Lucene search

K

Countdown, Coming Soon, Maintenance – Countdown & Clock Security Vulnerabilities

nvd
nvd

CVE-2024-1473

The Coming Soon & Maintenance Mode by Colorlib plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.99 via the REST API. This makes it possible for unauthenticated attackers to obtain post and page contents via REST API thus bypassing maintenance...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-03-20 07:15 AM
nvd
nvd

CVE-2024-1477

The Easy Maintenance Mode plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.2 via the REST API. This makes it possible for authenticated attackers to obtain post and page content via REST API thus bypassign the protection provided by the....

5.3CVSS

5AI Score

0.0004EPSS

2024-03-20 07:15 AM
cve
cve

CVE-2024-1181

The Coming Soon, Under Construction & Maintenance Mode By Dazzler plugin for WordPress is vulnerable to maintenance mode bypass in all versions up to, and including, 2.1.2. This is due to the plugin relying on the REQUEST_URI to determine if the page being accesses is an admin area. This makes it.....

5.3CVSS

9.2AI Score

0.0004EPSS

2024-03-20 07:15 AM
31
nvd
nvd

CVE-2024-1181

The Coming Soon, Under Construction & Maintenance Mode By Dazzler plugin for WordPress is vulnerable to maintenance mode bypass in all versions up to, and including, 2.1.2. This is due to the plugin relying on the REQUEST_URI to determine if the page being accesses is an admin area. This makes it.....

5.3CVSS

5.2AI Score

0.0004EPSS

2024-03-20 07:15 AM
cvelist
cvelist

CVE-2024-1181

The Coming Soon, Under Construction & Maintenance Mode By Dazzler plugin for WordPress is vulnerable to maintenance mode bypass in all versions up to, and including, 2.1.2. This is due to the plugin relying on the REQUEST_URI to determine if the page being accesses is an admin area. This makes it.....

5.3CVSS

5.5AI Score

0.0004EPSS

2024-03-20 06:48 AM
cvelist
cvelist

CVE-2024-1473

The Coming Soon & Maintenance Mode by Colorlib plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.99 via the REST API. This makes it possible for unauthenticated attackers to obtain post and page contents via REST API thus bypassing maintenance...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-03-20 06:48 AM
cvelist
cvelist

CVE-2024-1477

The Easy Maintenance Mode plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.2 via the REST API. This makes it possible for authenticated attackers to obtain post and page content via REST API thus bypassign the protection provided by the....

5.3CVSS

5.2AI Score

0.0004EPSS

2024-03-20 06:48 AM
1
ubuntucve
ubuntucve

CVE-2023-46841

Recent x86 CPUs offer functionality named Control-flow Enforcement Technology (CET). A sub-feature of this are Shadow Stacks (CET-SS). CET-SS is a hardware feature designed to protect against Return Oriented Programming attacks. When enabled, traditional stacks holding both data and return...

6.4AI Score

0.0004EPSS

2024-03-20 12:00 AM
9
wpvulndb
wpvulndb

Visual Composer Website Builder < 45.7.0 - Authenticated (Editor+) Stored Cross-Site Scripting

Description The Visual Composer Website Builder, Landing Page Builder, Custom Theme Builder, Maintenance Mode & Coming Soon Pages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via settings in all versions up to, and including, 45.6.0 due to insufficient input sanitization and...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-03-20 12:00 AM
8
github
github

Container escape at build time

Impact What kind of vulnerability is it? Who is impacted? Users running containers with root privileges allowing a container to run with read/write access to the host system files when selinux is not enabled. With selinux enabled, some read access is allowed. Patches From @nalind ``` cat...

8.6CVSS

8.5AI Score

0.0005EPSS

2024-03-19 08:06 PM
15
osv
osv

Container escape at build time

Impact What kind of vulnerability is it? Who is impacted? Users running containers with root privileges allowing a container to run with read/write access to the host system files when selinux is not enabled. With selinux enabled, some read access is allowed. Patches From @nalind ``` cat...

8.6CVSS

8.6AI Score

0.0005EPSS

2024-03-19 08:06 PM
12
malwarebytes
malwarebytes

Upcoming webinar: How a leading architecture firm approaches cybersecurity

How does a company navigate over 80 years of technical debt? Which tools do a security team of 5 rely on everyday? What threats are considered most dangerous? On March 28, 2024, Malwarebytes CEO, Marcin Kleczynski, and Payette Associates Director of Information Technology, Dan Gallivan, will...

7.4AI Score

2024-03-19 07:33 PM
7
nvd
nvd

CVE-2024-27997

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Visualcomposer Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a through...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-03-19 05:15 PM
1
cve
cve

CVE-2024-27997

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Visualcomposer Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a through...

5.9CVSS

9.1AI Score

0.0004EPSS

2024-03-19 05:15 PM
35
cvelist
cvelist

CVE-2024-27997 WordPress Visual Composer plugin <= 45.6.0 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Visualcomposer Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a through...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-03-19 04:49 PM
wordfence
wordfence

SQL Injection Vulnerability Patched in Tutor LMS WordPress Plugin

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 15th, 2024, during our second Bug Bounty Extravaganza,.....

8.8CVSS

8.1AI Score

0.0004EPSS

2024-03-19 03:02 PM
10
schneier
schneier

AI and the Evolution of Social Media

Oh, how the mighty have fallen. A decade ago, social media was celebrated for sparking democratic uprisings in the Arab world and beyond. Now front pages are splashed with stories of social platforms’ role in misinformation, business conspiracy, malfeasance, and risks to mental health. In a 2022...

6.3AI Score

2024-03-19 11:05 AM
7
spring
spring

Hello, Java 22!

update I've since published a Spring Tips video on this very topic! If you'd prefer, you could watch that instead. Hi, Spring fans! Happy Java 22 release day, to those who celebrate! Did you get the bits already? Go, go, go! Java 22 is a significant improvement that I think is a worthy upgrade for....

7.2AI Score

2024-03-19 12:00 AM
10
wpvulndb
wpvulndb

Easy Maintenance Mode <= 1.4.2 - Information Exposure

Description The Easy Maintenance Mode plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.2 via the REST API. This makes it possible for authenticated attackers to obtain post and page content via REST API thus bypassign the protection...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-03-19 12:00 AM
7
nessus
nessus

Fortinet FortiProxy curl and libcurl Multiple Vulnerabilities (FG-IR-23-385)

The version of FortiProxy installed on the remote host is 7.0.x, 7.2.x prior to 7.2.8, or 7.4.x prior to 7.4.2. It is, therefore, affected by multiple vulnerabilities as referenced in the FG-IR-23-385 advisory. This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When...

9.8CVSS

8.2AI Score

0.003EPSS

2024-03-19 12:00 AM
12
wpvulndb
wpvulndb

Coming Soon, Under Construction & Maintenance Mode By Dazzler < 2.1.3 - Maintenance Mode Bypass

Description The plugin is vulnerable to maintenance mode bypass due to the plugin relying on the REQUEST_URI to determine if the page being accesses is an admin area. This makes it possible for unauthenticated attackers to bypass maintenance mode and access the site which may be considered...

5.3CVSS

6.3AI Score

0.0004EPSS

2024-03-19 12:00 AM
3
nessus
nessus

Fortinet Fortigate curl and libcurl Multiple Vulnerabilities (FG-IR-23-385)

The version of Fortigate installed on the remote host is 7.0.x prior to 7.0.14, 7.2.x prior to 7.2.7, or 7.4.x prior to 7.4.2. It is, therefore, affected by multiple vulnerabilities as referenced in the FG-IR-23-385 advisory. This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy...

9.8CVSS

8.2AI Score

0.003EPSS

2024-03-19 12:00 AM
14
wpvulndb
wpvulndb

Coming Soon & Maintenance Mode by Colorlib <= 1.0.99 - Information Exposure

Description The Coming Soon & Maintenance Mode by Colorlib plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.99 via the REST API. This makes it possible for unauthenticated attackers to obtain post and page contents via REST API thus bypassing...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-03-19 12:00 AM
6
chrome
chrome

Stable Channel Update for Desktop

The Chrome team is delighted to announce the promotion of Chrome 123 to the stable channel for Windows, Mac and Linux. This will roll out over the coming days/weeks. Chrome 123.0.6312.58 (Linux) 123.0.6312.58/.59( Windows, Mac) contains a number of fixes and improvements -- a list of changes is...

8.8CVSS

6.8AI Score

0.001EPSS

2024-03-19 12:00 AM
59
redhatcve
redhatcve

CVE-2024-21661

A flaw was found in Argo CD that may result in a remote denial of service. The expireOldFailedAttempts function modifies an array while it is being iterated over. This issue may cause an application crash when executed in a multi-threaded environment if two threads interact with the same array...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-03-18 07:53 PM
23
redhatcve
redhatcve

CVE-2024-22257

A broken access control flaw was found in Spring Security. Applications may be vulnerable when directly using the AuthenticatedVoter#vote passing a NULL authentication parameter. Mitigation Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to...

8.2CVSS

8.2AI Score

0.0004EPSS

2024-03-18 05:56 PM
135
redhatcve
redhatcve

CVE-2024-26632

A vulnerability was found in block subsystem of Linux Kernel causing a system crash when iterating an empty bio using bio_for_each_folio_all() function. This occurred because bio_first_folio() called page_folio() on a NULL pointer. Mitigation Red Hat has investigated whether a possible mitigation.....

7.3AI Score

0.0004EPSS

2024-03-18 03:28 PM
6
wordfence
wordfence

Too Much Escaping Backfires, Allows Shortcode-Based XSS Vulnerability in Contact Form Entries WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 24th, 2024, during our second Bug Bounty...

6.4CVSS

4.9AI Score

0.0004EPSS

2024-03-18 03:01 PM
12
rapid7blog
rapid7blog

Rapid7 offers continued vulnerability coverage in the face of NVD delays

Recently, the US National Institute of Standards and Technology (NIST) announced on the National Vulnerability Database (NVD) site that there would be delays in adding information on newly published CVEs. NVD enriches CVEs with basic details about a vulnerability like the vulnerability’s CVSS...

8.8CVSS

8.8AI Score

0.001EPSS

2024-03-18 02:30 PM
11
redhatcve
redhatcve

CVE-2024-26634

A vulnerability was found in network subsystem of Linux Kernel causing a system crash when removing a network namespace with conflicting alternate names. When physical interfaces are moved back to the initial namespace, the main interface name could be overwritten if it conflicts, but conflicting.....

7.2AI Score

0.0004EPSS

2024-03-18 02:24 PM
6
redhatcve
redhatcve

CVE-2024-26640

A vulnerability was found in Linux Kernel where rx zerocopy feature allowed mapping of pages owned by the filesystem, leading to potential system panic which is caused by the lack of sanity checks to rx zerocopy. A local authenticated attacker could exploit this vulnerability to cause a denial of.....

7.1AI Score

0.0004EPSS

2024-03-18 02:23 PM
6
redhatcve
redhatcve

CVE-2024-26639

A vulnerability was found in mm, kmsan (Kernel Memory Sanitizer) component of Linux Kernel, causing infinite recursion due to a RCU (Read-Copy Update) critical section when accessing memory metadata. This recursion led to system instability and leads to DoS. Mitigation Red Hat has investigated...

7.6AI Score

0.0004EPSS

2024-03-18 02:23 PM
5
redhatcve
redhatcve

CVE-2024-26637

A vulnerability was found in the WiFi driver for ath11k in the Linux kernel, where it caused crashes due to improper handling of debugfs entries. The mac80211 subsystem began deleting these entries under certain conditions, leading to conflicts when ath11k attempted to delete them again, causing...

6.4AI Score

0.0004EPSS

2024-03-18 02:23 PM
6
redhatcve
redhatcve

CVE-2024-26636

A vulnerability was found in llc protocol in Linux Kernel allows llc_ui_sendmsg() to allocate a socket buffer (skb) with insufficient headroom and later attempt to push 14 bytes of Ethernet header. This occurred because the function released the socket lock before allocating the skb and did not...

7.5AI Score

0.0004EPSS

2024-03-18 02:22 PM
8
redhatcve
redhatcve

CVE-2023-52619

A vulnerability was found in the pstore/ram component of the Linux kernel, which caused crashes when the number of CPU cores was set to an odd number. This issue occurs because the odd-numbered zones became misaligned. This flaw allows a local, authenticated attacker to cause a denial of service......

7.1AI Score

0.0004EPSS

2024-03-18 02:02 PM
10
redhatcve
redhatcve

CVE-2023-52616

A vulnerability was found in the crypto: lib/mpi component of the Linux kernel, where the initialization of the mpi_ec_ctx structure caused crashes due to uncleared fields. This issue occurs when the structure is referenced after being released. It typically triggers during specific calculations,.....

7.3AI Score

0.0004EPSS

2024-03-18 01:52 PM
9
redhatcve
redhatcve

CVE-2023-52615

A vulnerability was found in the hwrng component of the Linux kernel, which caused a deadlock when reading from /dev/hwrng into memory and mmap-ed from /dev/hwrng. This issue is triggered by a recursive read during a page fault and allows a local, authenticated attacker to cause a denial of...

5.2AI Score

0.0004EPSS

2024-03-18 01:52 PM
11
thn
thn

Fortra Patches Critical RCE Vulnerability in FileCatalyst Transfer Tool

Fortra has released details of a now-patched critical security flaw impacting its FileCatalyst file transfer solution that could allow unauthenticated attackers to gain remote code execution on susceptible servers. Tracked as CVE-2024-25153, the shortcoming carries a CVSS score of 9.8 out of a...

9.8CVSS

9AI Score

0.0004EPSS

2024-03-18 12:58 PM
19
redhatcve
redhatcve

CVE-2021-47110

In the Linux kernel, the following vulnerability has been resolved: x86/kvm: Disable kvmclock on all CPUs on shutdown Currenly, we disable kvmclock from machine_shutdown() hook and this only happens for boot CPU. We need to disable it for all CPUs to guard against memory corruption e.g. on restore....

6.8AI Score

0.0004EPSS

2024-03-16 07:07 PM
10
redhatcve
redhatcve

CVE-2021-47123

A vulnerability was found in io_uring component of the Linux Kernel, where a double free error found due to a race condition in io_link_timeout_fn(). This occurred when a linked timeout was not properly removed from the master request list, leading to potential use-after-free issues and DoS....

6.3AI Score

0.0004EPSS

2024-03-16 06:45 PM
8
redhatcve
redhatcve

CVE-2021-47126

A vulnerability was found in the Linux kernel, where an IPv6 implementation allowed a slab-out-of-bounds read in the fib6_nh_flush_exceptions function. This issue occurred when trying to free a non-allocated fib6_nh pointer, potentially leading to memory issues. Mitigation Red Hat has investigated....

6AI Score

0.0004EPSS

2024-03-16 06:07 PM
7
redhatcve
redhatcve

CVE-2021-47125

A vulnerability was found in the Linux kernel. The sch_htb component caused reference count leaks due to inconsistent handling of NULL pointers, leading to mismatched queue pointers. Mitigation Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to...

6.2AI Score

0.0004EPSS

2024-03-16 06:07 PM
3
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-2)

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0900-2 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after...

7.8CVSS

8.3AI Score

EPSS

2024-03-16 12:00 AM
13
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0910-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0910-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap...

7.8CVSS

7.9AI Score

EPSS

2024-03-16 12:00 AM
5
cve
cve

CVE-2021-47110

In the Linux kernel, the following vulnerability has been resolved: x86/kvm: Disable kvmclock on all CPUs on shutdown Currenly, we disable kvmclock from machine_shutdown() hook and this only happens for boot CPU. We need to disable it for all CPUs to guard against memory corruption e.g. on restore....

6.6AI Score

0.0004EPSS

2024-03-15 09:15 PM
30
nvd
nvd

CVE-2021-47110

In the Linux kernel, the following vulnerability has been resolved: x86/kvm: Disable kvmclock on all CPUs on shutdown Currenly, we disable kvmclock from machine_shutdown() hook and this only happens for boot CPU. We need to disable it for all CPUs to guard against memory corruption e.g. on restore....

7.8AI Score

0.0004EPSS

2024-03-15 09:15 PM
1
debiancve
debiancve

CVE-2021-47110

In the Linux kernel, the following vulnerability has been resolved: x86/kvm: Disable kvmclock on all CPUs on shutdown Currenly, we disable kvmclock from machine_shutdown() hook and this only happens for boot CPU. We need to disable it for all CPUs to guard against memory corruption e.g. on...

7.3AI Score

0.0004EPSS

2024-03-15 09:15 PM
3
cvelist
cvelist

CVE-2021-47110 x86/kvm: Disable kvmclock on all CPUs on shutdown

In the Linux kernel, the following vulnerability has been resolved: x86/kvm: Disable kvmclock on all CPUs on shutdown Currenly, we disable kvmclock from machine_shutdown() hook and this only happens for boot CPU. We need to disable it for all CPUs to guard against memory corruption e.g. on restore....

8AI Score

0.0004EPSS

2024-03-15 08:14 PM
1
vulnrichment
vulnrichment

CVE-2021-47110 x86/kvm: Disable kvmclock on all CPUs on shutdown

In the Linux kernel, the following vulnerability has been resolved: x86/kvm: Disable kvmclock on all CPUs on shutdown Currenly, we disable kvmclock from machine_shutdown() hook and this only happens for boot CPU. We need to disable it for all CPUs to guard against memory corruption e.g. on restore....

7AI Score

0.0004EPSS

2024-03-15 08:14 PM
2
nvd
nvd

CVE-2024-28851

The Snowflake Hive metastore connector provides an easy way to query Hive-managed data via Snowflake. Snowflake Hive MetaStore Connector has addressed a potential elevation of privilege vulnerability in a helper script for the Hive MetaStore Connector. A malicious insider without admin privileges.....

4CVSS

4.2AI Score

0.0004EPSS

2024-03-15 07:15 PM
Total number of security vulnerabilities38171