Lucene search

K

Good & Bad Comments Security Vulnerabilities

redhatcve
redhatcve

CVE-2021-47187

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for CPU....

7.2AI Score

0.0004EPSS

2024-04-11 10:02 PM
3
osv
osv

Mautic vulnerable to stored cross-site scripting in description field

Impact Prior to the patched version, there is an XSS vulnerability in the description fields within the Mautic application which could be exploited by a logged in user of Mautic with the appropriate permissions. This could lead to the user having elevated access to the system. Patches Update to...

5.9AI Score

EPSS

2024-04-11 09:36 PM
6
github
github

Mautic vulnerable to stored cross-site scripting in description field

Impact Prior to the patched version, there is an XSS vulnerability in the description fields within the Mautic application which could be exploited by a logged in user of Mautic with the appropriate permissions. This could lead to the user having elevated access to the system. Patches Update to...

6AI Score

EPSS

2024-04-11 09:36 PM
5
krebs
krebs

Why CISA is Warning CISOs About a Breach at Sisense

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) said today it is investigating a breach at business intelligence company Sisense, whose products are designed to allow companies to view the status of multiple third-party online services in a single dashboard. CISA urged all Sisense....

7.5AI Score

2024-04-11 08:48 PM
15
github
github

Matrix IRC Bridge truncated content of messages can be leaked

Impact The matrix-appservice-irc before version 2.0.0 can be exploited to leak the truncated body of a message if a malicious user sends a Matrix reply to an event ID they don't have access to. As a precondition to the attack, the malicious user needs to know the event ID of the message they want.....

4.3CVSS

6.6AI Score

0.0004EPSS

2024-04-11 08:17 PM
8
osv
osv

Matrix IRC Bridge truncated content of messages can be leaked

Impact The matrix-appservice-irc before version 2.0.0 can be exploited to leak the truncated body of a message if a malicious user sends a Matrix reply to an event ID they don't have access to. As a precondition to the attack, the malicious user needs to know the event ID of the message they want.....

4.3CVSS

6.4AI Score

0.0004EPSS

2024-04-11 08:17 PM
3
talosblog
talosblog

The internet is already scary enough without April Fool’s jokes

I feel like over the past several years, the "holiday" that is April Fool's Day has really died down. At this point, there are few headlines you can write that would be more ridiculous than something you'd find on a news site any day of the week. And there are so many more serious issues that are.....

7.3AI Score

2024-04-11 06:00 PM
6
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 1, 2024 to April 7, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 193 vulnerabilities disclosed in 154...

9.9CVSS

9.8AI Score

0.082EPSS

2024-04-11 05:23 PM
33
thn
thn

TA547 Phishing Attack Hits German Firms with Rhadamanthys Stealer

A threat actor tracked as TA547 has targeted dozens of German organizations with an information stealer called Rhadamanthys as part of an invoice-themed phishing campaign. "This is the first time researchers observed TA547 use Rhadamanthys, an information stealer that is used by multiple...

7.2AI Score

2024-04-11 11:32 AM
25
malwarebytes
malwarebytes

Microsoft’s April 2024 Patch Tuesday includes two actively exploited zero-day vulnerabilities

The April 2024 Patch Tuesday update includes patches for 149 Microsoft vulnerabilities and republishes 6 non-Microsoft CVEs. Three of those 149 vulnerabilities are listed as critical, and one is listed as actively exploited by Microsoft. Another vulnerability is claimed to be a zero-day by...

8.8CVSS

8.2AI Score

0.004EPSS

2024-04-11 08:23 AM
14
wpvulndb
wpvulndb

Subscribe To Comments Reloaded < 240119 - Unauthenticated Sensitive Information Exposure

Description The Subscribe To Comments Reloaded plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 220725 via log files. This makes it possible for unauthenticated attackers to extract sensitive data from log...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-04-11 12:00 AM
4
wpvulndb
wpvulndb

WordPress Comments Import & Export < 2.3.6 - Cross-Site Request Forgery

Description The WordPress Comments Import & Export plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.3.5. This is due to missing or incorrect nonce validation on the do_export() function. This makes it possible for unauthenticated attackers to....

4.3CVSS

6.1AI Score

0.0004EPSS

2024-04-11 12:00 AM
3
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0119)

The remote host is missing an update for...

7.5CVSS

6.8AI Score

0.0005EPSS

2024-04-11 12:00 AM
3
veracode
veracode

Divide-by-Zero

Xpdf is vulnerable to a Divide-by-Zero. The vulnerability is due to a bad color space object in the input PDF...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-04-10 10:05 PM
3
github
github

Evmos transaction execution not accounting for all state transition after interaction with precompiles

Context stateObject: represents the state of an account and is used to store its updates during a state transition. This is accomplished using two in memory Storage variables: originStorage and dirtyStorage StateDB: it is the general interface to retrieve accounts and holds a map of...

9.1CVSS

7.2AI Score

0.0004EPSS

2024-04-10 10:04 PM
10
osv
osv

Evmos transaction execution not accounting for all state transition after interaction with precompiles

Context stateObject: represents the state of an account and is used to store its updates during a state transition. This is accomplished using two in memory Storage variables: originStorage and dirtyStorage StateDB: it is the general interface to retrieve accounts and holds a map of...

9.1CVSS

7AI Score

0.0004EPSS

2024-04-10 10:04 PM
6
debiancve
debiancve

CVE-2021-47187

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for...

6.7AI Score

0.0004EPSS

2024-04-10 07:15 PM
5
cve
cve

CVE-2021-47187

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for CPU....

6.5AI Score

0.0004EPSS

2024-04-10 07:15 PM
36
nvd
nvd

CVE-2021-47187

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for CPU....

7.4AI Score

0.0004EPSS

2024-04-10 07:15 PM
cvelist
cvelist

CVE-2021-47187 arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for CPU....

6.7AI Score

0.0004EPSS

2024-04-10 06:56 PM
osv
osv

XWiki Platform: Password hash might be leaked by diff once the xobject holding them is deleted

Impact It is possible to access the hash of a password by using the diff feature of the history whenever the object storing the password is deleted. Using that vulnerability it's possible for an attacker to have access to the hash password of a user if they have rights to edit the users' page. ...

6.8CVSS

6.5AI Score

0.0004EPSS

2024-04-10 05:07 PM
5
github
github

XWiki Platform: Password hash might be leaked by diff once the xobject holding them is deleted

Impact It is possible to access the hash of a password by using the diff feature of the history whenever the object storing the password is deleted. Using that vulnerability it's possible for an attacker to have access to the hash password of a user if they have rights to edit the users' page. ...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-04-10 05:07 PM
10
nvd
nvd

CVE-2024-31249

Insertion of Sensitive Information into Log File vulnerability in WPKube Subscribe To Comments Reloaded.This issue affects Subscribe To Comments Reloaded: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-04-10 04:15 PM
1
cve
cve

CVE-2024-31249

Insertion of Sensitive Information into Log File vulnerability in WPKube Subscribe To Comments Reloaded.This issue affects Subscribe To Comments Reloaded: from n/a through...

5.3CVSS

9.3AI Score

0.0004EPSS

2024-04-10 04:15 PM
25
cvelist
cvelist

CVE-2024-31249 WordPress Subscribe To Comments Reloaded plugin <= 220725 - Sensitive Data Exposure vulnerability

Insertion of Sensitive Information into Log File vulnerability in WPKube Subscribe To Comments Reloaded.This issue affects Subscribe To Comments Reloaded: from n/a through...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-04-10 03:48 PM
krebs
krebs

Twitter’s Clumsy Pivot to X.com Is a Gift to Phishers

On April 9, Twitter/X began automatically modifying links that mention "twitter.com" to read "x.com" instead. But over the past 48 hours, dozens of new domain names have been registered that demonstrate how this change could be used to craft convincing phishing links -- such as fedetwitter[.]com,.....

6.9AI Score

2024-04-10 02:28 PM
186
veracode
veracode

CSS Injection

contao/comments-bundle is vulnerable to CSS Injection. The vulnerability is due to insufficient input validation and sanitization within the BBCode parsing mechanism in Comments.php, allowing attackers to inject CSS styles via...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-10 07:40 AM
11
mageia
mageia

Updated gstreamer1.0 packages fix vulnerability

Heap-based buffer overflow in the AV1 codec parser when handling certain malformed streams before GStreamer 1.22.9 It is possible for a malicious third party to trigger a crash in the application, and possibly also effect code execution through heap...

7.5CVSS

8.4AI Score

0.0005EPSS

2024-04-10 07:03 AM
8
ubuntucve
ubuntucve

CVE-2021-47187

In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency The entry/exit latency and minimum residency in state for the idle states of MSM8998 were ..bad: first of all, for all of them the timings were written for CPU....

6.7AI Score

0.0004EPSS

2024-04-10 12:00 AM
4
krebs
krebs

April’s Patch Tuesday Brings Record Number of Fixes

If only Patch Tuesdays came around infrequently -- like total solar eclipse rare -- instead of just creeping up on us each month like The Man in the Moon. Although to be fair, it would be tough for Microsoft to eclipse the number of vulnerabilities fixed in this month's patch batch -- a record 147....

8.8CVSS

8AI Score

0.004EPSS

2024-04-09 08:28 PM
13
osv
osv

Contao: Insufficient BBCode sanitizer

Impact If BBCode is enabled for comments, users can inject CSS styles. Patches Update to Contao 4.13.40 or 5.3.4. Workarounds Disable BBCode for comments. References https://contao.org/en/security-advisories/insufficient-bbcode-sanitization For more information If you have any questions or...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-09 06:52 PM
7
github
github

Contao: Insufficient BBCode sanitizer

Impact If BBCode is enabled for comments, users can inject CSS styles. Patches Update to Contao 4.13.40 or 5.3.4. Workarounds Disable BBCode for comments. References https://contao.org/en/security-advisories/insufficient-bbcode-sanitization For more information If you have any questions or...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-09 06:52 PM
3
github
github

Contao: Unencoded insert tags in the frontend

Impact It is possible to inject insert tags via the form generator if the submitted form data is output on the page in a specific way. Patches Update to Contao 4.13.40 or 5.3.4. Workarounds Do not output the submitted form data on the website. References...

3.1CVSS

6.8AI Score

0.0004EPSS

2024-04-09 06:52 PM
3
osv
osv

Contao: Unencoded insert tags in the frontend

Impact It is possible to inject insert tags via the form generator if the submitted form data is output on the page in a specific way. Patches Update to Contao 4.13.40 or 5.3.4. Workarounds Do not output the submitted form data on the website. References...

3.1CVSS

3.8AI Score

0.0004EPSS

2024-04-09 06:52 PM
6
osv
osv

Contao: Cross site scripting in the file manager

Impact Users can insert malicious code into file names when uploading files, which is then executed in tooltips and popups in the backend. Patches Update to Contao 4.13.40 or Contao 5.3.4. Workarounds Disable uploads for untrusted users. References...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-09 06:52 PM
6
github
github

Contao: Cross site scripting in the file manager

Impact Users can insert malicious code into file names when uploading files, which is then executed in tooltips and popups in the backend. Patches Update to Contao 4.13.40 or Contao 5.3.4. Workarounds Disable uploads for untrusted users. References...

5.4CVSS

7.1AI Score

0.0004EPSS

2024-04-09 06:52 PM
7
github
github

Contao: Remember-me tokens will not be cleared after a password change

Impact When a front end member changes their password, the corresponding remember-me tokens are not removed. Patches Update to Contao 4.13.40. Workarounds Disable "Allow auto login" in the login module. References...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-04-09 04:15 PM
4
osv
osv

Contao: Remember-me tokens will not be cleared after a password change

Impact When a front end member changes their password, the corresponding remember-me tokens are not removed. Patches Update to Contao 4.13.40. Workarounds Disable "Allow auto login" in the login module. References...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-04-09 04:15 PM
4
osv
osv

Contao: Possible cookie sharing with external domains while checking protected pages for broken links

Impact If the crawler is set to crawl protected pages, it sends the cookie header to externals URLs. Patches Update to Contao 4.13.40 or 5.3.4. Workarounds Disable crawling protected pages. References https://contao.org/en/security-advisories/session-cookie-disclosure-in-the-crawler For more...

8.3CVSS

8.3AI Score

0.0004EPSS

2024-04-09 03:50 PM
4
github
github

Contao: Possible cookie sharing with external domains while checking protected pages for broken links

Impact If the crawler is set to crawl protected pages, it sends the cookie header to externals URLs. Patches Update to Contao 4.13.40 or 5.3.4. Workarounds Disable crawling protected pages. References https://contao.org/en/security-advisories/session-cookie-disclosure-in-the-crawler For more...

8.3CVSS

6.9AI Score

0.0004EPSS

2024-04-09 03:50 PM
62
osv
osv

google-oauth-java-client improperly verifies cryptographic signature

Summary The vulnerability impacts only users of the IdTokenVerifier class. The verify method in IdTokenVerifier does not validate the signature before verifying the claims (e.g., iss, aud, etc.). Signature verification makes sure that the token's payload comes from valid provider, not from someone....

8.7CVSS

6.6AI Score

0.001EPSS

2024-04-09 03:11 PM
2
github
github

google-oauth-java-client improperly verifies cryptographic signature

Summary The vulnerability impacts only users of the IdTokenVerifier class. The verify method in IdTokenVerifier does not validate the signature before verifying the claims (e.g., iss, aud, etc.). Signature verification makes sure that the token's payload comes from valid provider, not from someone....

8.7CVSS

7AI Score

0.001EPSS

2024-04-09 03:11 PM
6
nvd
nvd

CVE-2024-28234

Contao is an open source content management system. Starting in version 2.0.0 and prior to versions 4.13.40 and 5.3.4, it is possible to inject CSS styles via BBCode in comments. Installations are only affected if BBCode is enabled. Contao versions 4.13.40 and 5.3.4 have a patch for this issue. As....

4.3CVSS

4.5AI Score

0.0004EPSS

2024-04-09 02:15 PM
osv
osv

CVE-2024-28234

Contao is an open source content management system. Starting in version 2.0.0 and prior to versions 4.13.40 and 5.3.4, it is possible to inject CSS styles via BBCode in comments. Installations are only affected if BBCode is enabled. Contao versions 4.13.40 and 5.3.4 have a patch for this issue. As....

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-09 02:15 PM
4
cve
cve

CVE-2024-28234

Contao is an open source content management system. Starting in version 2.0.0 and prior to versions 4.13.40 and 5.3.4, it is possible to inject CSS styles via BBCode in comments. Installations are only affected if BBCode is enabled. Contao versions 4.13.40 and 5.3.4 have a patch for this issue. As....

4.3CVSS

6.5AI Score

0.0004EPSS

2024-04-09 02:15 PM
30
cvelist
cvelist

CVE-2024-28234 Contao has insufficient BBCode sanitizer

Contao is an open source content management system. Starting in version 2.0.0 and prior to versions 4.13.40 and 5.3.4, it is possible to inject CSS styles via BBCode in comments. Installations are only affected if BBCode is enabled. Contao versions 4.13.40 and 5.3.4 have a patch for this issue. As....

4.3CVSS

4.8AI Score

0.0004EPSS

2024-04-09 01:59 PM
1
mskb
mskb

April 9, 2024—KB5036893 (OS Builds 22621.3447 and 22631.3447)

April 9, 2024—KB5036893 (OS Builds 22621.3447 and 22631.3447) 2/27/24 IMPORTANT: New dates for the end of non-security updates for Windows 11, version 22H2The new end date is June 24, 2025 for Windows 11, version 22H2 Enterprise and Education editions. Home and Pro editions of version 22H2 will...

8.8CVSS

7.5AI Score

0.13EPSS

2024-04-09 07:00 AM
39
redos
redos

ROS-20240409-06

A vulnerability in SaltStack Salt's configuration management and remote operations execution system is related to receiving multiple bad packets to the server equal to the number of worker threads, Salt will stop responding back requests before restarting. Exploitation of the vulnerability could...

7.8CVSS

7.8AI Score

0.001EPSS

2024-04-09 12:00 AM
10
contao
contao

Insufficient BBCode sanitization

Date: 2024-04-09 CVE ID: CVE-2024-28234 If BBCode is enabled for comments, users can inject CSS styles. Affected versions Contao 4.0 Contao 4.1 Contao 4.2 Contao 4.3 Contao 4.4 Contao 4.5 Contao 4.6 Contao 4.7 Contao 4.8 Contao 4.9 Contao 4.10 Contao 4.11 Contao 4.12 Contao 4.13 up to 4.13.39...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-09 12:00 AM
10
packetstorm

7.4AI Score

2024-04-09 12:00 AM
77
Total number of security vulnerabilities38757