Lucene search

K

Corona Virus (COVID-19) Banner & Live Data Security Vulnerabilities

cve
cve

CVE-2024-5349

The LA-Studio Element Kit for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.8.1 via the 'map_style' parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute...

8.8CVSS

8.9AI Score

EPSS

2024-07-02 05:15 AM
1
nvd
nvd

CVE-2024-5349

The LA-Studio Element Kit for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.8.1 via the 'map_style' parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute...

8.8CVSS

EPSS

2024-07-02 05:15 AM
2
thn
thn

Meta's 'Pay or Consent' Approach Faces E.U. Competition Rules Scrutiny

Meta's decision to offer an ad-free subscription in the European Union (E.U.) has faced a new setback after regulators accused the social media behemoth of breaching the bloc's competition rules by forcing users to choose between seeing ads or paying to avoid them. The European Commission said the....

7AI Score

2024-07-02 05:10 AM
6
cvelist
cvelist

CVE-2024-5349 LA-Studio Element Kit for Elementor <= 1.3.8.1 - Authenticated (Contributor+) Local File Inclusion

The LA-Studio Element Kit for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.8.1 via the 'map_style' parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute...

8.8CVSS

EPSS

2024-07-02 04:31 AM
2
thn
thn

Australian Man Charged for Fake Wi-Fi Scam on Domestic Flights

An Australian man has been charged with running a fake Wi-Fi access point during a domestic flight with an aim to steal user credentials and data. The unnamed 42-year-old "allegedly established fake free Wi-Fi access points, which mimicked legitimate networks, to capture personal data from...

7.4AI Score

2024-07-02 04:29 AM
5
cbl_mariner
cbl_mariner

CVE-2021-3611 affecting package qemu 6.2.0-19

CVE-2021-3611 affecting package qemu 6.2.0-19. No patch is available...

6.5CVSS

7AI Score

0.001EPSS

2024-07-02 03:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-0530 affecting package unzip 6.0-19

CVE-2022-0530 affecting package unzip 6.0-19. No patch is available...

5.5CVSS

5.9AI Score

0.002EPSS

2024-07-02 03:08 AM
2
cbl_mariner
cbl_mariner

CVE-2022-0529 affecting package unzip 6.0-19

CVE-2022-0529 affecting package unzip 6.0-19. No patch is available...

5.5CVSS

5.9AI Score

0.002EPSS

2024-07-02 03:08 AM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package containerized-data-importer for versions less than 1.55.0-15

CVE-2023-44487 affecting package containerized-data-importer for versions less than 1.55.0-15. A patched version of the package is...

7.5CVSS

8.5AI Score

0.732EPSS

2024-07-02 03:08 AM
1
githubexploit
githubexploit

Exploit for CVE-2024-6387

Qualys Security Advisory regreSSHion: RCE in OpenSSH's server,...

9AI Score

2024-07-02 02:54 AM
2
githubexploit
githubexploit

Exploit for CVE-2024-6387

OpenSSH CVE-2024-6387 Vulnerability Checker This Python script...

8.1CVSS

8.6AI Score

EPSS

2024-07-02 02:51 AM
2
githubexploit
githubexploit

Exploit for CVE-2024-6387

Link to Qualys Write-Up:...

9AI Score

2024-07-02 02:45 AM
7
githubexploit
githubexploit

Exploit for CVE-2024-6387

OpenSSH CVE-2024-6387 Vulnerability Checker Overview...

7.2AI Score

2024-07-02 01:24 AM
6
ibm
ibm

Security Bulletin: TSSC/IMC is vulnerable to aritrary code execution due to Linux Kernel

Summary TSSC/IMC is vulnerable to arbitrary code execution due to Linux Kernel. A patch that updates the Kernel library has been provided. CVE-2023-2002, CVE-2023-3090, CVE-2023-3390, CVE-2023-3776, CVE-2023-4004, CVE-2023-20593, CVE-2023-35001, CVE-2023-35788. Vulnerability Details ** CVEID:...

7.8CVSS

9.2AI Score

0.001EPSS

2024-07-02 12:09 AM
4
impervablog
impervablog

Imperva Client-Side Protection Mitigates the Polyfill Supply Chain Attack

The recent discovery of a website supply chain attack using the cdn.polyfill.io domain has left many websites vulnerable to malicious code injection. Once a trusted resource for adding JavaScript polyfills to websites, the domain has recently become the epicenter of a significant website supply...

8AI Score

2024-07-01 11:42 PM
2
cve
cve

CVE-2024-37764

MachForm up to version 19 is affected by an authenticated stored cross-site...

5.9AI Score

EPSS

2024-07-01 10:15 PM
3
nvd
nvd

CVE-2024-37765

Machform up to version 19 is affected by an authenticated Blind SQL injection in the user account settings...

EPSS

2024-07-01 10:15 PM
2
cve
cve

CVE-2024-37763

MachForm up to version 19 is affected by an unauthenticated stored cross-site scripting which affects users with valid sessions whom can view compiled forms...

6.3AI Score

EPSS

2024-07-01 10:15 PM
3
cve
cve

CVE-2024-37765

Machform up to version 19 is affected by an authenticated Blind SQL injection in the user account settings...

7.7AI Score

EPSS

2024-07-01 10:15 PM
4
nvd
nvd

CVE-2024-37764

MachForm up to version 19 is affected by an authenticated stored cross-site...

EPSS

2024-07-01 10:15 PM
4
nvd
nvd

CVE-2024-37763

MachForm up to version 19 is affected by an unauthenticated stored cross-site scripting which affects users with valid sessions whom can view compiled forms...

EPSS

2024-07-01 10:15 PM
2
openbugbounty
openbugbounty

aps-livno.com Cross Site Scripting vulnerability OBB-3939907

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 09:19 PM
6
githubexploit
githubexploit

Exploit for CVE-2024-6387

CVE-2024-6387 Bulk Scanning Tool for OpenSSH CVE-2024-6387,...

8.1CVSS

8.4AI Score

EPSS

2024-07-01 08:45 PM
19
github
github

Remote Code Execution (RCE) vulnerability in geoserver

Summary Multiple OGC request parameters allow Remote Code Execution (RCE) by unauthenticated users through specially crafted input against a default GeoServer installation due to unsafely evaluating property names as XPath expressions. Details The GeoTools library API that GeoServer calls...

9.8CVSS

8AI Score

EPSS

2024-07-01 08:34 PM
4
osv
osv

Remote Code Execution (RCE) vulnerability in geoserver

Summary Multiple OGC request parameters allow Remote Code Execution (RCE) by unauthenticated users through specially crafted input against a default GeoServer installation due to unsafely evaluating property names as XPath expressions. Details The GeoTools library API that GeoServer calls...

9.8CVSS

8.5AI Score

EPSS

2024-07-01 08:34 PM
1
githubexploit
githubexploit

Exploit for CVE-2024-6387

CVE-2024-6387_Check 📜 Description CVE-2024-6387_Check is...

8.1CVSS

8.4AI Score

EPSS

2024-07-01 08:33 PM
15
redhatcve
redhatcve

CVE-2023-42503

Improper Input Validation, Uncontrolled Resource Consumption vulnerability in Apache Commons Compress in TAR parsing.This issue affects Apache Commons Compress: from 1.22 before 1.24.0. Users are recommended to upgrade to version 1.24.0, which fixes the issue. A third party can create a malformed.....

5.5CVSS

6.9AI Score

0.026EPSS

2024-07-01 08:20 PM
1
osv
osv

RKE credentials are stored in the RKE1 Cluster state ConfigMap in github.com/rancher/rke

When RKE provisions a cluster, it stores the cluster state in a configmap called "full-cluster-state" inside the "kube-system" namespace of the cluster itself. This cluster state object contains information used to set up the K8s cluster, which may include sensitive...

6.6AI Score

EPSS

2024-07-01 07:59 PM
osv
osv

Classpath resource disclosure in GWC Web Resource API on Windows / Tomcat

Impact If GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache ByteStreamController class and read arbitrary classpath resources with specific file name extensions. If GeoServer is....

7.5CVSS

7.2AI Score

EPSS

2024-07-01 07:24 PM
github
github

Classpath resource disclosure in GWC Web Resource API on Windows / Tomcat

Impact If GeoServer is deployed in the Windows operating system using an Apache Tomcat web application server, it is possible to bypass existing input validation in the GeoWebCache ByteStreamController class and read arbitrary classpath resources with specific file name extensions. If GeoServer is....

7.5CVSS

7.2AI Score

EPSS

2024-07-01 07:24 PM
1
github
github

GeoServer's Server Status shows sensitive environmental variables and Java properties

GeoServer's Server Status page and REST API (at /geoserver/rest/about/status) lists all environment variables and Java properties to any GeoServer user with administrative rights as part of those modules' status message. These variables/properties can also contain sensitive information, such as...

4.5CVSS

6.9AI Score

EPSS

2024-07-01 07:20 PM
3
osv
osv

GeoServer's Server Status shows sensitive environmental variables and Java properties

GeoServer's Server Status page and REST API (at /geoserver/rest/about/status) lists all environment variables and Java properties to any GeoServer user with administrative rights as part of those modules' status message. These variables/properties can also contain sensitive information, such as...

4.5CVSS

6.9AI Score

EPSS

2024-07-01 07:20 PM
1
ibm
ibm

Security Bulletin: Denial of service and password enumeration might affect IBM Storage Defender – Resiliency Service

Summary IBM Storage Defender – Resiliency Service is vulnerable and can result in data confidentiality and service availabilty issues. The vulnerabilities have been addressed. CVE-2023-45288, CVE-2024-25031, CVE-2024-38322, CVE-2024-33883. Vulnerability Details ** CVEID: CVE-2023-45288 ...

6.5CVSS

7.5AI Score

0.0004EPSS

2024-07-01 07:15 PM
3
wallarmlab
wallarmlab

CVE-2024-5655: GitLab Fixes CI/CD Vulnerability & 13 Other Flaws With Latest Patch Release

A security flaw that impacts specific versions of GitLab's Community and Enterprise Edition products was just detected. This vulnerability can be exploited to execute pipelines under any user's credentials. GitLab is a web-based DevOps platform offering tools for software development, version...

9.6CVSS

6.9AI Score

EPSS

2024-07-01 06:21 PM
6
nvd
nvd

CVE-2024-36984

In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 on Windows, an authenticated user could execute a specially crafted query that they could then use to serialize untrusted data. The attacker could use the query to execute arbitrary...

8.8CVSS

EPSS

2024-07-01 05:15 PM
4
cve
cve

CVE-2024-36984

In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 on Windows, an authenticated user could execute a specially crafted query that they could then use to serialize untrusted data. The attacker could use the query to execute arbitrary...

8.8CVSS

8.8AI Score

EPSS

2024-07-01 05:15 PM
4
hackread
hackread

Australian Man Arrested for “Evil Twin” Wi-Fi Scam Targeting Travelers

An Australian man faces charges for setting up fake Wi-Fi networks ("evil twins") to steal data from...

7.3AI Score

2024-07-01 04:43 PM
1
cvelist
cvelist

CVE-2024-36984 Remote Code Execution through Serialized Session Payload in Splunk Enterprise on Windows

In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 on Windows, an authenticated user could execute a specially crafted query that they could then use to serialize untrusted data. The attacker could use the query to execute arbitrary...

8.8CVSS

EPSS

2024-07-01 04:30 PM
2
wordfence
wordfence

WordPress Security Research: A Beginner’s Series

Learn How To Find WordPress Vulnerabilities Step-by-Step Welcome to the inaugural post of our WordPress Security Research Beginner's Series! With the success of the Wordfence Bug Bounty Program, we wanted to provide emerging vulnerability researchers, and experienced Bug Bounty Hunters, with a...

7.7AI Score

2024-07-01 04:20 PM
1
nvd
nvd

CVE-2024-36401

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.6, 2.24.4, and 2.25.2, multiple OGC request parameters allow Remote Code Execution (RCE) by unauthenticated users through specially crafted input against a default GeoServer installation.....

9.8CVSS

EPSS

2024-07-01 04:15 PM
3
cve
cve

CVE-2024-36401

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.6, 2.24.4, and 2.25.2, multiple OGC request parameters allow Remote Code Execution (RCE) by unauthenticated users through specially crafted input against a default GeoServer installation.....

9.8CVSS

9.9AI Score

EPSS

2024-07-01 04:15 PM
4
wordfence
wordfence

WordPress Security Research Series: WordPress Request Architecture and Hooks

Welcome to Part 1 of the WordPress Security Research Beginner Series! If you haven’t had a chance, please review the series introduction blog post for more details on the goal of this series and what to expect. Before diving into the security features of WordPress, it's critical to understand the.....

7.1AI Score

2024-07-01 04:11 PM
2
malwarebytes
malwarebytes

Personal data stolen from unsuspecting airport visitors and plane passengers in “evil twin” attacks, man charged

The Australian Federal Police (AFP) have charged a man for setting up fake free WiFi access points in order to steal personal data from people. The crime was discovered when an airline reported a suspicious WiFi network identified by its employees during a domestic flight. When the alleged...

7AI Score

2024-07-01 04:10 PM
1
openbugbounty
openbugbounty

kidr.com.ua Cross Site Scripting vulnerability OBB-3939882

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 04:09 PM
4
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to XML External Entity Injection attack due to IBM WebSphere Application Server Liberty (CVE-2024-22354)

Summary IBM WebSphere Application Server Liberty is shipped with IBM Tivoli Netcool Impact as part of its server infrastructure. Information about a security vulnerability affecting IBM WebSphere Application Server Liberty has been published in a security bulletin. Vulnerability Details ** CVEID:.....

7CVSS

7.7AI Score

0.0004EPSS

2024-07-01 03:32 PM
cvelist
cvelist

CVE-2024-36401 Remote Code Execution (RCE) vulnerability in evaluating property name expressions

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.6, 2.24.4, and 2.25.2, multiple OGC request parameters allow Remote Code Execution (RCE) by unauthenticated users through specially crafted input against a default GeoServer installation.....

9.8CVSS

EPSS

2024-07-01 03:25 PM
4
nvd
nvd

CVE-2024-34696

GeoServer is an open source server that allows users to share and edit geospatial data. Starting in version 2.10.0 and prior to versions 2.24.4 and 2.25.1, GeoServer's Server Status page and REST API lists all environment variables and Java properties to any GeoServer user with administrative...

4.5CVSS

EPSS

2024-07-01 03:15 PM
1
cve
cve

CVE-2024-34696

GeoServer is an open source server that allows users to share and edit geospatial data. Starting in version 2.10.0 and prior to versions 2.24.4 and 2.25.1, GeoServer's Server Status page and REST API lists all environment variables and Java properties to any GeoServer user with administrative...

4.5CVSS

5AI Score

EPSS

2024-07-01 03:15 PM
3
malwarebytes
malwarebytes

Busted for book club? Why cops want to see what you&#8217;re reading, with Sarah Lamdan (Lock and Code S05E14)

This week on the Lock and Code podcast… More than 20 years ago, a law that the United States would eventually use to justify the warrantless collection of Americans' phone call records actually started out as a warning sign against an entirely different target: Libraries. Not two months after...

7.1AI Score

2024-07-01 02:40 PM
1
cvelist
cvelist

CVE-2024-34696 GeoServer's Server Status shows sensitive environmental variables and Java properties

GeoServer is an open source server that allows users to share and edit geospatial data. Starting in version 2.10.0 and prior to versions 2.24.4 and 2.25.1, GeoServer's Server Status page and REST API lists all environment variables and Java properties to any GeoServer user with administrative...

4.5CVSS

EPSS

2024-07-01 02:36 PM
2
Total number of security vulnerabilities725425