Lucene search

K

Good & Bad Comments Security Vulnerabilities

cve
cve

CVE-2024-29804

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team Heateor Fancy Comments WordPress allows Stored XSS.This issue affects Fancy Comments WordPress: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 01:15 PM
36
thn
thn

Microsoft Edge Bug Could Have Allowed Attackers to Silently Install Malicious Extensions

A now-patched security flaw in the Microsoft Edge web browser could have been abused to install arbitrary extensions on users' systems and carry out malicious actions. "This flaw could have allowed an attacker to exploit a private API, initially intended for marketing purposes, to covertly...

6.5CVSS

6.7AI Score

0.001EPSS

2024-03-27 12:54 PM
19
cvelist
cvelist

CVE-2024-29804 WordPress Fancy Comments WordPress plugin <= 1.2.14 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team Heateor Fancy Comments WordPress allows Stored XSS.This issue affects Fancy Comments WordPress: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-27 12:16 PM
redhatcve
redhatcve

CVE-2024-2379

A flaw was found in curl. When libcurl is built to use wolfSSL as the TLS backend, it skips certificate verification for a QUIC connection if an unknown/bad cipher or curve is...

7AI Score

0.0004EPSS

2024-03-27 09:27 AM
14
alpinelinux
alpinelinux

CVE-2024-2379

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate...

6.3AI Score

0.0004EPSS

2024-03-27 08:15 AM
8
debiancve
debiancve

CVE-2024-2379

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate...

6.6AI Score

0.0004EPSS

2024-03-27 08:15 AM
9
nvd
nvd

CVE-2024-2379

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate...

7.4AI Score

0.0004EPSS

2024-03-27 08:15 AM
1
cve
cve

CVE-2024-2379

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate...

6.3AI Score

0.0004EPSS

2024-03-27 08:15 AM
46
osv
osv

CVE-2024-2379

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate...

6.6AI Score

0.0004EPSS

2024-03-27 08:15 AM
1
osv
osv

QUIC certificate check bypass with wolfSSL

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate...

6AI Score

0.0004EPSS

2024-03-27 08:00 AM
2
cvelist
cvelist

CVE-2024-2379 QUIC certificate check bypass with wolfSSL

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate...

6.6AI Score

0.0004EPSS

2024-03-27 07:56 AM
ubuntucve
ubuntucve

CVE-2024-2379

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate problems. Notes Author| Note...

6.5AI Score

0.0004EPSS

2024-03-27 12:00 AM
14
nessus
nessus

Slackware Linux 15.0 / current curl Multiple Vulnerabilities (SSA:2024-087-01)

The version of curl installed on the remote host is prior to 8.7.1. It is, therefore, affected by multiple vulnerabilities as referenced in the SSA:2024-087-01 advisory. When a protocol selection parameter option disables all protocols without adding any then the default set of protocols...

5.7AI Score

0.0004EPSS

2024-03-27 12:00 AM
9
schneier
schneier

On Secure Voting Systems

Andrew Appel shepherded a public comment--signed by twenty election cybersecurity experts, including myself--on best practices for ballot marking devices and vote tabulation. It was written for the Pennsylvania legislature, but it's general in nature. From the executive summary: We believe that...

7.4AI Score

2024-03-26 11:08 AM
6
github
github

KaTeX's `\includegraphics` does not escape filename

Impact KaTeX users who render untrusted mathematical expressions could encounter malicious input using \includegraphics that runs arbitrary JavaScript, or generate invalid HTML. Patches Upgrade to KaTeX v0.16.10 to remove this vulnerability. Workarounds Avoid use of or turn off the trust option,...

6.3CVSS

6.6AI Score

0.0004EPSS

2024-03-25 07:38 PM
3
osv
osv

KaTeX's `\includegraphics` does not escape filename

Impact KaTeX users who render untrusted mathematical expressions could encounter malicious input using \includegraphics that runs arbitrary JavaScript, or generate invalid HTML. Patches Upgrade to KaTeX v0.16.10 to remove this vulnerability. Workarounds Avoid use of or turn off the trust option,...

6.3CVSS

7AI Score

0.0004EPSS

2024-03-25 07:38 PM
4
osv
osv

KaTeX's maxExpand bypassed by Unicode sub/superscripts

Impact KaTeX users who render untrusted mathematical expressions could encounter malicious input using \def or \newcommand that causes a near-infinite loop, despite setting maxExpand to avoid such loops. This can be used as an availability attack, where e.g. a client rendering another user's KaTeX....

6.5CVSS

7.3AI Score

0.0004EPSS

2024-03-25 07:38 PM
6
github
github

KaTeX's maxExpand bypassed by Unicode sub/superscripts

Impact KaTeX users who render untrusted mathematical expressions could encounter malicious input using \def or \newcommand that causes a near-infinite loop, despite setting maxExpand to avoid such loops. This can be used as an availability attack, where e.g. a client rendering another user's KaTeX....

6.5CVSS

6.9AI Score

0.0004EPSS

2024-03-25 07:38 PM
9
github
github

KaTeX's maxExpand bypassed by `\edef`

Impact KaTeX users who render untrusted mathematical expressions could encounter malicious input using \edef that causes a near-infinite loop, despite setting maxExpand to avoid such loops. This can be used as an availability attack, where e.g. a client rendering another user's KaTeX input will be....

6.5CVSS

7AI Score

0.0004EPSS

2024-03-25 07:38 PM
7
osv
osv

KaTeX's maxExpand bypassed by `\edef`

Impact KaTeX users who render untrusted mathematical expressions could encounter malicious input using \edef that causes a near-infinite loop, despite setting maxExpand to avoid such loops. This can be used as an availability attack, where e.g. a client rendering another user's KaTeX input will be....

6.5CVSS

7.4AI Score

0.0004EPSS

2024-03-25 07:38 PM
7
wallarmlab
wallarmlab

Top 4 Industries at Risk of Credential Stuffing and Account Takeover (ATO) attacks

All industries are at risk of credential stuffing and account takeover (ATO) attacks. However, some industries are at a greater risk because of the sensitive information or volume of customer data they possess. While cyber-attacks come in all forms and techniques, credential stuffing involves an...

6.9AI Score

2024-03-25 06:44 PM
13
redhatcve
redhatcve

CVE-2021-47138

In the Linux kernel, the following vulnerability has been resolved: cxgb4: avoid accessing registers when clearing filters Hardware register having the server TID base can contain invalid values when adapter is in bad state (for example, due to AER fatal error). Reading these invalid values in the....

7AI Score

0.0004EPSS

2024-03-25 06:22 PM
5
redhatcve
redhatcve

CVE-2021-47170

In the Linux kernel, the following vulnerability has been resolved: USB: usbfs: Don't WARN about excessively large memory allocations Syzbot found that the kernel generates a WARNing if the user tries to submit a bulk transfer through usbfs with a buffer that is way too large. This isn't a bug in.....

7.5AI Score

0.0004EPSS

2024-03-25 05:54 PM
7
kitploit
kitploit

Radamsa - A General-Purpose Fuzzer

Radamsa is a test case generator for robustness testing, a.k.a. a fuzzer. It is typically used to test how well a program can withstand malformed and potentially malicious inputs. It works by reading sample files of valid data and generating interestringly different outputs from them. The main...

9.8CVSS

7.5AI Score

EPSS

2024-03-25 11:30 AM
18
cve
cve

CVE-2021-47175

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: fix OOB access in the traffic path the following script: # tc qdisc add dev eth0 handle 0x1 root fq_pie flows 2 # tc qdisc add dev eth0 clsact # tc filter add dev eth0 egress matchall action skbedit priority...

6.7AI Score

0.0004EPSS

2024-03-25 10:15 AM
34
debiancve
debiancve

CVE-2021-47175

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: fix OOB access in the traffic path the following script: # tc qdisc add dev eth0 handle 0x1 root fq_pie flows 2 # tc qdisc add dev eth0 clsact # tc filter add dev eth0 egress matchall action skbedit...

7AI Score

0.0004EPSS

2024-03-25 10:15 AM
8
nvd
nvd

CVE-2021-47175

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: fix OOB access in the traffic path the following script: # tc qdisc add dev eth0 handle 0x1 root fq_pie flows 2 # tc qdisc add dev eth0 clsact # tc filter add dev eth0 egress matchall action skbedit priority...

8.5AI Score

0.0004EPSS

2024-03-25 10:15 AM
3
debiancve
debiancve

CVE-2021-47170

In the Linux kernel, the following vulnerability has been resolved: USB: usbfs: Don't WARN about excessively large memory allocations Syzbot found that the kernel generates a WARNing if the user tries to submit a bulk transfer through usbfs with a buffer that is way too large. This isn't a bug...

7.3AI Score

0.0004EPSS

2024-03-25 10:15 AM
5
nvd
nvd

CVE-2021-47170

In the Linux kernel, the following vulnerability has been resolved: USB: usbfs: Don't WARN about excessively large memory allocations Syzbot found that the kernel generates a WARNing if the user tries to submit a bulk transfer through usbfs with a buffer that is way too large. This isn't a bug in.....

7.5AI Score

0.0004EPSS

2024-03-25 10:15 AM
cve
cve

CVE-2021-47170

In the Linux kernel, the following vulnerability has been resolved: USB: usbfs: Don't WARN about excessively large memory allocations Syzbot found that the kernel generates a WARNing if the user tries to submit a bulk transfer through usbfs with a buffer that is way too large. This isn't a bug in.....

6.8AI Score

0.0004EPSS

2024-03-25 10:15 AM
37
vulnrichment
vulnrichment

CVE-2021-47175 net/sched: fq_pie: fix OOB access in the traffic path

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: fix OOB access in the traffic path the following script: # tc qdisc add dev eth0 handle 0x1 root fq_pie flows 2 # tc qdisc add dev eth0 clsact # tc filter add dev eth0 egress matchall action skbedit priority...

6.9AI Score

0.0004EPSS

2024-03-25 09:16 AM
cvelist
cvelist

CVE-2021-47175 net/sched: fq_pie: fix OOB access in the traffic path

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: fix OOB access in the traffic path the following script: # tc qdisc add dev eth0 handle 0x1 root fq_pie flows 2 # tc qdisc add dev eth0 clsact # tc filter add dev eth0 egress matchall action skbedit priority...

8.7AI Score

0.0004EPSS

2024-03-25 09:16 AM
cvelist
cvelist

CVE-2021-47170 USB: usbfs: Don't WARN about excessively large memory allocations

In the Linux kernel, the following vulnerability has been resolved: USB: usbfs: Don't WARN about excessively large memory allocations Syzbot found that the kernel generates a WARNing if the user tries to submit a bulk transfer through usbfs with a buffer that is way too large. This isn't a bug in.....

6.9AI Score

0.0004EPSS

2024-03-25 09:16 AM
debiancve
debiancve

CVE-2021-47138

In the Linux kernel, the following vulnerability has been resolved: cxgb4: avoid accessing registers when clearing filters Hardware register having the server TID base can contain invalid values when adapter is in bad state (for example, due to AER fatal error). Reading these invalid values in...

7AI Score

0.0004EPSS

2024-03-25 09:15 AM
8
cve
cve

CVE-2021-47138

In the Linux kernel, the following vulnerability has been resolved: cxgb4: avoid accessing registers when clearing filters Hardware register having the server TID base can contain invalid values when adapter is in bad state (for example, due to AER fatal error). Reading these invalid values in the....

6.4AI Score

0.0004EPSS

2024-03-25 09:15 AM
33
nvd
nvd

CVE-2021-47138

In the Linux kernel, the following vulnerability has been resolved: cxgb4: avoid accessing registers when clearing filters Hardware register having the server TID base can contain invalid values when adapter is in bad state (for example, due to AER fatal error). Reading these invalid values in the....

7.4AI Score

0.0004EPSS

2024-03-25 09:15 AM
vulnrichment
vulnrichment

CVE-2021-47138 cxgb4: avoid accessing registers when clearing filters

In the Linux kernel, the following vulnerability has been resolved: cxgb4: avoid accessing registers when clearing filters Hardware register having the server TID base can contain invalid values when adapter is in bad state (for example, due to AER fatal error). Reading these invalid values in the....

6.7AI Score

0.0004EPSS

2024-03-25 09:07 AM
cvelist
cvelist

CVE-2021-47138 cxgb4: avoid accessing registers when clearing filters

In the Linux kernel, the following vulnerability has been resolved: cxgb4: avoid accessing registers when clearing filters Hardware register having the server TID base can contain invalid values when adapter is in bad state (for example, due to AER fatal error). Reading these invalid values in the....

7.5AI Score

0.0004EPSS

2024-03-25 09:07 AM
2
wpvulndb
wpvulndb

Jetpack < 13.2.1 - Contributor+ Stored XSS

Description The plugin does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks PoC When the "Let visitors...

6.1AI Score

2024-03-25 12:00 AM
8
ubuntucve
ubuntucve

CVE-2021-47138

In the Linux kernel, the following vulnerability has been resolved: cxgb4: avoid accessing registers when clearing filters Hardware register having the server TID base can contain invalid values when adapter is in bad state (for example, due to AER fatal error). Reading these invalid values in the....

6.6AI Score

0.0004EPSS

2024-03-25 12:00 AM
3
nessus
nessus

Ubuntu 22.04 LTS / 23.10 : Linux kernel (AWS) vulnerabilities (USN-6707-3)

The remote Ubuntu 22.04 LTS / 23.10 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6707-3 advisory. A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation....

7.8CVSS

7.7AI Score

0.002EPSS

2024-03-25 12:00 AM
15
wpexploit
wpexploit

Jetpack < 13.2.1 - Contributor+ Stored XSS

Description The plugin does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

6.2AI Score

2024-03-25 12:00 AM
26
ubuntucve
ubuntucve

CVE-2021-47170

In the Linux kernel, the following vulnerability has been resolved: USB: usbfs: Don't WARN about excessively large memory allocations Syzbot found that the kernel generates a WARNing if the user tries to submit a bulk transfer through usbfs with a buffer that is way too large. This isn't a bug in.....

6.8AI Score

0.0004EPSS

2024-03-25 12:00 AM
5
ubuntucve
ubuntucve

CVE-2021-47175

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: fix OOB access in the traffic path the following script: tc qdisc add dev eth0 handle 0x1 root fq_pie flows 2 # tc qdisc add dev eth0 clsact # tc filter add dev eth0 egress matchall action skbedit priority...

6.6AI Score

0.0004EPSS

2024-03-25 12:00 AM
8
openvas
openvas

openSUSE: Security Advisory for gstreamer (SUSE-SU-2024:0793-1)

The remote host is missing an update for...

8.8CVSS

8.9AI Score

0.0005EPSS

2024-03-25 12:00 AM
3
openvas
openvas

openSUSE: Security Advisory for go1.22 (SUSE-SU-2024:0812-1)

The remote host is missing an update for...

7.6AI Score

0.0004EPSS

2024-03-25 12:00 AM
5
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0976-1)

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0976-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after...

7.8CVSS

7.6AI Score

EPSS

2024-03-23 12:00 AM
8
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0926-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0926-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap...

7.8CVSS

7.4AI Score

EPSS

2024-03-23 12:00 AM
6
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0977-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0977-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after...

7.8CVSS

8.3AI Score

EPSS

2024-03-23 12:00 AM
9
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0925-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0925-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free ...

7.8CVSS

7.7AI Score

EPSS

2024-03-23 12:00 AM
10
Total number of security vulnerabilities38757