Lucene search

K

Mollie Payment Forms & Donations Security Vulnerabilities

osv
osv

BIT-odoo-2021-23178

Improper access control in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows attackers to validate online payments with a tokenized payment method that belongs to another user, causing the victim's payment method to be charged...

7.5CVSS

6.6AI Score

0.001EPSS

2024-03-06 11:01 AM
5
osv
osv

BIT-moodle-2023-46858

Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-03-06 10:58 AM
21
osv
osv

BIT-drupal-2020-13668

Access Bypass vulnerability in Drupal Core allows for an attacker to leverage the way that HTML is rendered for affected forms in order to exploit the vulnerability. This issue affects: Drupal Core 8.8.x versions prior to 8.8.10; 8.9.x versions prior to 8.9.6; 9.0.x versions prior to...

6.1CVSS

6.3AI Score

0.001EPSS

2024-03-06 10:57 AM
3
osv
osv

BIT-golang-2022-41725

A denial of service is possible from excessive resource consumption in net/http and mime/multipart. Multipart form parsing with mime/multipart.Reader.ReadForm can consume largely unlimited amounts of memory and disk files. This also affects form parsing in the net/http package with the Request...

7.5CVSS

8.4AI Score

0.001EPSS

2024-03-06 10:57 AM
6
osv
osv

BIT-golang-2023-24536

Multipart form parsing can consume large amounts of CPU and memory when processing form inputs containing very large numbers of parts. This stems from several causes: 1. mime/multipart.Reader.ReadForm limits the total memory a parsed multipart form can consume. ReadForm can undercount the amount...

7.5CVSS

7.9AI Score

0.005EPSS

2024-03-06 10:56 AM
7
osv
osv

BIT-drupal-2020-13688

Cross-site scripting vulnerability in l Drupal Core allows an attacker could leverage the way that HTML is rendered for affected forms in order to exploit the vulnerability. This issue affects: Drupal Core 8.8.X versions prior to 8.8.10; 8.9.X versions prior to 8.9.6; 9.0.X versions prior to...

6.1CVSS

6.1AI Score

0.001EPSS

2024-03-06 10:56 AM
6
osv
osv

BIT-drupal-2022-25271

Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter...

7.5CVSS

6.9AI Score

0.001EPSS

2024-03-06 10:53 AM
4
osv
osv

BIT-drupal-2022-25273

Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter...

7.5CVSS

6.9AI Score

0.001EPSS

2024-03-06 10:53 AM
9
osv
osv

BIT-django-2022-23833

An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2. Passing certain inputs to multipart forms could result in an infinite loop when parsing...

7.5CVSS

7AI Score

0.018EPSS

2024-03-06 10:53 AM
6
osv
osv

BIT-drupal-2022-25278

Under certain circumstances, the Drupal core form API evaluates form element access incorrectly. This may lead to a user being able to alter data they should not have access to. No forms provided by Drupal core are known to be vulnerable. However, forms added through contributed or custom modules.....

6.5CVSS

7AI Score

0.0005EPSS

2024-03-06 10:52 AM
7
osv
osv

BIT-django-2023-24580

An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 before 4.0.10, and 4.1 before 4.1.7. Passing certain inputs (e.g., an excessive number of parts) to multipart forms could result in too many open files or memory exhaustion, and provided a potential vector for....

7.5CVSS

7.1AI Score

0.002EPSS

2024-03-06 10:52 AM
9
osv
osv

Golang protojson.Unmarshal function infinite loop when unmarshaling certain forms of invalid JSON

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

7.1AI Score

0.0004EPSS

2024-03-06 12:31 AM
29
github
github

Golang protojson.Unmarshal function infinite loop when unmarshaling certain forms of invalid JSON

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

6.7AI Score

0.0004EPSS

2024-03-06 12:31 AM
20
krebs
krebs

BlackCat Ransomware Group Implodes After Apparent $22M Payment by Change Healthcare

There are indications that U.S. healthcare giant Change Healthcare has made a $22 million extortion payment to the infamous BlackCat ransomware group (a.k.a. "ALPHV") as the company struggles to bring services back online amid a cyberattack that has disrupted prescription drug services nationwide.....

7.1AI Score

2024-03-06 12:22 AM
16
spring
spring

Function Calling in Java and Spring AI using the latest Mistral AI API

UPDATE: As of March 13, 2024, Mistral AI has integrated support for parallel function calling into their large model, a feature that was absent at the time of this blog's initial publication. Mistral AI, a leading developer of open-source large language models, unveiled the addition of Function...

7.5AI Score

2024-03-06 12:00 AM
10
wpvulndb
wpvulndb

Database for Contact Form 7, WPforms, Elementor forms < 1.3.4 - Authenticated(Contributor+) Stored Cross-Site Scripting via shortcode

Description The Database for Contact Form 7, WPforms, Elementor forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.3.3 due to insufficient input sanitization and output escaping on user supplied attributes......

6.4CVSS

5.6AI Score

0.0004EPSS

2024-03-06 12:00 AM
3
wpvulndb
wpvulndb

Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) < 2.8.8 - Missing Authorization to Unauthenticated Media Upload

Description The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized media upload due to a missing capability check on the buddyforms_upload_handle_dropped_media function in all...

7.5CVSS

7AI Score

0.0004EPSS

2024-03-06 12:00 AM
2
wpvulndb
wpvulndb

Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) < 2.8.8 - Missing Authorization

Description The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the buddyforms_new_page function in all versions up to,...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-03-06 12:00 AM
8
wpvulndb
wpvulndb

Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) < 2.8.8 - Missing Authorization to Unauthenticated Media Deletion

Description The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized media file deletion due to a missing capability check on the handle_deleted_media function in all versions up to,...

8.2CVSS

7.1AI Score

0.0004EPSS

2024-03-06 12:00 AM
5
nvd
nvd

CVE-2024-24786

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

5.9AI Score

0.0004EPSS

2024-03-05 11:15 PM
alpinelinux
alpinelinux

CVE-2024-24786

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

6.3AI Score

0.0004EPSS

2024-03-05 11:15 PM
7
debiancve
debiancve

CVE-2024-24786

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

7AI Score

0.0004EPSS

2024-03-05 11:15 PM
16
cve
cve

CVE-2024-24786

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

6.4AI Score

0.0004EPSS

2024-03-05 11:15 PM
75
prion
prion

Design/Logic Flaw

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

7.1AI Score

0.0004EPSS

2024-03-05 11:15 PM
14
vulnrichment
vulnrichment

CVE-2024-24786 Infinite loop in JSON unmarshaling in google.golang.org/protobuf

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

6.5AI Score

0.0004EPSS

2024-03-05 10:22 PM
3
cvelist
cvelist

CVE-2024-24786 Infinite loop in JSON unmarshaling in google.golang.org/protobuf

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

6.2AI Score

0.0004EPSS

2024-03-05 10:22 PM
2
talosblog
talosblog

Badgerboard: A PLC backplane network visibility module

Analysis of the traffic between networked devices has always been of interest since devices could even communicate with one another. As the complexity of networks grew, the more useful dedicated traffic analysis tools became. Major advancements have been made over the years with tools like Snort...

6.8AI Score

2024-03-05 08:30 PM
15
osv
osv

Infinite loop in JSON unmarshaling in google.golang.org/protobuf

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is...

7.1AI Score

0.0004EPSS

2024-03-05 08:24 PM
16
qualysblog
qualysblog

Achieving NIST CSF 2.0 Top Tier Adaptable Status

An Overview of NIST CSF 2.0 The National Institute of Standards and Technology (NIST) recently updated its popular Cybersecurity Framework (CSF) to version 2.0 to help organizations reduce cybersecurity risks. Designed for virtually all industry sectors, from small to medium businesses (SMBs) to...

7.4AI Score

2024-03-05 07:29 PM
12
malwarebytes
malwarebytes

American Express warns customers about third party data breach

American Express has sent affected customers a warning that “a third party service provider engaged by numerous merchants experienced unauthorized access to its system.” In a subsequent update, American Express explained that it was not a service provider, but a merchant processor that suffered...

7.3AI Score

2024-03-05 01:39 PM
12
talosblog
talosblog

GhostSec’s joint ransomware operation and evolution of their arsenal

Cisco Talos observed a surge in GhostSec, a hacking group's malicious activities since this past year. GhostSec has evolved with a new GhostLocker 2.0 ransomware, a Golang variant of the GhostLocker ransomware. The GhostSec and Stormous ransomware groups are jointly conducting double extortion...

6.4AI Score

2024-03-05 01:00 PM
23
nessus
nessus

FreeBSD : Django -- multiple vulnerabilities (0ef3398e-da21-11ee-b23a-080027a5b8e9)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 0ef3398e-da21-11ee-b23a-080027a5b8e9 advisory. Django reports: CVE-2024-27351: Potential regular expression denial-of-service in ...

7AI Score

0.0004EPSS

2024-03-05 12:00 AM
10
ubuntucve
ubuntucve

CVE-2024-24786

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set. Bugs ...

7AI Score

0.0004EPSS

2024-03-05 12:00 AM
48
wired
wired

Hackers Behind the Change Healthcare Ransomware Attack Just Received a $22 Million Payment

The transaction, visible on Bitcoin's blockchain, suggests the victim of one of the worst ransomware attacks in years may have paid a very large...

7.3AI Score

2024-03-04 05:41 PM
7
thn
thn

How Cybercriminals are Exploiting India's UPI for Money Laundering Operations

Cybercriminals are using a network of hired money mules in India using an Android-based application to orchestrate a massive money laundering scheme. The malicious application, called XHelper, is a "key tool for onboarding and managing these money mules," CloudSEK researchers Sparsh Kulshrestha,...

7.4AI Score

2024-03-04 01:50 PM
16
thn
thn

Phobos Ransomware Aggressively Targeting U.S. Critical Infrastructure

U.S. cybersecurity and intelligence agencies have warned of Phobos ransomware attacks targeting government and critical infrastructure entities, outlining the various tactics and techniques the threat actors have adopted to deploy the file-encrypting malware. "Structured as a ransomware as a...

9.8CVSS

8.1AI Score

0.975EPSS

2024-03-04 05:24 AM
40
openvas
openvas

openSUSE: Security Advisory for wdiff (openSUSE-SU-2022:10031-1)

The remote host is missing an update for...

6.5AI Score

0.0004EPSS

2024-03-04 12:00 AM
3
openvas

8.8CVSS

8.1AI Score

0.001EPSS

2024-03-04 12:00 AM
malwarebytes
malwarebytes

Malicious meeting invite fix targets Mac users

Cybercriminals are targeting Mac users interested in cryptocurrency opportunities with fake calendar invites. During the attacks the criminals will send a link supposedly to add a meeting to the target’s calendar. In reality the link runs a script to install Mac malware on the target’s machine....

7.6AI Score

2024-03-01 05:53 PM
6
nessus
nessus

FreeBSD : NodeJS -- Vulnerabilities (77a6f1c9-d7d2-11ee-bb12-001b217b3468)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 77a6f1c9-d7d2-11ee-bb12-001b217b3468 advisory. The Node.js Permission Model does not clarify in the documentation that wildcards should be...

7.9CVSS

7.3AI Score

EPSS

2024-03-01 12:00 AM
9
krebs
krebs

Fulton County, Security Experts Call LockBit’s Bluff

The ransomware group LockBit told officials with Fulton County, Ga. they could expect to see their internal documents published online this morning unless the county paid a ransom demand. LockBit removed Fulton County's listing from its victim shaming website this morning, claiming the county had.....

7.1AI Score

2024-02-29 10:18 PM
9
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (February 19, 2024 to February 25, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 83 vulnerabilities disclosed in 57 WordPress.....

9.8CVSS

9.6AI Score

0.001EPSS

2024-02-29 05:09 PM
11
hivepro
hivepro

BlackCat’s Resurgence Despite Law Enforcement Disruptions

Summary: Blackcat, a sophisticated Ransomware-as-a-Service operation, infiltrates networks using advanced social engineering and remote access tools, offering triple extortion tactics and cyber remediation advice for ransom payment, and resurged after a December 2023 disruption, causing widespread....

7.4AI Score

2024-02-29 03:25 PM
10
malwarebytes
malwarebytes

Airbnb scam sends you to a fake Tripadvisor site, takes your money

One of my co-workers who works on Malwarebytes’ web research team just witnessed a real life example of how useful his work is in protecting people against scammers. Stefan decided to visit Amsterdam with his girlfriend, and found a very nice and luxurious apartment in Amsterdam on Airbnb. In the.....

7.1AI Score

2024-02-29 02:00 PM
14
ics
ics

Threat Actors Exploit Multiple Vulnerabilities in Ivanti Connect Secure and Policy Secure Gateways

Actions to take today to mitigate cyber threats against Ivanti appliances: Limit outbound internet connections from SSL VPN appliances to restrict access to required services. Keep all operating systems and firmware up to date. Limit SSL VPN connections to unprivileged...

9.1CVSS

7.3AI Score

0.969EPSS

2024-02-29 12:00 PM
10
cve
cve

CVE-2024-1389

The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pms_stripe_connect_handle_authorization_return function in all versions up to, and...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-02-29 01:43 AM
50
nvd
nvd

CVE-2024-1389

The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pms_stripe_connect_handle_authorization_return function in all versions up to, and...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-02-29 01:43 AM
cve
cve

CVE-2024-1218

The Contact Form builder with drag & drop for WordPress – Kali Forms plugin for WordPress is vulnerable to unauthorized access and modification of data via API due to an inconsistent capability check on several REST endpoints in all versions up to, and including, 2.3.41. This makes it possible for....

4.3CVSS

4.6AI Score

0.0004EPSS

2024-02-29 01:43 AM
46
nvd
nvd

CVE-2024-1218

The Contact Form builder with drag & drop for WordPress – Kali Forms plugin for WordPress is vulnerable to unauthorized access and modification of data via API due to an inconsistent capability check on several REST endpoints in all versions up to, and including, 2.3.41. This makes it possible for....

4.3CVSS

4.3AI Score

0.0004EPSS

2024-02-29 01:43 AM
2
cve
cve

CVE-2024-1217

The Contact Form builder with drag & drop for WordPress – Kali Forms plugin for WordPress is vulnerable to unauthorized plugin deactivation due to a missing capability check on the await_plugin_deactivation function in all versions up to, and including, 2.3.41. This makes it possible for...

7.6CVSS

7.6AI Score

0.0004EPSS

2024-02-29 01:43 AM
48
Total number of security vulnerabilities28259