Lucene search

K

Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0203 Security Vulnerabilities

wallarmlab
wallarmlab

What Is Network Availability?

Within the sphere of IT, 'network accessibility' is a term frequently used. Yet, does everyone understand its connotation? Simplistically put, network accessibility alludes to how readily a network or system can be accessed by its users. It quantifies to what extent a system is functioning and...

7.9AI Score

2023-11-23 12:55 PM
4
wpvulndb
wpvulndb

WP Helper Premium < 4.5.2 - Cross-Site Request Forgery via whp_fields

Description The WP Helper Premium plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.1. This is due to missing or incorrect nonce validation on the 'whp_fields' function. This makes it possible for unauthenticated attackers to update the plugin...

8.8CVSS

6.5AI Score

0.001EPSS

2023-11-23 12:00 AM
4
malwarebytes
malwarebytes

Malwarebytes consumer product roundup: The latest

At Malwarebytes, we’re constantly evolving to protect our customers. These days, our products don’t just protect you from malware, we protect your identity, defend you from ads, safeguard your social media, and keep your mobile safe too. Here are the innovations we’ve made in our products...

7.3AI Score

2023-11-22 12:41 PM
8
zdt
zdt

WordPress UserPro 5.1.x Password Reset / Authentication Bypass / Privilege Escalation Vulnerability

WordPress UserPro plugin versions 5.1.1 and below suffer from an insecure password reset mechanism, information disclosure, and authentication bypass vulnerabilities. Versions 5.1.4 and below suffer from privilege escalation and shortcode execution...

8.2AI Score

0.003EPSS

2023-11-22 12:00 AM
267
packetstorm

6.5CVSS

8.1AI Score

0.0004EPSS

2023-11-22 12:00 AM
243
wordfence
wordfence

Several Critical Vulnerabilities including Privilege Escalation, Authentication Bypass, and More Patched in UserPro WordPress Plugin

On May 1, 2023, the Wordfence Threat Intelligence team began the responsible disclosure process for multiple high and critical severity vulnerabilities we discovered in Kirotech’s UserPro plugin, which is actively installed on more than 20,000 WordPress websites. Wordfence Premium, Wordfence Care,....

9.8CVSS

9.3AI Score

0.003EPSS

2023-11-21 07:26 PM
13
thn
thn

Malicious Apps Disguised as Banks and Government Agencies Targeting Indian Android Users

Android smartphone users in India are the target of a new malware campaign that employs social engineering lures to install fraudulent apps that are capable of harvesting sensitive data. "Using social media platforms like WhatsApp and Telegram, attackers are sending messages designed to lure users....

7AI Score

2023-11-21 07:46 AM
25
malwarebytes
malwarebytes

Student discount: Get 50% off Malwarebytes

Technology is now an indispensable part of student life, used for everything from socialising and calling home, to writing and researching essays. Unfortunately, that makes students taking their first steps into adult life a prime target for cybercrime. But how can you be sure the Wi-Fi network...

7AI Score

2023-11-20 02:56 PM
12
securelist
securelist

The dark side of Black Friday: decoding cyberthreats around the year’s biggest shopping season

As the annual Black Friday approaches, the digital landscape experiences an unprecedented surge in e-commerce and online shopping activity. Major sales aside, e-commerce is still a huge market. In 2022, global e-commerce retail revenue was estimated to reach $5.7 trillion worldwide, marking nearly....

7.1AI Score

2023-11-20 10:00 AM
20
hackerone
hackerone

X (Formerly Twitter): Bypassing x profile verification to receive instant blue checkmark and unlimited profile changes

By upgrading your plan to the new premium+ plan immediately after your profile pic changes you can sidestep the review process allowing users to continously change their profile pictures without them being reviewed. You can do this upgrading and downgrading the plans. I have detailed this in a...

7AI Score

2023-11-19 08:50 PM
5
cve
cve

CVE-2023-28780

Cross-Site Request Forgery (CSRF) vulnerability in Yoast Yoast Local Premium.This issue affects Yoast Local Premium: from n/a through...

8.8CVSS

7.3AI Score

0.001EPSS

2023-11-18 11:15 PM
26
cve
cve

CVE-2023-25985

Cross-Site Request Forgery (CSRF) vulnerability in Tomas | Docs | FAQ | Premium Support WordPress Tooltips.This issue affects WordPress Tooltips: from n/a through...

8.8CVSS

7.3AI Score

0.001EPSS

2023-11-18 11:15 PM
48
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Yoast Yoast Local Premium.This issue affects Yoast Local Premium: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2023-11-18 11:15 PM
5
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Tomas | Docs | FAQ | Premium Support WordPress Tooltips.This issue affects WordPress Tooltips: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2023-11-18 11:15 PM
3
cvelist
cvelist

CVE-2023-28780 WordPress Yoast SEO: Local Plugin <= 14.8 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in Yoast Yoast Local Premium.This issue affects Yoast Local Premium: from n/a through...

7AI Score

0.001EPSS

2023-11-18 10:45 PM
1
cvelist
cvelist

CVE-2023-25985 WordPress WordPress Tooltips Plugin <= 8.2.5 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in Tomas | Docs | FAQ | Premium Support WordPress Tooltips.This issue affects WordPress Tooltips: from n/a through...

7AI Score

0.001EPSS

2023-11-18 10:21 PM
3
code423n4
code423n4

Price can be easily inflated/deflated by large depositors in the Market contract

Lines of code https://github.com/code-423n4/2023-11-canto/blob/335930cd53cf9a137504a57f1215be52c6d67cb3/1155tech-contracts/src/bonding_curve/LinearBondingCurve.sol#L21-L22 Vulnerability details Impact An attacker can manipulate/inflate market prices by donating/buying large amounts of tokens which....

7.1AI Score

2023-11-17 12:00 AM
2
talosblog
talosblog

We all just need to agree that ad blockers are good

I don't think this is a particularly bold take -- but I'm not afraid to say that ad blockers are good! Ever since I started using one sometime in 2016, my experience of using the internet has improved exponentially. I can finally easily find a recipe for dinner on a random influencer's blog, get a....

7.8CVSS

7.3AI Score

0.0005EPSS

2023-11-16 07:00 PM
11
malwarebytes
malwarebytes

Credit card skimming on the rise for the holiday shopping season

As we head into shopping season, customers aren't the only ones getting excited. More online shopping means more opportunities for cybercriminals to grab their share using scams and data theft. One particular threat we're following closely and expect to increase over the next several weeks is...

7AI Score

2023-11-14 01:55 PM
23
mskb
mskb

KB5032391: Servicing stack update for Windows Server 2016: November 14, 2023

KB5032391: Servicing stack update for Windows Server 2016: November 14, 2023 REMINDERWindows 10, version 1607 Mobile and Mobile Enterprise editions reached the end of service (EOS) on October 9, 2018. These editions will no longer be offered servicing stack updates.Windows 10, version 1607 IoT...

6.8AI Score

2023-11-14 12:00 AM
71
cve
cve

CVE-2023-4804

An unauthorized user could access debug features in Quantum HD Unity products that were accidentally...

9.8CVSS

6.9AI Score

0.001EPSS

2023-11-10 11:15 PM
46
prion
prion

Code injection

An unauthorized user could access debug features in Quantum HD Unity products that were accidentally...

9.8CVSS

7.1AI Score

0.001EPSS

2023-11-10 11:15 PM
4
cvelist
cvelist

CVE-2023-4804 Quantum HD Unity

An unauthorized user could access debug features in Quantum HD Unity products that were accidentally...

6.6AI Score

0.001EPSS

2023-11-10 10:17 PM
1
malwarebytes
malwarebytes

YouTube shows ads for ad blocker, financial scams

After performing local experiments for a few months, YouTube recently expanded its effort to block ad blockers. The move was immediately unpopular with some users, and raised some questions in Europe about whether it was breaking privacy laws. In addition, there are some still some fundamental...

7.1AI Score

2023-11-10 01:42 PM
13
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (October 30, 2023 to November 5, 2023)

Wordfence just launched its bug bounty program. Over the next 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Last week, there were 79 vulnerabilities disclosed in 64 WordPress Plugins and no WordPress themes that have been added to the Wordfence...

9.8CVSS

10AI Score

0.004EPSS

2023-11-09 06:38 PM
39
cve
cve

CVE-2023-46614

Cross-Site Request Forgery (CSRF) vulnerability in Mat Bao Corp WP Helper Premium plugin &lt;= 4.5.1...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-09 06:15 PM
39
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Mat Bao Corp WP Helper Premium plugin &lt;= 4.5.1...

8.8CVSS

7.2AI Score

0.001EPSS

2023-11-09 06:15 PM
4
cvelist
cvelist

CVE-2023-46614 WordPress WP Helper Premium Plugin <= 4.5.1 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in Mat Bao Corp WP Helper Premium plugin &lt;= 4.5.1...

7.1AI Score

0.001EPSS

2023-11-09 06:06 PM
ics
ics

Johnson Controls Quantum HD Unity

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable Remotely/Low attack complexity Vendor: Johnson Controls Inc. Equipment: Quantum HD Unity Vulnerability: Active Debug Code 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an unauthorized user to access...

7.4AI Score

0.001EPSS

2023-11-09 12:00 PM
33
filippoio
filippoio

Enough Polynomials and Linear Algebra to Implement Kyber

I was once talking with a mathematician and trying to explain elliptic curve cryptography. Eventually, something clicked and they went "oh, that! I think there was a chapter about it in the book. You made a whole field out of it?" Yes, in cryptography we end up focusing on a very narrow slice of...

6.6AI Score

2023-11-07 06:37 PM
19
nessus
nessus

Rocky Linux 8 : openssl (RLSA-2021:4424)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:4424 advisory. Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is...

7.6AI Score

2023-11-07 12:00 AM
20
mssecure
mssecure

Automatic Conditional Access policies in Microsoft Entra streamline identity protection

Extending our commitment to help customers be secure by default, today we're announcing the auto-rollout of Microsoft Entra Conditional Access policies that will automatically protect tenants based on risk signals, licensing, and usage. We've designed these policies based on our deep knowledge of.....

7.2AI Score

2023-11-06 05:00 PM
2
mmpc
mmpc

Automatic Conditional Access policies in Microsoft Entra streamline identity protection

Extending our commitment to help customers be secure by default, today we're announcing the auto-rollout of Microsoft Entra Conditional Access policies that will automatically protect tenants based on risk signals, licensing, and usage. We've designed these policies based on our deep knowledge of.....

7.3AI Score

2023-11-06 05:00 PM
1
securelist
securelist

Gaming-related cyberthreats in 2023: Minecrafters targeted the most

Introduction and trends The gaming industry continues growing. The Newzoo report for 2023 reveals that two in five — more than three billion — across the globe are gamers, which is 6.3 percent more than last year. Globally, gaming revenue amounts to an estimated US$242.39 billion, with almost half....

6.4AI Score

2023-11-06 10:00 AM
21
nessus
nessus

Rocky Linux 8 : edk2 (RLSA-2021:4198)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:4198 advisory. Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is...

7.6AI Score

2023-11-06 12:00 AM
2
malwarebytes
malwarebytes

YouTube launches &#8220;global effort&#8221; to block ad blockers

The ongoing struggle between YouTube and ad blockers is turning users into the victims. YouTube has gone all out in its fight against the use of add-ons, extensions and programs that prevent it from serving ads to viewers around the world. It started out as just a small experiment, but it looks...

6.8AI Score

2023-11-02 09:35 PM
17
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (October 23, 2023 to October 29, 2023)

Last week, there were 109 vulnerabilities disclosed in 102 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 37 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities....

9.8CVSS

9.9AI Score

0.004EPSS

2023-11-02 06:40 PM
49
wordfence
wordfence

Know Your Malware Part Two – Hacky Obfuscation Techniques

In the first post in this series, we covered common PHP encoding techniques and how they’re used by malware to hide from security analysts and scanners. In today’s post, we’re going to dive a little bit deeper into other obfuscation techniques that make use of other features available in PHP....

7.8AI Score

2023-11-01 04:13 PM
14
mmpc
mmpc

Starting your journey to become quantum-safe

There’s no doubt we are living through a time of rapid technological change. Advances in ubiquitous computing and ambient intelligence transform nearly every aspect of work and life. As the world moves forward with new advancements and distributed technologies, so too does the need to understand...

7AI Score

2023-11-01 04:00 PM
1
mssecure
mssecure

Starting your journey to become quantum-safe

There’s no doubt we are living through a time of rapid technological change. Advances in ubiquitous computing and ambient intelligence transform nearly every aspect of work and life. As the world moves forward with new advancements and distributed technologies, so too does the need to understand...

7.1AI Score

2023-11-01 04:00 PM
2
krebs
krebs

.US Harbors Prolific Malicious Link Shortening Service

The top-level domain for the United States -- .US -- is home to thousands of newly-registered domains tied to a malicious link shortening service that facilitates malware and phishing scams, new research suggests. The findings come close on the heels of a report that identified .US domains as...

6.8AI Score

2023-10-31 01:26 PM
7
cve
cve

CVE-2023-45746

Cross-site scripting vulnerability in Movable Type series allows a remote authenticated attacker to inject an arbitrary script. Affected products/versions are as follows: Movable Type 7 r.5405 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.5405 and earlier (Movable Type 7 Series),.....

5.4CVSS

6.4AI Score

0.0005EPSS

2023-10-30 05:15 AM
14
prion
prion

Cross site scripting

Cross-site scripting vulnerability in Movable Type series allows a remote authenticated attacker to inject an arbitrary script. Affected products/versions are as follows: Movable Type 7 r.5405 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.5405 and earlier (Movable Type 7 Series),.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-10-30 05:15 AM
8
cvelist
cvelist

CVE-2023-45746

Cross-site scripting vulnerability in Movable Type series allows a remote authenticated attacker to inject an arbitrary script. Affected products/versions are as follows: Movable Type 7 r.5405 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.5405 and earlier (Movable Type 7 Series),.....

6.1AI Score

0.0005EPSS

2023-10-30 04:57 AM
1
veracode
veracode

Denial Of Service (DoS)

imagemagick is vulnerable to Denial of Service (DoS). A heap-based buffer overflow vulnerability in ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c allows an attacker to pass a specially crafted file to convert, triggering an out-of-bounds read error, which could cause an...

7.4AI Score

0.001EPSS

2023-10-28 08:24 AM
8
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (October 16, 2023 to October 22, 2023)

Last week, there were 109 vulnerabilities disclosed in 95 WordPress Plugins and 1 WordPress theme that have been added to the Wordfence Intelligence Vulnerability Database, and there were 39 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities in....

9.8CVSS

7.4AI Score

0.006EPSS

2023-10-26 06:41 PM
55
packetstorm

6.6AI Score

0.001EPSS

2023-10-26 12:00 AM
184
wordfence
wordfence

Several Critical Vulnerabilities Patched in AI ChatBot Plugin for WordPress

On September 28, 2023, the Wordfence Threat Intelligence team initiated the responsible disclosure process for multiple vulnerabilities in AI ChatBot, a WordPress plugin with over 4,000 active installations. After making our initial contact attempt on September 28th, 2023, we received a response...

9.8CVSS

8.7AI Score

0.001EPSS

2023-10-25 02:32 PM
17
jvn
jvn

JVN#39139884: Movable Type vulnerable to cross-site scripting

Movable Type provided by Six Apart Ltd. contains a cross-site scripting vulnerability (CWE-79). ## Impact An arbitrary script may be executed on a logged-in user's web browser. ## Solution Update the Software Apply the appropriate update according to the information provided by the developer. The.....

6.1AI Score

0.0005EPSS

2023-10-25 12:00 AM
1
Total number of security vulnerabilities6170