Lucene search

K

Post Sliders & Post Grids Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2024-29973

** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the “setCookie” parameter in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by.....

9.8CVSS

8AI Score

0.937EPSS

2024-06-04 01:29 AM
4
cvelist
cvelist

CVE-2024-29973

** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the “setCookie” parameter in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by.....

9.8CVSS

9.9AI Score

0.937EPSS

2024-06-04 01:29 AM
4
vulnrichment
vulnrichment

CVE-2024-29972

** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the CGI program "remote_help-cgi" in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS)...

9.8CVSS

8AI Score

0.001EPSS

2024-06-04 01:24 AM
4
cvelist
cvelist

CVE-2024-29972

** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the CGI program "remote_help-cgi" in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS)...

9.8CVSS

9.9AI Score

0.001EPSS

2024-06-04 01:24 AM
2
wpvulndb
wpvulndb

Email Subscribers by Icegram Express < 5.7.21 - Unauthenticated SQL Injection via hash

Description The Email Subscribers by Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘hash’ parameter in all versions up to, and including, 5.7.20 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query....

9.8CVSS

9.6AI Score

0.001EPSS

2024-06-04 12:00 AM
2
wpvulndb
wpvulndb

Mollie Forms < 2.6.14 - Cross-Site Request Forgery to Arbitrary Post Duplication

Description The Mollie Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.13. This is due to missing or incorrect nonce validation on the duplicateForm() function. This makes it possible for unauthenticated attackers to duplicate forms.....

4.3CVSS

6.4AI Score

0.0005EPSS

2024-06-04 12:00 AM
wpexploit
wpexploit

Email Subscribers by Icegram Express < 5.7.21 - Unauthenticated SQL Injection via hash

Description The Email Subscribers by Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘hash’ parameter in all versions up to, and including, 5.7.20 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query....

9.8CVSS

9.7AI Score

0.001EPSS

2024-06-04 12:00 AM
9
zdt
zdt

Employee And Visitor Gate Pass Logging System 1.0 SQL Injection Vulnerability

Employee and Visitor Gate Pass Logging System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication...

8.7AI Score

2024-06-04 12:00 AM
64
wpvulndb
wpvulndb

Brizy – Page Builder < 2.4.42 - Authenticated(Contributor+) Stored Cross-Site Scripting

Description The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via post content in all versions up to, and including, 2.4.41 due to insufficient input sanitization performed only on the client side and insufficient output escaping. This makes it possible for....

7.1CVSS

5.7AI Score

0.0004EPSS

2024-06-04 12:00 AM
wpexploit
wpexploit

Logo Manager For Enamad <= 0.7.0 - Stored XSS via CSRF

Description The plugin does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

5.9AI Score

0.0004EPSS

2024-06-04 12:00 AM
9
cve
cve

CVE-2024-31682

Incorrect access control in the fingerprint authentication mechanism of Phone Cleaner: Boost & Clean v2.2.0 allows attackers to bypass fingerprint authentication due to the use of a deprecated...

7.4AI Score

EPSS

2024-06-03 08:15 PM
15
nvd
nvd

CVE-2024-31682

Incorrect access control in the fingerprint authentication mechanism of Phone Cleaner: Boost & Clean v2.2.0 allows attackers to bypass fingerprint authentication due to the use of a deprecated...

6.8AI Score

EPSS

2024-06-03 08:15 PM
nvd
nvd

CVE-2024-31684

Incorrect access control in the fingerprint authentication mechanism of Bitdefender Mobile Security v4.11.3-gms allows attackers to bypass fingerprint authentication due to the use of a deprecated...

6.8AI Score

EPSS

2024-06-03 07:15 PM
cve
cve

CVE-2024-31684

Incorrect access control in the fingerprint authentication mechanism of Bitdefender Mobile Security v4.11.3-gms allows attackers to bypass fingerprint authentication due to the use of a deprecated...

7.4AI Score

EPSS

2024-06-03 07:15 PM
15
mssecure
mssecure

Microsoft is named a leader in the Forrester Wave for XDR

“Defenders think in lists, attackers think in graphs.”1 This remains a reality for the many organizations that operate across siloed security tools, fueling the demand on security operations (SOC) teams, as advanced cyberattacks continue to increase in frequency and speed. That’s where extended...

6.8AI Score

2024-06-03 04:00 PM
2
thn
thn

Researchers Uncover RAT-Dropping npm Package Targeting Gulp Users

Cybersecurity researchers have uncovered a new suspicious package uploaded to the npm package registry that's designed to drop a remote access trojan (RAT) on compromised systems. The package in question is glup-debugger-log, which targets users of the gulp toolkit by masquerading as a "logger for....

8AI Score

2024-06-03 02:00 PM
6
thn
thn

Authorities Ramp Up Efforts to Capture the Mastermind Behind Emotet

Law enforcement authorities behind Operation Endgame are seeking information related to an individual who goes by the name Odd and is allegedly the mastermind behind the Emotet malware. Odd is also said to go by the nicknames Aron, C700, Cbd748, Ivanov Odd, Mors, Morse, and Veron over the past...

7.3AI Score

2024-06-03 01:45 PM
4
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-06-03 12:18 PM
79
cve
cve

CVE-2024-34793

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kharim Tomlinson WP Next Post Navi allows Stored XSS.This issue affects WP Next Post Navi: from n/a through...

5.9CVSS

7AI Score

0.0004EPSS

2024-06-03 11:15 AM
17
nvd
nvd

CVE-2024-34789

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.This issue affects Post Grid Elementor Addon: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-03 11:15 AM
2
nvd
nvd

CVE-2024-34793

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kharim Tomlinson WP Next Post Navi allows Stored XSS.This issue affects WP Next Post Navi: from n/a through...

5.9CVSS

6.1AI Score

0.0004EPSS

2024-06-03 11:15 AM
1
cve
cve

CVE-2024-34789

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.This issue affects Post Grid Elementor Addon: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-03 11:15 AM
26
wallarmlab
wallarmlab

CVE-2024-24919: Check Point’s Quantum Gateway comes under Attack as Hackers exploit Zero-Day Vulnerability

Active Exploits target Check Point Security Gateway Zero-Day Information Disclosure flaw Check Point Cybersecurity has issued hotfixes to address a zero-day vulnerability in its VPNs that has been exploited to gain remote access to firewalls and potentially infiltrate corporate networks. On...

8.6CVSS

6.3AI Score

0.945EPSS

2024-06-03 11:10 AM
19
vulnrichment
vulnrichment

CVE-2024-34789 WordPress Post Grid Elementor Addon plugin <= 2.0.16 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.This issue affects Post Grid Elementor Addon: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-03 10:58 AM
1
cvelist
cvelist

CVE-2024-34789 WordPress Post Grid Elementor Addon plugin <= 2.0.16 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.This issue affects Post Grid Elementor Addon: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-03 10:58 AM
thn
thn

SASE Threat Report: 8 Key Findings for Enterprise Security

Threat actors are evolving, yet Cyber Threat Intelligence (CTI) remains confined to each isolated point solution. Organizations require a holistic analysis across external data, inbound and outbound threats and network activity. This will enable evaluating the true state of cybersecurity in the...

10CVSS

10AI Score

0.976EPSS

2024-06-03 10:56 AM
7
cvelist
cvelist

CVE-2024-34793 WordPress WP Next Post Navi plugin <= 1.8.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kharim Tomlinson WP Next Post Navi allows Stored XSS.This issue affects WP Next Post Navi: from n/a through...

5.9CVSS

6.1AI Score

0.0004EPSS

2024-06-03 10:52 AM
1
nuclei
nuclei

Progress Telerik Report Server - Authentication Bypass

In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass...

9.9CVSS

9.7AI Score

0.938EPSS

2024-06-03 10:40 AM
8
thn
thn

Researcher Uncovers Flaws in Cox Modems, Potentially Impacting Millions

Now-patched authorization bypass issues impacting Cox modems could have been abused as a starting point to gain unauthorized access to the devices and run malicious commands. "This series of vulnerabilities demonstrated a way in which a fully external attacker with no prerequisites could've...

8.1AI Score

2024-06-03 10:20 AM
4
thn
thn

Andariel Hackers Target South Korean Institutes with New Dora RAT Malware

The North Korea-linked threat actor known as Andariel has been observed using a new Golang-based backdoor called Dora RAT in its attacks targeting educational institutes, manufacturing firms, and construction businesses in South Korea. "Keylogger, Infostealer, and proxy tools on top of the...

7.5AI Score

2024-06-03 07:34 AM
6
thn
thn

Beware: Fake Browser Updates Deliver BitRAT and Lumma Stealer Malware

Fake web browser updates are being used to deliver remote access trojans (RATs) and information stealer malware such as BitRAT and Lumma Stealer (aka LummaC2). "Fake browser updates have been responsible for numerous malware infections, including those of the well-known SocGholish malware,"...

7.1AI Score

2024-06-03 03:51 AM
3
wpvulndb
wpvulndb

SEOPress < 7.8 - Contributor+ Open Redirect

Description The plugin does not validate and escape one of its Post settings, which could allow contributor and above role to perform Open redirect attacks against any user viewing a malicious post PoC As a contributor, create a new Post, at the bottom of the page put the following payload in the.....

6.4AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : mod_auth_mellon (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mod_auth_mellon: open redirect in logout url when using URLs with backslashes (CVE-2019-3877) The...

7.5CVSS

7.4AI Score

0.008EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : mod_auth_mellon (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mod_auth_mellon: Cross-site session transfer vulnerability (CVE-2017-6807) The am_read_post_data...

7.5CVSS

7.6AI Score

0.008EPSS

2024-06-03 12:00 AM
2
packetstorm

7.4AI Score

2024-06-03 12:00 AM
76
wpexploit
wpexploit

SEOPress < 7.8 - Contributor+ Stored XSS

Description The plugin does not sanitise and escape some of its Post settings, which could allow high privilege users such as contributor to perform Stored Cross-Site Scripting...

5.7AI Score

0.0004EPSS

2024-06-03 12:00 AM
9
nessus
nessus

RHEL 5 : squid (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. squid: buffer overflow in cachemgr.cgi (CVE-2016-4051) Squid, when transparent interception mode is...

7.5CVSS

8.6AI Score

0.964EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : etcd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. etcd: Information discosure via debug function (CVE-2021-28235) golang: net: lookup functions may return...

9.8CVSS

8.3AI Score

0.007EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : openstack-glance (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openstack-glance: API v1 copy_from reveals network details (CVE-2017-7200) A vulnerability was found in...

6.5CVSS

6.5AI Score

0.004EPSS

2024-06-03 12:00 AM
packetstorm

7.4AI Score

2024-06-03 12:00 AM
57
wpvulndb
wpvulndb

SEOPress < 7.8 - Contributor+ Stored XSS

Description The plugin does not sanitise and escape some of its Post settings, which could allow high privilege users such as contributor to perform Stored Cross-Site Scripting attacks. PoC As a contributor, create a new Post, at the bottom of the page put the following payload in the "SEO Title".....

5AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
wpexploit
wpexploit

SEOPress < 7.8 - Contributor+ Open Redirect

Description The plugin does not validate and escape one of its Post settings, which could allow contributor and above role to perform Open redirect attacks against any user viewing a malicious...

6.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
8
nessus
nessus

RHEL 8 : thunderbird (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords ...

5.5CVSS

6.3AI Score

0.001EPSS

2024-06-03 12:00 AM
1
osv
osv

Unsafe Reflection in base Component class in yiisoft/yii2

Yii2 supports attaching Behaviors to Components by setting properties having the format 'as &lt;behaviour-name&gt;'. Internally this is done using the __set() magic method. If the value passed to this method is not an instance of the Behavior class, a new object is instantiated using...

7.4AI Score

EPSS

2024-06-02 10:30 PM
16
github
github

Unsafe Reflection in base Component class in yiisoft/yii2

Yii2 supports attaching Behaviors to Components by setting properties having the format 'as &lt;behaviour-name&gt;'. Internally this is done using the __set() magic method. If the value passed to this method is not an instance of the Behavior class, a new object is instantiated using...

7.4AI Score

EPSS

2024-06-02 10:30 PM
15
nuclei
nuclei

Apache HugeGraph-Server - Remote Command Execution

Apache HugeGraph-Server is an open-source graph database that provides a scalable and high-performance solution for managing and analyzing large-scale graph data. It is commonly used in Java8 and Java11 environments. However, versions prior to 1.3.0 are vulnerable to a remote command execution...

6.5AI Score

0.001EPSS

2024-06-02 06:33 PM
68
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-06-02 01:09 PM
92
githubexploit
githubexploit

Exploit for CVE-2024-25600

CVE-2024-25600 Exploit Tool 🚀 Disclaimer: This tool is...

10CVSS

10AI Score

0.001EPSS

2024-06-02 10:49 AM
17
githubexploit
githubexploit

Exploit for CVE-2024-25600

CVE-2024-25600 Exploit Tool 🚀 Disclaimer: This tool is...

10CVSS

10AI Score

0.001EPSS

2024-06-02 10:49 AM
374
zdt
zdt

Progress Flowmon 12.3.5 Local sudo Privilege Escalation Exploit

This Metasploit module abuses a feature of the sudo command on Progress Flowmon. Certain binary files are allowed to automatically elevate with the sudo command. This is based off of the file name. This includes executing a PHP command with a specific file name. If the file is overwritten with PHP....

10CVSS

6.7AI Score

0.003EPSS

2024-06-02 12:00 AM
13
Total number of security vulnerabilities131139