Lucene search

K

Enable SVG, WebP & ICO Upload Security Vulnerabilities

wpvulndb
wpvulndb

XStore Core <= 5.3.5 - Authenticated (Subscriber+) Limited Arbitrary File Upload

Description The XStore Core plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in all versions up to, and including, 5.3.5. This makes it possible for authenticated attackers, with subscriber-level access and above, to upload arbitrary files on the...

8.2CVSS

8AI Score

0.0004EPSS

2024-05-01 12:00 AM
9
wpvulndb
wpvulndb

All-in-One Video Gallery < 3.6.5 - Contributor+ Arbitrary File Upload via featured image

Description The plugin is vulnerable to arbitrary file uploads due to missing file type validation in the aiovg_create_attachment_from_external_image_url function. This makes it possible for authenticated attackers, with contributor access and above, to upload arbitrary files on the affected...

8.8CVSS

8.9AI Score

0.001EPSS

2024-05-01 12:00 AM
4
wpvulndb
wpvulndb

OrderConvo < 12.5 - Missing Authorization to Arbitrary File Upload

Description The Admin and Customer Messages After Order for WooCommerce: OrderConvo plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on a REST API endpoint in all versions up to, and including, 12.4. This makes it possible for unauthenticated attackers....

10CVSS

8.2AI Score

0.0004EPSS

2024-05-01 12:00 AM
2
nessus
nessus

Debian dla-3805 : libqt5concurrent5 - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3805 advisory. Qt before 6.4.3 allows a denial of service via a crafted string when the SQL ODBC driver plugin is used and the size of SQLTCHAR is 4. The affected versions...

9.8CVSS

8.3AI Score

0.002EPSS

2024-05-01 12:00 AM
4
nvd
nvd

CVE-2024-4349

A vulnerability has been found in SourceCodester Pisay Online E-Learning System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /lesson/controller.php. The manipulation of the argument file leads to unrestricted upload. The attack can be...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-30 11:15 PM
2
cve
cve

CVE-2024-4349

A vulnerability has been found in SourceCodester Pisay Online E-Learning System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /lesson/controller.php. The manipulation of the argument file leads to unrestricted upload. The attack can be...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-04-30 11:15 PM
53
osv
osv

CVE-2024-32970

Phlex is a framework for building object-oriented views in Ruby. In affected versions there is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. Since the last two vulnerabilities...

7.1CVSS

5.3AI Score

0.0004EPSS

2024-04-30 11:15 PM
7
cve
cve

CVE-2024-32970

Phlex is a framework for building object-oriented views in Ruby. In affected versions there is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. Since the last two vulnerabilities...

7.1CVSS

6.5AI Score

0.0004EPSS

2024-04-30 11:15 PM
24
nvd
nvd

CVE-2024-32970

Phlex is a framework for building object-oriented views in Ruby. In affected versions there is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. Since the last two vulnerabilities...

7.1CVSS

6.6AI Score

0.0004EPSS

2024-04-30 11:15 PM
2
cvelist
cvelist

CVE-2024-4349 SourceCodester Pisay Online E-Learning System controller.php unrestricted upload

A vulnerability has been found in SourceCodester Pisay Online E-Learning System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /lesson/controller.php. The manipulation of the argument file leads to unrestricted upload. The attack can be...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-04-30 11:00 PM
1
debian
debian

[SECURITY] [DLA 3805-1] qtbase-opensource-src security update

Debian LTS Advisory DLA-3805-1 [email protected] https://www.debian.org/lts/security/ Thorsten Alteholz May 01, 2024 https://wiki.debian.org/LTS Package : qtbase-opensource-src Version :...

9.8CVSS

7.6AI Score

0.002EPSS

2024-04-30 10:47 PM
9
vulnrichment
vulnrichment

CVE-2024-32970 Cross-site Scripting (XSS) possible with maliciously formed HTML attribute names and values in Phlex

Phlex is a framework for building object-oriented views in Ruby. In affected versions there is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. Since the last two vulnerabilities...

7.1CVSS

5.4AI Score

0.0004EPSS

2024-04-30 10:25 PM
cvelist
cvelist

CVE-2024-32970 Cross-site Scripting (XSS) possible with maliciously formed HTML attribute names and values in Phlex

Phlex is a framework for building object-oriented views in Ruby. In affected versions there is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. Since the last two vulnerabilities...

7.1CVSS

6.7AI Score

0.0004EPSS

2024-04-30 10:25 PM
rubygems
rubygems

Phlex vulnerable to Cross-site Scripting (XSS) via maliciously formed HTML attribute names and values

There is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. The reason these issues were not detected before is the escapes were working as designed. However, their design didn't take into account just how recklessly permissive browser are....

5.8AI Score

EPSS

2024-04-30 09:00 PM
1
nvd
nvd

CVE-2024-28269

ReCrystallize Server 5.10.0.0 allows administrators to upload files to the server. The file upload is not restricted, leading to the ability to upload of malicious files. This could result in a Remote Code...

6.9AI Score

0.0004EPSS

2024-04-30 07:15 PM
cve
cve

CVE-2024-28269

ReCrystallize Server 5.10.0.0 allows administrators to upload files to the server. The file upload is not restricted, leading to the ability to upload of malicious files. This could result in a Remote Code...

7.2AI Score

0.0004EPSS

2024-04-30 07:15 PM
25
ibm
ibm

Security Bulletin: Multiple security vulnerabilities are addressed with IBM Business Automation Manager Open Editions 8.0.5

Summary In addition to updates of open source dependencies, the following security vulnerabilities are addressed with IBM Business Automation Manager Open Editions 8.0.5 Vulnerability Details ** CVEID: CVE-2022-1471 DESCRIPTION: **SnakeYaml could allow a remote authenticated attacker to execute...

9.8CVSS

9.2AI Score

0.022EPSS

2024-04-30 06:52 PM
10
cve
cve

CVE-2024-33103

An arbitrary file upload vulnerability in the Media Manager component of DokuWiki 2024-02-06a allows attackers to execute arbitrary code by uploading a crafted SVG file. NOTE: as noted in the 4267 issue reference, there is a position that exploitability can only occur with a misconfiguration of...

7.6AI Score

0.0004EPSS

2024-04-30 06:15 PM
29
nvd
nvd

CVE-2024-33103

An arbitrary file upload vulnerability in the Media Manager component of DokuWiki 2024-02-06a allows attackers to execute arbitrary code by uploading a crafted SVG file. NOTE: as noted in the 4267 issue reference, there is a position that exploitability can only occur with a misconfiguration of...

7.4AI Score

0.0004EPSS

2024-04-30 06:15 PM
debiancve
debiancve

CVE-2024-33103

An arbitrary file upload vulnerability in the Media Manager component of DokuWiki 2024-02-06a allows attackers to execute arbitrary code by uploading a crafted SVG file. NOTE: as noted in the 4267 issue reference, there is a position that exploitability can only occur with a misconfiguration of...

7.6AI Score

0.0004EPSS

2024-04-30 06:15 PM
5
cve
cve

CVE-2024-33270

An issue in FME Modules fileuploads v.2.0.3 and before and fixed in v2.0.4 allows a remote attacker to obtain sensitive information via the uploadfiles.php...

6.4AI Score

0.0004EPSS

2024-04-30 03:15 PM
27
nvd
nvd

CVE-2024-33270

An issue in FME Modules fileuploads v.2.0.3 and before and fixed in v2.0.4 allows a remote attacker to obtain sensitive information via the uploadfiles.php...

6.1AI Score

0.0004EPSS

2024-04-30 03:15 PM
3
rapid7blog
rapid7blog

Velociraptor 0.7.2 Release: Digging Deeper than Ever with EWF Support, Dynamic DNS and More

By Dr. Mike Cohen and Carlos Canto Rapid7 is very excited to announce that version 0.7.2 of Velociraptor is now fully available for download. In this post we’ll discuss some of the interesting new features. EWF Support Velociraptor has introduced the ability to analyze dead disk images in the...

6.6AI Score

2024-04-30 02:29 PM
16
githubexploit
githubexploit

Exploit for Code Injection in Crushftp

Exploit Code for CVE-2024-4040 Overview This exploit code...

10CVSS

10AI Score

0.966EPSS

2024-04-30 01:27 PM
154
nuclei
nuclei

Academy LMS 6.0 - Cross-Site Scripting

Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability through query...

6.1CVSS

6.1AI Score

0.001EPSS

2024-04-30 09:16 AM
7
wpvulndb
wpvulndb

Cost Calculator Builder Pro < 3.1.68 - Unauthenticated Cross-Site Scripting via SVG Upload

Description The Cost Calculator Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the SVG upload feature in all versions up to, and including, 3.1.67 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

7.2CVSS

6.1AI Score

0.0005EPSS

2024-04-30 12:00 AM
7
cvelist
cvelist

CVE-2024-28269

ReCrystallize Server 5.10.0.0 allows administrators to upload files to the server. The file upload is not restricted, leading to the ability to upload of malicious files. This could result in a Remote Code...

7.2AI Score

0.0004EPSS

2024-04-30 12:00 AM
cvelist
cvelist

CVE-2024-33103

An arbitrary file upload vulnerability in the Media Manager component of DokuWiki 2024-02-06a allows attackers to execute arbitrary code by uploading a crafted SVG file. NOTE: as noted in the 4267 issue reference, there is a position that exploitability can only occur with a misconfiguration of...

7.6AI Score

0.0004EPSS

2024-04-30 12:00 AM
ubuntucve
ubuntucve

CVE-2024-33103

** DISPUTED ** An arbitrary file upload vulnerability in the Media Manager component of DokuWiki 2024-02-06a allows attackers to execute arbitrary code by uploading a crafted SVG file. NOTE: as noted in the 4267 issue reference, there is a position that exploitability can only occur with a...

7AI Score

0.0004EPSS

2024-04-30 12:00 AM
4
cvelist
cvelist

CVE-2024-33270

An issue in FME Modules fileuploads v.2.0.3 and before and fixed in v2.0.4 allows a remote attacker to obtain sensitive information via the uploadfiles.php...

6.3AI Score

0.0004EPSS

2024-04-30 12:00 AM
1
osv
osv

CVE-2024-33438

File Upload vulnerability in CubeCart before 6.5.5 allows an authenticated user to execute arbitrary code via a crafted .phar...

7.5AI Score

0.0004EPSS

2024-04-29 06:15 PM
3
cve
cve

CVE-2024-33438

File Upload vulnerability in CubeCart before 6.5.5 allows an authenticated user to execute arbitrary code via a crafted .phar...

7.4AI Score

0.0004EPSS

2024-04-29 06:15 PM
24
nvd
nvd

CVE-2024-33438

File Upload vulnerability in CubeCart before 6.5.5 allows an authenticated user to execute arbitrary code via a crafted .phar...

7.2AI Score

0.0004EPSS

2024-04-29 06:15 PM
debiancve
debiancve

CVE-2024-32491

An issue was discovered in Znuny and Znuny LTS 6.0.31 through 6.5.7 and Znuny 7.0.1 through 7.0.16 where a logged-in user can upload a file (via a manipulated AJAX Request) to an arbitrary writable location by traversing paths. Arbitrary code can be executed if this location is publicly available.....

7AI Score

0.0004EPSS

2024-04-29 05:15 PM
11
nvd
nvd

CVE-2024-32491

An issue was discovered in Znuny and Znuny LTS 6.0.31 through 6.5.7 and Znuny 7.0.1 through 7.0.16 where a logged-in user can upload a file (via a manipulated AJAX Request) to an arbitrary writable location by traversing paths. Arbitrary code can be executed if this location is publicly available.....

6.8AI Score

0.0004EPSS

2024-04-29 05:15 PM
cve
cve

CVE-2024-32491

An issue was discovered in Znuny and Znuny LTS 6.0.31 through 6.5.7 and Znuny 7.0.1 through 7.0.16 where a logged-in user can upload a file (via a manipulated AJAX Request) to an arbitrary writable location by traversing paths. Arbitrary code can be executed if this location is publicly available.....

7AI Score

0.0004EPSS

2024-04-29 05:15 PM
29
cve
cve

CVE-2024-4306

Critical unrestricted file upload vulnerability in HubBank affecting version 1.0.2. This vulnerability allows a registered user to upload malicious PHP files via upload document fields, resulting in webshell...

9.9CVSS

7AI Score

0.0004EPSS

2024-04-29 12:15 PM
28
nvd
nvd

CVE-2024-4306

Critical unrestricted file upload vulnerability in HubBank affecting version 1.0.2. This vulnerability allows a registered user to upload malicious PHP files via upload document fields, resulting in webshell...

9.9CVSS

9.6AI Score

0.0004EPSS

2024-04-29 12:15 PM
cvelist
cvelist

CVE-2024-4306 Unrestricted Upload of File with Dangerous Type vulnerability in HubBank

Critical unrestricted file upload vulnerability in HubBank affecting version 1.0.2. This vulnerability allows a registered user to upload malicious PHP files via upload document fields, resulting in webshell...

9.9CVSS

9.7AI Score

0.0004EPSS

2024-04-29 11:56 AM
vulnrichment
vulnrichment

CVE-2024-4306 Unrestricted Upload of File with Dangerous Type vulnerability in HubBank

Critical unrestricted file upload vulnerability in HubBank affecting version 1.0.2. This vulnerability allows a registered user to upload malicious PHP files via upload document fields, resulting in webshell...

9.9CVSS

7AI Score

0.0004EPSS

2024-04-29 11:56 AM
1
cve
cve

CVE-2024-33597

Missing Authorization vulnerability in ProFaceOff SSU.This issue affects SSU: from n/a through...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-29 09:15 AM
25
nvd
nvd

CVE-2024-33597

Missing Authorization vulnerability in ProFaceOff SSU.This issue affects SSU: from n/a through...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-29 09:15 AM
cvelist
cvelist

CVE-2024-33597 WordPress SSU plugin <= 1.5.0 - Broken Access Control vulnerability

Missing Authorization vulnerability in ProFaceOff SSU.This issue affects SSU: from n/a through...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-04-29 08:24 AM
cve
cve

CVE-2024-33566

Missing Authorization vulnerability in N-Media OrderConvo allows OS Command Injection.This issue affects OrderConvo: from n/a through...

10CVSS

6.9AI Score

0.0004EPSS

2024-04-29 08:15 AM
28
nvd
nvd

CVE-2024-33566

Missing Authorization vulnerability in N-Media OrderConvo allows OS Command Injection.This issue affects OrderConvo: from n/a through...

10CVSS

9.6AI Score

0.0004EPSS

2024-04-29 08:15 AM
cvelist
cvelist

CVE-2024-33566 WordPress OrderConvo plugin <= 12.4 - Unauthenticated API Access to Arbitrary File Upload vulnerability

Missing Authorization vulnerability in N-Media OrderConvo allows OS Command Injection.This issue affects OrderConvo: from n/a through...

10CVSS

9.8AI Score

0.0004EPSS

2024-04-29 07:58 AM
nessus
nessus

Fedora 40 : pgadmin4 / python-jsonformatter (2024-15df3b6d95)

The remote Fedora 40 host has packages installed that are affected by a vulnerability as referenced in the FEDORA-2024-15df3b6d95 advisory. pgAdmin &lt;= 8.3 is affected by a path-traversal vulnerability while deserializing users' sessions in the session handling code. If the server is running...

9.9CVSS

7.6AI Score

0.002EPSS

2024-04-29 12:00 AM
5
cvelist
cvelist

CVE-2024-32491

An issue was discovered in Znuny and Znuny LTS 6.0.31 through 6.5.7 and Znuny 7.0.1 through 7.0.16 where a logged-in user can upload a file (via a manipulated AJAX Request) to an arbitrary writable location by traversing paths. Arbitrary code can be executed if this location is publicly available.....

7AI Score

0.0004EPSS

2024-04-29 12:00 AM
nessus
nessus

Fedora 40 : rubygem-rails-html-sanitizer (2023-91e69ea326)

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2023-91e69ea326 advisory. rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Versions &gt;= 1.0.3, &lt; 1.4.4 are vulnerable to...

7.2CVSS

5.6AI Score

0.001EPSS

2024-04-29 12:00 AM
9
wpvulndb
wpvulndb

ActiveDEMAND < 0.2.42 - Unauthenticated Arbitrary File Upload

Description The ActiveDEMAND plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the api_save_post() function in all versions up to, and including, 0.2.41. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected....

10CVSS

8.3AI Score

0.0004EPSS

2024-04-29 12:00 AM
6
Total number of security vulnerabilities68823