Lucene search

K

Mollie Payment Forms & Donations Security Vulnerabilities

nessus
nessus

FreeBSD : jenkins -- Terrapin SSH vulnerability in Jenkins CLI client (4ebdd56b-fe72-11ee-bc57-00e081b7aa2d)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 4ebdd56b-fe72-11ee-bc57-00e081b7aa2d advisory. The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other ...

5.9CVSS

7.6AI Score

0.963EPSS

2024-04-20 12:00 AM
10
impervablog
impervablog

Taking Time to Understand NIS2 Reporting Requirements

The newest version of the European Union Network and Information Systems directive, or NIS2, came into force in January 2023. Member States have until October 2024 to transpose it into their national law. One of the most critical changes with NIS2 is the schedule for reporting a cybersecurity...

7AI Score

2024-04-19 05:53 PM
11
thn
thn

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities.....

9.1CVSS

8.2AI Score

0.027EPSS

2024-04-19 11:01 AM
35
spring
spring

Spring AI - Multimodality - Orbis Sensualium Pictus

Humans process knowledge, simultaneously across multiple modes of data inputs. The way we learn, our experiences are all multimodal. We don't have just vision, just audio and just text. These foundational principles of learning were articulated by the father of modern education John Amos Comenius,....

7AI Score

2024-04-19 12:00 AM
7
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 8, 2024 to April 14, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 219 vulnerabilities disclosed in 209...

8.8AI Score

EPSS

2024-04-18 03:58 PM
26
malwarebytes
malwarebytes

Mental health company Cerebral failed to protect sensitive personal data, must pay $7 million

The Federal Trade Commission (FTC) has reached a settlement with online mental health services company Cerebral after the company was charged with failing to secure and protect sensitive health data. Cerebral has agreed to an order that will restrict how the company can use or disclose sensitive...

7.5AI Score

2024-04-18 02:45 PM
8
ics
ics

#StopRansomware: Akira Ransomware

Actions to take today to mitigate cyber threats from Akira ransomware: Prioritize remediating known exploited vulnerabilities. Enable multifactor authentication (MFA) for all services to the extent possible, particularly for webmail, VPN, and accounts that access critical systems. Regularly patch.....

9.1CVSS

7.5AI Score

0.027EPSS

2024-04-18 12:00 PM
15
redhat
redhat

(RHSA-2024:1925) Moderate: Migration Toolkit for Containers (MTC) 1.8.3 security and bug fix update

The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Security Fix(es) from Bugzilla: axios: exposure of...

7.1AI Score

0.963EPSS

2024-04-18 11:55 AM
14
cve
cve

CVE-2023-49768

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in FormAssembly / Drew Buschhorn WP-FormAssembly allows Stored XSS.This issue affects WP-FormAssembly: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-18 11:15 AM
33
nvd
nvd

CVE-2023-49768

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in FormAssembly / Drew Buschhorn WP-FormAssembly allows Stored XSS.This issue affects WP-FormAssembly: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-18 11:15 AM
veracode
veracode

Cross-site Scripting (XSS)

keycloak is vulnerable to Cross-site Scripting (XSS). The vulnerability is due to allowing arbitrary URLs, including JavaScript URIs (javascript:), as SAML Assertion Consumer Service POST Binding URL (ACS). Allowing JavaScript URIs in combination with HTML forms results in Cross-site Scripting in.....

6CVSS

5.9AI Score

0.0004EPSS

2024-04-18 10:29 AM
6
cvelist
cvelist

CVE-2023-49768 WordPress WP-FormAssembly plugin <= 2.0.10 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in FormAssembly / Drew Buschhorn WP-FormAssembly allows Stored XSS.This issue affects WP-FormAssembly: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-18 10:24 AM
vulnrichment
vulnrichment

CVE-2023-49768 WordPress WP-FormAssembly plugin <= 2.0.10 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in FormAssembly / Drew Buschhorn WP-FormAssembly allows Stored XSS.This issue affects WP-FormAssembly: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-18 10:24 AM
redhat
redhat

(RHSA-2024:1874) Moderate: rhc-worker-script security and enhancement update

The rhc-worker-script packages provide Remote Host Configuration (rhc) worker for executing an interpreted programming language script on hosts managed by Red Hat Insights. Security Fix(es): golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when...

6.5AI Score

0.0004EPSS

2024-04-18 12:58 AM
17
nessus
nessus

CentOS 7 : rhc-worker-script (RHSA-2024:1874)

The remote CentOS Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:1874 advisory. The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into...

7.3AI Score

0.0004EPSS

2024-04-18 12:00 AM
5
wpvulndb
wpvulndb

Jotform Online Forms < 1.3.2 - Authenticated(Contributor+) Stored Cross-Site Scripting via Shortcode

Description The Jotform Online Forms – Drag & Drop Form Builder, Securely Embed Contact Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping on...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-18 12:00 AM
5
nessus
nessus

FreeBSD : electron{27,28,29} -- multiple vulnerabilities (f90bf863-e43c-4db3-b5a8-d9603684657a)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the f90bf863-e43c-4db3-b5a8-d9603684657a advisory. An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame...

5.9CVSS

7.8AI Score

0.0005EPSS

2024-04-18 12:00 AM
9
wpvulndb
wpvulndb

Forms to Zapier, Integromat, IFTTT, Workato, Automate.io, elastic.io, Built.io, APIANT, Webhook <= 1.1.12 - Authenticated (Administrator+) SQL Injection

Description The Forms to Zapier, Integromat, IFTTT, Workato, Automate.io, elastic.io, Built.io, APIANT, Webhook plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 1.1.12 due to insufficient escaping on the user supplied parameter and lack of sufficient...

7.6CVSS

7.2AI Score

0.0004EPSS

2024-04-18 12:00 AM
6
wpvulndb
wpvulndb

ActiveCampaign < 8.1.15 - Authenticated (Administrator+) Server-Side Request Forgery

Description The ActiveCampaign – Forms, Site Tracking, Live Chat plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 8.1.14 via the api3. This makes it possible for authenticated attackers, with administrator-level access and above, to make web...

4.4CVSS

6.5AI Score

0.0004EPSS

2024-04-18 12:00 AM
5
nessus
nessus

RHEL 7 : rhc-worker-script (RHSA-2024:1874)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:1874 advisory. The rhc-worker-script packages provide Remote Host Configuration (rhc) worker for executing an interpreted programming language script on hosts...

6.5AI Score

0.0004EPSS

2024-04-18 12:00 AM
8
malwarebytes
malwarebytes

Should you share your location with your partner?

Every relationship has its disagreements. Who takes out the trash and washes the dishes? Who plans the meals and writes out the grocery list? And when is it okay to start tracking one another’s location? Location sharing is becoming the norm between romantic partners—50% of people valued...

6.9AI Score

2024-04-17 07:54 PM
15
github
github

Evmos vulnerable to DOS and transaction fee expropiation through Authz exploit

Impact What kind of vulnerability is it? Who is impacted? An attacker can use this bug to bypass the block gas limit and gas payment completely to perform a full Denial-of-Service against the chain. Disclosure Evmos versions below v11.0.1 do not check for MsgEthereumTx messages that are nested...

7.1AI Score

2024-04-17 05:35 PM
7
osv
osv

Evmos vulnerable to DOS and transaction fee expropiation through Authz exploit

Impact What kind of vulnerability is it? Who is impacted? An attacker can use this bug to bypass the block gas limit and gas payment completely to perform a full Denial-of-Service against the chain. Disclosure Evmos versions below v11.0.1 do not check for MsgEthereumTx messages that are nested...

7.1AI Score

2024-04-17 05:35 PM
4
github
github

Keycloak Cross-site Scripting (XSS) via assertion consumer service URL in SAML POST-binding flow

Keycloak allows arbitrary URLs as SAML Assertion Consumer Service POST Binding URL (ACS), including JavaScript URIs (javascript:). Allowing JavaScript URIs in combination with HTML forms leads to JavaScript evaluation in the context of the embedding origin on form submission. Acknowledgements:...

6CVSS

7AI Score

0.0004EPSS

2024-04-17 05:33 PM
11
osv
osv

Keycloak Cross-site Scripting (XSS) via assertion consumer service URL in SAML POST-binding flow

Keycloak allows arbitrary URLs as SAML Assertion Consumer Service POST Binding URL (ACS), including JavaScript URIs (javascript:). Allowing JavaScript URIs in combination with HTML forms leads to JavaScript evaluation in the context of the embedding origin on form submission. Acknowledgements:...

6CVSS

6.8AI Score

0.0004EPSS

2024-04-17 05:33 PM
6
rapid7blog
rapid7blog

Enforce and Report on PCI DSS v4 Compliance with Rapid7

The PCI Security Standards Council (PCI SSC) is a global forum that connects stakeholders from the payments and payment processing industries to craft and facilitate adoption of data security standards and relevant resources that enable safe payments worldwide. According to the PCI SSC website,...

7.3AI Score

2024-04-17 01:00 PM
5
cve
cve

CVE-2024-32527

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jotform Jotform Online Forms allows Stored XSS.This issue affects Jotform Online Forms: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-17 10:15 AM
32
nvd
nvd

CVE-2024-32527

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jotform Jotform Online Forms allows Stored XSS.This issue affects Jotform Online Forms: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-17 10:15 AM
cve
cve

CVE-2024-32510

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Loopus WP Cost Estimation & Payment Forms Builder allows Reflected XSS.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-04-17 10:15 AM
33
nvd
nvd

CVE-2024-32510

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Loopus WP Cost Estimation & Payment Forms Builder allows Reflected XSS.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-04-17 10:15 AM
cve
cve

CVE-2024-32130

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Paystack Payment Forms for Paystack allows Stored XSS.This issue affects Payment Forms for Paystack: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-17 10:15 AM
30
nvd
nvd

CVE-2024-32130

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Paystack Payment Forms for Paystack allows Stored XSS.This issue affects Payment Forms for Paystack: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-17 10:15 AM
cvelist
cvelist

CVE-2024-32130 WordPress Payment Forms for Paystack plugin <= 3.4.1 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Paystack Payment Forms for Paystack allows Stored XSS.This issue affects Payment Forms for Paystack: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-17 09:59 AM
cvelist
cvelist

CVE-2024-32510 WordPress WP Cost Estimation & Payment Forms Builder plugin <= 10.1.75 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Loopus WP Cost Estimation & Payment Forms Builder allows Reflected XSS.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-04-17 09:50 AM
vulnrichment
vulnrichment

CVE-2024-32510 WordPress WP Cost Estimation & Payment Forms Builder plugin <= 10.1.75 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Loopus WP Cost Estimation & Payment Forms Builder allows Reflected XSS.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-04-17 09:50 AM
cvelist
cvelist

CVE-2024-32527 WordPress Jotform Online Forms plugin <= 1.3.1 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jotform Jotform Online Forms allows Stored XSS.This issue affects Jotform Online Forms: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-17 09:46 AM
nvd
nvd

CVE-2023-36505

Improper Input Validation vulnerability in Saturday Drive Ninja Forms Contact Form.This issue affects Ninja Forms Contact Form : from n/a through...

6.8CVSS

6.6AI Score

0.0004EPSS

2024-04-17 09:15 AM
1
cve
cve

CVE-2023-36505

Improper Input Validation vulnerability in Saturday Drive Ninja Forms Contact Form.This issue affects Ninja Forms Contact Form : from n/a through...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-04-17 09:15 AM
50
cvelist
cvelist

CVE-2023-36505 WordPress Ninja Forms Plugin <= 3.6.24 is vulnerable to Arbitrary File Deletion

Improper Input Validation vulnerability in Saturday Drive Ninja Forms Contact Form.This issue affects Ninja Forms Contact Form : from n/a through...

6.8CVSS

6.9AI Score

0.0004EPSS

2024-04-17 09:09 AM
vulnrichment
vulnrichment

CVE-2023-36505 WordPress Ninja Forms Plugin <= 3.6.24 is vulnerable to Arbitrary File Deletion

Improper Input Validation vulnerability in Saturday Drive Ninja Forms Contact Form.This issue affects Ninja Forms Contact Form : from n/a through...

6.8CVSS

6.9AI Score

0.0004EPSS

2024-04-17 09:09 AM
1
cve
cve

CVE-2024-32509

Missing Authorization vulnerability in Loopus WP Cost Estimation & Payment Forms Builder.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-04-17 08:15 AM
33
nvd
nvd

CVE-2024-32509

Missing Authorization vulnerability in Loopus WP Cost Estimation & Payment Forms Builder.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-17 08:15 AM
cvelist
cvelist

CVE-2024-32509 WordPress WP Cost Estimation & Payment Forms Builder plugin <= 10.1.76 - Broken Access Control vulnerability

Missing Authorization vulnerability in Loopus WP Cost Estimation & Payment Forms Builder.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-17 07:43 AM
nessus
nessus

FreeBSD : php -- Multiple vulnerabilities (6d82c5e9-fc24-11ee-a689-04421a1baf97)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 6d82c5e9-fc24-11ee-a689-04421a1baf97 advisory. This update includes 3 security fixes: (CVE-2024-1874, CVE-2024-2756, CVE-2024-2757,...

9.4CVSS

8.8AI Score

0.0004EPSS

2024-04-17 12:00 AM
9
nessus
nessus

Oracle Linux 7 : cri-o (ELSA-2024-12329)

The remote Oracle Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-12329 advisory. Envoy is a high-performance edge/middle/service proxy. When PPv2 is enabled both on a listener and subsequent cluster, the Envoy instance will...

7.5CVSS

7.1AI Score

0.0005EPSS

2024-04-17 12:00 AM
8
nessus
nessus

Oracle Linux 8 : cri-o (ELSA-2024-12328)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-12328 advisory. The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when...

7.5CVSS

6.5AI Score

0.0005EPSS

2024-04-17 12:00 AM
9
qualysblog
qualysblog

How Qualys Supports the National Cyber Security Centre (NCSC)’s Vulnerability Management Guidance

NCSC details the importance of having asset management and remediation as key requirements of a successful VM program. “A vulnerability management process shouldn’t exist in isolation. It is a cross-cutting effort and involves not just those working in IT operations, but also security and risk...

7.2AI Score

2024-04-16 07:00 PM
11
redhat
redhat

(RHSA-2024:1859) Moderate: OpenShift API for Data Protection (OADP) 1.3.1 security and bug fix update

OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Security Fix(es) from...

7.3AI Score

0.963EPSS

2024-04-16 05:23 PM
15
malwarebytes
malwarebytes

Giant Tiger breach sees 2.8 million records leaked

Someone has posted a database of over 2.8 million records to a hacker forum, claiming they originated from a March 2024 hack at Canadian retail chain Giant Tiger. When asked, they posted a small snippet as proof. The download of the full database is practically free for other active members of...

7.2AI Score

2024-04-16 01:07 PM
14
krebs
krebs

Who Stole 3.6M Tax Records from South Carolina?

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state's revenue department in 2012 and stealing tax and bank account information for 3.6 million people. The answer may no longer be a...

7.1AI Score

2024-04-16 11:26 AM
8
Total number of security vulnerabilities28231