Lucene search

K

Classified Listing Store & Membership Addon Security Vulnerabilities

metasploit
metasploit

Halloy IRC credential gatherer

PackRat is a post-exploitation module that gathers file and information artifacts from end users' systems. PackRat searches for and downloads files of interest (such as config files, and received and deleted emails) and extracts information (such as contacts and usernames and passwords), using...

7AI Score

2024-05-07 04:51 PM
15
cve
cve

CVE-2024-20870

Improper verification of intent by broadcast receiver vulnerability in Galaxy Store prior to version 4.5.71.8 allows local attackers to write arbitrary files with the privilege of Galaxy...

5.1CVSS

6.8AI Score

0.0004EPSS

2024-05-07 05:15 AM
31
nvd
nvd

CVE-2024-20870

Improper verification of intent by broadcast receiver vulnerability in Galaxy Store prior to version 4.5.71.8 allows local attackers to write arbitrary files with the privilege of Galaxy...

5.1CVSS

5.3AI Score

0.0004EPSS

2024-05-07 05:15 AM
cvelist
cvelist

CVE-2024-20870

Improper verification of intent by broadcast receiver vulnerability in Galaxy Store prior to version 4.5.71.8 allows local attackers to write arbitrary files with the privilege of Galaxy...

5.1CVSS

5.6AI Score

0.0004EPSS

2024-05-07 04:28 AM
wpvulndb
wpvulndb

ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup < 4.0.27 - Unauthenticated PHP Object Injection

Description The ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.0.26 via deserialization of untrusted input. This makes it possible for unauthenticated...

9CVSS

7.4AI Score

0.0004EPSS

2024-05-07 12:00 AM
4
wpvulndb
wpvulndb

ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup < 4.0.27 - Authenticated (Contributor+) PHP Object Injection

Description The ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.0.26 via deserialization of untrusted input. This makes it possible for authenticated...

8.5CVSS

7.2AI Score

0.0004EPSS

2024-05-07 12:00 AM
4
openvas
openvas

openSUSE: Security Advisory for openCryptoki (SUSE-SU-2024:1447-1)

The remote host is missing an update for...

5.9CVSS

7.5AI Score

0.001EPSS

2024-05-07 12:00 AM
3
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:0515-1)

The remote host is missing an update for...

7.8CVSS

8AI Score

0.011EPSS

2024-05-07 12:00 AM
5
wpvulndb
wpvulndb

Realtyna Organic IDX plugin < 4.14.8 - Reflected XSS

Description The plugin does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

7.1CVSS

6.4AI Score

0.0004EPSS

2024-05-07 12:00 AM
5
nessus
nessus

Oracle Linux 9 : tigervnc (ELSA-2024-2616)

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2616 advisory. A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when...

7.8CVSS

7.2AI Score

0.0005EPSS

2024-05-07 12:00 AM
5
nessus
nessus

Oracle Linux 9 : git-lfs (ELSA-2024-2724)

The remote Oracle Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-2724 advisory. Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This...

7.1AI Score

0.0004EPSS

2024-05-07 12:00 AM
5
ibm
ibm

Security Bulletin: IBM Virtualization Engine TS7700 is susceptible to multiple vulnerabilities due to the use of IBM Db2

Summary IBM Virtualization Engine TS7700 is susceptible to the vulnerabilities listed below due to the embedded use of IBM Db2. IBM Db2 is used in TS7700 to store metadata about the data it manages. CVE-2023-30431, CVE-2023-29257, CVE-2023-26021, CVE-2023-25930, CVE-2023-27559, CVE-2023-40692....

8.4CVSS

10AI Score

0.003EPSS

2024-05-06 10:05 PM
3
nvd
nvd

CVE-2024-33602

nscd: netgroup cache assumes NSS callback uses in-buffer strings The Name Service Cache Daemon's (nscd) netgroup cache can corrupt memory when the NSS callback does not store all strings in the provided buffer. The flaw was introduced in glibc 2.15 when the cache was added to nscd. This...

4.5AI Score

0.0004EPSS

2024-05-06 08:15 PM
4
cve
cve

CVE-2024-33602

nscd: netgroup cache assumes NSS callback uses in-buffer strings The Name Service Cache Daemon's (nscd) netgroup cache can corrupt memory when the NSS callback does not store all strings in the provided buffer. The flaw was introduced in glibc 2.15 when the cache was added to nscd. This...

6AI Score

0.0004EPSS

2024-05-06 08:15 PM
42
debiancve
debiancve

CVE-2024-33602

nscd: netgroup cache assumes NSS callback uses in-buffer strings The Name Service Cache Daemon's (nscd) netgroup cache can corrupt memory when the NSS callback does not store all strings in the provided buffer. The flaw was introduced in glibc 2.15 when the cache was added to nscd. This...

6.3AI Score

0.0004EPSS

2024-05-06 08:15 PM
9
cvelist
cvelist

CVE-2024-33602 nscd: netgroup cache assumes NSS callback uses in-buffer strings

nscd: netgroup cache assumes NSS callback uses in-buffer strings The Name Service Cache Daemon's (nscd) netgroup cache can corrupt memory when the NSS callback does not store all strings in the provided buffer. The flaw was introduced in glibc 2.15 when the cache was added to nscd. This...

6.3AI Score

0.0004EPSS

2024-05-06 07:22 PM
vulnrichment
vulnrichment

CVE-2024-33602 nscd: netgroup cache assumes NSS callback uses in-buffer strings

nscd: netgroup cache assumes NSS callback uses in-buffer strings The Name Service Cache Daemon's (nscd) netgroup cache can corrupt memory when the NSS callback does not store all strings in the provided buffer. The flaw was introduced in glibc 2.15 when the cache was added to nscd. This...

6.2AI Score

0.0004EPSS

2024-05-06 07:22 PM
1
cve
cve

CVE-2024-34089

An issue was discovered in Archer Platform 6 before 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When...

7.3CVSS

5.2AI Score

0.0004EPSS

2024-05-06 04:15 PM
25
cve
cve

CVE-2024-34091

An issue was discovered in Archer Platform 6 before 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When...

7.3CVSS

5.2AI Score

0.0004EPSS

2024-05-06 04:15 PM
24
nvd
nvd

CVE-2024-34091

An issue was discovered in Archer Platform 6 before 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When...

7.3CVSS

6.5AI Score

0.0004EPSS

2024-05-06 04:15 PM
nvd
nvd

CVE-2024-34089

An issue was discovered in Archer Platform 6 before 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When...

7.3CVSS

6.5AI Score

0.0004EPSS

2024-05-06 04:15 PM
cve
cve

CVE-2024-3576

The NPort 5100A Series firmware version v1.6 and prior versions are affected by web server XSS vulnerability. The vulnerability is caused by not correctly neutralizing user-controllable input before placing it in output. Malicious users may use the vulnerability to get sensitive information and...

8.3CVSS

6AI Score

0.0004EPSS

2024-05-06 12:15 PM
33
nvd
nvd

CVE-2024-3576

The NPort 5100A Series firmware version v1.6 and prior versions are affected by web server XSS vulnerability. The vulnerability is caused by not correctly neutralizing user-controllable input before placing it in output. Malicious users may use the vulnerability to get sensitive information and...

8.3CVSS

8AI Score

0.0004EPSS

2024-05-06 12:15 PM
1
vulnrichment
vulnrichment

CVE-2024-3576 NPort 5100A Series Store XSS Vulnerability

The NPort 5100A Series firmware version v1.6 and prior versions are affected by web server XSS vulnerability. The vulnerability is caused by not correctly neutralizing user-controllable input before placing it in output. Malicious users may use the vulnerability to get sensitive information and...

8.3CVSS

6.2AI Score

0.0004EPSS

2024-05-06 12:04 PM
1
cvelist
cvelist

CVE-2024-3576 NPort 5100A Series Store XSS Vulnerability

The NPort 5100A Series firmware version v1.6 and prior versions are affected by web server XSS vulnerability. The vulnerability is caused by not correctly neutralizing user-controllable input before placing it in output. Malicious users may use the vulnerability to get sensitive information and...

8.3CVSS

8AI Score

0.0004EPSS

2024-05-06 12:04 PM
2
ibm
ibm

Security Bulletin: IBM Watson CP4D Data Stores is vulnerable to ETCD logs Information disclosure vulnerabilitiy.(CVE-2023-40694)

Summary Potential ETCD logs Information disclosure vulnerabilitiy CVE-2023-40694 has been identified that may affect IBM Watson CP4D Data Stores. The vulnerability have been addressed. Refer to details for additional information. Vulnerability Details ** CVEID: CVE-2023-40694 DESCRIPTION: **IBM...

6.2CVSS

5.9AI Score

0.0004EPSS

2024-05-06 10:30 AM
8
securelist
securelist

Financial cyberthreats in 2023

Money is what always attracts cybercriminals. A significant share of scam, phishing and malware attacks is about money. With trillions of dollars of digital payments made every year, it is no wonder that attackers target electronic wallets, online shopping accounts and other financial assets,...

7.3AI Score

2024-05-06 10:00 AM
16
veracode
veracode

Cross-Site Scripting (XSS)

pgAdmin is vulnerable to a Cross-site Scripting (XSS) in the JSON payload of the /settings/store API response. The vulnerability arises due to inadequate input sanitization, enabling attackers to inject and execute malicious scripts on the client's...

7.4CVSS

6.1AI Score

0.0004EPSS

2024-05-06 07:00 AM
5
wpvulndb
wpvulndb

Image Hover Effects - Elementor Addon < 1.4.2 - Authenticated(Contributor+) DOM-based Stored Cross-Site Scripting via Image Hover Effects Widget

Description The Image Hover Effects – Elementor Addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Image Hover Effects Widget in all versions up to, and including, 1.4.1 due to insufficient input sanitization and output escaping on user supplied attributes....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-06 12:00 AM
2
cvelist
cvelist

CVE-2024-34089

An issue was discovered in Archer Platform 6 before 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When...

7.3CVSS

6.6AI Score

0.0004EPSS

2024-05-06 12:00 AM
cvelist
cvelist

CVE-2024-34091

An issue was discovered in Archer Platform 6 before 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When...

7.3CVSS

6.6AI Score

0.0004EPSS

2024-05-06 12:00 AM
nessus
nessus

Rocky Linux 8 : tigervnc (RLSA-2024:2037)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:2037 advisory. A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped...

7.8CVSS

7.4AI Score

0.0005EPSS

2024-05-06 12:00 AM
4
nessus
nessus

Oracle Linux 9 : kernel (ELSA-2024-2394)

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2394 advisory. An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results...

9.8CVSS

8.2AI Score

0.011EPSS

2024-05-06 12:00 AM
9
vulnrichment
vulnrichment

CVE-2024-34089

An issue was discovered in Archer Platform 6 before 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When...

7.3CVSS

5.3AI Score

0.0004EPSS

2024-05-06 12:00 AM
nessus
nessus

Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:1962)

The remote Rocky Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2024:1962 advisory. An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK...

6.2AI Score

0.0004EPSS

2024-05-06 12:00 AM
5
nessus
nessus

Debian dsa-5681 : affs-modules-5.10.0-29-4kc-malta-di - security update

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5681 advisory. Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an...

8CVSS

8.2AI Score

0.0005EPSS

2024-05-06 12:00 AM
14
openvas
openvas

WordPress Avada Theme < 7.11.7 Information Disclosure Vulnerability

The WordPress Avada theme is prone to an information disclosure ...

5.3CVSS

6.8AI Score

0.001EPSS

2024-05-06 12:00 AM
8
ubuntucve
ubuntucve

CVE-2024-33602

nscd: netgroup cache assumes NSS callback uses in-buffer strings The Name Service Cache Daemon's (nscd) netgroup cache can corrupt memory when the NSS callback does not store all strings in the provided buffer. The flaw was introduced in glibc 2.15 when the cache was added to nscd. This...

6.1AI Score

0.0004EPSS

2024-05-06 12:00 AM
14
fedora
fedora

[SECURITY] Fedora 40 Update: gdcm-3.0.23-5.fc40

Grassroots DiCoM (GDCM) is a C++ library for DICOM medical files. It supports ACR-NEMA version 1 and 2 (huffman compression is not supported), RAW, JPEG, JPEG 2000, JPEG-LS, RLE and deflated transfer syntax. It comes with a super fast scanner implementation to quickly scan hundreds of DICOM...

8.1CVSS

7.5AI Score

0.001EPSS

2024-05-05 02:02 AM
4
fedora
fedora

[SECURITY] Fedora 38 Update: gdcm-3.0.21-4.fc38

Grassroots DiCoM (GDCM) is a C++ library for DICOM medical files. It supports ACR-NEMA version 1 and 2 (huffman compression is not supported), RAW, JPEG, JPEG 2000, JPEG-LS, RLE and deflated transfer syntax. It comes with a super fast scanner implementation to quickly scan hundreds of DICOM...

8.1CVSS

7.5AI Score

0.001EPSS

2024-05-05 01:40 AM
1
fedora
fedora

[SECURITY] Fedora 39 Update: gdcm-3.0.23-5.fc39

Grassroots DiCoM (GDCM) is a C++ library for DICOM medical files. It supports ACR-NEMA version 1 and 2 (huffman compression is not supported), RAW, JPEG, JPEG 2000, JPEG-LS, RLE and deflated transfer syntax. It comes with a super fast scanner implementation to quickly scan hundreds of DICOM...

8.1CVSS

7.5AI Score

0.001EPSS

2024-05-05 01:16 AM
6
metasploit
metasploit

Jasmin Ransomware Web Server Unauthenticated Directory Traversal

The Jasmin Ransomware web server contains an unauthenticated directory traversal vulnerability within the download functionality. As of April 15, 2024 this was still unpatched, so all versions are vulnerable. The last patch was in 2021, so it will likely not ever be...

7.5AI Score

0.005EPSS

2024-05-04 07:56 PM
16
cve
cve

CVE-2024-33924

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Realtyna Realtyna Organic IDX plugin allows Reflected XSS.This issue affects Realtyna Organic IDX plugin: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-05-03 08:15 AM
24
nvd
nvd

CVE-2024-33924

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Realtyna Realtyna Organic IDX plugin allows Reflected XSS.This issue affects Realtyna Organic IDX plugin: from n/a through...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-05-03 08:15 AM
cvelist
cvelist

CVE-2024-33924 WordPress Realtyna Organic IDX plugin + WPL Real Estate plugin <= 4.14.4 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Realtyna Realtyna Organic IDX plugin allows Reflected XSS.This issue affects Realtyna Organic IDX plugin: from n/a through...

7.1CVSS

7.3AI Score

0.0004EPSS

2024-05-03 07:14 AM
oraclelinux
oraclelinux

ipa security update

[4.11.0-9.0.1] - Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674] - Add bind to ipa-server-common Requires [Orabug: 36518596] [4.11.0-9] - Resolves: RHEL-28258 vault fails on non-fips client if server is in FIPS mode - Resolves: RHEL-26154 ipa: freeipa: specially crafted HTTP...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-05-03 12:00 AM
6
wpvulndb
wpvulndb

Simple Membership < 4.4.6 - Authenticated(Contributor+) Stored Cross-Site Scripting via Shortcode

Description The Simple Membership plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'swpm_paypal_subscription_cancel_link' shortcode in all versions up to, and including, 4.4.5 due to insufficient input sanitization and output escaping on user supplied attributes......

6.4CVSS

5.5AI Score

0.001EPSS

2024-05-03 12:00 AM
5
oraclelinux
oraclelinux

libvirt security update

[10.0.0-6.0.1] - Set SOURCE_DATE_EPOCH from changelog [Orabug: 32019554] [10.0.0-6] - qemu: virtiofs: do not crash if cgroups are missing (RHEL-7386) - qemu: virtiofs: set correct label when creating the socket (RHEL-7386) - qemu: virtiofs: error out if getting the group or user name fails...

5CVSS

7.3AI Score

0.0004EPSS

2024-05-03 12:00 AM
4
github
github

pgAdmin Cross-site Scripting vulnerability in /settings/store API response json payload

pgAdmin &lt;= 8.5 is affected by XSS vulnerability in /settings/store API response json payload. This vulnerability allows attackers to execute malicious script at the client...

7.4CVSS

6.3AI Score

0.0004EPSS

2024-05-02 06:30 PM
7
osv
osv

pgAdmin Cross-site Scripting vulnerability in /settings/store API response json payload

pgAdmin &lt;= 8.5 is affected by XSS vulnerability in /settings/store API response json payload. This vulnerability allows attackers to execute malicious script at the client...

7.4CVSS

6.1AI Score

0.0004EPSS

2024-05-02 06:30 PM
4
Total number of security vulnerabilities82384