Lucene search

K

Qubely – Advanced Gutenberg Blocks Security Vulnerabilities

wpvulndb
wpvulndb

Advanced Page Visit Counter <= 8.0.6 - Authenticated (Administrator+) SQL Injection

Description The Advanced Page Visit Counter plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 8.0.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated....

7.5AI Score

0.0004EPSS

2024-04-18 12:00 AM
3
wpvulndb
wpvulndb

BWL Advanced FAQ Manager < 2.0.4 - Authenticated (Administrator+) SQL Injection

Description The BWL Advanced FAQ Manager plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 2.0.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated...

7.2AI Score

0.0004EPSS

2024-04-18 12:00 AM
6
googleprojectzero
googleprojectzero

The Windows Registry Adventure #1: Introduction and research results

Posted by Mateusz Jurczyk, Google Project Zero In the 20-month period between May 2022 and December 2023, I thoroughly audited the Windows Registry in search of local privilege escalation bugs. It all started unexpectedly: I was in the process of developing a coverage-based Windows kernel fuzzer...

8.3AI Score

0.049EPSS

2024-04-18 12:00 AM
9
googleprojectzero
googleprojectzero

The Windows Registry Adventure #2: A brief history of the feature

Posted by Mateusz Jurczyk, Google Project Zero Before diving into the low-level security aspects of the registry, it is important to understand its role in the operating system and a bit of history behind it. In essence, the registry is a hierarchical database made of named "keys" and "values",...

6.3AI Score

2024-04-18 12:00 AM
3
nessus
nessus

RHEL 8 : firefox (RHSA-2024:1911)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:1911 advisory. Mozilla: Permission prompt input delay could expire when not in focus (CVE-2024-2609) Mozilla: Denial of Service using HTTP/2...

7AI Score

2024-04-18 12:00 AM
3
wpvulndb
wpvulndb

Essential Blocks < 4.5.10 - Contributor+ DOM-Based XSS via Social Icons Block

Description The plugin is vulnerable to Stored Cross-Site Scripting via the "Social Icons" block due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary.....

5.8AI Score

0.0004EPSS

2024-04-18 12:00 AM
6
redhatcve
redhatcve

CVE-2024-26911

In the Linux kernel, the following vulnerability has been resolved: drm/buddy: Fix alloc_range() error handling code Few users have observed display corruption when they boot the machine to KDE Plasma or playing games. We have root caused the problem that whenever alloc_range() couldn't find the...

7.6AI Score

0.0004EPSS

2024-04-17 09:32 PM
14
redhatcve
redhatcve

CVE-2024-26850

In the Linux kernel, the following vulnerability has been resolved: mm/debug_vm_pgtable: fix BUG_ON with pud advanced test Architectures like powerpc add debug checks to ensure we find only devmap PUD pte entries. These debug checks are only done with CONFIG_DEBUG_VM. This patch marks the ptes...

6.8AI Score

0.0004EPSS

2024-04-17 07:53 PM
5
github
github

Evmos vulnerable to DOS and transaction fee expropiation through Authz exploit

Impact What kind of vulnerability is it? Who is impacted? An attacker can use this bug to bypass the block gas limit and gas payment completely to perform a full Denial-of-Service against the chain. Disclosure Evmos versions below v11.0.1 do not check for MsgEthereumTx messages that are nested...

7.1AI Score

2024-04-17 05:35 PM
7
osv
osv

Evmos vulnerable to DOS and transaction fee expropiation through Authz exploit

Impact What kind of vulnerability is it? Who is impacted? An attacker can use this bug to bypass the block gas limit and gas payment completely to perform a full Denial-of-Service against the chain. Disclosure Evmos versions below v11.0.1 do not check for MsgEthereumTx messages that are nested...

7.1AI Score

2024-04-17 05:35 PM
4
cve
cve

CVE-2024-26911

In the Linux kernel, the following vulnerability has been resolved: drm/buddy: Fix alloc_range() error handling code Few users have observed display corruption when they boot the machine to KDE Plasma or playing games. We have root caused the problem that whenever alloc_range() couldn't find the...

3.3CVSS

7.5AI Score

0.0004EPSS

2024-04-17 04:15 PM
31
debiancve
debiancve

CVE-2024-26911

In the Linux kernel, the following vulnerability has been resolved: drm/buddy: Fix alloc_range() error handling code Few users have observed display corruption when they boot the machine to KDE Plasma or playing games. We have root caused the problem that whenever alloc_range() couldn't find the...

7AI Score

0.0004EPSS

2024-04-17 04:15 PM
6
cvelist
cvelist

CVE-2024-26911 drm/buddy: Fix alloc_range() error handling code

In the Linux kernel, the following vulnerability has been resolved: drm/buddy: Fix alloc_range() error handling code Few users have observed display corruption when they boot the machine to KDE Plasma or playing games. We have root caused the problem that whenever alloc_range() couldn't find the...

6.7AI Score

0.0004EPSS

2024-04-17 03:59 PM
3
wordfence
wordfence

$400 Bounty Awarded for SQL Injection Vulnerability Patched in WP Activity Log Premium WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 24th, 2024, during our second Bug Bounty...

8.8CVSS

8AI Score

0.0004EPSS

2024-04-17 03:03 PM
5
thn
thn

Russian APT Deploys New 'Kapeka' Backdoor in Eastern European Attacks

A previously undocumented "flexible" backdoor called Kapeka has been "sporadically" observed in cyber attacks targeting Eastern Europe, including Estonia and Ukraine, since at least mid-2022. The findings come from Finnish cybersecurity firm WithSecure, which attributed the malware to the...

7.4AI Score

2024-04-17 01:32 PM
36
talosblog
talosblog

OfflRouter virus causes Ukrainian users to upload confidential documents to VirusTotal

During a threat-hunting exercise, Cisco Talos discovered documents with potentially confidential information originating from Ukraine. The documents contained malicious VBA code, indicating they may be used as lures to infect organizations. The results of the investigation have shown that the...

7AI Score

2024-04-17 11:59 AM
9
debiancve
debiancve

CVE-2024-26850

In the Linux kernel, the following vulnerability has been resolved: mm/debug_vm_pgtable: fix BUG_ON with pud advanced test Architectures like powerpc add debug checks to ensure we find only devmap PUD pte entries. These debug checks are only done with CONFIG_DEBUG_VM. This patch marks the ptes...

6.6AI Score

0.0004EPSS

2024-04-17 11:15 AM
7
cve
cve

CVE-2024-26850

In the Linux kernel, the following vulnerability has been resolved: mm/debug_vm_pgtable: fix BUG_ON with pud advanced test Architectures like powerpc add debug checks to ensure we find only devmap PUD pte entries. These debug checks are only done with CONFIG_DEBUG_VM. This patch marks the ptes...

7.3AI Score

0.0004EPSS

2024-04-17 11:15 AM
26
thn
thn

GenAI: A New Headache for SaaS Security Teams

The introduction of Open AI's ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI....

6.9AI Score

2024-04-17 11:07 AM
41
debiancve
debiancve

CVE-2024-26821

In the Linux kernel, the following vulnerability has been resolved: fs: relax mount_setattr() permission checks When we added mount_setattr() I added additional checks compared to the legacy do_reconfigure_mnt() and do_change_type() helpers used by regular mount(2). If that mount had a parent...

6.5AI Score

0.0004EPSS

2024-04-17 10:15 AM
6
cvelist
cvelist

CVE-2024-26850 mm/debug_vm_pgtable: fix BUG_ON with pud advanced test

In the Linux kernel, the following vulnerability has been resolved: mm/debug_vm_pgtable: fix BUG_ON with pud advanced test Architectures like powerpc add debug checks to ensure we find only devmap PUD pte entries. These debug checks are only done with CONFIG_DEBUG_VM. This patch marks the ptes...

6.5AI Score

0.0004EPSS

2024-04-17 10:14 AM
2
ubuntucve
ubuntucve

CVE-2024-26821

In the Linux kernel, the following vulnerability has been resolved: fs: relax mount_setattr() permission checks When we added mount_setattr() I added additional checks compared to the legacy do_reconfigure_mnt() and do_change_type() helpers used by regular mount(2). If that mount had a parent then....

6.3AI Score

0.0004EPSS

2024-04-17 12:00 AM
7
nessus
nessus

RHEL 8 : squid:4 (RHSA-2024:1832)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1832 advisory. squid: Denial of Service in HTTP Chunked Decoding (CVE-2024-25111) squid: denial of service in HTTP header parser (CVE-2024-25617) Note...

7.2AI Score

2024-04-17 12:00 AM
5
nessus
nessus

RHEL 8 : shim (RHSA-2024:1834)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1834 advisory. shim: Out-of-bounds read printing error messages (CVE-2023-40546) shim: RCE in http boot support may lead to Secure Boot bypass...

8.1AI Score

2024-04-17 12:00 AM
3
wpvulndb
wpvulndb

Otter Blocks < 2.6.10 - Contributor+ Stored XSS via titleTag

Description The plugin is vulnerable to Stored Cross-Site Scripting via the plugin's Post Grid widget due to insufficient input sanitization and output escaping on user supplied attributes such as 'titleTag'. This makes it possible for authenticated attackers, with contributor-level access and...

5.7AI Score

0.0004EPSS

2024-04-17 12:00 AM
4
ubuntucve
ubuntucve

CVE-2024-26911

In the Linux kernel, the following vulnerability has been resolved: drm/buddy: Fix alloc_range() error handling code Few users have observed display corruption when they boot the machine to KDE Plasma or playing games. We have root caused the problem that whenever alloc_range() couldn't find the...

4.3AI Score

0.0004EPSS

2024-04-17 12:00 AM
4
ubuntucve
ubuntucve

CVE-2024-26850

In the Linux kernel, the following vulnerability has been resolved: mm/debug_vm_pgtable: fix BUG_ON with pud advanced test Architectures like powerpc add debug checks to ensure we find only devmap PUD pte entries. These debug checks are only done with CONFIG_DEBUG_VM. This patch marks the ptes...

6.5AI Score

0.0004EPSS

2024-04-17 12:00 AM
5
wpvulndb
wpvulndb

Advanced iFrame < 2024.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

Description The Advanced iFrame plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 2024.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to...

5.9AI Score

0.0004EPSS

2024-04-17 12:00 AM
6
osv
osv

CVE-2024-31446

OpenComputers is a Minecraft mod that adds programmable computers and robots to the game. A user can use OpenComputers to get a Computer thread stuck in the Lua VM, which eventually blocks the Server thread, requiring the server to be forcibly shut down. This can be accomplished using any device...

7.1AI Score

0.0004EPSS

2024-04-16 08:15 PM
6
cve
cve

CVE-2024-31446

OpenComputers is a Minecraft mod that adds programmable computers and robots to the game. A user can use OpenComputers to get a Computer thread stuck in the Lua VM, which eventually blocks the Server thread, requiring the server to be forcibly shut down. This can be accomplished using any device...

7.7CVSS

7.6AI Score

0.0004EPSS

2024-04-16 08:15 PM
26
cvelist
cvelist

CVE-2024-31446 OpenComputers Denial of Service using xpcall

OpenComputers is a Minecraft mod that adds programmable computers and robots to the game. A user can use OpenComputers to get a Computer thread stuck in the Lua VM, which eventually blocks the Server thread, requiring the server to be forcibly shut down. This can be accomplished using any device...

6.7AI Score

0.0004EPSS

2024-04-16 07:20 PM
3
impervablog
impervablog

Five Key Takeaways from the 2024 Imperva Bad Bot Report

Bad bots continue to affect consumers and organizations across all sectors. For over eleven years, Imperva has been dedicated to helping organizations manage and mitigate the threat of bad bots. We’ve published the 2024 Imperva Bad Bot Report as part of our commitment to helping organizations...

7AI Score

2024-04-16 07:01 AM
8
wpvulndb
wpvulndb

Advanced Cron Manager – debug & control < 2.5.3 - Authenticated (Admin+) Stored Cross-Site Scripting

Description The Advanced Cron Manager – debug & control plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

5.8AI Score

0.0004EPSS

2024-04-16 12:00 AM
2
cert
cert

Keras 2 Lambda Layers Allow Arbitrary Code Injection in TensorFlow Models

Overview Lambda Layers in third party TensorFlow-based Keras models allow attackers to inject arbitrary code into versions built prior to Keras 2.13 that may then unsafely run with the same permissions as the running application. For example, an attacker could use this feature to trojanize a...

7.1AI Score

0.0004EPSS

2024-04-16 12:00 AM
4
wpvulndb
wpvulndb

Content Control < 2.2.0 - Missing Authorization to Sensitive Information Exposure

Description The Content Control – The Ultimate Content Restriction Plugin! Restrict Content, Create Conditional Blocks & More plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.1.0 via the API. This makes it possible for unauthenticated...

6.5AI Score

0.0005EPSS

2024-04-16 12:00 AM
3
wordfence
wordfence

$1,250 Bounty Awarded for Unauthenticated SQL Injection Vulnerability Patched in Email Subscribers by Icegram Express WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On March 25th, 2024, during our second Bug Bounty Extravaganza,.....

9.8CVSS

8.5AI Score

0.012EPSS

2024-04-15 03:00 PM
19
thn
thn

AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead

Imagine a world where the software that powers your favorite apps, secures your online transactions, and keeps your digital life could be outsmarted and taken over by a cleverly disguised piece of code. This isn't a plot from the latest cyber-thriller; it's actually been a reality for years now....

8.3AI Score

2024-04-15 01:30 PM
7
kitploit
kitploit

Frameless-Bitb - A New Approach To Browser In The Browser (BITB) Without The Use Of Iframes, Allowing The Bypass Of Traditional Framebusters Implemented By Login Pages Like Microsoft And The Use With Evilginx

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft. This POC code is built for using this new BITB with Evilginx, and a Microsoft Enterprise phishlet. Before diving deep into this, I.....

6.7AI Score

2024-04-15 12:30 PM
15
thn
thn

Chinese-Linked LightSpy iOS Spyware Targets South Asian iPhone Users

Cybersecurity researchers have discovered a "renewed" cyber espionage campaign targeting users in South Asia with the aim of delivering an Apple iOS spyware implant called LightSpy. "The latest iteration of LightSpy, dubbed 'F_Warehouse,' boasts a modular framework with extensive spying features,"....

7.5AI Score

2024-04-15 09:04 AM
11
cve
cve

CVE-2024-32136

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Xenioushk BWL Advanced FAQ Manager.This issue affects BWL Advanced FAQ Manager: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-04-15 08:15 AM
28
cve
cve

CVE-2024-32098

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Page Visit Counter Advanced Page Visit Counter.This issue affects Advanced Page Visit Counter: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-04-15 08:15 AM
28
cvelist
cvelist

CVE-2024-32098 WordPress Advanced Page Visit Counter plugin <= 8.0.6 - Auth. SQL Injection (SQLi) vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Page Visit Counter Advanced Page Visit Counter.This issue affects Advanced Page Visit Counter: from n/a through...

7.3AI Score

0.0004EPSS

2024-04-15 07:39 AM
1
cvelist
cvelist

CVE-2024-32136 WordPress BWL Advanced FAQ Manager plugin <= 2.0.3 - Auth. SQL Injection vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Xenioushk BWL Advanced FAQ Manager.This issue affects BWL Advanced FAQ Manager: from n/a through...

7.3AI Score

0.0004EPSS

2024-04-15 07:29 AM
1
cve
cve

CVE-2024-32079

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Dempfle Advanced iFrame allows Stored XSS.This issue affects Advanced iFrame: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-04-15 07:15 AM
27
cvelist
cvelist

CVE-2024-32079 WordPress Advanced iFrame plugin <= 2024.2 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Dempfle Advanced iFrame allows Stored XSS.This issue affects Advanced iFrame: from n/a through...

6.4AI Score

0.0004EPSS

2024-04-15 07:09 AM
2
cve
cve

CVE-2024-2739

The Advanced Search WordPress plugin through 1.1.6 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

7.1AI Score

0.0004EPSS

2024-04-15 05:15 AM
33
cvelist
cvelist

CVE-2024-2739 Advance Search <= 1.1.6 - Shortcode Deletion via CSRF

The Advanced Search WordPress plugin through 1.1.6 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

6.8AI Score

0.0004EPSS

2024-04-15 05:00 AM
githubexploit
githubexploit

Exploit for Integer Underflow (Wrap or Wraparound) in Linux Linux Kernel

CVE-2022-0185-Case-Study This case study is a result of an...

8.5AI Score

0.001EPSS

2024-04-15 02:42 AM
52
wallarmlab
wallarmlab

How to track and stop CVE-2024-3400: Palo Alto Networks API Exploit Causing Critical Infrastructure and Enterprise Epidemics

On Friday April 12, Palo Alto disclosed that some versions of PAN-OS are not only vulnerable to remote code execution, but that the vulnerability has been actively exploited to install backdoors on Palo Alto firewalls. A patch is expected to be available on April 14th. The advisory from Palo Alto.....

10AI Score

0.957EPSS

2024-04-13 09:57 PM
59
nessus
nessus

Debian dsa-5658 : affs-modules-6.1.0-11-4kc-malta-di - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5658 advisory. A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in...

7.6AI Score

2024-04-13 12:00 AM
23
Total number of security vulnerabilities36623