Lucene search

K

CSS & JavaScript Toolbox Security Vulnerabilities

thn
thn

Beware: Fake Browser Updates Deliver BitRAT and Lumma Stealer Malware

Fake web browser updates are being used to deliver remote access trojans (RATs) and information stealer malware such as BitRAT and Lumma Stealer (aka LummaC2). "Fake browser updates have been responsible for numerous malware infections, including those of the well-known SocGholish malware,"...

7.1AI Score

2024-06-03 03:51 AM
3
nessus
nessus

RHEL 8 : dotnet5.0 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. urijs: Authorization Bypass Through User-Controlled Key (CVE-2022-0613) URI.js is a Javascript URL...

6.5CVSS

7.2AI Score

0.001EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 9 : 3.0_skopeo (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540) Note that Nessus has not tested...

9.8CVSS

9.7AI Score

0.003EPSS

2024-06-03 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-36123

Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. The page MediaWiki:Tagline has its contents used unescaped, so custom HTML (including Javascript) can be injected by someone with the ability to edit the MediaWiki namespace (typically those with the editinterface...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
vulnrichment
vulnrichment

CVE-2023-51219

A deep link validation issue in KakaoTalk 10.4.3 allowed a remote adversary to direct users to run any attacker-controlled JavaScript within a WebView. The impact was further escalated by triggering another WebView that leaked its access token in a HTTP request header. Ultimately, this access...

6.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 9 : nodejs:18 (RHSA-2024:3544)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3544 advisory. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. ...

5.3CVSS

7.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 4 : nss (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. nss: TOCTOU, potential use-after-free in libssl's session ticket processing (MFSA 2014-12)...

9.8CVSS

8.6AI Score

0.068EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : pcre (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. pcre: inefficient posix character class syntax check (8.38/16) (CVE-2015-8391) pcre: Integer overflow...

9.8CVSS

9.7AI Score

0.067EPSS

2024-06-03 12:00 AM
cvelist
cvelist

CVE-2023-51219

A deep link validation issue in KakaoTalk 10.4.3 allowed a remote adversary to direct users to run any attacker-controlled JavaScript within a WebView. The impact was further escalated by triggering another WebView that leaked its access token in a HTTP request header. Ultimately, this access...

6.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : helm (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190) ...

7.5CVSS

9.1AI Score

0.002EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : rhc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717) Note that Nessus...

5.3CVSS

5.6AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : cobbler (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. cobbler: XMLRPC API endpoints are not correctly validating security tokens (CVE-2018-1000226) Cobbler...

9.8CVSS

7.7AI Score

0.013EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 9 : nodejs (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. nodejs: integrity checks according to policies can be circumvented (CVE-2023-38552) Versions of the...

7.5CVSS

7.8AI Score

EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : java-1.4.2-ibm (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. OpenJDK: InetSocketAddress serialization issue (Networking, 7201071) (CVE-2013-0433) Oracle JDK 7:...

7.5AI Score

0.969EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 9 : ior (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629) Note that Nessus has not tested for...

3.1CVSS

9.5AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : pcre (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. pcre: Integer overflow caused by missing check for certain conditions (8.38/31) (CVE-2015-8394) The...

9.8CVSS

8.8AI Score

0.05EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : pcre (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. pcre: Integer overflow caused by missing check for certain conditions (8.38/31) (CVE-2015-8394) PCRE...

9.8CVSS

9.7AI Score

0.059EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : heketi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty...

7.5CVSS

7.6AI Score

0.002EPSS

2024-06-03 12:00 AM
wpvulndb
wpvulndb

PDF.js < 4.2.67 - Arbitrary JavaScript Execution

Description PDF.js is vulnerable to Arbitrary JavaScript Execution in versions prior to 4.2.67. This is due to a missing type check when handling fonts. This makes it possible for authenticated attackers, with contributor-level or above permissions, to execute arbitrary JavaScript if they can...

6.5AI Score

0.0004EPSS

2024-06-03 12:00 AM
9
nessus
nessus

RHEL 8 : nodejs : (RHSA-2024:3553)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3553 advisory. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security...

8.2CVSS

8.4AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 4 : firefox (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Mozilla: XSS with Drag and Drop and Javascript: URL (MFSA 2012-13) (CVE-2012-0455) Mozilla: SVG issues...

6.8AI Score

0.212EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : v8 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. v8: IPC and v8 issue fixed in Google Chrome 38.0.2125.101 (CVE-2014-3188) V8: integer overflow leading...

8.8CVSS

9.3AI Score

0.035EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : nss (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Mozilla NSS: Errors in mp_div and mp_exptmod cryptographic functions (CVE-2016-1938) SSL/TLS: Birthday...

7.5CVSS

6.5AI Score

0.102EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : nodejs (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. nodejs: Unitialized buffer due to incorrect encoding (CVE-2017-15897) nodejs: integrity checks according...

7.5CVSS

7.9AI Score

EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : ior (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114) The generic P-256...

7.5CVSS

8.4AI Score

0.014EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : cli (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents ...

7.5CVSS

7.6AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : 3.0_skopeo (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540) Note that Nessus has not tested...

9.8CVSS

7.2AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : nss (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Mozilla NSS: Errors in mp_div and mp_exptmod cryptographic functions (CVE-2016-1938) SSL/TLS: Birthday...

7.5CVSS

7.7AI Score

0.102EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 9 : nodejs (RHSA-2024:3545)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3545 advisory. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. ...

8.2CVSS

7.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
osv
osv

Reflected Cross-site Scripting in yiisoft/yii2 Debug mode

During the internal penetration testing of our product based on Yii2, we discovered an XSS vulnerability within the framework itself. This issue is relevant for the latest version of Yii2 (2.0.49.3). Conditions for vulnerability reproduction The framework is in debug mode (YII_DEBUG set to true)......

4.2CVSS

6.1AI Score

0.0004EPSS

2024-06-02 10:27 PM
2
github
github

Reflected Cross-site Scripting in yiisoft/yii2 Debug mode

During the internal penetration testing of our product based on Yii2, we discovered an XSS vulnerability within the framework itself. This issue is relevant for the latest version of Yii2 (2.0.49.3). Conditions for vulnerability reproduction The framework is in debug mode (YII_DEBUG set to true)......

4.2CVSS

6.1AI Score

0.0004EPSS

2024-06-02 10:27 PM
6
githubexploit
githubexploit

Exploit for Type Confusion in Google Chrome

Chrome Renderer 1day RCE via Type Confusion in Async Stack...

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-02 02:15 PM
84
fedora
fedora

[SECURITY] Fedora 39 Update: rust-sd-1.0.0-2.fc39

Intuitive find & replace CLI. * Painless regular expressions sd uses regex syntax that you already know from JavaScript and Python. Forget about dealing with quirks of sed or awk - get productive immediately. * String-literal mode Non-regex find & replace. No more backslashes or...

7.2AI Score

2024-06-02 03:39 AM
3
cve
cve

CVE-2024-36120

javascript-deobfuscator removes common JavaScript obfuscation techniques. In affected versions crafted payloads targeting expression simplification can lead to code execution. This issue has been patched in version 1.1.0. Users are advised to update. Users unable to upgrade should disable the...

8.1CVSS

7.4AI Score

0.0004EPSS

2024-05-31 05:15 PM
20
nvd
nvd

CVE-2024-36120

javascript-deobfuscator removes common JavaScript obfuscation techniques. In affected versions crafted payloads targeting expression simplification can lead to code execution. This issue has been patched in version 1.1.0. Users are advised to update. Users unable to upgrade should disable the...

8.1CVSS

8.2AI Score

0.0004EPSS

2024-05-31 05:15 PM
osv
osv

CVE-2024-36120

javascript-deobfuscator removes common JavaScript obfuscation techniques. In affected versions crafted payloads targeting expression simplification can lead to code execution. This issue has been patched in version 1.1.0. Users are advised to update. Users unable to upgrade should disable the...

8.1CVSS

6.8AI Score

0.0004EPSS

2024-05-31 05:15 PM
1
cvelist
cvelist

CVE-2024-36120 javascript-deobfuscator crafted payload can lead to code execution

javascript-deobfuscator removes common JavaScript obfuscation techniques. In affected versions crafted payloads targeting expression simplification can lead to code execution. This issue has been patched in version 1.1.0. Users are advised to update. Users unable to upgrade should disable the...

8.1CVSS

8.2AI Score

0.0004EPSS

2024-05-31 04:29 PM
vulnrichment
vulnrichment

CVE-2024-36120 javascript-deobfuscator crafted payload can lead to code execution

javascript-deobfuscator removes common JavaScript obfuscation techniques. In affected versions crafted payloads targeting expression simplification can lead to code execution. This issue has been patched in version 1.1.0. Users are advised to update. Users unable to upgrade should disable the...

8.1CVSS

7.1AI Score

0.0004EPSS

2024-05-31 04:29 PM
cve
cve

CVE-2024-31908

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: .....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-31 01:15 PM
25
cve
cve

CVE-2024-31889

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

6.2AI Score

0.0004EPSS

2024-05-31 01:15 PM
28
nvd
nvd

CVE-2024-31889

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-05-31 01:15 PM
2
nvd
nvd

CVE-2024-31907

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-05-31 01:15 PM
1
nvd
nvd

CVE-2024-31908

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: .....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-31 01:15 PM
cve
cve

CVE-2024-31907

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

6.2AI Score

0.0004EPSS

2024-05-31 01:15 PM
25
cvelist
cvelist

CVE-2024-31907

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-05-31 01:09 PM
2
vulnrichment
vulnrichment

CVE-2024-31907

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

6.2AI Score

0.0004EPSS

2024-05-31 01:09 PM
cvelist
cvelist

CVE-2024-31908 IBM Planning Analytics Local cross-site scripting

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: .....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-31 01:05 PM
cvelist
cvelist

CVE-2024-31889 IBM Planning Analytics Local cross-site scripting

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-05-31 12:57 PM
1
kitploit
kitploit

Ars0N-Framework - A Modern Framework For Bug Bounty Hunting

Howdy! My name is Harrison Richardson, or rs0n (arson) when I want to feel cooler than I really am. The code in this repository started as a small collection of scripts to help automate many of the common Bug Bounty hunting processes I found myself repeating. Over time, I built a simple web...

7AI Score

2024-05-31 12:30 PM
13
Total number of security vulnerabilities95552