Lucene search

K

Custom Admin Login Page | WPZest Security Vulnerabilities

cvelist
cvelist

CVE-2024-5437 SourceCodester Simple Online Bidding System save_category cross site scripting

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as problematic. Affected is the function save_category of the file /admin/index.php?page=categories. The manipulation of the argument name leads to cross site scripting. It is possible to launch...

6.4AI Score

2024-05-28 11:31 PM
2
github
github

SimpleSAMLphp Information Disclosure vulnerability

Background SimpleSAMLphp 1.17 includes a preview of the new user interface to be included in the future version 2.0. This new user interface can be enabled by setting the usenewui configuration option to true, and it includes a new admin interface in a module called admin, which can be disabled....

6.8AI Score

2024-05-28 09:26 PM
2
wolfi
wolfi

CVE-2023-45289 vulnerabilities

Vulnerabilities for packages: regclient, k8sgpt, external-dns, kind, litefs, grype, nats-server, prometheus-elasticsearch-exporter, s5cmd, thanos-operator, sbomqs, prometheus-postgres-exporter, caddy, kubebuilder, vault-csi-provider, kubernetes-csi-external-provisioner, runc, vt-cli,...

6.5AI Score

0.0004EPSS

2024-05-28 09:07 PM
143
wolfi
wolfi

CVE-2023-45288 vulnerabilities

Vulnerabilities for packages: k8sgpt, litefs, thanos-operator, prometheus-elasticsearch-exporter, swagger, pulumi-language-dotnet, kubebuilder, runc, flux-helm-controller, pulumi-kubernetes-operator, cortex, step, kine, bincapz, loki, melange, memcached-exporter, nri-redis, helm-push,...

7AI Score

0.0004EPSS

2024-05-28 09:07 PM
39
wolfi
wolfi

CVE-2024-24787 vulnerabilities

Vulnerabilities for packages: regclient, grafana-rollout-operator, kubernetes-csi-driver-hostpath, kubernetes-ingress-defaultbackend, k8sgpt, external-dns, fulcio, istio-operator, kind, nats-server, s5cmd, spicedb, pulumi-language-dotnet, caddy, kubebuilder, vt-cli,...

6.5AI Score

0.0004EPSS

2024-05-28 09:07 PM
9
wolfi
wolfi

GHSA-5FQ7-4MXC-535H vulnerabilities

Vulnerabilities for packages: regclient, grafana-rollout-operator, kubernetes-csi-driver-hostpath, kubernetes-ingress-defaultbackend, k8sgpt, external-dns, fulcio, istio-operator, kind, nats-server, s5cmd, spicedb, pulumi-language-dotnet, caddy, kubebuilder, vt-cli,...

7.5AI Score

2024-05-28 09:07 PM
7
wolfi
wolfi

CVE-2023-45285 vulnerabilities

Vulnerabilities for packages: flannel-cni-plugin, wait-for-port, cass-operator, kind, ip-masq-agent, amass, petname, sonobuoy, oras, gosu, cilium-envoy, nri-discovery-kubernetes, docker-cli, gitlab-logger, metrics-server, aws-flb-cloudwatch, cortex, cni-plugins, influx, dgraph, grpcurl,...

8.2AI Score

0.001EPSS

2024-05-28 09:07 PM
49
wolfi
wolfi

CVE-2024-24784 vulnerabilities

Vulnerabilities for packages: regclient, k8sgpt, external-dns, kind, litefs, grype, nats-server, prometheus-elasticsearch-exporter, s5cmd, thanos-operator, sbomqs, prometheus-postgres-exporter, caddy, kubebuilder, vault-csi-provider, kubernetes-csi-external-provisioner, runc, vt-cli,...

6.5AI Score

0.0004EPSS

2024-05-28 09:07 PM
31
wolfi
wolfi

GHSA-RR6R-CFGF-GC6H vulnerabilities

Vulnerabilities for packages: regclient, k8sgpt, external-dns, kind, litefs, grype, nats-server, prometheus-elasticsearch-exporter, s5cmd, thanos-operator, sbomqs, prometheus-postgres-exporter, caddy, kubebuilder, vault-csi-provider, kubernetes-csi-external-provisioner, runc, vt-cli,...

7.5AI Score

2024-05-28 09:07 PM
21
wolfi
wolfi

GHSA-4V7X-PQXF-CX7M vulnerabilities

Vulnerabilities for packages: k8sgpt, litefs, thanos-operator, prometheus-elasticsearch-exporter, swagger, pulumi-language-dotnet, kubebuilder, runc, flux-helm-controller, pulumi-kubernetes-operator, cortex, step, kine, bincapz, loki, melange, memcached-exporter, nri-redis, helm-push,...

7.5AI Score

2024-05-28 09:07 PM
16
wolfi
wolfi

GHSA-2JWV-JMQ4-4J3R vulnerabilities

Vulnerabilities for packages: regclient, grafana-rollout-operator, kubernetes-csi-driver-hostpath, kubernetes-ingress-defaultbackend, k8sgpt, external-dns, fulcio, istio-operator, kind, nats-server, s5cmd, spicedb, pulumi-language-dotnet, caddy, kubebuilder, vt-cli,...

7.5AI Score

2024-05-28 09:07 PM
16
wolfi
wolfi

GHSA-3Q2C-PVP5-3CQP vulnerabilities

Vulnerabilities for packages: regclient, k8sgpt, external-dns, kind, litefs, grype, nats-server, prometheus-elasticsearch-exporter, s5cmd, thanos-operator, sbomqs, prometheus-postgres-exporter, caddy, kubebuilder, vault-csi-provider, kubernetes-csi-external-provisioner, runc, vt-cli,...

7.5AI Score

2024-05-28 09:07 PM
15
wolfi
wolfi

GHSA-FGQ5-Q76C-GX78 vulnerabilities

Vulnerabilities for packages: regclient, k8sgpt, external-dns, kind, litefs, grype, nats-server, prometheus-elasticsearch-exporter, s5cmd, thanos-operator, sbomqs, prometheus-postgres-exporter, caddy, kubebuilder, vault-csi-provider, kubernetes-csi-external-provisioner, runc, vt-cli,...

7.5AI Score

2024-05-28 09:07 PM
16
wolfi
wolfi

GHSA-J6M3-GC37-6R6Q vulnerabilities

Vulnerabilities for packages: regclient, k8sgpt, external-dns, kind, litefs, grype, nats-server, prometheus-elasticsearch-exporter, s5cmd, thanos-operator, sbomqs, prometheus-postgres-exporter, caddy, kubebuilder, vault-csi-provider, kubernetes-csi-external-provisioner, runc, vt-cli,...

7.5AI Score

2024-05-28 09:07 PM
14
wolfi
wolfi

CVE-2023-39326 vulnerabilities

Vulnerabilities for packages: flannel-cni-plugin, wait-for-port, cass-operator, kind, ip-masq-agent, amass, petname, sonobuoy, oras, gosu, cilium-envoy, nri-discovery-kubernetes, docker-cli, gitlab-logger, metrics-server, aws-flb-cloudwatch, cortex, cni-plugins, influx, dgraph, grpcurl,...

7.4AI Score

0.001EPSS

2024-05-28 09:07 PM
22
wolfi
wolfi

GHSA-9F76-WG39-X86H vulnerabilities

Vulnerabilities for packages: flannel-cni-plugin, wait-for-port, cass-operator, kind, ip-masq-agent, amass, petname, sonobuoy, oras, gosu, cilium-envoy, nri-discovery-kubernetes, docker-cli, gitlab-logger, metrics-server, aws-flb-cloudwatch, cortex, cni-plugins, influx, dgraph, grpcurl,...

7.5AI Score

2024-05-28 09:07 PM
15
wolfi
wolfi

GHSA-5F94-VHJQ-RPG8 vulnerabilities

Vulnerabilities for packages: flannel-cni-plugin, wait-for-port, cass-operator, kind, ip-masq-agent, amass, petname, sonobuoy, oras, gosu, cilium-envoy, nri-discovery-kubernetes, docker-cli, gitlab-logger, metrics-server, aws-flb-cloudwatch, cortex, cni-plugins, influx, dgraph, grpcurl,...

7.5AI Score

2024-05-28 09:07 PM
14
wolfi
wolfi

CVE-2024-24783 vulnerabilities

Vulnerabilities for packages: regclient, k8sgpt, external-dns, kind, litefs, grype, nats-server, prometheus-elasticsearch-exporter, s5cmd, thanos-operator, sbomqs, prometheus-postgres-exporter, caddy, kubebuilder, vault-csi-provider, kubernetes-csi-external-provisioner, runc, vt-cli,...

6.5AI Score

0.0004EPSS

2024-05-28 09:07 PM
14
wolfi
wolfi

GHSA-32CH-6X54-Q4H9 vulnerabilities

Vulnerabilities for packages: regclient, k8sgpt, external-dns, kind, litefs, grype, nats-server, prometheus-elasticsearch-exporter, s5cmd, thanos-operator, sbomqs, prometheus-postgres-exporter, caddy, kubebuilder, vault-csi-provider, kubernetes-csi-external-provisioner, runc, vt-cli,...

7.5AI Score

2024-05-28 09:07 PM
15
wolfi
wolfi

CVE-2024-24785 vulnerabilities

Vulnerabilities for packages: regclient, k8sgpt, external-dns, kind, litefs, grype, nats-server, prometheus-elasticsearch-exporter, s5cmd, thanos-operator, sbomqs, prometheus-postgres-exporter, caddy, kubebuilder, vault-csi-provider, kubernetes-csi-external-provisioner, runc, vt-cli,...

6.5AI Score

0.0004EPSS

2024-05-28 09:07 PM
12
wolfi
wolfi

CVE-2024-24788 vulnerabilities

Vulnerabilities for packages: regclient, grafana-rollout-operator, kubernetes-csi-driver-hostpath, kubernetes-ingress-defaultbackend, k8sgpt, external-dns, fulcio, istio-operator, kind, nats-server, s5cmd, spicedb, pulumi-language-dotnet, caddy, kubebuilder, vt-cli,...

6.5AI Score

0.0004EPSS

2024-05-28 09:07 PM
6
wolfi
wolfi

CVE-2023-45290 vulnerabilities

Vulnerabilities for packages: regclient, k8sgpt, external-dns, kind, litefs, grype, nats-server, prometheus-elasticsearch-exporter, s5cmd, thanos-operator, sbomqs, prometheus-postgres-exporter, caddy, kubebuilder, vault-csi-provider, kubernetes-csi-external-provisioner, runc, vt-cli,...

6.5AI Score

0.0004EPSS

2024-05-28 09:07 PM
14
cvelist
cvelist

CVE-2024-35511

phpgurukul Men Salon Management System v2.0 is vulnerable to SQL Injection via the "username" parameter of...

8.3AI Score

2024-05-28 08:35 PM
3
github
github

SimpleSAMLphp Link Injection vulnerability

Background Several scripts part of SimpleSAMLphp display a web page with links obtained from the request parameters. This allows us to enhance usability, as the users are presented with links they can follow after completing a certain action, like logging out. Description The following scripts...

7AI Score

2024-05-28 06:26 PM
cvelist
cvelist

CVE-2023-43845

Aten PE6208 2.3.228 and 2.4.232 have default credentials for the privileged telnet account. The user is not asked to change the credentials after first login. If not changed, attackers can log in to the telnet console and gain administrator...

7.3AI Score

2024-05-28 06:17 PM
3
cvelist
cvelist

CVE-2023-43844

Aten PE6208 2.3.228 and 2.4.232 have default credentials for the privileged web interface account. The user is not asked to change the credentials after first login. If not changed, attackers can log in to the web interface and gain administrator...

7.3AI Score

2024-05-28 06:17 PM
3
github
github

formwork Cross-site scripting vulnerability in Markdown fields

Impact Users with access to the administration panel with page editing permissions could insert <script> tags in markdown fields, which are exposed on the publicly accessible site pages, leading to potential XSS injections. Patches Formwork 1.13.0 has been released with a patch that solves th...

5.5AI Score

2024-05-28 04:54 PM
1
cvelist
cvelist

CVE-2024-34854

F-logic DataCube3 v1.0 is vulnerable to File Upload via...

7.1AI Score

2024-05-28 04:30 PM
1
cvelist
cvelist

CVE-2024-34852

F-logic DataCube3 v1.0 is affected by command injection due to improper string filtering at the command execution point in the ./admin/transceiver_schedule.php file. An unauthenticated remote attacker can exploit this vulnerability by sending a file name containing command injection. Successful...

8.4AI Score

2024-05-28 04:29 PM
1
github
github

Kaminari Insecure File Permissions Vulnerability

A moderate severity security vulnerability has been identified in the Kaminari pagination library for Ruby on Rails, concerning insecure file permissions. This advisory outlines the vulnerability, affected versions, and provides guidance for mitigation. Impact This vulnerability is of moderate...

6.5AI Score

2024-05-28 03:47 PM
4
cvelist
cvelist

CVE-2024-5274

Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity:...

7.2AI Score

2024-05-28 02:44 PM
2
cvelist
cvelist

CVE-2024-5428 SourceCodester Simple Online Bidding System HTTP POST Request save_product cross-site request forgery

A vulnerability classified as problematic was found in SourceCodester Simple Online Bidding System 1.0. Affected by this vulnerability is the function save_product of the file /admin/index.php?page=manage_product of the component HTTP POST Request Handler. The manipulation leads to cross-site...

7.1AI Score

2024-05-28 01:31 PM
4
redhat
redhat

(RHSA-2024:3433) Moderate: protobuf security update

The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data. Security Fix(es): protobuf: Incorrect...

7AI Score

0.0004EPSS

2024-05-28 01:22 PM
redhat
redhat

(RHSA-2024:3431) Moderate: pcs security update

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Security Fix(es): rubygem-rack: Denial of Service Vulnerability in Rack Content-Type Parsing (CVE-2024-25126) rubygem-rack: Possible DoS Vulnerability with Range Header in Rack...

6.9AI Score

0.0004EPSS

2024-05-28 01:22 PM
redhat
redhat

(RHSA-2024:3428) Important: rust-toolset:rhel8 security update

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security Fix(es): rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497) For more details about the security issue(s),...

6.4AI Score

0.0004EPSS

2024-05-28 01:07 PM
redhat
redhat

(RHSA-2024:3427) Important: kpatch-patch security update

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) For more details about the security...

6.9AI Score

0.0004EPSS

2024-05-28 01:07 PM
1
redhat
redhat

(RHSA-2024:3426) Important: varnish:6 security update

Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): varnish:6: HTTP/2 Broken Window Attack may result in denial of service...

6.8AI Score

0.0004EPSS

2024-05-28 01:07 PM
redhat
redhat

(RHSA-2024:3423) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

7.2AI Score

0.0004EPSS

2024-05-28 01:04 PM
redhat
redhat

(RHSA-2024:3422) Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): linux-firmware: hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635) linux-firmware: hw: intel: Improper access control for...

7AI Score

0.0004EPSS

2024-05-28 01:04 PM
redhat
redhat

(RHSA-2024:3417) Moderate: mod_http2 security update

The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers. Security Fix(es): httpd: CONTINUATION frames DoS (CVE-2024-27316,VU#421644.4) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and...

6.7AI Score

0.0004EPSS

2024-05-28 01:04 PM
redhat
redhat

(RHSA-2024:3418) Important: rust security update

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security Fix(es): rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497) For more details about the security issue(s),...

6.4AI Score

0.0004EPSS

2024-05-28 01:04 PM
redhat
redhat

(RHSA-2024:3411) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

7.2AI Score

0.0004EPSS

2024-05-28 12:59 PM
redhat
redhat

(RHSA-2024:3402) Moderate: mod_http2 security update

The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers. Security Fix(es): httpd: CONTINUATION frames DoS (CVE-2024-27316,VU#421644.4) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and...

6.7AI Score

0.0004EPSS

2024-05-28 12:59 PM
redhat
redhat

(RHSA-2024:3401) Moderate: rpm-ostree security update

The rpm-ostree tool binds together the RPM packaging model with the OSTree model of bootable file system trees. It provides commands that can be used both on client systems and on server-side composes. The rpm-ostree-client package provides commands for client systems to perform upgrades and...

7.1AI Score

0.0004EPSS

2024-05-28 12:59 PM
redhat
redhat

(RHSA-2024:3392) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-28 12:27 PM
redhat
redhat

(RHSA-2024:3391) Important: python3 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

6.8AI Score

0.0005EPSS

2024-05-28 12:22 PM
redhat
redhat

(RHSA-2024:3385) Moderate: Red Hat JBoss EAP 7.4.14 XP 4.0.2.GA security release

This asynchronous patch is a security update zip for the JBoss EAP XP 4.0.2 runtime distribution for use with EAP 7.4.14. Security Fix(es): jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies (CVE-2023-26049) jetty-server: OutOfMemoryError for large multipart...

7.1AI Score

0.002EPSS

2024-05-28 11:17 AM
schneier
schneier

Lattice-Based Cryptosystems and Quantum Cryptanalysis

Quantum computers are probably coming, though we don't know when--and when they arrive, they will, most likely, be able to break our standard public-key cryptography algorithms. In anticipation of this possibility, cryptographers have been working on quantum-resistant public-key algorithms. The...

7.2AI Score

2024-05-28 11:09 AM
4
securelist
securelist

Trusted relationship attacks: trust, but verify

IT outsourcing market continues to demonstrate strong growth globally – such services are becoming increasingly popular. But along with the advantages, such as saved time and resources, delegating non-core tasks creates new challenges in terms of information security. By providing third-party...

7.8AI Score

2024-05-28 10:00 AM
5
redhat
redhat

(RHSA-2024:3369) Important: Errata Advisory for Red Hat OpenShift GitOps v1.10.6 security update

Errata Advisory for Red Hat OpenShift GitOps v1.10.6 Security Fix(es): CVE-2024-31989 argocd: unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. For more details about the security issue(s), including the impact, a CVSS score,...

7.3AI Score

0.037EPSS

2024-05-28 08:20 AM
1
Total number of security vulnerabilities431476