Lucene search

K

Decorator – WooCommerce Email Customizer Security Vulnerabilities

mageia
mageia

Updated mutt packages fix security vulnerabilities

Null pointer dereference when viewing a specially crafted email in Mutt >1.5.2 <2.2.12. (CVE-2023-4874) Null pointer dereference when composing from a specially crafted draft message in Mutt >1.5.2 <2.2.12....

6.5CVSS

7.2AI Score

0.001EPSS

2024-05-13 05:23 PM
5
hackread
hackread

Police Accessed Proton Mail User Data in Terrorism Probe

By Deeba Ahmed Encrypted email services like ProtonMail and Wire promise privacy, but can they guarantee anonymity? A recent case in Spain has users questioning the limitations of encryption when law enforcement steps in. This is a post from HackRead.com Read the original post: Police Accessed...

7.3AI Score

2024-05-13 04:34 PM
15
osv
osv

matrix-sdk-crypto contains a log exposure of private key of the server-side key backup

Introduction In Matrix, the server-side key backup stores encrypted copies of Matrix message keys. This facilitates key sharing between a user's devices and provides a redundant copy in case all devices are lost. The key backup uses asymmetric cryptography, with each server-side key backup...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-05-13 04:04 PM
4
github
github

matrix-sdk-crypto contains a log exposure of private key of the server-side key backup

Introduction In Matrix, the server-side key backup stores encrypted copies of Matrix message keys. This facilitates key sharing between a user's devices and provides a redundant copy in case all devices are lost. The key backup uses asymmetric cryptography, with each server-side key backup...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-05-13 04:04 PM
8
cvelist
cvelist

CVE-2024-34697 Freescout vulnerable to Stored HTML Injection in Editing Received Emails

FreeScout is a free, self-hosted help desk and shared mailbox. A stored HTML Injection vulnerability has been identified in the Email Receival Module of the Freescout Application. The vulnerability allows attackers to inject malicious HTML content into emails sent to the application's mailbox....

7.6CVSS

7.9AI Score

0.0004EPSS

2024-05-13 03:45 PM
vulnrichment
vulnrichment

CVE-2024-34697 Freescout vulnerable to Stored HTML Injection in Editing Received Emails

FreeScout is a free, self-hosted help desk and shared mailbox. A stored HTML Injection vulnerability has been identified in the Email Receival Module of the Freescout Application. The vulnerability allows attackers to inject malicious HTML content into emails sent to the application's mailbox....

7.6CVSS

7.2AI Score

0.0004EPSS

2024-05-13 03:45 PM
githubexploit
githubexploit

Exploit for CVE-2023-40000

cve-2023-40000 That's a PoC of cve-2023-40000. Wordpress...

8.3CVSS

7.3AI Score

0.0004EPSS

2024-05-13 03:25 PM
121
krebs
krebs

How Did Authorities Identify the Alleged Lockbit Boss?

Last week, the United States joined the U.K. and Australia in sanctioning and charging a Russian man named Dmitry Yuryevich Khoroshev as the leader of the infamous LockBit ransomware group. LockBit's leader "LockBitSupp" claims the feds named the wrong guy, saying the charges don't explain how...

7.1AI Score

2024-05-13 11:26 AM
10
schneier
schneier

LLMs’ Data-Control Path Insecurity

Back in the 1960s, if you played a 2,600Hz tone into an AT&T pay phone, you could make calls without paying. A phone hacker named John Draper noticed that the plastic whistle that came free in a box of Captain Crunch cereal worked to make the right sound. That became his hacker name, and everyone.....

8.8AI Score

2024-05-13 11:04 AM
11
cvelist
cvelist

CVE-2024-35167 WordPress Envo's Elementor Templates & Widgets for WooCommerce plugin <=1.4.8 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EnvoThemes Envo's Elementor Templates & Widgets for WooCommerce allows Stored XSS.This issue affects Envo's Elementor Templates & Widgets for WooCommerce: from n/a through...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-05-13 10:02 AM
vulnrichment
vulnrichment

CVE-2024-35167 WordPress Envo's Elementor Templates & Widgets for WooCommerce plugin <=1.4.8 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EnvoThemes Envo's Elementor Templates & Widgets for WooCommerce allows Stored XSS.This issue affects Envo's Elementor Templates & Widgets for WooCommerce: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-05-13 10:02 AM
cvelist
cvelist

CVE-2024-34812 WordPress ShopBuilder plugin <= 2.1.8 - Sensitive Data Exposure vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in RadiusTheme ShopBuilder – Elementor WooCommerce Builder Addons.This issue affects ShopBuilder – Elementor WooCommerce Builder Addons: from n/a through...

5.3CVSS

5.9AI Score

0.0004EPSS

2024-05-13 09:21 AM
vulnrichment
vulnrichment

CVE-2024-34812 WordPress ShopBuilder plugin <= 2.1.8 - Sensitive Data Exposure vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in RadiusTheme ShopBuilder – Elementor WooCommerce Builder Addons.This issue affects ShopBuilder – Elementor WooCommerce Builder Addons: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-13 09:21 AM
apple
apple

About the security content of iOS 17.5 and iPadOS 17.5

About the security content of iOS 17.5 and iPadOS 17.5 This document describes the security content of iOS 17.5 and iPadOS 17.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches...

8.8CVSS

9.1AI Score

0.001EPSS

2024-05-13 12:00 AM
11
nessus
nessus

Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2024-609)

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-609 advisory. An issue was discovered in git where a client can convince upload-pack running on a server to allocate arbitrary amounts of memory, resulting in a possible denial of service. (ALAS2023-2024-609) ...

7.3AI Score

2024-05-13 12:00 AM
4
packetstorm

7.4AI Score

2024-05-13 12:00 AM
59
wpvulndb
wpvulndb

YITH WooCommerce Gift Cards < 4.13.0 - Missing Authorization to Unauthenticated WooCommerce Settings Update

Description The YITH WooCommerce Gift Cards plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_mail_status' and 'save_email_settings' functions in all versions up to, and including, 4.12.0. This makes it possible for...

5.3CVSS

6.7AI Score

0.0005EPSS

2024-05-13 12:00 AM
4
apple
apple

About the security content of watchOS 10.5

About the security content of watchOS 10.5 This document describes the security content of watchOS 10.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are...

8.8CVSS

7.3AI Score

0.001EPSS

2024-05-13 12:00 AM
15
nessus
nessus

macOS 14.x < 14.5 Multiple Vulnerabilities (HT214106)

The remote host is running a version of macOS / Mac OS X that is 14.x prior to 14.5. It is, therefore, affected by multiple vulnerabilities: The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An...

8.8CVSS

8.2AI Score

0.001EPSS

2024-05-13 12:00 AM
16
apple
apple

About the security content of macOS Sonoma 14.5

About the security content of macOS Sonoma 14.5 This document describes the security content of macOS Sonoma 14.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are....

8.8CVSS

8.9AI Score

0.001EPSS

2024-05-13 12:00 AM
12
apple
apple

About the security content of iOS 16.7.8 and iPadOS 16.7.8

About the security content of iOS 16.7.8 and iPadOS 16.7.8 This document describes the security content of iOS 16.7.8 and iPadOS 16.7.8. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and...

8.8CVSS

8.3AI Score

0.002EPSS

2024-05-13 12:00 AM
10
nessus
nessus

GLSA-202405-32 : Mozilla Thunderbird: Multiple Vulnerabilities

The remote host is affected by the vulnerability described in GLSA-202405-32 (Mozilla Thunderbird: Multiple Vulnerabilities) When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read. This vulnerability...

8.6AI Score

0.0004EPSS

2024-05-12 12:00 AM
15
gentoo
gentoo

Mozilla Thunderbird: Multiple Vulnerabilities

Background Mozilla Thunderbird is a popular open-source email client from the Mozilla project. Description Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details. Impact Please review the referenced CVE identifiers for...

7.6AI Score

0.0004EPSS

2024-05-12 12:00 AM
11
githubexploit
githubexploit

Exploit for CVE-2024-32523

CVE-2024-32523-Poc CVE-2024-32523: Mailster &lt;= 4.0.6 -...

8.1CVSS

10AI Score

0.0004EPSS

2024-05-11 06:16 PM
165
githubexploit
githubexploit

Exploit for Improper Input Validation in Microsoft

CVE-2024-21413 Microsoft Outlook Remote Code Execution...

9.8CVSS

7.4AI Score

0.006EPSS

2024-05-11 12:28 PM
107
thn
thn

FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT

The financially motivated threat actor known as FIN7 has been observed leveraging malicious Google ads spoofing legitimate brands as a means to deliver MSIX installers that culminate in the deployment of NetSupport RAT. "The threat actors used malicious websites to impersonate well-known brands,...

7.5AI Score

2024-05-11 07:29 AM
9
nessus
nessus

RHEL 7 : mutt (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mutt: buffer overflow via base64 data (CVE-2018-14359) An issue was discovered in Mutt before 1.10.1 and...

7.7AI Score

0.013EPSS

2024-05-11 12:00 AM
4
nessus
nessus

RHEL 5 : dovecot (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. dovecot: improper NULL byte handling in IMAP and ManageSieve protocol parsers leads to out of bounds ...

8.2AI Score

0.614EPSS

2024-05-11 12:00 AM
8
nessus
nessus

RHEL 7 : dovecot (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. dovecot: IMAP hibernation function allows mail access (CVE-2020-24386) dovecot: Privilege escalation...

7.4AI Score

0.011EPSS

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 6 : python (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. python: Heap overflow in zipimporter module (CVE-2016-5636) python: XML External Entity in XML...

9.5AI Score

0.038EPSS

2024-05-11 12:00 AM
5
nessus
nessus

RHEL 5 : mozilla (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Mozilla: Sandbox escape with improperly separated process types (CVE-2020-12389) Mozilla: Memory safety...

10AI Score

0.924EPSS

2024-05-11 12:00 AM
6
nessus
nessus

RHEL 5 : python (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. python: Heap overflow in zipimporter module (CVE-2016-5636) python: Stack-based buffer overflow in...

9.4AI Score

0.038EPSS

2024-05-11 12:00 AM
5
nessus
nessus

RHEL 6 : libical (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libical: Stack buffer overflow in icalrecur_add_bydayrules in icalrecur.c (CVE-2019-11705) The...

8AI Score

0.134EPSS

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 7 : python (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c (CVE-2021-3177) python: XML...

8.9AI Score

0.038EPSS

2024-05-11 12:00 AM
5
nessus
nessus

RHEL 6 : thunderbird (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. thunderbird: Memory corruption when processing S/MIME messages (CVE-2021-43529) thunderbird: Crafted...

8.2AI Score

0.002EPSS

2024-05-11 12:00 AM
1
nessus
nessus

RHEL 7 : perl-email-address (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. perl-Email-Address: Specially crafted input could cause Denial of Service due to complex parse() method ...

7.5AI Score

0.002EPSS

2024-05-11 12:00 AM
2
nessus
nessus

RHEL 6 : dovecot (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. dovecot: Buffer overflow in indexer-worker process results in privilege escalation (CVE-2019-7524) It...

8.1AI Score

0.011EPSS

2024-05-11 12:00 AM
4
nessus
nessus

RHEL 6 : mozilla (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Mozilla: Stack overflow due to incorrect parsing of SMTP server response codes (CVE-2020-26970) Mozilla:...

9.7AI Score

0.38EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 6 : mutt (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mutt: buffer overflow via base64 data (CVE-2018-14359) An issue was discovered in Mutt before 1.10.1 and...

7.5AI Score

0.013EPSS

2024-05-11 12:00 AM
2
rapid7blog
rapid7blog

Ongoing Social Engineering Campaign Linked to Black Basta Ransomware Operators

Co-authored by Rapid7 analysts Tyler McGraw, Thomas Elkins, and Evan McCann Executive Summary Rapid7 has identified an ongoing social engineering campaign that has been targeting multiple managed detection and response (MDR) customers. The incident involves a threat actor overwhelming a user's...

7.8AI Score

2024-05-10 05:31 PM
27
github
github

Sylius has potential Cross Site Scripting vulnerability via the "Province" field in the Checkout and Address Book

Impact There is a possibility to save XSS code in province field in the Checkout and Address Book and then execute it on these pages. The problem occurs when you open the address step page in the checkout or edit the address in the address book. This only affects the base UI Shop provided by...

6.2AI Score

0.0004EPSS

2024-05-10 03:33 PM
7
osv
osv

Sylius has potential Cross Site Scripting vulnerability via the "Province" field in the Checkout and Address Book

Impact There is a possibility to save XSS code in province field in the Checkout and Address Book and then execute it on these pages. The problem occurs when you open the address step page in the checkout or edit the address in the address book. This only affects the base UI Shop provided by...

6AI Score

0.0004EPSS

2024-05-10 03:33 PM
5
github
github

Sylius potentially vulnerable to Cross Site Scripting via "Name" field (Taxons, Products, Options, Variants) in Admin Panel

Impact There is a possibility to execute javascript code in the Admin panel. In order to perform an XSS attack input a script into Name field in which of the resources: Taxons, Products, Product Options or Product Variants. The code will be executed while using an autocomplete field with one of...

6.1CVSS

6.4AI Score

0.0004EPSS

2024-05-10 03:33 PM
10
osv
osv

Sylius potentially vulnerable to Cross Site Scripting via "Name" field (Taxons, Products, Options, Variants) in Admin Panel

Impact There is a possibility to execute javascript code in the Admin panel. In order to perform an XSS attack input a script into Name field in which of the resources: Taxons, Products, Product Options or Product Variants. The code will be executed while using an autocomplete field with one of...

6.1CVSS

6.3AI Score

0.0004EPSS

2024-05-10 03:33 PM
7
hivepro

7.3AI Score

2024-05-10 03:09 PM
5
rocky
rocky

git bug fix and enhancement update

An update is available for git. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise...

6.9AI Score

2024-05-10 02:32 PM
6
malwarebytes
malwarebytes

Dell notifies customers about data breach

Dell is warning its customers about a data breach after a cybercriminal offered a 49 million-record database of information about Dell customers on a cybercrime forum. A cybercriminal called Menelik posted the following message on the “Breach Forums” site: “The data includes 49 million customer...

7.5AI Score

2024-05-10 02:04 PM
10
hackerone
hackerone

U.S. Dept Of Defense: Subdomain takeover ████████.mil

Description: The subdomain █████.mil is pointing to peosol-lg.███████., the domain ██████ is currently available for registration as can be seen at https://www.godaddy.com/nl-nl/domainsearch/find?domainToCheck=█████ Given the rules, residency of the US, of the us-tld I decided not to register the.....

6.5AI Score

2024-05-10 01:23 PM
5
ics
ics

#StopRansomware: Black Basta

Actions for critical infrastructure organizations to take today to mitigate cyber threats from ransomware: Install updates for operating systems, software, and firmware as soon as they are released. Require phishing-resistant MFA for as many services as possible. Train users to recognize and...

10CVSS

6.1AI Score

0.967EPSS

2024-05-10 12:00 PM
14
Total number of security vulnerabilities113050