Lucene search

K

SIMATIC ET200pro, IM 154-4 PN HF Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2023-51682 WordPress MC4WP plugin <= 4.9.9 - Broken Access Control vulnerability

Missing Authorization vulnerability in ibericode MC4WP.This issue affects MC4WP: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-11 03:31 PM
1
cve
cve

CVE-2024-35235

OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the...

4.4CVSS

5.1AI Score

0.0004EPSS

2024-06-11 03:16 PM
26
nvd
nvd

CVE-2024-35235

OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the...

4.4CVSS

0.0004EPSS

2024-06-11 03:16 PM
3
osv
osv

CVE-2024-35235

OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the...

4.4CVSS

7.5AI Score

0.0004EPSS

2024-06-11 03:16 PM
5
nvd
nvd

CVE-2024-34826

Missing Authorization vulnerability in Tobias Conrad Design for Contact Form 7 Style WordPress Plugin – CF7 WOW Styler.This issue affects Design for Contact Form 7 Style WordPress Plugin – CF7 WOW Styler: from n/a through...

6.3CVSS

0.0004EPSS

2024-06-11 03:16 PM
cve
cve

CVE-2024-34826

Missing Authorization vulnerability in Tobias Conrad Design for Contact Form 7 Style WordPress Plugin – CF7 WOW Styler.This issue affects Design for Contact Form 7 Style WordPress Plugin – CF7 WOW Styler: from n/a through...

6.3CVSS

6.7AI Score

0.0004EPSS

2024-06-11 03:16 PM
25
nvd
nvd

CVE-2024-24703

Missing Authorization vulnerability in MultiVendorX WC Marketplace.This issue affects WC Marketplace: from n/a through...

8.6CVSS

0.0004EPSS

2024-06-11 03:16 PM
1
cve
cve

CVE-2024-24703

Missing Authorization vulnerability in MultiVendorX WC Marketplace.This issue affects WC Marketplace: from n/a through...

8.6CVSS

8.7AI Score

0.0004EPSS

2024-06-11 03:16 PM
30
vulnrichment
vulnrichment

CVE-2024-34826 WordPress CF7 WOW Styler plugin <= 1.6.4 - Broken Access Control vulnerability

Missing Authorization vulnerability in Tobias Conrad Design for Contact Form 7 Style WordPress Plugin – CF7 WOW Styler.This issue affects Design for Contact Form 7 Style WordPress Plugin – CF7 WOW Styler: from n/a through...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-11 03:07 PM
cvelist
cvelist

CVE-2024-34826 WordPress CF7 WOW Styler plugin <= 1.6.4 - Broken Access Control vulnerability

Missing Authorization vulnerability in Tobias Conrad Design for Contact Form 7 Style WordPress Plugin – CF7 WOW Styler.This issue affects Design for Contact Form 7 Style WordPress Plugin – CF7 WOW Styler: from n/a through...

6.3CVSS

0.0004EPSS

2024-06-11 03:07 PM
cvelist
cvelist

CVE-2024-24703 WordPress MultiVendorX plugin <= 4.0.25 - Broken Access Control vulnerability

Missing Authorization vulnerability in MultiVendorX WC Marketplace.This issue affects WC Marketplace: from n/a through...

8.6CVSS

0.0004EPSS

2024-06-11 02:54 PM
3
vulnrichment
vulnrichment

CVE-2024-24703 WordPress MultiVendorX plugin <= 4.0.25 - Broken Access Control vulnerability

Missing Authorization vulnerability in MultiVendorX WC Marketplace.This issue affects WC Marketplace: from n/a through...

8.6CVSS

6.9AI Score

0.0004EPSS

2024-06-11 02:54 PM
2
rapid7blog
rapid7blog

CVE-2024-28995: Trivially Exploitable Information Disclosure Vulnerability in SolarWinds Serv-U

On June 5, 2024, SolarWinds disclosed CVE-2024-28995, a high-severity directory traversal vulnerability affecting their Serv-U file transfer server, which comes in two editions (Serv-U FTP and Serv-U MFT). Successful exploitation of the vulnerability allows unauthenticated attackers to read...

8.6CVSS

7.8AI Score

0.343EPSS

2024-06-11 02:25 PM
11
cve
cve

CVE-2024-35671

Missing Authorization vulnerability in Minoji MJ Update History.This issue affects MJ Update History: from n/a through...

4.3CVSS

4.8AI Score

0.0004EPSS

2024-06-11 02:15 PM
22
nvd
nvd

CVE-2024-35671

Missing Authorization vulnerability in Minoji MJ Update History.This issue affects MJ Update History: from n/a through...

4.3CVSS

0.0004EPSS

2024-06-11 02:15 PM
1
cve
cve

CVE-2024-34442

Missing Authorization vulnerability in weDevs weDocs.This issue affects weDocs: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-11 02:15 PM
31
nvd
nvd

CVE-2024-34442

Missing Authorization vulnerability in weDevs weDocs.This issue affects weDocs: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-11 02:15 PM
2
cve
cve

CVE-2023-52183

Missing Authorization vulnerability in WebToffee WordPress Backup & Migration.This issue affects WordPress Backup & Migration: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-11 02:15 PM
26
nvd
nvd

CVE-2023-52183

Missing Authorization vulnerability in WebToffee WordPress Backup & Migration.This issue affects WordPress Backup & Migration: from n/a through...

5.4CVSS

0.0004EPSS

2024-06-11 02:15 PM
2
cvelist
cvelist

CVE-2024-35235 Cupsd Listen arbitrary chmod 0140777

OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the...

4.4CVSS

0.0004EPSS

2024-06-11 02:13 PM
2
vulnrichment
vulnrichment

CVE-2024-35235 Cupsd Listen arbitrary chmod 0140777

OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the...

4.4CVSS

7.5AI Score

0.0004EPSS

2024-06-11 02:13 PM
2
vulnrichment
vulnrichment

CVE-2024-35671 WordPress MJ Update History plugin <= 1.0.4 - Broken Access Control vulnerability

Missing Authorization vulnerability in Minoji MJ Update History.This issue affects MJ Update History: from n/a through...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-06-11 01:47 PM
1
cvelist
cvelist

CVE-2024-35671 WordPress MJ Update History plugin <= 1.0.4 - Broken Access Control vulnerability

Missing Authorization vulnerability in Minoji MJ Update History.This issue affects MJ Update History: from n/a through...

4.3CVSS

0.0004EPSS

2024-06-11 01:47 PM
1
vulnrichment
vulnrichment

CVE-2023-52183 WordPress WordPress Backup & Migration plugin <= 1.4.3 - Broken Access Control vulnerability

Missing Authorization vulnerability in WebToffee WordPress Backup & Migration.This issue affects WordPress Backup & Migration: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-06-11 01:37 PM
1
cvelist
cvelist

CVE-2023-52183 WordPress WordPress Backup & Migration plugin <= 1.4.3 - Broken Access Control vulnerability

Missing Authorization vulnerability in WebToffee WordPress Backup & Migration.This issue affects WordPress Backup & Migration: from n/a through...

5.4CVSS

0.0004EPSS

2024-06-11 01:37 PM
3
vulnrichment
vulnrichment

CVE-2024-34442 WordPress weDocs plugin <= 2.1.4 - Broken Access Control vulnerability

Missing Authorization vulnerability in weDevs weDocs.This issue affects weDocs: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-11 01:34 PM
1
cvelist
cvelist

CVE-2024-34442 WordPress weDocs plugin <= 2.1.4 - Broken Access Control vulnerability

Missing Authorization vulnerability in weDevs weDocs.This issue affects weDocs: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-11 01:34 PM
3
ics
ics

AVEVA PI Web API

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.4 ATTENTION: Exploitable remotely/low attack complexity Vendor: AVEVA Equipment: PI Web API Vulnerability: Deserialization of Untrusted Data 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to perform remote code...

7.7AI Score

0.0004EPSS

2024-06-11 12:00 PM
4
ics
ics

Intrado 911 Emergency Gateway

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Intrado Equipment: 911 Emergency Gateway (EGW) Vulnerability: SQL Injection 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to execute malicious...

10CVSS

8AI Score

0.0004EPSS

2024-06-11 12:00 PM
7
ics
ics

AVEVA PI Asset Framework Client

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 7.0 ATTENTION: Low attack complexity Vendor: AVEVA Equipment: PI Asset Framework Client Vulnerability: Deserialization of Untrusted Data 2. RISK EVALUATION Successful exploitation of this vulnerability could allow malicious code execution. 3. TECHNICAL...

7.3AI Score

0.0004EPSS

2024-06-11 12:00 PM
2
ics
ics

MicroDicom DICOM Viewer

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.7 ATTENTION: Exploitable remotely/low attack complexity Vendor: MicroDicom Equipment: DICOM Viewer Vulnerabilities: Improper Authorization in Handler for Custom URL Scheme, Stack-based Buffer Overflow 2. RISK EVALUATION Successful exploitation of these...

8.8CVSS

7.9AI Score

0.0004EPSS

2024-06-11 12:00 PM
5
ics
ics

Schneider Electric APC Easy UPS Online Monitoring Software (Update A)

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/Low attack complexity/Public exploits available Vendor: Schneider Electric Equipment: APC Easy UPS Online Monitoring Software Vulnerability: OS Command Injection, Missing Authentication for Critical Function 2. RISK...

9.8CVSS

10AI Score

0.003EPSS

2024-06-11 12:00 PM
18
ics
ics

Rockwell Automation ControlLogix, GuardLogix, and CompactLogix

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.3 ATTENTION: Low attack complexity Vendor: Rockwell Automation Equipment: ControlLogix, GuardLogix, CompactLogix Vulnerability: Always-Incorrect Control Flow Implementation 2. RISK EVALUATION Successful exploitation of this vulnerability could compromise...

6.5AI Score

0.0004EPSS

2024-06-11 12:00 PM
7
schneier
schneier

LLMs Acting Deceptively

New research: "Deception abilities emerged in large language models": Abstract: Large language models (LLMs) are currently at the forefront of intertwining AI systems with human communication and everyday life. Thus, aligning them with human values is of great importance. However, given the...

7.3AI Score

2024-06-11 11:02 AM
10
thn
thn

Top 10 Critical Pentest Findings 2024: What You Need to Know

One of the most effective ways for information technology (IT) professionals to uncover a company's weaknesses before the bad guys do is penetration testing. By simulating real-world cyberattacks, penetration testing, sometimes called pentests, provides invaluable insights into an organization's...

9.8CVSS

8.9AI Score

0.975EPSS

2024-06-11 11:00 AM
9
nvd
nvd

CVE-2023-28775

Missing Authorization vulnerability in Yoast Yoast SEO Premium.This issue affects Yoast SEO Premium: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-11 10:15 AM
4
cve
cve

CVE-2023-28775

Missing Authorization vulnerability in Yoast Yoast SEO Premium.This issue affects Yoast SEO Premium: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-11 10:15 AM
28
vulnrichment
vulnrichment

CVE-2023-28775 WordPress Yoast SEO Premium plugin <= 20.4 - Unauthenticated Zapier API Key Reset vulnerability

Missing Authorization vulnerability in Yoast Yoast SEO Premium.This issue affects Yoast SEO Premium: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-11 09:16 AM
5
cvelist
cvelist

CVE-2023-28775 WordPress Yoast SEO Premium plugin <= 20.4 - Unauthenticated Zapier API Key Reset vulnerability

Missing Authorization vulnerability in Yoast Yoast SEO Premium.This issue affects Yoast SEO Premium: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-11 09:16 AM
6
githubexploit
githubexploit

Exploit for CVE-2024-30212

[![CVSS3][cvss3-shield]][cvss4-url]...

7.3AI Score

2024-06-11 09:13 AM
62
securelist
securelist

QR code SQL injection and other vulnerabilities in a popular biometric terminal

Biometric scanners offer a unique way to resolve the conflict between security and usability. They help to identify a person by their unique biological characteristics – a fairly reliable process that does not require the user to exert any extra effort. Yet, biometric scanners, as any other tech,.....

10CVSS

9AI Score

0.0004EPSS

2024-06-11 08:00 AM
8
mskb
mskb

Azure File Sync Agent v17.3 Release - June 2024 (Security-only update)

Azure File Sync Agent v17.3 Release - June 2024 (Security-only update) This article describes the improvements and issues that are fixed in the Azure File Sync Agent v17.3 release that is dated June 2024. Additionally, this article contains installation instructions for this release. Improvements.....

4.4CVSS

6.7AI Score

0.0005EPSS

2024-06-11 07:00 AM
8
mskb
mskb

Description of the security update for SharePoint Enterprise Server 2016: June 11, 2024 (KB5002604)

Description of the security update for SharePoint Enterprise Server 2016: June 11, 2024 (KB5002604) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures...

7.8CVSS

8AI Score

0.001EPSS

2024-06-11 07:00 AM
4
mskb
mskb

Azure File Sync Agent v18.1 Release - June 2024 (Security-only update)

Azure File Sync Agent v18.1 Release - June 2024 (Security-only update) This article describes the improvements and issues that are fixed in the Azure File Sync Agent v18.1 release that is dated June 2024. Additionally, this article contains installation instructions for this release. Improvements.....

4.4CVSS

6.7AI Score

0.0005EPSS

2024-06-11 07:00 AM
2
cve
cve

CVE-2023-7264

The Build App Online plugin for WordPress is vulnerable to account takeover due to a weak password reset mechanism in all versions up to, and including, 1.0.21. This makes it possible for unauthenticated attackers to reset the password of arbitrary users by guessing an 4-digit numeric reset...

8.1CVSS

8.1AI Score

0.001EPSS

2024-06-11 04:15 AM
25
nvd
nvd

CVE-2023-7264

The Build App Online plugin for WordPress is vulnerable to account takeover due to a weak password reset mechanism in all versions up to, and including, 1.0.21. This makes it possible for unauthenticated attackers to reset the password of arbitrary users by guessing an 4-digit numeric reset...

8.1CVSS

0.001EPSS

2024-06-11 04:15 AM
1
vulnrichment
vulnrichment

CVE-2023-7264 Build App Online <= 1.0.21 - Account Takeover via Weak Password Reset Mechanism

The Build App Online plugin for WordPress is vulnerable to account takeover due to a weak password reset mechanism in all versions up to, and including, 1.0.21. This makes it possible for unauthenticated attackers to reset the password of arbitrary users by guessing an 4-digit numeric reset...

8.1CVSS

7.2AI Score

0.001EPSS

2024-06-11 03:16 AM
1
cvelist
cvelist

CVE-2023-7264 Build App Online <= 1.0.21 - Account Takeover via Weak Password Reset Mechanism

The Build App Online plugin for WordPress is vulnerable to account takeover due to a weak password reset mechanism in all versions up to, and including, 1.0.21. This makes it possible for unauthenticated attackers to reset the password of arbitrary users by guessing an 4-digit numeric reset...

8.1CVSS

0.001EPSS

2024-06-11 03:16 AM
3
osv
osv

cyrus-imapd - security update

Bulletin has no...

6.5CVSS

7.2AI Score

0.0005EPSS

2024-06-11 12:00 AM
1
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:1944-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1944-1 advisory. - Update to version 2.44.2 (bsc#1225071): - CVE-2024-23252: Fixed a vulnerability where...

8.8CVSS

8.2AI Score

0.001EPSS

2024-06-11 12:00 AM
3
Total number of security vulnerabilities313407