Lucene search

K

Profile Builder – User Profile & User Registration Forms Security Vulnerabilities

cve
cve

CVE-2024-36267

Path traversal vulnerability exists in Redmine DMSF Plugin versions prior to 3.1.4. If this vulnerability is exploited, a logged-in user may obtain or delete arbitrary files on the server (within the privilege of the Redmine...

7.2AI Score

0.0004EPSS

2024-05-30 06:15 AM
9
cve
cve

CVE-2024-5207

The POST SMTP – The #1 WordPress SMTP Plugin with Advanced Email Logging and Delivery Failure Notifications plugin for WordPress is vulnerable to time-based SQL Injection via the selected parameter in all versions up to, and including, 2.9.3 due to insufficient escaping on the user supplied...

7.2CVSS

7.5AI Score

0.001EPSS

2024-05-30 06:15 AM
12
veracode
veracode

Deserialization Of Untrusted Data

symbiote/silverstripe-multivaluefield is vulnerable to Deserialization Of Untrusted Data. The vulnerability is due to inadequate validation of user input, as well as object injection caused by support for handling PHP objects as values, which allows an attacker to inject malicious...

7.4AI Score

2024-05-30 06:03 AM
veracode
veracode

Prototype Pollution

mysql2 is vulnerable to Prototype Pollution. The vulnerability is due to improper user input sanitization when data is passed to fields and tables within a nestTables, which allows an attacker to manipulate the objects...

7AI Score

2024-05-30 05:39 AM
cvelist
cvelist

CVE-2024-36267

Path traversal vulnerability exists in Redmine DMSF Plugin versions prior to 3.1.4. If this vulnerability is exploited, a logged-in user may obtain or delete arbitrary files on the server (within the privilege of the Redmine...

7AI Score

0.0004EPSS

2024-05-30 05:33 AM
3
cvelist
cvelist

CVE-2024-5207 POST SMTP Mailer – Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress <= 2.9.3 - Authenticated (Administrator+) SQL Injection

The POST SMTP – The #1 WordPress SMTP Plugin with Advanced Email Logging and Delivery Failure Notifications plugin for WordPress is vulnerable to time-based SQL Injection via the selected parameter in all versions up to, and including, 2.9.3 due to insufficient escaping on the user supplied...

7.5AI Score

0.001EPSS

2024-05-30 05:33 AM
1
cvelist
cvelist

CVE-2024-5341 The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce <= 5.5.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via Heading Title Widget

The The Plus Addons for Elementor Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'size' attribute of the Heading Title widget in all versions up to, and including, 5.5.4 due to insufficient input sanitization and output escaping on user supplied attributes......

6AI Score

0.0004EPSS

2024-05-30 05:33 AM
3
cve
cve

CVE-2024-4356

The List categories plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'categories' shortcode in all versions up to, and including, 0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

6AI Score

0.0004EPSS

2024-05-30 05:15 AM
7
cve
cve

CVE-2024-3946

The WP To Do plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

4.4CVSS

6.1AI Score

0.0004EPSS

2024-05-30 05:15 AM
7
githubexploit
githubexploit

Exploit for CVE-2024-3293

CVE-2024-3293-Poc rtMedia for WordPress, BuddyPress and...

7.5AI Score

0.0004EPSS

2024-05-30 04:51 AM
40
cvelist
cvelist

CVE-2024-3946 WP To Do <= 1.3.0 - Authenticated (Admin+) Stored Cross-Site Scripting via Settings

The WP To Do plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

5.9AI Score

0.0004EPSS

2024-05-30 04:31 AM
7
cvelist
cvelist

CVE-2024-4356 List categories <= 0.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

The List categories plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'categories' shortcode in all versions up to, and including, 0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

5.9AI Score

0.0004EPSS

2024-05-30 04:31 AM
5
cve
cve

CVE-2024-3190

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's text field widget in all versions up to, and including, 1.5.107 due to insufficient input sanitization and output escaping on user supplied...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-05-30 04:15 AM
8
cve
cve

CVE-2024-3063

The WPB Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the output of 'tags' added to widgets in all versions up to, and including, 1.0.9 due to insufficient input sanitization and output escaping on user supplied tag attributes. This makes it possible for...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-30 04:15 AM
10
cve
cve

CVE-2024-5223

The Post Grid Gutenberg Blocks and WordPress Blog Plugin – PostX plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's file uploading feature in all versions up to, and including, 4.1.1 due to insufficient input sanitization and output escaping. This makes it possible.....

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-30 04:15 AM
9
cve
cve

CVE-2024-2253

The Testimonial Carousel For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via URL values the plugin's carousel widgets in all versions up to, and including, 10.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-30 04:15 AM
10
cvelist
cvelist

CVE-2024-2253 Testimonial Carousel For Elementor <= 10.2.1 - Authenticated (Contributor+) Stored Cross-Site Scripting

The Testimonial Carousel For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via URL values the plugin's carousel widgets in all versions up to, and including, 10.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

5.7AI Score

0.0004EPSS

2024-05-30 03:34 AM
3
cvelist
cvelist

CVE-2024-3190 Unlimited Elements For Elementor (Free Widgets, Addons, Templates) <= 1.5.107 - Authenticated (Contributor+) Stored Cross-Site Scripting via Text Field

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's text field widget in all versions up to, and including, 1.5.107 due to insufficient input sanitization and output escaping on user supplied...

5.9AI Score

0.0004EPSS

2024-05-30 03:34 AM
3
cvelist
cvelist

CVE-2024-3063 WPB Elementor Addons <= 1.0.9 - Authenticated (Contributor+) Stored Cross-Site Scripting

The WPB Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the output of 'tags' added to widgets in all versions up to, and including, 1.0.9 due to insufficient input sanitization and output escaping on user supplied tag attributes. This makes it possible for...

5.8AI Score

0.0004EPSS

2024-05-30 03:34 AM
2
cvelist
cvelist

CVE-2024-5223 Post Grid Gutenberg Blocks and WordPress Blog Plugin – PostX <= 4.1.1 - Authenticated (Author+) Stored Cross-Site Scripting

The Post Grid Gutenberg Blocks and WordPress Blog Plugin – PostX plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's file uploading feature in all versions up to, and including, 4.1.1 due to insufficient input sanitization and output escaping. This makes it possible.....

5.7AI Score

0.001EPSS

2024-05-30 03:34 AM
4
cve
cve

CVE-2024-3726

The Login Logout Register Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'llrmloginlogout' shortcode in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-30 03:15 AM
13
cvelist
cvelist

CVE-2024-3726 Login Logout Register Menu <= 2.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via 'llrmloginlogout' Shortcode

The Login Logout Register Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'llrmloginlogout' shortcode in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for....

5.9AI Score

0.0004EPSS

2024-05-30 02:35 AM
5
github
github

Symfony may allow a user to switch to using another user's identity

Symfony 2.0.6 has just been released. It addresses a security vulnerability in the EntityUserProvider as provided in the Doctrine bridge. If you let your users update their login/username from a form, and if you are using Doctrine as a user provider, then you are vulnerable and you should upgrade.....

6.9AI Score

2024-05-30 12:56 AM
2
osv
osv

Symfony may allow a user to switch to using another user's identity

Symfony 2.0.6 has just been released. It addresses a security vulnerability in the EntityUserProvider as provided in the Doctrine bridge. If you let your users update their login/username from a form, and if you are using Doctrine as a user provider, then you are vulnerable and you should upgrade.....

6.9AI Score

2024-05-30 12:56 AM
github
github

Code injection in the way Symfony implements translation caching in FrameworkBundle

When investigating issue #11093, Jeremy Derussé found a serious code injection issue in the way Symfony implements translation caching in FrameworkBundle. Your Symfony application is vulnerable if you meet the following conditions: You are using the Symfony translation system from...

7.1AI Score

2024-05-30 12:21 AM
osv
osv

Code injection in the way Symfony implements translation caching in FrameworkBundle

When investigating issue #11093, Jeremy Derussé found a serious code injection issue in the way Symfony implements translation caching in FrameworkBundle. Your Symfony application is vulnerable if you meet the following conditions: You are using the Symfony translation system from...

7.6AI Score

2024-05-30 12:21 AM
3
nessus
nessus

Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : PostgreSQL vulnerability (USN-6802-1)

The remote Ubuntu 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6802-1 advisory. Lukas Fittl discovered that PostgreSQL incorrectly performed authorization in the built-in pg_stats_ext and pg_stats_ext_exprs views. An...

6.9AI Score

2024-05-30 12:00 AM
ubuntucve
ubuntucve

CVE-2024-36951

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: range check cp bad op exception interrupts Due to a CP interrupt bug, bad packet garbage exception codes are raised. Do a range check so that the debugger and runtime do not receive garbage codes. Update the user api...

7.2AI Score

2024-05-30 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for edk2 (EulerOS-SA-2024-1722)

The remote host is missing an update for the Huawei...

7.1AI Score

0.006EPSS

2024-05-30 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for shim (EulerOS-SA-2024-1753)

The remote host is missing an update for the Huawei...

7.1AI Score

0.008EPSS

2024-05-30 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2024-1741)

The remote host is missing an update for the Huawei...

6.8AI Score

0.003EPSS

2024-05-30 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1743)

The remote host is missing an update for the Huawei...

6.7AI Score

0.001EPSS

2024-05-30 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1766)

The remote host is missing an update for the Huawei...

6.7AI Score

0.001EPSS

2024-05-30 12:00 AM
1
ubuntu
ubuntu

browserify-sign vulnerability

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages node-browserify-sign - createSign and createVerify in your browser Details It was discovered that browserify-sign incorrectly handled an upper bound check in signature verification. If a user or an automated...

7.5AI Score

0.001EPSS

2024-05-30 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6797-1)

The remote host is missing an update for...

6.8AI Score

0.001EPSS

2024-05-30 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6779-2)

The remote host is missing an update for...

6.8AI Score

0.0004EPSS

2024-05-30 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for edk2 (EulerOS-SA-2024-1733)

The remote host is missing an update for the Huawei...

7.1AI Score

0.006EPSS

2024-05-30 12:00 AM
ubuntucve
ubuntucve

CVE-2024-36953

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() vgic_v2_parse_attr() is responsible for finding the vCPU that matches the user-provided CPUID, which (of course) may not be valid. If the ID is invalid,...

7AI Score

2024-05-30 12:00 AM
ubuntucve
ubuntucve

CVE-2024-36891

In the Linux kernel, the following vulnerability has been resolved: maple_tree: fix mas_empty_area_rev() null pointer dereference Currently the code calls mas_start() followed by mas_data_end() if the maple state is MA_START, but mas_start() may return with the maple state node == NULL. This will.....

7AI Score

2024-05-30 12:00 AM
nessus
nessus

FreeBSD : chromium -- security fix (6926d038-1db4-11ef-9f97-a8a1599412c6)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 6926d038-1db4-11ef-9f97-a8a1599412c6 advisory. Chrome Releases reports: This update includes 1 security fix: Tenable has extracted the preceding...

6.4AI Score

2024-05-30 12:00 AM
nessus
nessus

EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1741)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : In the Linux kernel, the following vulnerability has been resolved: ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() Including...

7.7AI Score

2024-05-30 12:00 AM
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : warewulf4 (SUSE-SU-2024:1838-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1838-1 advisory. - fixed wwctl configure --all doesn't configure ssh (bsc#1225402) - update to 4.5.2 with following changes: * Reorder dnsmasq config to...

6.5AI Score

2024-05-30 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for libuv (EulerOS-SA-2024-1717)

The remote host is missing an update for the Huawei...

6.7AI Score

0.001EPSS

2024-05-30 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for util-linux (EulerOS-SA-2024-1780)

The remote host is missing an update for the Huawei...

6.7AI Score

0.0005EPSS

2024-05-30 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for util-linux (EulerOS-SA-2024-1757)

The remote host is missing an update for the Huawei...

6.7AI Score

0.0005EPSS

2024-05-30 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2024-1734)

The remote host is missing an update for the Huawei...

7AI Score

0.003EPSS

2024-05-30 12:00 AM
nessus
nessus

EulerOS 2.0 SP12 : util-linux (EulerOS-SA-2024-1780)

According to the versions of the util-linux packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an 'INPUTRC'...

7AI Score

2024-05-30 12:00 AM
nessus
nessus

EulerOS 2.0 SP12 : shim (EulerOS-SA-2024-1776)

According to the versions of the shim package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack Impact...

8.4AI Score

2024-05-30 12:00 AM
nessus
nessus

EulerOS 2.0 SP12 : libuv (EulerOS-SA-2024-1743)

According to the versions of the libuv package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its...

6.5AI Score

2024-05-30 12:00 AM
nessus
nessus

EulerOS 2.0 SP12 : util-linux (EulerOS-SA-2024-1757)

According to the versions of the util-linux packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an 'INPUTRC'...

6.6AI Score

2024-05-30 12:00 AM
Total number of security vulnerabilities497562