Lucene search

K

Countdown, Coming Soon, Maintenance – Countdown & Clock Security Vulnerabilities

osv
osv

aiosmtpd vulnerable to SMTP smuggling

Summary aiosmtpd is vulnerable to inbound SMTP smuggling. SMTP smuggling is a novel vulnerability based on not so novel interpretation differences of the SMTP protocol. By exploiting SMTP smuggling, an attacker may send smuggle/spoof e-mails with fake sender addresses, allowing advanced phishing...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-03-13 03:33 PM
7
cvelist
cvelist

CVE-2024-1291

The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Countdown URL parameter in all versions up to, and including, 2.4.40 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-03-13 03:27 PM
cvelist
cvelist

CVE-2024-1413

The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Countdown Timer widget in all versions up to, and including, 2.6.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-13 03:27 PM
cvelist
cvelist

CVE-2024-1462

The Maintenance Page plugin for WordPress is vulnerable to Basic Information Exposure in all versions up to, and including, 1.0.8 via the REST API. This makes it possible for unauthenticated attackers to view post titles and content when the site is in maintenance...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-03-13 03:26 PM
cvelist
cvelist

CVE-2023-6880

The Visual Composer Website Builder, Landing Page Builder, Custom Theme Builder, Maintenance Mode & Coming Soon Pages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom fields in all versions up to, and including, 45.6.0 due to insufficient input sanitization....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-13 03:26 PM
cvelist
cvelist

CVE-2024-1642

The MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.0.1. This is due to missing or incorrect nonce validation on the 'posting_bulk' function. This makes it possible...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-03-13 03:26 PM
cvelist
cvelist

CVE-2024-1370

The Maintenance Page plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the subscribe_download function hooked via AJAX action in all versions up to, and including, 1.0.8. This makes it possible for authenticated attackers, with subscriber access....

5.3CVSS

5.2AI Score

0.0004EPSS

2024-03-13 03:26 PM
malwarebytes
malwarebytes

New Facebook photo rule hoax spreads

Some hoaxes on Facebook are years old, but like a cat with nine lives they keep coming back again and again. This is certainly the case with this most recent hoax. Fact-checking site Snopes is reporting on a hoax that concerns Meta's use of our photos, messages and other posts on Facebook. Users...

6.9AI Score

2024-03-13 09:42 AM
11
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0857-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0857-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap...

7.8CVSS

7.8AI Score

EPSS

2024-03-13 12:00 AM
8
nessus
nessus

Fedora 38 : xen (2024-0da80aa623)

The remote Fedora 38 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-0da80aa623 advisory. Recent x86 CPUs offer functionality named Control-flow Enforcement Technology (CET). A sub-feature of this are Shadow Stacks (CET-SS). CET-SS is...

6.7AI Score

0.0004EPSS

2024-03-13 12:00 AM
7
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0855-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0855-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free...

7.8CVSS

7.9AI Score

EPSS

2024-03-13 12:00 AM
9
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0858-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0858-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use...

7.8CVSS

7.8AI Score

EPSS

2024-03-13 12:00 AM
11
nessus
nessus

Fedora 39 : xen (2024-aca9ed1eb1)

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-aca9ed1eb1 advisory. Recent x86 CPUs offer functionality named Control-flow Enforcement Technology (CET). A sub-feature of this are Shadow Stacks (CET-SS). CET-SS is...

6.7AI Score

0.0004EPSS

2024-03-13 12:00 AM
6
ibm
ibm

Security Bulletin: IBM Maximo Asset Management is vulnerable to cross-site scripting (CVE-2023-38723)

Summary IBM Maximo Asset Management is vulnerable to cross-site scripting. Vulnerability Details ** CVEID: CVE-2023-38723 DESCRIPTION: **IBM Maximo Application Suite is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus.....

6.4CVSS

6.2AI Score

0.0004EPSS

2024-03-12 09:27 PM
10
ibm
ibm

Security Bulletin: There is a vulnerability in tinymce-6.7.1.min.js used by IBM Maximo Asset Management application (CVE-2023-48219)

Summary There is a vulnerability in tinymce-6.7.1.min.js used by IBM Maximo Asset Management application. Vulnerability Details ** CVEID: CVE-2023-48219 DESCRIPTION: **TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the text nodes. A remote...

6.1CVSS

6.5AI Score

0.001EPSS

2024-03-12 08:56 PM
16
ibm
ibm

Security Bulletin: IBM Maximo Asset Management application is vulnerable to sensitive information disclosure (CVE-2023-32335)

Summary IBM Maximo Asset Management application is vulnerable to sensitive information disclosure. Vulnerability Details ** CVEID: CVE-2023-32335 DESCRIPTION: **IBM Maximo Asset Management stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized...

3.7CVSS

5.9AI Score

0.0004EPSS

2024-03-12 06:49 PM
10
malwarebytes
malwarebytes

Ransomware review: March 2024

This article is based on research by Marcelo Rivero, Malwarebytes' ransomware specialist, who monitors information published by ransomware gangs on their Dark Web sites. In this report, "known attacks" are those where the victim did not pay a ransom. This provides the best overall picture of...

7AI Score

2024-03-12 06:42 PM
14
rosalinux
rosalinux

Advisory ROSA-SA-2024-2371

software: firefox 118.0.2 OS: ROSA-CHROME package_evr_string: firefox-118.0.2-1.src.rpm CVE-ID: CVE-2011-0064 BDU-ID: None CVE-Crit: MEDIUM CVE-DESC.: The hb_buffer_ensure function in hb-buffer.c in HarfBuzz, used in Pango, Firefox, and other products, does not check for successful memory...

9.8CVSS

7.9AI Score

0.609EPSS

2024-03-12 12:37 PM
14
mskb
mskb

Description of the security update for SharePoint Server Subscription Edition: March 12, 2024 (KB5002564)

Description of the security update for SharePoint Server Subscription Edition: March 12, 2024 (KB5002564) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and...

7.8CVSS

8.2AI Score

0.001EPSS

2024-03-12 07:00 AM
14
pentestpartners
pentestpartners

The big play of autonomous vehicles

TL;DR The benefits of autonomous vehicles may not yet be for us consumers There are other areas where autonomy can benefit auto manufacturers and others Having your autonomous car drive you home from the bar may be some way off yet! Car manufacturers and technology startups make a big play of...

7.1AI Score

2024-03-12 06:58 AM
9
thn
thn

South Korean Citizen Detained in Russia on Cyber Espionage Charges

Russia has detained a South Korean national for the first time on cyber espionage charges and transferred from Vladivostok to Moscow for further investigation. The development was first reported by Russian news agency TASS. "During the investigation of an espionage case, a South Korean citizen...

6.8AI Score

2024-03-12 06:32 AM
23
intel
intel

2024.1 IPU OOB - Intel® Xeon® D Processor Advisory

Summary: A potential security vulnerability in some Intel® Xeon® D Processors with Intel® Software Guard Extensions (SGX) may allow information disclosure. Intel is releasing microcode updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-43490 Description:...

6.4AI Score

0.0004EPSS

2024-03-12 12:00 AM
4
intel
intel

2024.1 IPU - Intel® Atom® Processor Advisory

Summary: A potential security vulnerability in some Intel® Atom® Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-28746 Description: Information exposure through microarchitectural...

6.7AI Score

0.0004EPSS

2024-03-12 12:00 AM
31
chrome
chrome

Stable Channel Update for Desktop

The Stable channel has been updated to 122.0.6261.128/.129 for Windows and Mac and 122.0.6261.128 to Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log. The Extended Stable channel has been updated to 122.0.6261.129 for Windows and...

7.4AI Score

0.0004EPSS

2024-03-12 12:00 AM
31
krebs
krebs

Incognito Darknet Market Mass-Extorts Buyers, Sellers

Borrowing from the playbook of ransomware purveyors, the darknet narcotics bazaar Incognito Market has begun extorting all of its vendors and buyers, threatening to publish cryptocurrency transaction and chat records of users who refuse to pay a fee ranging from $100 to $20,000. The bold mass...

6.7AI Score

2024-03-11 04:19 PM
25
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-204.147.6.2] - smb3: Replace smb2pdu 1-element arrays with flex-arrays (Kees Cook) [Orabug: 36353543] - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (Shradha Gupta) [Orabug: 36358874] - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-03-11 12:00 AM
10
spring
spring

Bootiful Spring Boot in 2024 (part 1)

NB: the code is here on my Github account: github.com/joshlong/bootiful-spring-boot-2024-blog. Hi, Spring fans! I'm Josh Long, and I work on the Spring team. I'm excited to be keynoting and giving a talk at Microsoft's JDConf this year. I'm a Kotlin GDE and a Java Champion, and I'm of the opinion.....

6.9AI Score

2024-03-11 12:00 AM
13
debian
debian

[SECURITY] [DLA 3756-1] wordpress security update

Debian LTS Advisory DLA-3756-1 [email protected] https://www.debian.org/lts/security/ Markus Koschany March 10, 2024 https://wiki.debian.org/LTS Package : wordpress Version : 5.0.21+dfsg1-0+deb10u1 CVE...

8.1AI Score

2024-03-10 07:18 PM
5
nvd
nvd

CVE-2024-2332

A vulnerability was found in SourceCodester Online Mobile Management Store 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/maintenance/manage_category.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-03-09 02:15 PM
cve
cve

CVE-2024-2332

A vulnerability was found in SourceCodester Online Mobile Management Store 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/maintenance/manage_category.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-03-09 02:15 PM
39
prion
prion

Sql injection

A vulnerability was found in SourceCodester Online Mobile Management Store 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/maintenance/manage_category.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-03-09 02:15 PM
8
cvelist
cvelist

CVE-2024-2332 SourceCodester Online Mobile Management Store HTTP GET Request manage_category.php sql injection

A vulnerability was found in SourceCodester Online Mobile Management Store 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/maintenance/manage_category.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql...

6.3CVSS

7.1AI Score

0.0004EPSS

2024-03-09 02:00 PM
wordfence
wordfence

Unauthenticated Stored XSS Vulnerability Patched in Ultimate Member WordPress Plugin

On February 28th, 2024, during our second Bug Bounty Extravaganza, we received a submission for an unauthenticated stored Cross-Site Scripting (XSS) vulnerability in Ultimate Member, a WordPress plugin with more than 200,000+ active installations. This vulnerability can be leveraged to inject...

7.2CVSS

5.4AI Score

0.0004EPSS

2024-03-08 07:18 PM
14
krebs
krebs

A Close Up Look at the Consumer Data Broker Radaris

If you live in the United States, the data broker Radaris likely knows a great deal about you, and they are happy to sell what they know to anyone. But how much do we know about Radaris? Publicly available data indicates that in addition to running a dizzying array of people-search websites, the...

6.6AI Score

2024-03-08 01:02 PM
19
thn
thn

CISA Warns of Actively Exploited JetBrains TeamCity Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical security flaw impacting JetBrains TeamCity On-Premises software to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerability, tracked as CVE-2024-27198....

9.8CVSS

7.8AI Score

0.972EPSS

2024-03-08 06:13 AM
29
wallarmlab
wallarmlab

Top 4 Essential Strategies for Securing APIs To Block Compromised Tokens

Government bodies are clamping down heavily on institutions and organizations that handle sensitive customer data. For APIs, tokens are used to authenticate users. We live in an era dominated by cloud-native and cloud-first solutions that rely on these services to provide dynamic data storage...

7.1AI Score

2024-03-08 01:46 AM
11
talosblog
talosblog

You’re going to start seeing more tax-related spam, but remember, that doesn’t actually mean there’s more spam

It's that time of the year when not only do you have to be worried about filing your federal taxes in the U.S., you must also be on the lookout for a whole manner of tax-related scams. These are something that pop up every year through email, texts, phone calls and even physical mail -- phony...

7AI Score

2024-03-07 07:00 PM
13
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (February 26, 2024 to March 3, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 121 vulnerabilities disclosed in 88...

9.8CVSS

9.6AI Score

0.001EPSS

2024-03-07 04:12 PM
34
ibm
ibm

Security Bulletin: Vulnerability in go affect IBM Cloud Pak System

Summary Vulnerability in go affect IBM Cloud Pak System. Vulnerability Details ** CVEID: CVE-2023-45287 DESCRIPTION: **Golang Go could allow a remote attacker to obtain sensitive information, caused by a timing-side channel attack in the RSA based key exchange methods in crypto/tls. The removal...

7.5CVSS

7.2AI Score

0.001EPSS

2024-03-07 03:32 PM
9
schneier
schneier

How Public AI Can Strengthen Democracy

With the world's focus turning to misinformation, manipulation, and outright propaganda ahead of the 2024 U.S. presidential election, we know that democracy has an AI problem. But we're learning that AI has a democracy problem, too. Both challenges must be addressed for the sake of democratic...

6.9AI Score

2024-03-07 12:00 PM
10
redhatcve
redhatcve

CVE-2024-25111

A flaw was found in Squid. This issue may allow a remote attacker to trigger an uncontrolled recursion bug when sending a specially crafted, chunked, encoded HTTP Message, resulting in a denial of service. Mitigation Red Hat has investigated whether a possible mitigation exists for this issue, and....

8.6CVSS

8.4AI Score

0.0004EPSS

2024-03-07 06:38 AM
25
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Puma vulnerabilities (USN-6682-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6682-1 advisory. In Puma (RubyGem) before 4.3.4 and 3.12.5, an attacker could smuggle an HTTP response, by using an invalid transfer-encoding header. The...

9.8CVSS

7.7AI Score

0.009EPSS

2024-03-07 12:00 AM
10
cvelist
cvelist

CVE-2024-27918 Coder's OIDC authentication allows email with partially matching domain to register

Coder allows oragnizations to provision remote development environments via Terraform. Prior to versions 2.6.1, 2.7.3, and 2.8.4, a vulnerability in Coder's OIDC authentication could allow an attacker to bypass the CODER_OIDC_EMAIL_DOMAIN verification and create an account with an email not in the....

8.2CVSS

8.5AI Score

0.0004EPSS

2024-03-06 08:25 PM
nvd
nvd

CVE-2024-27288

1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.10.1-lts, users can use Burp to obtain unauthorized access to the console page. The vulnerability has been fixed in v1.10.1-lts. There are no known...

6.3CVSS

6.2AI Score

0.0004EPSS

2024-03-06 07:15 PM
cve
cve

CVE-2024-27288

1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.10.1-lts, users can use Burp to obtain unauthorized access to the console page. The vulnerability has been fixed in v1.10.1-lts. There are no known...

6.3CVSS

6.1AI Score

0.0004EPSS

2024-03-06 07:15 PM
52
prion
prion

Design/Logic Flaw

1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.10.1-lts, users can use Burp to obtain unauthorized access to the console page. The vulnerability has been fixed in v1.10.1-lts. There are no known...

6.3CVSS

6.2AI Score

0.0004EPSS

2024-03-06 07:15 PM
12
cvelist
cvelist

CVE-2024-27288 1Panel open source panel project has an unauthorized vulnerability.

1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.10.1-lts, users can use Burp to obtain unauthorized access to the console page. The vulnerability has been fixed in v1.10.1-lts. There are no known...

6.3CVSS

6.4AI Score

0.0004EPSS

2024-03-06 06:23 PM
malwarebytes
malwarebytes

Update your iPhones and iPads now: Apple patches security vulnerabilities in iOS and iPadOS

Apple has released a security update for iOS and iPadOS to patch two zero-day vulnerabilities which are reported to already have been exploited. Zero-day vulnerabilities are discovered by attackers before the software company itself - meaning the vendor has 'zero days' to fix them. Both the two...

7.8CVSS

7.1AI Score

0.002EPSS

2024-03-06 12:45 PM
19
nvd
nvd

CVE-2024-2005

In Blue Planet® products through 22.12, a misconfiguration in the SAML implementation allows for privilege escalation. Only products using SAML authentication are affected. Blue Planet® has released software updates that address this vulnerability for the affected products. Customers are advised...

9CVSS

9.3AI Score

0.0004EPSS

2024-03-06 12:15 PM
cve
cve

CVE-2024-2005

In Blue Planet® products through 22.12, a misconfiguration in the SAML implementation allows for privilege escalation. Only products using SAML authentication are affected. Blue Planet® has released software updates that address this vulnerability for the affected products. Customers are advised...

9CVSS

9.1AI Score

0.0004EPSS

2024-03-06 12:15 PM
55
Total number of security vulnerabilities38171