Lucene search

K

CSS & JavaScript Toolbox Security Vulnerabilities

packetstorm

7.4AI Score

2024-06-06 12:00 AM
79
ibm
ibm

Security Bulletin: IBM WebSphere Application Server Liberty for IBM i is vulnerable to weak TLS security, cross-site scripting, denial of service, and a server-side request forgery due to multiple vulnerabilities.

Summary IBM WebSphere Application Server Liberty for IBM i is vulnerable weaker than expected TLS security [CVE-2023-50312], cross-site scripting with JavaScript code [CVE-2024-27270], and sending specially crated requests to cause denial of service [CVE-2024-25026, CVE-2024-27268, CVE-2024-22353]....

7.5CVSS

6.9AI Score

0.0004EPSS

2024-06-05 04:20 PM
3
nvd
nvd

CVE-2024-4812

A flaw was found in the Katello plugin for Foreman, where it is possible to store malicious JavaScript code in the "Description" field of a user. This code can be executed when opening certain pages, for example, Host...

4.8CVSS

5AI Score

0.0004EPSS

2024-06-05 03:15 PM
1
cve
cve

CVE-2024-4812

A flaw was found in the Katello plugin for Foreman, where it is possible to store malicious JavaScript code in the "Description" field of a user. This code can be executed when opening certain pages, for example, Host...

4.8CVSS

5.1AI Score

0.0004EPSS

2024-06-05 03:15 PM
23
cvelist
cvelist

CVE-2024-4812 Katello: potential cross-site scripting exploit in ui

A flaw was found in the Katello plugin for Foreman, where it is possible to store malicious JavaScript code in the "Description" field of a user. This code can be executed when opening certain pages, for example, Host...

4.8CVSS

5AI Score

0.0004EPSS

2024-06-05 03:06 PM
2
redhatcve
redhatcve

CVE-2024-4812

A flaw was found in the Katello plugin for Foreman, where it is possible to store malicious JavaScript code in the "Description" field of a user. This code can be executed when opening certain pages, for example, Host...

4.8CVSS

5.1AI Score

0.0004EPSS

2024-06-05 03:04 PM
2
github
github

Arbitrary JavaScript execution due to using outdated libraries

Summary gradio-pdf projects with dependencies on the pdf.js library are vulnerable to CVE-2024-4367, which allows arbitrary JavaScript execution. PoC Generate a pdf file with a malicious script in the fontmatrix. (This will run alert(‘XSS’).) poc.pdf Run the app. In this PoC, I've used the...

8.3AI Score

0.0004EPSS

2024-06-05 02:15 PM
10
osv
osv

Arbitrary JavaScript execution due to using outdated libraries

Summary gradio-pdf projects with dependencies on the pdf.js library are vulnerable to CVE-2024-4367, which allows arbitrary JavaScript execution. PoC Generate a pdf file with a malicious script in the fontmatrix. (This will run alert(‘XSS’).) poc.pdf Run the app. In this PoC, I've used the...

6.5AI Score

0.0004EPSS

2024-06-05 02:15 PM
3
osv
osv

Vulnerable embedded jQuery Version

Summary PIMCore uses the JavaScript library jQuery in version 3.4.1. This version is vulnerable to cross-site-scripting (XSS). Details In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it to one of...

7AI Score

2024-06-05 01:28 PM
1
github
github

Vulnerable embedded jQuery Version

Summary PIMCore uses the JavaScript library jQuery in version 3.4.1. This version is vulnerable to cross-site-scripting (XSS). Details In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it to one of...

7AI Score

2024-06-05 01:28 PM
talosblog
talosblog

DarkGate switches up its tactics with new payload, email templates

This post was authored by Kalpesh Mantri. Cisco Talos is actively tracking a recent increase in activity from malicious email campaigns containing a suspicious Microsoft Excel attachment that, when opened, infected the victim's system with the DarkGate malware. These campaigns, active since the...

7.9AI Score

2024-06-05 12:00 PM
5
veracode
veracode

Cross-site Scripting (XSS)

typo3/cms is vulnerable to Cross-Site Scripting (XSS). The vulnerability is due to improper encoding of user input, allowing authenticated editors to inject arbitrary HTML or...

6.2AI Score

2024-06-05 09:44 AM
veracode
veracode

Cross Site Scripting (XSS)

@wangeditor/editor is vulnerable to Cross-site scripting (XSS). The vulnerability is due to missing input sanitization within the image upload function, which allows an attacker to execute arbitrary JavaScript in the...

6.6AI Score

EPSS

2024-06-05 06:23 AM
1
veracode
veracode

Cross-site Scripting (XSS)

activeadmin is vulnerable to Cross-site Scripting (XSS). The vulnerability is due to improper sanitization of user input in dynamic legends, which allows for the injection of arbitrary JavaScript code when creating entities with names that include a script...

6.4AI Score

EPSS

2024-06-05 04:37 AM
2
fedora
fedora

[SECURITY] Fedora 40 Update: qt5-qtwebchannel-5.15.14-1.fc40

The Qt WebChannel module provides a library for seamless integration of C++ and QML applications with HTML/JavaScript clients. Any QObject can be published to remote clients, where its public API becomes...

6.6AI Score

0.0004EPSS

2024-06-05 01:41 AM
1
wpexploit
wpexploit

Contact Form 7 < 5.9.5 - Unauthenticated Open Redirect

Description The plugin has an open redirect that allows an attacker to utilize a false URL and redirect to the URL of their...

6.6AI Score

0.0005EPSS

2024-06-05 12:00 AM
31
osv
osv

Moderate: libxml2 security update

The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): libxml2: use-after-free in XMLReader (CVE-2024-25062) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related...

7.5CVSS

8.7AI Score

0.0005EPSS

2024-06-05 12:00 AM
4
nessus
nessus

RHEL 9 : libxml2 (RHSA-2024:3625)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3625 advisory. The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: use-after-free in...

7.5CVSS

7.8AI Score

0.0005EPSS

2024-06-05 12:00 AM
2
wpexploit
wpexploit

WebP & SVG Support <= 1.4.0 - Author+ Stored XSS via SVG

Description The plugin does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

6.2AI Score

0.0004EPSS

2024-06-05 12:00 AM
4
almalinux
almalinux

Moderate: libxml2 security update

The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): libxml2: use-after-free in XMLReader (CVE-2024-25062) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related...

7.5CVSS

7.8AI Score

0.0005EPSS

2024-06-05 12:00 AM
8
openvas
openvas

openSUSE: Security Advisory for MozillaFirefox (SUSE-SU-2024:1770-1)

The remote host is missing an update for...

8.6AI Score

0.0004EPSS

2024-06-05 12:00 AM
5
wpvulndb
wpvulndb

Contact Form 7 < 5.9.5 - Unauthenticated Open Redirect

Description The plugin has an open redirect that allows an attacker to utilize a false URL and redirect to the URL of their choosing. PoC 1. Add a form to a footer widget area 2. Disable JavaScript 3. Access the URL: https://example.com/%0a/google.com 4. Fill out the form and submit 5. The browser....

6.4AI Score

0.0005EPSS

2024-06-05 12:00 AM
16
nessus
nessus

RHEL 8 : libxml2 (RHSA-2024:3626)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3626 advisory. The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: use-after-free...

7.5CVSS

7.3AI Score

0.0005EPSS

2024-06-05 12:00 AM
github
github

javascript-deobfuscator crafted payload can lead to code execution

javascript-deobfuscator removes common JavaScript obfuscation techniques. Crafted payloads targeting expression simplification can lead to code execution. This issue has been patched in version...

8.1CVSS

6.8AI Score

0.0004EPSS

2024-06-04 03:13 PM
1
osv
osv

javascript-deobfuscator crafted payload can lead to code execution

javascript-deobfuscator removes common JavaScript obfuscation techniques. Crafted payloads targeting expression simplification can lead to code execution. This issue has been patched in version...

8.1CVSS

6.8AI Score

0.0004EPSS

2024-06-04 03:13 PM
1
osv
osv

Cross-Site Scripting (XSS) in TYPO3 component CSS styled content

Failing to properly encode user input, the CSS styled content component is susceptible to Cross-Site Scripting, allowing authenticated editors to inject arbitrary HTML or...

6.8AI Score

2024-06-04 02:48 PM
4
github
github

Cross-Site Scripting (XSS) in TYPO3 component CSS styled content

Failing to properly encode user input, the CSS styled content component is susceptible to Cross-Site Scripting, allowing authenticated editors to inject arbitrary HTML or...

6.8AI Score

2024-06-04 02:48 PM
1
ics
ics

Uniview NVR301-04S2-P4

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 4.8 ATTENTION: Exploitable remotely/low attack complexity/public exploits available Vendor: Uniview Equipment: NVR301-04S2-P4 Vulnerability: Cross-site Scripting 2. RISK EVALUATION An attacker could send a user a URL that if clicked on could execute...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-06-04 12:00 PM
1
veracode
veracode

Information Disclosure

typo3/cms-core is vulnerable to Information Disclosure. The vulnerability is due to Inline JavaScript settings within the RequireJS package, which allows an attacker to retrieve additional information about the installed system and third-party...

6.6AI Score

2024-06-04 09:32 AM
1
veracode
veracode

Cross-Site Scripting (XSS)

typo3/cms-core is vulnerable to Cross-Site Scripting (XSS). The vulnerability is due to the mishandling of t3:// URL schemes and typolink functionality, which affecting both backend forms and frontend extensions using typolink rendering, which allows attackers to execute arbitrary JavaScript...

6.8AI Score

2024-06-04 06:36 AM
veracode
veracode

Cross-Site Scripting (XSS)

typo3/cms-core is vulnerable to Cross-Site Scripting (XSS). The vulnerability is due to improper user input encoding of notifications shown in modal windows within the TYPO3 backend, which allows an attacker with a valid backend user account to execute arbitrary JavaScript in a users...

6.7AI Score

2024-06-04 06:10 AM
veracode
veracode

Cross-Site Scripting (XSS)

typo3/cms-core is vulnerable to Cross-Site Scripting (XSS). The vulnerability is due to improper input sanitization in the Form Framework validation handling, which allows an attackers to inject malicious...

6.4AI Score

2024-06-04 05:49 AM
2
wpexploit
wpexploit

Mime Types Extended <= 0.11 - Author+ Stored XSS via SVG Upload

Description The plugin does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

6.1AI Score

0.0004EPSS

2024-06-04 12:00 AM
7
cve
cve

CVE-2023-51219

A deep link validation issue in KakaoTalk 10.4.3 allowed a remote adversary to direct users to run any attacker-controlled JavaScript within a WebView. The impact was further escalated by triggering another WebView that leaked its access token in a HTTP request header. Ultimately, this access...

6.3AI Score

0.0004EPSS

2024-06-03 08:15 PM
25
nvd
nvd

CVE-2023-51219

A deep link validation issue in KakaoTalk 10.4.3 allowed a remote adversary to direct users to run any attacker-controlled JavaScript within a WebView. The impact was further escalated by triggering another WebView that leaked its access token in a HTTP request header. Ultimately, this access...

6.3AI Score

0.0004EPSS

2024-06-03 08:15 PM
cve
cve

CVE-2024-36123

Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. The page MediaWiki:Tagline has its contents used unescaped, so custom HTML (including Javascript) can be injected by someone with the ability to edit the MediaWiki namespace (typically those with the editinterface...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-06-03 03:15 PM
41
osv
osv

CVE-2024-36123

Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. The page MediaWiki:Tagline has its contents used unescaped, so custom HTML (including Javascript) can be injected by someone with the ability to edit the MediaWiki namespace (typically those with the editinterface...

6.5CVSS

6.1AI Score

0.0004EPSS

2024-06-03 03:15 PM
nvd
nvd

CVE-2024-36123

Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. The page MediaWiki:Tagline has its contents used unescaped, so custom HTML (including Javascript) can be injected by someone with the ability to edit the MediaWiki namespace (typically those with the editinterface...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-06-03 03:15 PM
osv
osv

Multiple Cross-Site Scripting vulnerabilities in TYPO3 backend

Failing to properly encode user input, several backend components are susceptible to Cross-Site Scripting, allowing authenticated editors to inject arbitrary HTML or...

6.8AI Score

2024-06-03 02:29 PM
3
github
github

Multiple Cross-Site Scripting vulnerabilities in TYPO3 backend

Failing to properly encode user input, several backend components are susceptible to Cross-Site Scripting, allowing authenticated editors to inject arbitrary HTML or...

6.8AI Score

2024-06-03 02:29 PM
1
cvelist
cvelist

CVE-2024-36123 Citizen has a Stored Cross-Site Scripting Vulnerability by editing MediaWiki:Tagline

Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. The page MediaWiki:Tagline has its contents used unescaped, so custom HTML (including Javascript) can be injected by someone with the ability to edit the MediaWiki namespace (typically those with the editinterface...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-06-03 02:17 PM
vulnrichment
vulnrichment

CVE-2024-36123 Citizen has a Stored Cross-Site Scripting Vulnerability by editing MediaWiki:Tagline

Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. The page MediaWiki:Tagline has its contents used unescaped, so custom HTML (including Javascript) can be injected by someone with the ability to edit the MediaWiki namespace (typically those with the editinterface...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-03 02:17 PM
redhat
redhat

(RHSA-2024:3553) Important: nodejs : security update

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): nodejs/16: CONTINUATION frames DoS (CVE-2024-27983) For more details about the security issue(s), including the impact, a CVSS score,...

6.4AI Score

0.0004EPSS

2024-06-03 02:12 PM
4
thn
thn

Researchers Uncover RAT-Dropping npm Package Targeting Gulp Users

Cybersecurity researchers have uncovered a new suspicious package uploaded to the npm package registry that's designed to drop a remote access trojan (RAT) on compromised systems. The package in question is glup-debugger-log, which targets users of the gulp toolkit by masquerading as a "logger for....

8AI Score

2024-06-03 02:00 PM
6
ibm
ibm

Security Bulletin: Denial of Service vulnerability in WebSphere Liberty affects IBM Business Automation Workflow - CVE-2024-27270

Summary IBM WebSphere Application Server Liberty profile is shipped with IBM Business Automation Workflow components User Management Service and Process Federation Service. Liberty is also used in containerized versions of IBM Business Automation Workflow. Liberty is vulnerable to a cross-site...

4.7CVSS

5.5AI Score

0.0004EPSS

2024-06-03 01:24 PM
2
securelist
securelist

IT threat evolution Q1 2024

IT threat evolution Q1 2024 IT threat evolution Q1 2024. Mobile statistics IT threat evolution Q1 2024. Non-mobile statistics Targeted attacks Operation Triangulation: the final mystery Last June, we published a series of reports on Operation Triangulation, a previously unknown iOS malware...

7.8CVSS

6AI Score

0.003EPSS

2024-06-03 10:00 AM
9
veracode
veracode

Cross-site Scripting (XSS)

SimpleSAMLphp is vulnerable to Cross-site Scripting (XSS). The vulnerability is due to unvalidated metadata endpoints, allowing malicious parties to substitute URLs with JavaScript code, leading to execution of the code in the user's browser if strict Content Security Policies are not...

6.8AI Score

2024-06-03 08:31 AM
2
veracode
veracode

Cross Site Scripting (XSS)

typo3/cms-core is vulnerable to Cross-Site Scripting (XSS). The vulnerability is due to a failure to properly encode user input in frontend forms handled by the form framework, allowing malicious users to inject and execute arbitrary JavaScript code in the context of other users'...

6.7AI Score

2024-06-03 07:00 AM
redhat
redhat

(RHSA-2024:3545) Important: nodejs security update

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982) nodejs: CONTINUATION frames DoS (CVE-2024-27983) For more...

6.6AI Score

0.0004EPSS

2024-06-03 06:39 AM
3
redhat
redhat

(RHSA-2024:3544) Important: nodejs:18 security update

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): nodejs: CONTINUATION frames DoS (CVE-2024-27983) nodejs: nghttp2: CONTINUATION frames DoS (CVE-2024-28182) For more details about the security...

6.7AI Score

0.0004EPSS

2024-06-03 06:38 AM
2
Total number of security vulnerabilities95553