Lucene search

K

JetBackup – WP Backup, Migrate & Restore Security Vulnerabilities

nvd
nvd

CVE-2024-5204

The Swiss Toolkit For WP plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.0.7. This is due to the plugin storing custom data in post metadata without an underscore prefix. This makes it possible for authenticated attackers with contributor-level and...

8.8CVSS

8.7AI Score

0.001EPSS

2024-05-29 02:16 AM
cvelist
cvelist

CVE-2024-5204 Swiss Toolkit For WP <= 1.0.7 - Authenticated (Contributor+) Authentication Bypass

The Swiss Toolkit For WP plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.0.7. This is due to the plugin storing custom data in post metadata without an underscore prefix. This makes it possible for authenticated attackers with contributor-level and...

8.8CVSS

8.7AI Score

0.001EPSS

2024-05-29 02:00 AM
1
vulnrichment
vulnrichment

CVE-2024-5204 Swiss Toolkit For WP <= 1.0.7 - Authenticated (Contributor+) Authentication Bypass

The Swiss Toolkit For WP plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.0.7. This is due to the plugin storing custom data in post metadata without an underscore prefix. This makes it possible for authenticated attackers with contributor-level and...

8.8CVSS

6.8AI Score

0.001EPSS

2024-05-29 02:00 AM
1
nessus
nessus

Oracle Linux 8 : sssd (ELSA-2024-3270)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3270 advisory. [2.9.4-3.0.1] - Restore default debug level for sss_cache [Orabug: 32810448] [2.9.4-3] - Resolves: RHEL-27205 - Race condition during authorization leads to GPO.....

7.1CVSS

6.7AI Score

0.0004EPSS

2024-05-29 12:00 AM
1
drupal
drupal

Migrate queue importer - Moderately critical - Cross Site Request Forgery - SA-CONTRIB-2024-024

The Migrate queue importer module enables you to create cron migrations(configuration entities) with a reference towards migration entities in order to import them during cron runs. The module doesn't sufficiently protect against Cross Site Request Forgery under specific scenarios allowing an...

7AI Score

2024-05-29 12:00 AM
3
nessus
nessus

EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1735)

According to the versions of the kernel packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-its: Avoid potential UAF in LPI translation...

8CVSS

7.2AI Score

EPSS

2024-05-29 12:00 AM
3
nessus
nessus

TeamCity Server < 2023.11.0 Restore From Backup XSS

According to its its self-reported version number, the version of JetBrains TeamCity running on the remote host is a version prior to 2023.11.0. It is, therefore, affected by Cross Side Scripting Vulnerability during a Restore from Backup. Note that Nessus did not actually test for these issues,...

5.4CVSS

6.7AI Score

0.0004EPSS

2024-05-29 12:00 AM
oraclelinux
oraclelinux

sssd security update

[2.9.4-3.0.1] - Restore default debug level for sss_cache [Orabug: 32810448] [2.9.4-3] - Resolves: RHEL-27205 - Race condition during authorization leads to GPO policies functioning...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-05-29 12:00 AM
2
wpvulndb
wpvulndb

WP To Do <= 1.3.0 - Cross-Site Request Forgery via wptodo_manage()

Description The WP To Do plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.0. This is due to missing or incorrect nonce validation on the wptodo_manage() function. This makes it possible for unauthenticated attackers to add new todo items...

4.3CVSS

6.4AI Score

0.0005EPSS

2024-05-29 12:00 AM
1
wpvulndb
wpvulndb

WP To Do <= 1.3.0 - Cross-Site Request Forgery via wptodo_settings

Description The WP To Do plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.0. This is due to missing or incorrect nonce validation on the wptodo_settings() function. This makes it possible for unauthenticated attackers to modify the plugin's....

4.3CVSS

6.3AI Score

0.0005EPSS

2024-05-29 12:00 AM
1
wpvulndb
wpvulndb

WP To Do <= 1.3.0 - Cross-Site Request Forgery via wptodo_addcomment

Description The WP To Do plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.0. This is due to missing or incorrect nonce validation on the wptodo_addcomment function. This makes it possible for unauthenticated attackers to add comments to to.....

4.3CVSS

6.4AI Score

0.0004EPSS

2024-05-29 12:00 AM
wpvulndb
wpvulndb

WP Next Post Navi <= 1.8.3 - Authenticated (Administrator+) Stored Cross-Site Scripting

Description The WP Next Post Navi plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 1.8.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access and above, to.....

5.9CVSS

5.7AI Score

0.0004EPSS

2024-05-29 12:00 AM
nessus
nessus

EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1734)

According to the versions of the kernel packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-its: Avoid potential UAF in LPI translation...

8CVSS

7.2AI Score

EPSS

2024-05-29 12:00 AM
3
wpvulndb
wpvulndb

WP To Do <= 1.3.0 - Authenticated (Admin+) Stored Cross-Site Scripting via Settings

Description The WP To Do plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level...

4.4CVSS

5.7AI Score

0.0004EPSS

2024-05-29 12:00 AM
1
krebs
krebs

Treasury Sanctions Creators of 911 S5 Proxy Botnet

The U.S. Department of the Treasury today unveiled sanctions against three Chinese nationals for allegedly operating 911 S5, an online anonymity service that for many years was the easiest and cheapest way to route one's Web traffic through malware-infected computers around the globe....

7.3AI Score

2024-05-28 08:38 PM
14
metasploit
metasploit

WordPress Hash Form Plugin RCE

The Hash Form – Drag & Drop Form Builder plugin for WordPress suffers from a critical vulnerability due to missing file type validation in the file_upload_action function. This vulnerability exists in all versions up to and including 1.1.0. Unauthenticated attackers can exploit this flaw to upload....

8.4AI Score

2024-05-28 04:27 PM
25
mssecure
mssecure

Moonstone Sleet emerges as new North Korean threat actor with new bag of tricks

Microsoft has identified a new North Korean threat actor, now tracked as Moonstone Sleet (formerly Storm-1789), that uses both a combination of many tried-and-true techniques used by other North Korean threat actors and unique attack methodologies to target companies for its financial and...

7.7AI Score

2024-05-28 04:00 PM
2
schneier
schneier

Lattice-Based Cryptosystems and Quantum Cryptanalysis

Quantum computers are probably coming, though we don't know when--and when they arrive, they will, most likely, be able to break our standard public-key cryptography algorithms. In anticipation of this possibility, cryptographers have been working on quantum-resistant public-key algorithms. The...

7.2AI Score

2024-05-28 11:09 AM
23
securelist
securelist

Trusted relationship attacks: trust, but verify

IT outsourcing market continues to demonstrate strong growth globally – such services are becoming increasingly popular. But along with the advantages, such as saved time and resources, delegating non-core tasks creates new challenges in terms of information security. By providing third-party...

7.8AI Score

2024-05-28 10:00 AM
17
thn
thn

WordPress Plugin Exploited to Steal Credit Card Data from E-commerce Sites

Unknown threat actors are abusing lesser-known code snippet plugins for WordPress to insert malicious PHP code in victim sites that are capable of harvesting credit card data. The campaign, observed by Sucuri on May 11, 2024, entails the abuse of a WordPress plugin called Dessky Snippets, which...

7AI Score

2024-05-28 06:30 AM
2
nuclei
nuclei

MStore API < 3.9.8 - SQL Injection

The MStore API WordPress plugin before 3.9.8 is vulnerable to Blind SQL injection via the product_id...

9.8CVSS

9.9AI Score

0.059EPSS

2024-05-28 02:08 AM
10
nessus
nessus

openSUSE 15 Security Update : opera (openSUSE-SU-2024:0142-1)

The remote openSUSE 15 host has a package installed that is affected by multiple vulnerabilities as referenced in the openSUSE-SU-2024:0142-1 advisory. - Update to 110.0.5130.39 * DNA-115603 [Rich Hints] Pass trigger source to the Rich Hint * DNA-116680 Import 0-day fix for CVE-2024-5274 -...

9.6CVSS

7AI Score

0.003EPSS

2024-05-28 12:00 AM
nessus
nessus

Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-2985)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2985 advisory. mod_wsgi [4.7.1-7] - Bump release for rebuild Resolves: rhbz#2213595 [4.7.1-6] - Remove rpath Resolves: rhbz#2213837 [4.7.1-5] - Core...

8.2CVSS

7.2AI Score

0.016EPSS

2024-05-28 12:00 AM
3
nessus
nessus

Oracle Linux 8 : pcs (ELSA-2024-2953)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2953 advisory. [0.10.18-2.0.1] - Replace HAM-logo.png with a generic one [0.10.18-2] - Fixed CVE-2024-25126, CVE-2024-26141, CVE-2024-26146 in bundled dependency...

5.8CVSS

7AI Score

0.0004EPSS

2024-05-28 12:00 AM
wpvulndb
wpvulndb

WP STAGING WordPress Backup Plugin – Migration Backup Restore < 3.5.0 - Admin+ Arbitrary File Upload

Description The WP STAGING WordPress Backup Plugin – Migration Backup Restore plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the wpstg_processing AJAX action in all versions up to, and including, 3.4.3. This makes it possible for authenticated...

9.1CVSS

7.6AI Score

0.001EPSS

2024-05-28 12:00 AM
wpvulndb
wpvulndb

Swiss Toolkit For WP < 1.0.8 - Contributor+ Authentication Bypass

Description The Swiss Toolkit For WP plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.0.7. This is due to the plugin storing custom data in post metadata without an underscore prefix. This makes it possible for authenticated attackers with...

8.8CVSS

6.8AI Score

0.001EPSS

2024-05-28 12:00 AM
1
wpvulndb
wpvulndb

Expert Invoice <= 1.0.2 -Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) PoC 1. Navigate to Expert Invoice &gt...

5.2AI Score

0.0004EPSS

2024-05-28 12:00 AM
1
wpexploit
wpexploit

Expert Invoice <= 1.0.2 -Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.6AI Score

0.0004EPSS

2024-05-28 12:00 AM
7
openvas
openvas

openSUSE: Security Advisory for opera (openSUSE-SU-2024:0142-1)

The remote host is missing an update for...

9.6CVSS

9.2AI Score

0.003EPSS

2024-05-28 12:00 AM
1
nessus
nessus

Oracle Linux 8 : edk2 (ELSA-2024-3017)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3017 advisory. [20220126gitbb1bba3d77-13] - edk2-EmbeddedPkg-Hob-Integer-Overflow-in-CreateHob.patch [RHEL-21158] -...

9.4CVSS

6AI Score

0.006EPSS

2024-05-28 12:00 AM
7
githubexploit
githubexploit

Exploit for CVE-2024-3552

CVE-2024-3552-Poc CVE-2024-3552 Web Directory Free &lt;=...

7.9AI Score

0.001EPSS

2024-05-27 03:36 PM
177
securelist
securelist

Message board scams

Marketplace fraud is nothing new. Cybercriminals swindle money out of buyers and sellers alike. Lately, we've seen a proliferation of cybergangs operating under the Fraud-as-a-Service model and specializing in tricking users of online marketplaces, in particular, message boards. Criminals are...

6.4AI Score

2024-05-27 01:00 PM
9
kitploit
kitploit

SherlockChain - A Streamlined AI Analysis Framework For Solidity, Vyper And Plutus Contracts

SherlockChain is a powerful smart contract analysis framework that combines the capabilities of the renowned Slither tool with advanced AI-powered features. Developed by a team of security experts and AI researchers, SherlockChain offers unparalleled insights and vulnerability detection for...

7.4AI Score

2024-05-27 12:30 PM
16
redhatcve
redhatcve

CVE-2021-47507

In the Linux kernel, the following vulnerability has been resolved: nfsd: Fix nsfd startup race (again) Commit bd5ae9288d64 ("nfsd: register pernet ops last, unregister first") has re-opened rpc_pipefs_event() race against nfsd_net_id registration (register_pernet_subsys()) which has been fixed by....

6.4AI Score

0.0004EPSS

2024-05-27 11:00 AM
4
securelist
securelist

Threat landscape for industrial automation systems, Q1 2024

Global statistics Statistics across all threats In the first quarter of 2024, the percentage of ICS computers on which malicious objects were blocked decreased by 0.3 pp from the previous quarter to 24.4%. Compared to the first quarter of 2023, the percentage decreased by 1.3 pp. Percentage of...

7.5AI Score

2024-05-27 10:00 AM
13
malwarebytes
malwarebytes

A week in security (May 20 &#8211; May 26)

Last week on Malwarebytes Labs: How AI will change your credit card behind the scenes Criminal record database of millions of Americans dumped online Microsoft AI "Recall" feature records everything, secures far less How to remove a user from a shared Android device How to remove a user from a...

7.3AI Score

2024-05-27 07:24 AM
6
nvd
nvd

CVE-2024-35297

Cross-site scripting vulnerability exists in WP Booking versions prior to 2.4.5. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is accessing the web site using the...

8.9AI Score

0.0004EPSS

2024-05-27 05:15 AM
cve
cve

CVE-2024-35297

Cross-site scripting vulnerability exists in WP Booking versions prior to 2.4.5. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is accessing the web site using the...

6.3AI Score

0.0004EPSS

2024-05-27 05:15 AM
27
vulnrichment
vulnrichment

CVE-2024-35297

Cross-site scripting vulnerability exists in WP Booking versions prior to 2.4.5. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is accessing the web site using the...

6.4AI Score

0.0004EPSS

2024-05-27 04:40 AM
cvelist
cvelist

CVE-2024-35297

Cross-site scripting vulnerability exists in WP Booking versions prior to 2.4.5. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is accessing the web site using the...

8.9AI Score

0.0004EPSS

2024-05-27 04:40 AM
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0193)

The remote host is missing an update for...

7.5AI Score

2024-05-27 12:00 AM
5
wpvulndb
wpvulndb

Easy Notify Lite < 1.1.33 - Contributor+ Stored XSS

Description The plugin does not sanitise and escape some of its Notification fields, which could allow users such as contributor and above to perform Stored Cross-Site Scripting attacks. PoC - Create/edit a Notification (https://example.com/wp-admin/post-new.php?post_type=easynotify) - Put the...

5.2AI Score

0.0004EPSS

2024-05-27 12:00 AM
1
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0195)

The remote host is missing an update for...

4.9CVSS

7.1AI Score

0.0005EPSS

2024-05-27 12:00 AM
2
wpexploit
wpexploit

Easy Notify Lite < 1.1.33 - Contributor+ Stored XSS

Description The plugin does not sanitise and escape some of its Notification fields, which could allow users such as contributor and above to perform Stored Cross-Site Scripting...

5.8AI Score

0.0004EPSS

2024-05-27 12:00 AM
15
mageia
mageia

Updated roundcubemail packages fix security vulnerabilities

This is a security update to the stable version 1.6 of Roundcube Webmail. Fix cross-site scripting (XSS) vulnerability in handling SVG animate attributes. Reported by Valentin T. and Lutz Wolf of CrowdStrike. Fix cross-site scripting (XSS) vulnerability in handling list columns from user...

6.8AI Score

2024-05-26 02:39 AM
12
mageia
mageia

Updated mariadb packages fix security vulnerability and bugs

Additional bugs were fixed in the following components: InnoDB Spider Aria Backup JSON Optimization & Tuning Plugins Galera Scripts & Clients Server For the details see the vendor...

4.9CVSS

7.3AI Score

0.0005EPSS

2024-05-26 02:39 AM
12
debian
debian

[SECURITY] [DLA 3818-1] apache2 security update

Debian LTS Advisory DLA-3818-1 [email protected] https://www.debian.org/lts/security/ Bastien Roucariès May 24, 2024 https://wiki.debian.org/LTS Package : apache2 Version : 2.4.59-1~deb10u1 CVE ID :...

7.5CVSS

7.9AI Score

0.01EPSS

2024-05-25 11:06 AM
7
nessus
nessus

Debian dla-3818 : apache2 - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3818 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3818-1 [email protected] ...

7.5CVSS

7.5AI Score

0.01EPSS

2024-05-25 12:00 AM
4
nvd
nvd

CVE-2021-47507

In the Linux kernel, the following vulnerability has been resolved: nfsd: Fix nsfd startup race (again) Commit bd5ae9288d64 ("nfsd: register pernet ops last, unregister first") has re-opened rpc_pipefs_event() race against nfsd_net_id registration (register_pernet_subsys()) which has been fixed by....

6.3AI Score

0.0004EPSS

2024-05-24 03:15 PM
cve
cve

CVE-2021-47507

In the Linux kernel, the following vulnerability has been resolved: nfsd: Fix nsfd startup race (again) Commit bd5ae9288d64 ("nfsd: register pernet ops last, unregister first") has re-opened rpc_pipefs_event() race against nfsd_net_id registration (register_pernet_subsys()) which has been fixed by....

6.5AI Score

0.0004EPSS

2024-05-24 03:15 PM
24
Total number of security vulnerabilities77671