Lucene search

K

Shopping Cart & ECommerce Store Security Vulnerabilities

osv
osv

Shopware Improper Session Handling in store-api account logout

Impact When a authentificated request is made to POST /store-api/account/logout, the cart will be cleared, but the User won't be logged out. This affects only the direct store-api usage, as the PHP Storefront listens additionally on CustomerLogoutEvent and invalidates the session additionally. ...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-04-08 03:48 PM
4
cvelist
cvelist

CVE-2024-31447 Shopware has Improper Session Handling in store-api

Shopware 6 is an open commerce platform based on Symfony Framework and Vue. Starting in version 6.3.5.0 and prior to versions 6.6.1.0 and 6.5.8.8, when a authenticated request is made to POST /store-api/account/logout, the cart will be cleared, but the User won't be logged out. This affects only...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-04-08 03:39 PM
nvd
nvd

CVE-2024-31357

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BdThemes Ultimate Store Kit Elementor Addons allows Stored XSS.This issue affects Ultimate Store Kit Elementor Addons: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-08 09:15 AM
cve
cve

CVE-2024-31357

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BdThemes Ultimate Store Kit Elementor Addons allows Stored XSS.This issue affects Ultimate Store Kit Elementor Addons: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-08 09:15 AM
24
cvelist
cvelist

CVE-2024-31357 WordPress Ultimate Store Kit Elementor Addons plugin <= 1.5.2 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BdThemes Ultimate Store Kit Elementor Addons allows Stored XSS.This issue affects Ultimate Store Kit Elementor Addons: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-08 08:51 AM
thn
thn

Google Sues App Developers Over Fake Crypto Investment App Scam

Google has filed a lawsuit in the U.S. against two app developers for allegedly engaging in an "international online consumer investment fraud scheme" that tricked users into downloading bogus Android apps from the Google Play Store and other sources and stealing their funds under the guise of...

7.1AI Score

2024-04-08 05:25 AM
29
packetstorm

7.4AI Score

0.0004EPSS

2024-04-08 12:00 AM
165
nessus
nessus

EulerOS 2.0 SP9 : samba (EulerOS-SA-2024-1517)

According to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but...

4.3CVSS

7.1AI Score

0.001EPSS

2024-04-08 12:00 AM
7
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22 (SUSE-SU-2024:1121-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1121-1 advisory. An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an...

8AI Score

0.0004EPSS

2024-04-08 12:00 AM
4
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2024:1122-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1122-1 advisory. An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an...

8AI Score

0.0004EPSS

2024-04-08 12:00 AM
4
nessus
nessus

RHEL 7 : kernel (RHSA-2024:1249)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1249 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * (CVE-2024-26602, ?) * kernel:...

8.8CVSS

7.8AI Score

0.002EPSS

2024-04-08 12:00 AM
31
nessus
nessus

EulerOS 2.0 SP9 : samba (EulerOS-SA-2024-1496)

According to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but...

4.3CVSS

7.1AI Score

0.001EPSS

2024-04-08 12:00 AM
5
openvas
openvas

Huawei EulerOS: Security Advisory for samba (EulerOS-SA-2024-1517)

The remote host is missing an update for the Huawei...

4.3CVSS

4.7AI Score

0.001EPSS

2024-04-08 12:00 AM
5
openvas
openvas

Huawei EulerOS: Security Advisory for samba (EulerOS-SA-2024-1496)

The remote host is missing an update for the Huawei...

4.3CVSS

4.7AI Score

0.001EPSS

2024-04-08 12:00 AM
4
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-205.149.5.1] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Add BHI mitigation knob (Pawan Gupta) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Enumerate Branch...

8.2AI Score

EPSS

2024-04-08 12:00 AM
29
zdt

7.4AI Score

0.0004EPSS

2024-04-08 12:00 AM
78
osv
osv

BIT-golang-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6.4AI Score

0.0004EPSS

2024-04-06 06:19 PM
9
thn
thn

Hackers Exploit Magento Bug to Steal Payment Data from E-commerce Websites

Threat actors have been found exploiting a critical flaw in Magento to inject a persistent backdoor into e-commerce websites. The attack leverages CVE-2024-20720 (CVSS score: 9.1), which has been described by Adobe as a case of "improper neutralization of special elements" that could pave the way.....

9.1CVSS

8.3AI Score

0.001EPSS

2024-04-06 09:43 AM
41
malwarebytes
malwarebytes

Cookie consent choices are just being ignored by some websites

In news that is, sadly, unlikely to shock you, new research indicates that many websites ignore visitors' choices to refuse cookies and collect their data anyway. Researchers at the University of Amsterdam (UvA) analyzed 85,000 European websites and came to the conclusion that 90% of them violated....

7AI Score

2024-04-05 06:51 PM
7
debiancve
debiancve

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

7.8AI Score

0.0004EPSS

2024-04-05 12:15 PM
13
alpinelinux
alpinelinux

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

8AI Score

0.0004EPSS

2024-04-05 12:15 PM
14
nvd
nvd

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

8AI Score

0.0004EPSS

2024-04-05 12:15 PM
cve
cve

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-04-05 12:15 PM
180
cvelist
cvelist

CVE-2024-31083 Xorg-x11-server: use-after-free in procrenderaddglyphs

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

8AI Score

0.0004EPSS

2024-04-05 12:04 PM
1
impervablog
impervablog

HTTP/2 CONTINUATION Flood Vulnerability

HTTP/2, a widely adopted web communication protocol, organizes data transmission through a binary framing layer, wherein all communication is divided into smaller messages called frames, each identified by a specific type, such as headers, data, and continuation frames. HTTP/2 HEADER frames...

7.2AI Score

2024-04-05 12:26 AM
17
nessus
nessus

Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-096-01)

The version of tigervnc installed on the remote host is prior to 1.12.0 / 1.13.1. It is, therefore, affected by multiple vulnerabilities as referenced in the SSA:2024-096-01 advisory. A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() ...

7.8CVSS

7.3AI Score

0.0005EPSS

2024-04-05 12:00 AM
9
wpvulndb
wpvulndb

Fancy Product Designer < 6.1.8 - Reflected Cross Site Scripting

Description The plugin does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against unauthenticated and admin-level users PoC Note: This requires WooCommerce to be installed. 1. Go to "Fancy Product Designer....

6.1AI Score

0.0004EPSS

2024-04-05 12:00 AM
5
redos
redos

ROS-20240505-13

A vulnerability in the Wikibase extension of the MediaWiki hypertext environment implementation software tool is related to the lack of restrictions on the speed of merging elements no. Exploitation of the vulnerability could allow an attacker acting remotely to affect the integrity and...

7.5CVSS

6.6AI Score

0.001EPSS

2024-04-05 12:00 AM
149
nessus
nessus

Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : X.Org X Server vulnerabilities (USN-6721-1)

The remote Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6721-1 advisory. A heap-based buffer over-read vulnerability was found in the X.org server's...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-04-05 12:00 AM
8
nessus
nessus

Rocky Linux 8 : curl (RLSA-2024:1601)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:1601 advisory. An information disclosure vulnerability exists in...

6.5CVSS

8.1AI Score

0.001EPSS

2024-04-05 12:00 AM
9
osv
osv

net/http, x/net/http2: close connections when receiving too many headers

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6.4AI Score

0.0004EPSS

2024-04-04 09:30 PM
11
github
github

net/http, x/net/http2: close connections when receiving too many headers

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

7.1AI Score

0.0004EPSS

2024-04-04 09:30 PM
25
nvd
nvd

CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6AI Score

0.0004EPSS

2024-04-04 09:15 PM
1
debiancve
debiancve

CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

7.5AI Score

0.0004EPSS

2024-04-04 09:15 PM
31
cve
cve

CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6AI Score

0.0004EPSS

2024-04-04 09:15 PM
739
alpinelinux
alpinelinux

CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6.5AI Score

0.0004EPSS

2024-04-04 09:15 PM
33
cvelist
cvelist

CVE-2023-45288 HTTP/2 CONTINUATION flood in net/http

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6.1AI Score

0.0004EPSS

2024-04-04 08:37 PM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 25, 2024 to March 31, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 405 vulnerabilities disclosed in 320...

10CVSS

9.7AI Score

EPSS

2024-04-04 05:35 PM
52
redhatcve
redhatcve

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi -&gt;runtime_suspend() and -&gt;runtime_resume() implementations start with: struct cqspi_st cqspi = dev_get_drvdata(dev); struct spi_controller host = dev_get_drvdata(dev); This obviously cannot be correct, un...

7.2AI Score

0.0004EPSS

2024-04-04 04:27 PM
4
malwarebytes
malwarebytes

Jackson County hit by ransomware, declares state of emergency

On April 2, 2024, Jackson County tweeted that it had identified significant disruptions within its IT systems, "potentially attributable to a ransomware attack". Jackson County is one of 114 counties in Missouri, with a population of approximately 718,000 people, mostly in Kansas City. We have...

6.9AI Score

2024-04-04 04:14 PM
7
redhat
redhat

(RHSA-2024:1676) Important: Red Hat JBoss Enterprise Application Platform 7.4.16 Security update

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.16 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.15, and includes bug...

7AI Score

EPSS

2024-04-04 03:15 PM
16
redhat
redhat

(RHSA-2024:1675) Important: Red Hat JBoss Enterprise Application Platform 7.4.16 Security update

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.16 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.15, and includes bug...

7AI Score

EPSS

2024-04-04 03:15 PM
30
redhat
redhat

(RHSA-2024:1674) Important: Red Hat JBoss Enterprise Application Platform 7.4.16 Security update

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.16 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.15, and includes bug...

7AI Score

EPSS

2024-04-04 03:15 PM
35
kitploit
kitploit

Chiasmodon - An OSINT Tool Designed To Assist In The Process Of Gathering Information About A Target Domain

Chiasmodon is an OSINT (Open Source Intelligence) tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials (usernames and passwords), CIDRs...

7.3AI Score

2024-04-04 11:30 AM
23
thn
thn

New HTTP/2 Vulnerability Exposes Web Servers to DoS Attacks

New research has found that the CONTINUATION frame in the HTTP/2 protocol can be exploited to conduct denial-of-service (DoS) attacks. The technique has been codenamed HTTP/2 CONTINUATION Flood by security researcher Bartek Nowotarski, who reported the issue to the CERT Coordination Center...

7.5CVSS

6.6AI Score

0.005EPSS

2024-04-04 11:15 AM
52
schneier
schneier

Surveillance by the New Microsoft Outlook App

The ProtonMail people are accusing Microsoft's new Outlook for Windows app of conducting extensive surveillance on its users. It shares data with advertisers, a lot of data: The window informs users that Microsoft and those 801 third parties use their data for a number of purposes, including to: .....

7AI Score

2024-04-04 11:07 AM
10
nvd
nvd

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi -&gt;runtime_suspend() and -&gt;runtime_resume() implementations start with: struct cqspi_st *cqspi = dev_get_drvdata(dev); struct spi_controller *host = dev_get_drvdata(dev); This obviously cannot be correct,....

7.6AI Score

0.0004EPSS

2024-04-04 09:15 AM
debiancve
debiancve

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi -&gt;runtime_suspend() and -&gt;runtime_resume() implementations start with: struct cqspi_st cqspi = dev_get_drvdata(dev); struct spi_controller host = dev_get_drvdata(dev); This obviously cannot be correct,...

7.3AI Score

0.0004EPSS

2024-04-04 09:15 AM
5
cve
cve

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi -&gt;runtime_suspend() and -&gt;runtime_resume() implementations start with: struct cqspi_st *cqspi = dev_get_drvdata(dev); struct spi_controller *host = dev_get_drvdata(dev); This obviously cannot be correct,....

7.3AI Score

0.0004EPSS

2024-04-04 09:15 AM
37
redhatcve
redhatcve

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

7.4AI Score

0.0004EPSS

2024-04-04 08:24 AM
9
Total number of security vulnerabilities61359