Lucene search

K

Carousel, Slider, Gallery By WP Carousel Security Vulnerabilities

cvelist
cvelist

CVE-2024-23692 Rejetto HTTP File Server 2.3m Unauthenticated RCE

Rejetto HTTP File Server, up to and including version 2.3m, is vulnerable to a template injection vulnerability. This vulnerability allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. As of the CVE assignment...

8.1AI Score

2024-05-31 09:36 AM
4
openbugbounty
openbugbounty

virutex.es Cross Site Scripting vulnerability OBB-3931859

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 09:15 AM
5
cve
cve

CVE-2024-1295

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.5AI Score

2024-05-31 09:11 AM
1
openbugbounty
openbugbounty

boutique.requiem.com.es Cross Site Scripting vulnerability OBB-3931858

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 09:11 AM
veracode
veracode

Privilege Escalation

symfony/symfony is vulnerable to Privilege Escalation. The vulnerability is due to a flaw in the handling of user updates in the EntityUserProvider provided by the Doctrine bridge, allowing users to switch to another user by changing their username via a form, despite encountering a validation...

6.9AI Score

2024-05-31 08:54 AM
veracode
veracode

Authentication Bypass

typo3/cms-core vulnerable to Authentication Bypass. The vulnerability is due to improper handling of hashing methods related by PHP class inheritance, allowing stored passwords using the blowfish hashing algorithm to be overridden when MD5 is used as the default hashing...

6.9AI Score

2024-05-31 08:23 AM
veracode
veracode

XML External Entity (XXE) Injection

symfony/serializer is vulnerable to XML External Entity (XXE) injection. This vulnerability is due to the failure to disable external entities when parsing XML using the XMLEncoder component, which allows an attacker to include arbitrary files from the file system by exploiting the XXE injection...

7.8AI Score

2024-05-31 07:50 AM
openbugbounty
openbugbounty

estilosdevidasaludable.sanidad.gob.es Cross Site Scripting vulnerability OBB-3931855

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:50 AM
4
openbugbounty
openbugbounty

thatquiz.org Cross Site Scripting vulnerability OBB-3931854

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:47 AM
4
cve
cve

CVE-2024-5427

The WPCafe – Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Reservation Form shortcode in all versions up to, and including, 2.2.24 due to insufficient input sanitization and...

6.4CVSS

6.1AI Score

0.001EPSS

2024-05-31 07:15 AM
9
openbugbounty
openbugbounty

zergdir.com Cross Site Scripting vulnerability OBB-3931853

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:15 AM
4
openbugbounty
openbugbounty

insuedthueringen.de Cross Site Scripting vulnerability OBB-3931834

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:01 AM
5
openbugbounty
openbugbounty

houseofhackney.com Cross Site Scripting vulnerability OBB-3931833

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:00 AM
5
openbugbounty
openbugbounty

filmfestival-goeast.de Cross Site Scripting vulnerability OBB-3931831

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-05-31 07:00 AM
openbugbounty
openbugbounty

exportersindia.com Cross Site Scripting vulnerability OBB-3931830

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:59 AM
1
openbugbounty
openbugbounty

avise.org Cross Site Scripting vulnerability OBB-3931825

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:58 AM
4
openbugbounty
openbugbounty

beroeinc.com Cross Site Scripting vulnerability OBB-3931826

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:58 AM
4
openbugbounty
openbugbounty

dshop.dietshin.com Cross Site Scripting vulnerability OBB-3931824

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:57 AM
5
cve
cve

CVE-2024-4469

The WP STAGING WordPress Backup Plugin WordPress plugin before 3.5.0 does not prevent users with the administrator role from pinging conducting SSRF attacks, which may be a problem in multisite...

6.9AI Score

0.0004EPSS

2024-05-31 06:15 AM
25
ibm
ibm

Security Bulletin: IBM Observability with Instana for Synthetic PoP is affected by Multiple Security Vulnerabilities

Summary Multiple vulnerabilities were addressed in IBM Observability with Instana for Synthetic PoP build 274 Vulnerability Details ** CVEID: CVE-2022-40897 DESCRIPTION: **Pypa Setuptools is vulnerable to a denial of service, caused by improper input validation. By sending request with a...

7.2AI Score

0.005EPSS

2024-05-31 06:13 AM
cvelist
cvelist

CVE-2024-4469 Migration Backup Restore < 3.5.0 - Admin+ SSRF

The WP STAGING WordPress Backup Plugin WordPress plugin before 3.5.0 does not prevent users with the administrator role from pinging conducting SSRF attacks, which may be a problem in multisite...

6.7AI Score

0.0004EPSS

2024-05-31 06:00 AM
2
veracode
veracode

IP Address Spoofing

Symfony is vulnerable to IP Address Spoofing The vulnerability is due to the potential manipulation of client IP addresses returned by the Request::getClientIp() method for sensitive decisions. It allows malicious actors to manipulate or spoof their IP...

7AI Score

2024-05-31 05:34 AM
1
veracode
veracode

Regular Expression Denial Of Service (ReDoS)

tecnickcom/tcpdf is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability is due to a regular expression with inefficient complexity utilized when parsing a SVG file. This allows an attacker to cause a denial of service by crafting a malicious svg...

6.7AI Score

2024-05-31 04:58 AM
githubexploit
githubexploit

Exploit for CVE-2024-5522

CVE-2024-5522-Poc CVE-2024-5522 HTML5 Video Player &lt;=...

8.2AI Score

2024-05-31 04:41 AM
56
cve
cve

CVE-2024-5345

The Responsive Owl Carousel for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.2.0 via the layout parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary...

8.8CVSS

8AI Score

0.001EPSS

2024-05-31 03:15 AM
10
cvelist
cvelist

CVE-2024-5345 Responsive Owl Carousel for Elementor <= 1.2.0 - Local File Inclusion

The Responsive Owl Carousel for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.2.0 via the layout parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary...

7.9AI Score

0.001EPSS

2024-05-31 02:41 AM
1
cve
cve

CVE-2024-3924

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-05-31 02:36 AM
9
cve
cve

CVE-2024-37018

The OpenDaylight 0.15.3 controller allows topology poisoning via API requests because an application can manipulate the path that is taken by discovery...

7.4AI Score

2024-05-31 01:15 AM
4
cvelist
cvelist

CVE-2024-37018

The OpenDaylight 0.15.3 controller allows topology poisoning via API requests because an application can manipulate the path that is taken by discovery...

7.1AI Score

2024-05-31 12:35 AM
7
openbugbounty
openbugbounty

global-value-management.de Cross Site Scripting vulnerability OBB-3931816

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:18 AM
7
openbugbounty
openbugbounty

zfin.org Cross Site Scripting vulnerability OBB-3931815

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:12 AM
5
openbugbounty
openbugbounty

cleverdeal24.de Cross Site Scripting vulnerability OBB-3931814

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:06 AM
5
openvas
openvas

Debian: Security Advisory (DLA-3824-1)

The remote host is missing an update for the...

7.1AI Score

0.0005EPSS

2024-05-31 12:00 AM
3
nessus
nessus

AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:3466)

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:3466 advisory. * python39:3.9/python39: python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597) * python39:3.9/python39: python: The zipfile module is...

7AI Score

2024-05-31 12:00 AM
nessus
nessus

Amazon Linux 2 : unbound (ALASUNBOUND-2024-001)

The version of unbound installed on the remote host is prior to 1.13.1-3. It is, therefore, affected by a vulnerability as referenced in the ALAS2UNBOUND-2024-001 advisory. An issue was discovered in some DNS recursive resolvers that allows remote attackers to cause a denial of service using a...

6.5AI Score

2024-05-31 12:00 AM
nessus
nessus

JetBrains TeamCity < 2023.11.3 Authentication Bypass

JetBrains TeamCity version prior to 2023.11.3 suffer from an authentication bypass allowing an unauthenticated attacker to gain administrative control of the TeamCity server via a specially crafted...

7.9AI Score

2024-05-31 12:00 AM
nessus
nessus

nginx 1.1.x < 1.1.19 / 1.0.x < 1.0.15 A Buffer Overflow Vulnerability

According to its Sever response header, the installed version of nginx is 1.0.x prior to 1.0.15 or 1.1.x prior to 1.1.19. It is, therefore, affected by the following issue : Buffer overflow in ngx_http_mp4_module.c in the ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3...

8.3AI Score

2024-05-31 12:00 AM
zdi
zdi

G DATA Total Security Link Following Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the G DATA...

7.5AI Score

2024-05-31 12:00 AM
nessus
nessus

TeamCity Server < 2023.5.6 XSS Vulnerability

According to its its self-reported version number, the version of JetBrains TeamCity running on the remote host is a version prior to 2023.5.6 It is, therefore, affected by a reflected XSS on the subscriptions page is possible Note that Nessus did not actually test for these issues, but instead...

6.4AI Score

2024-05-31 12:00 AM
exploitdb

7.4AI Score

2024-05-31 12:00 AM
28
nessus
nessus

gnome-shell Installed (Linux / UNIX)

gnome-shell is installed on the remote Linux / UNIX...

7.4AI Score

2024-05-31 12:00 AM
1
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1870-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1870-1 advisory. The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following...

8.2AI Score

2024-05-31 12:00 AM
1
nessus
nessus

Rockwell Studio 5000 Logix Designer < V34 Code Hiding

The version of Rockwell Studio 5000 Logix Designer installed on the remote Windows host is prior to V34. It is, therefore, affected by a vulnerability. An attacker who achieves administrator access on a workstation running Studio 5000 Logix Designer could inject controller code undetectable...

7.3AI Score

2024-05-31 12:00 AM
3
nessus
nessus

Atlassian Confluence 7.20.x < 8.5.9 Remote Code Execution

According to its self-reported version number, the Atlassian Confluence application running on the remote host is prior to 7.19.22, 7.20.x prior to 8.5.9 or 8.6.x prior to 8.9.1 It is, therefore, affected by a remote code execution vulnerability. Note that the scanner has not tested for these...

8.2AI Score

2024-05-31 12:00 AM
1
nessus
nessus

Check Point Quantum Gateway Directory Traversal

Check Point Quantum Gateway has a vulnerability that allows an unauthenticated attacker to access sensitive information by sending a specifically forged...

7AI Score

2024-05-31 12:00 AM
2
ubuntucve
ubuntucve

CVE-2024-36020

In the Linux kernel, the following vulnerability has been resolved: i40e: fix vf may be used uninitialized in this function warning To fix the regression introduced by commit 52424f974bc5, which causes servers hang in very hard to reproduce conditions with resets races. Using two sources for the...

7.2AI Score

2024-05-31 12:00 AM
ubuntucve
ubuntucve

CVE-2024-36881

In the Linux kernel, the following vulnerability has been resolved: mm/userfaultfd: reset ptes when close() for wr-protected ones Userfaultfd unregister includes a step to remove wr-protect bits from all the relevant pgtable entries, but that only covered an explicit UFFDIO_UNREGISTER ioctl, not a....

7.2AI Score

2024-05-31 12:00 AM
ubuntucve
ubuntucve

CVE-2024-36886

In the Linux kernel, the following vulnerability has been resolved: tipc: fix UAF in error path Sam Page (sam4k) working with Trend Micro Zero Day Initiative reported a UAF in the tipc_buf_append() error path: BUG: KASAN: slab-use-after-free in kfree_skb_list_reason+0x47e/0x4c0...

7.1AI Score

2024-05-31 12:00 AM
ubuntucve
ubuntucve

CVE-2024-36887

In the Linux kernel, the following vulnerability has been resolved: e1000e: change usleep_range to udelay in PHY mdic access This is a partial revert of commit 6dbdd4de0362 ("e1000e: Workaround for sporadic MDI error on Meteor Lake systems"). The referenced commit used usleep_range inside the PHY.....

6.9AI Score

2024-05-31 12:00 AM
nessus
nessus

JetBrains TeamCity 0.0.x < 2023.05.6 / 2023.6.x < 2023.11.5 (CVE-2024-36371)

The version of JetBrains TeamCity installed on the remote host is prior to 2023.05.6 or 2023.11.5. It is, therefore, affected by a vulnerability as referenced in the CVE-2024-36371 advisory. In JetBrains TeamCity before 2023.05.5, 2023.11.5 stored XSS in Commit status publisher was possible ...

6.1AI Score

2024-05-31 12:00 AM
Total number of security vulnerabilities1980219