3646

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the instance when configuring the chat integration. Exploitation of this vulnerability required access to the GitHub...

8CVSS

7.4AI Score

0.0004EPSS

2024-04-19 03:15 PM
24
nvd
nvd

CVE-2024-3646

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the instance when configuring the chat integration. Exploitation of this vulnerability required access to the GitHub...

8CVSS

8.2AI Score

0.0004EPSS

2024-04-19 03:15 PM
cvelist
cvelist

CVE-2024-3684 Improper Privilege Management was identified in GitHub Enterprise Server that allowed privilege escalation in the Management Console

A server side request forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin access to the appliance when configuring the Artifacts & Logs and Migrations Storage. Exploitation of this vulnerability...

8CVSS

8.2AI Score

0.0004EPSS

2024-04-19 02:25 PM
cvelist
cvelist

CVE-2024-3646 Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Management Console

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the instance when configuring the chat integration. Exploitation of this vulnerability required access to the GitHub...

8CVSS

8.4AI Score

0.0004EPSS

2024-04-19 02:21 PM
nessus
nessus

EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2024-1540)

According to the versions of the vim packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a :s command for the...

4.7CVSS

7.7AI Score

0.0005EPSS

2024-04-19 12:00 AM
6
nessus
nessus

EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2024-1559)

According to the versions of the vim packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a :s command for the...

4.7CVSS

7.7AI Score

0.0005EPSS

2024-04-19 12:00 AM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 8, 2024 to April 14, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 219 vulnerabilities disclosed in 209...

8.8AI Score

EPSS

2024-04-18 03:58 PM
26
veracode
veracode

Cross-site Scripting (XSS)

geonode is vulnerable to Cross-site Scripting (XSS). The vulnerability is due to improper sanitization within the rich text editor, which allows an attacker to retrieve a victims CSRF token and issue a request to change another user's email address to perform a full account...

6.1CVSS

6.5AI Score

0.0004EPSS

2024-04-18 11:10 AM
4
nvd
nvd

CVE-2024-32586

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Munir Kamal Gutenberg Block Editor Toolkit allows Stored XSS.This issue affects Gutenberg Block Editor Toolkit: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-18 10:15 AM
cve
cve

CVE-2024-32586

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Munir Kamal Gutenberg Block Editor Toolkit allows Stored XSS.This issue affects Gutenberg Block Editor Toolkit: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-18 10:15 AM
27
cvelist
cvelist

CVE-2024-32586 WordPress Gutenberg Block Editor Toolkit plugin <= 1.40.4 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Munir Kamal Gutenberg Block Editor Toolkit allows Stored XSS.This issue affects Gutenberg Block Editor Toolkit: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-18 09:11 AM
veracode
veracode

Cross Site Scripting (XSS)

@excalidraw/excalidraw is vulnerable to Cross Site Scripting (XSS). The vulnerability is due to improper sanitization against HTML injection in two vectors: rendering untrusted strings as iframe's srcdoc and attribute HTML injection in conjunction with allowing the allow-same-origin sandbox flag......

6.1CVSS

6.5AI Score

0.0004EPSS

2024-04-18 08:31 AM
9
googleprojectzero
googleprojectzero

The Windows Registry Adventure #2: A brief history of the feature

Posted by Mateusz Jurczyk, Google Project Zero Before diving into the low-level security aspects of the registry, it is important to understand its role in the operating system and a bit of history behind it. In essence, the registry is a hierarchical database made of named "keys" and "values",...

6.3AI Score

2024-04-18 12:00 AM
4
osv
osv

CVE-2024-32472

excalidraw is an open source virtual hand-drawn style whiteboard. A stored XSS vulnerability in Excalidraw's web embeddable component. This allows arbitrary JavaScript to be run in the context of the domain where the editor is hosted. There were two vectors. One rendering untrusted string as...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-04-17 10:15 PM
5
cve
cve

CVE-2024-32472

excalidraw is an open source virtual hand-drawn style whiteboard. A stored XSS vulnerability in Excalidraw's web embeddable component. This allows arbitrary JavaScript to be run in the context of the domain where the editor is hosted. There were two vectors. One rendering untrusted string as...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-04-17 10:15 PM
30
nvd
nvd

CVE-2024-32472

excalidraw is an open source virtual hand-drawn style whiteboard. A stored XSS vulnerability in Excalidraw's web embeddable component. This allows arbitrary JavaScript to be run in the context of the domain where the editor is hosted. There were two vectors. One rendering untrusted string as...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-04-17 10:15 PM
osv
osv

Stored Cross-site Scripting (XSS) in excalidraw's web embed component

Summary A stored XSS vulnerability in Excalidraw's web embeddable component. This allows arbitrary JavaScript to be run in the context of the domain where the editor is hosted. Poc Inserting an embed with the below url (can be copy/pasted onto canvas to insert as embed) will log 42 to the...

6.1CVSS

5.7AI Score

0.0004EPSS

2024-04-17 09:32 PM
10
github
github

Stored Cross-site Scripting (XSS) in excalidraw's web embed component

Summary A stored XSS vulnerability in Excalidraw's web embeddable component. This allows arbitrary JavaScript to be run in the context of the domain where the editor is hosted. Poc Inserting an embed with the below url (can be copy/pasted onto canvas to insert as embed) will log 42 to the...

6.1CVSS

5.8AI Score

0.0004EPSS

2024-04-17 09:32 PM
8
cvelist
cvelist

CVE-2024-32472 excalidraw vulnerable to a Stored XSS in excalidraw's web embed component

excalidraw is an open source virtual hand-drawn style whiteboard. A stored XSS vulnerability in Excalidraw's web embeddable component. This allows arbitrary JavaScript to be run in the context of the domain where the editor is hosted. There were two vectors. One rendering untrusted string as...

6.1CVSS

6.3AI Score

0.0004EPSS

2024-04-17 09:23 PM
malwarebytes
malwarebytes

Should you share your location with your partner?

Every relationship has its disagreements. Who takes out the trash and washes the dishes? Who plans the meals and writes out the grocery list? And when is it okay to start tracking one another’s location? Location sharing is becoming the norm between romantic partners—50% of people valued...

6.9AI Score

2024-04-17 07:54 PM
15
nvd
nvd

CVE-2024-30953

A stored cross-site scripting (XSS) vulnerability in Htmly v2.9.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Link Name parameter of Menu Editor...

5.4AI Score

0.0004EPSS

2024-04-17 07:15 PM
cve
cve

CVE-2024-30953

A stored cross-site scripting (XSS) vulnerability in Htmly v2.9.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Link Name parameter of Menu Editor...

5.6AI Score

0.0004EPSS

2024-04-17 07:15 PM
27
vulnrichment
vulnrichment

CVE-2024-30953

A stored cross-site scripting (XSS) vulnerability in Htmly v2.9.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Link Name parameter of Menu Editor...

5.6AI Score

0.0004EPSS

2024-04-17 12:00 AM
2
cvelist
cvelist

CVE-2024-30953

A stored cross-site scripting (XSS) vulnerability in Htmly v2.9.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Link Name parameter of Menu Editor...

5.5AI Score

0.0004EPSS

2024-04-17 12:00 AM
thn
thn

TA558 Hackers Weaponize Images for Wide-Scale Malware Attacks

The threat actor tracked as TA558 has been observed leveraging steganography as an obfuscation technique to deliver a wide range of malware such as Agent Tesla, FormBook, Remcos RAT, LokiBot, GuLoader, Snake Keylogger, and XWorm, among others. "The group made extensive use of steganography by...

7.8CVSS

8.1AI Score

0.974EPSS

2024-04-16 01:39 PM
27
cve
cve

CVE-2024-3067

The WooCommerce Google Feed Manager plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 2.4.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-04-16 01:15 PM
32
nvd
nvd

CVE-2024-3067

The WooCommerce Google Feed Manager plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 2.4.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it...

7.2CVSS

7AI Score

0.0004EPSS

2024-04-16 01:15 PM
vulnrichment
vulnrichment

CVE-2024-3067

The WooCommerce Google Feed Manager plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 2.4.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-04-16 12:51 PM
cvelist
cvelist

CVE-2024-3067

The WooCommerce Google Feed Manager plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 2.4.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-04-16 12:51 PM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2024:1287-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1287-1 advisory. Use After Free in GitHub repository vim/vim prior to 9.0.1857. (CVE-2023-4750) Vim is an...

7.8CVSS

7.7AI Score

0.002EPSS

2024-04-16 12:00 AM
5
cve
cve

CVE-2023-38511

iTop is an IT service management platform. Dashboard editor : can load multiple files and URL, and full path disclosure on dashboard config file. This vulnerability is fixed in 3.0.4 and...

5CVSS

6.6AI Score

0.0004EPSS

2024-04-15 05:15 PM
29
osv
osv

CVE-2023-38511

iTop is an IT service management platform. Dashboard editor : can load multiple files and URL, and full path disclosure on dashboard config file. This vulnerability is fixed in 3.0.4 and...

5CVSS

6.7AI Score

0.0004EPSS

2024-04-15 05:15 PM
13
nvd
nvd

CVE-2023-38511

iTop is an IT service management platform. Dashboard editor : can load multiple files and URL, and full path disclosure on dashboard config file. This vulnerability is fixed in 3.0.4 and...

5CVSS

5AI Score

0.0004EPSS

2024-04-15 05:15 PM
cvelist
cvelist

CVE-2023-38511 iTop Dashboard editor vulnerable dashboard config file parameter

iTop is an IT service management platform. Dashboard editor : can load multiple files and URL, and full path disclosure on dashboard config file. This vulnerability is fixed in 3.0.4 and...

5CVSS

5.3AI Score

0.0004EPSS

2024-04-15 05:06 PM
cve
cve

CVE-2024-32488

In Foxit PDF Reader and Editor before 2024.1, Local Privilege Escalation could occur during update checks because weak permissions on the update-service folder allow attackers to place crafted DLL files...

7.5AI Score

0.0004EPSS

2024-04-15 06:15 AM
25
nvd
nvd

CVE-2024-32488

In Foxit PDF Reader and Editor before 2024.1, Local Privilege Escalation could occur during update checks because weak permissions on the update-service folder allow attackers to place crafted DLL files...

8.2AI Score

0.0004EPSS

2024-04-15 06:15 AM
3
cvelist
cvelist

CVE-2024-2836 Super Socializer < 7.13.64 - Editor+ Stored XSS

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.64 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks even when unfiltered_html is...

5.8AI Score

0.0004EPSS

2024-04-15 05:00 AM
vulnrichment
vulnrichment

CVE-2024-2836 Super Socializer < 7.13.64 - Editor+ Stored XSS

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.64 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks even when unfiltered_html is...

5.9AI Score

0.0004EPSS

2024-04-15 05:00 AM
cvelist
cvelist

CVE-2024-1712 Carousel Slider < 2.2.7 - Editor+ Stored XSS

The Carousel Slider WordPress plugin before 2.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.5AI Score

0.0004EPSS

2024-04-15 05:00 AM
openvas

9.6CVSS

7.9AI Score

0.0004EPSS

2024-04-15 12:00 AM
6
wpvulndb
wpvulndb

MF Gig Calendar <= 1.2.1 - Editor+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as editor to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) PoC 1. Go to "MF Gig Calendar &gt;.....

5.4AI Score

0.0004EPSS

2024-04-15 12:00 AM
2
cvelist
cvelist

CVE-2024-32488

In Foxit PDF Reader and Editor before 2024.1, Local Privilege Escalation could occur during update checks because weak permissions on the update-service folder allow attackers to place crafted DLL files...

7.8AI Score

0.0004EPSS

2024-04-15 12:00 AM
Total number of security vulnerabilities19236