Lucene search

K

Team & League, Football, Hockey & More Security Vulnerabilities

wired
wired

Microsoft’s Recall Feature Is Even More Hackable Than You Thought

A new discovery that the AI-enabled feature’s historical data can be accessed even by hackers without administrator privileges only contributes to the growing sense that the feature is a “dumpster...

2024-06-07 12:42 AM
3
osv
osv

Malicious code in ing-feat-uilib-de (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (f769907d697965156a8e9bf41f236f4b6f9cd732f198cecad3b96e20bf35f81c) The OpenSSF Package Analysis project identified 'ing-feat-uilib-de' @ 200.0.0 (npm) as malicious. It is considered malicious because: The package...

2024-06-06 10:14 PM
osv
osv

Malicious code in ing-shared-navigation-de (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (74f93af2ce71593d4858563cf9cb0ae31150636aef60cad09f5ad639edda6194) The OpenSSF Package Analysis project identified 'ing-shared-navigation-de' @ 200.0.0 (npm) as malicious. It is considered malicious because: The...

2024-06-06 09:47 PM
github
github

TokenController formName not sanitized in hidden input

Impact TokenController get parameter formName not sanitized in returned input field leads to XSS. What kind of vulnerability is it? Who is impacted? Patches Has the problem been patched? What versions should users upgrade to? Workarounds Is there a way for users to fix or remediate the...

6.1CVSS

2024-06-06 09:36 PM
2
osv
osv

TokenController formName not sanitized in hidden input

Impact TokenController get parameter formName not sanitized in returned input field leads to XSS. What kind of vulnerability is it? Who is impacted? Patches Has the problem been patched? What versions should users upgrade to? Workarounds Is there a way for users to fix or remediate the...

6.1CVSS

2024-06-06 09:36 PM
osv
osv

Malicious code in testpentesting123xyz (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (36685d552523fa8f2d9de645b437d7cecf143d10232afb786da7ff9d224afc2a) The OpenSSF Package Analysis project identified 'testpentesting123xyz' @ 1.0.0 (npm) as malicious. It is considered malicious because: The...

2024-06-06 08:06 PM
slackware
slackware

[slackware-security] php

New php packages are available for Slackware 15.0 and -current to fix security issues. Here are the details from the Slackware 15.0 ChangeLog: extra/php81/php81-8.1.29-i586-1_slack15.0.txz: Upgraded. This update fixes bugs and security issues: Bypass of CVE-2012-1823, Argument Injection in...

9.4CVSS

2024-06-06 07:53 PM
5
nvd
nvd

NVD:CVE-2024-5132

In lunary-ai/lunary version 1.2.2, a business logic error allows users to bypass the intended limitations on team member invitations and additions, regardless of their subscription plan. The vulnerability arises due to the lack of validation against the predefined member limits in the...

2024-06-06 07:16 PM
cve
cve

CVE-2024-5132

In lunary-ai/lunary version 1.2.2, a business logic error allows users to bypass the intended limitations on team member invitations and additions, regardless of their subscription plan. The vulnerability arises due to the lack of validation against the predefined member limits in the...

9.1CVSS

2024-06-06 07:16 PM
7
osv
osv

Evmos allows unvested token delegations

Impact What kind of vulnerability is it? Who is impacted? At the moment, users are able to delegate tokens that have not yet been vested. This affects employees and grantees who have funds managed via ClawbackVestingAccount. Patches Has the problem been patched? What versions should users upgrade.....

5.3CVSS

2024-06-06 07:10 PM
github
github

Evmos allows unvested token delegations

Impact What kind of vulnerability is it? Who is impacted? At the moment, users are able to delegate tokens that have not yet been vested. This affects employees and grantees who have funds managed via ClawbackVestingAccount. Patches Has the problem been patched? What versions should users upgrade.....

5.3CVSS

2024-06-06 07:10 PM
osv
osv

Argo-cd authenticated users can enumerate clusters by name

Impact It’s possible for authenticated users to enumerate clusters by name by inspecting error messages: ``` $ curl -k 'https://localhost:8080/api/v1/clusters/in-cluster?id.type=name' -H "Authorization: Bearer $token" {"error":"permission denied: clusters, get, , sub: alice, iat:...

4.3CVSS

2024-06-06 07:04 PM
1
github
github

Argo-cd authenticated users can enumerate clusters by name

Impact It’s possible for authenticated users to enumerate clusters by name by inspecting error messages: ``` $ curl -k 'https://localhost:8080/api/v1/clusters/in-cluster?id.type=name' -H "Authorization: Bearer $token" {"error":"permission denied: clusters, get, , sub: alice, iat:...

4.3CVSS

2024-06-06 07:04 PM
1
osv
osv

Contract balance not updating correctly after interchain transaction

Summary Short summary of the problem. Make the impact and severity as clear as possible. For example: An unsafe deserialization vulnerability allows any unauthenticated user to execute arbitrary code on the server. Details We discovered a bug walking through how to liquid stake using Safe which...

7.5CVSS

2024-06-06 06:51 PM
github
github

Contract balance not updating correctly after interchain transaction

Summary Short summary of the problem. Make the impact and severity as clear as possible. For example: An unsafe deserialization vulnerability allows any unauthenticated user to execute arbitrary code on the server. Details We discovered a bug walking through how to liquid stake using Safe which...

7.5CVSS

2024-06-06 06:51 PM
cvelist
cvelist

CVE-2024-5132 Business Logic Error in lunary-ai/lunary

In lunary-ai/lunary version 1.2.2, a business logic error allows users to bypass the intended limitations on team member invitations and additions, regardless of their subscription plan. The vulnerability arises due to the lack of validation against the predefined member limits in the...

2024-06-06 06:30 PM
2
osv
osv

Malicious code in pentesters987abc (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (c42f65f70dff1af7f6a44a0622052e7a0f92113d52a9eb1258c158f1ff2ad27d) The OpenSSF Package Analysis project identified 'pentesters987abc' @ 1.0.0 (npm) as malicious. It is considered malicious because: The package...

2024-06-06 06:23 PM
github
github

evmos allows transferring unvested tokens after delegations

Impact This advisory has been created to address the following vulnerabilities found in the Evmos codebase and affecting vesting accounts. Wrong spendable balance computation The spendable balance is not updated properly when delegating vested tokens. The following example help in describing the...

3.5CVSS

2024-06-06 06:21 PM
osv
osv

evmos allows transferring unvested tokens after delegations

Impact This advisory has been created to address the following vulnerabilities found in the Evmos codebase and affecting vesting accounts. Wrong spendable balance computation The spendable balance is not updated properly when delegating vested tokens. The following example help in describing the...

3.5CVSS

2024-06-06 06:21 PM
talosblog
talosblog

The sliding doors of misinformation that come with AI-generated search results

As someone who used to think that his entire livelihood would come from writing, I've long wondered if any sort of computer or AI could replace my essential functions at work. For now, it seems there are enough holes in AI-generated language that my ability to write down a complete, accurate and...

2024-06-06 06:00 PM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (May 27, 2024 to June 2, 2024)

_ Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the...

10CVSS

2024-06-06 03:09 PM
4
githubexploit

7.8CVSS

2024-06-06 02:27 PM
17
malwarebytes
malwarebytes

Advance Auto Parts customer data posted for sale

A cybercriminal using the handle Sp1d3r is offering to sell 3 TB of data taken from Advance Auto Parts, Inc. Advance Auto Parts is a US automotive aftermarket parts provider that serves both professional installers and do it yourself customers. Allegedly the customer data includes: Names Email...

7.4AI Score

2024-06-06 12:57 PM
1
malwarebytes
malwarebytes

Husband stalked ex-wife with seven AirTags, indictment says

Following their divorce, a husband carried out a campaign of stalking and abuse against his ex-wife—referred to only as “S.K.”—by allegedly hiding seven separate Apple AirTags on or near her car, according to documents filed by US prosecutors for the Eastern District of Pennsylvania. The...

6.2AI Score

2024-06-06 12:20 PM
2
openbugbounty
openbugbounty

more-fire.com Cross Site Scripting vulnerability OBB-3933297

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-06 11:22 AM
2
cve
cve

CVE-2024-4608

The SellKit – Funnel builder and checkout optimizer for WooCommerce to sell more, faster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'id' parameter in all versions up to, and including, 1.9.8 due to insufficient input sanitization and output escaping. This makes it...

6.4CVSS

6AI Score

2024-06-06 04:15 AM
3
nvd
nvd

NVD:CVE-2024-4608

The SellKit – Funnel builder and checkout optimizer for WooCommerce to sell more, faster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'id' parameter in all versions up to, and including, 1.9.8 due to insufficient input sanitization and output escaping. This makes it...

2024-06-06 04:15 AM
cve
cve

CVE-2024-1175

The WP-Recall – Registration, Profile, Commerce & More plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'delete_payment' function in all versions up to, and including, 16.26.6. This makes it possible for unauthenticated attackers to delete...

5.3CVSS

6.8AI Score

2024-06-06 04:15 AM
5
nvd
nvd

NVD:CVE-2024-1175

The WP-Recall – Registration, Profile, Commerce & More plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'delete_payment' function in all versions up to, and including, 16.26.6. This makes it possible for unauthenticated attackers to delete...

2024-06-06 04:15 AM
cvelist
cvelist

CVE-2024-1175 WP-Recall – Registration, Profile, Commerce & More <= 16.26.6 - Unauthenticated Payment Deletion via delete_payment

The WP-Recall – Registration, Profile, Commerce & More plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'delete_payment' function in all versions up to, and including, 16.26.6. This makes it possible for unauthenticated attackers to delete...

5.3AI Score

2024-06-06 03:53 AM
1
cvelist
cvelist

CVE-2024-4608 SellKit – Funnel builder and checkout optimizer for WooCommerce to sell more, faster <= 1.9.8 - Authenticated (Contributor+) Stored Cross-Site Scripting via id Parameter

The SellKit – Funnel builder and checkout optimizer for WooCommerce to sell more, faster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'id' parameter in all versions up to, and including, 1.9.8 due to insufficient input sanitization and output escaping. This makes it...

5.9AI Score

2024-06-06 03:32 AM
3
packetstorm
2024-06-06 12:00 AM
14
almalinux
almalinux

Moderate: ruby:3.1 security, bug fix, and enhancement update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (3.1). (AlmaLinux-35449) Security Fix(es): ruby: Buffer overread...

2024-06-06 12:00 AM
nvidia
nvidia

Security Bulletin: NVIDIA GPU Display Driver - June 2024

NVIDIA has released a software security update for NVIDIA GPU Display Driver to address the issues that are disclosed in this bulletin. To protect your system, download and install this software update through the NVIDIA Driver Downloads page or, for the vGPU software and Cloud Gaming updates,...

2024-06-06 12:00 AM
openvas
openvas

Slackware: Security Advisory (SSA:2024-157-01)

The remote host is missing an update for...

8CVSS

8.1AI Score

2024-06-06 12:00 AM
almalinux
almalinux

Moderate: cockpit security update

Cockpit enables users to administer GNU/Linux servers using a web browser. It offers network configuration, log inspection, diagnostic reports, SELinux troubleshooting, interactive command-line sessions, and more. Security Fix(es): cockpit: command injection when deleting a sosreport with a...

7.3CVSS

2024-06-06 12:00 AM
almalinux
almalinux

Important: tomcat security and bug fix update

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): Apache Tomcat: HTTP/2 header handling DoS (CVE-2024-24549) Apache Tomcat: WebSocket DoS with incomplete closing handshake (CVE-2024-23672) Bug Fix(es): Rebase tomcat to version...

2024-06-06 12:00 AM
1
slackware
slackware

[slackware-security] Slackware 15.0 kernel

New kernel packages are available for Slackware 15.0 to fix security issues. Here are the details from the Slackware 15.0 ChangeLog: patches/packages/linux-5.15.160/*: Upgraded. These updates fix various bugs and security issues. Be sure to upgrade your initrd after upgrading the kernel...

8CVSS

7.9AI Score

2024-06-05 07:11 PM
3
hackread
hackread

Few But High-Profile TikTok Accounts Hacked Via Zero-Click Attack in DM

TikTok accounts are being hacked! Celebrities and brands targeted in zero-click attack. Learn more about this major...

7.3AI Score

2024-06-05 05:42 PM
2
osv
osv

Malicious code in ewf-mfe (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (e96ce38b2b02ec78407045e7181bcefa077eebf81fbefa6bee1e97f35a50e74d) The OpenSSF Package Analysis project identified 'ewf-mfe' @ 7.8.1 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-06-05 05:32 PM
1
github
github

By-passing Protection of PharStreamWrapper Interceptor

Insecure deserialization is a vulnerability which occurs when untrusted data is used to abuse the logic of an application. In July 2018, the vulnerability of insecure deserialization when executing Phar archives was addressed by removing the known attack vector in the TYPO3 core. For more details.....

7.5AI Score

2024-06-05 05:30 PM
1
osv
osv

By-passing Protection of PharStreamWrapper Interceptor

Insecure deserialization is a vulnerability which occurs when untrusted data is used to abuse the logic of an application. In July 2018, the vulnerability of insecure deserialization when executing Phar archives was addressed by removing the known attack vector in the TYPO3 core. For more details.....

7.5AI Score

2024-06-05 05:30 PM
osv
osv

Cache Flooding in TYPO3 Frontend

Links with a valid cHash argument lead to newly generated page cache entries. Because the cHash is not bound to a specific page, attackers could use valid cHash arguments for multiple pages, leading to additional useless page cache entries. Depending on the number of pages in the system and the...

7AI Score

2024-06-05 04:55 PM
1
github
github

Cache Flooding in TYPO3 Frontend

Links with a valid cHash argument lead to newly generated page cache entries. Because the cHash is not bound to a specific page, attackers could use valid cHash arguments for multiple pages, leading to additional useless page cache entries. Depending on the number of pages in the system and the...

7AI Score

2024-06-05 04:55 PM
osv
osv

BoringSSLAEADContext in Netty Repeats Nonces

Summary BoringSSLAEADContext keeps track of how many OHTTP responses have been sent and uses this sequence number to calculate the appropriate nonce to use with the encryption algorithm. Unfortunately, two separate errors combine which would allow an attacker to cause the sequence number to...

5.9CVSS

5.9AI Score

2024-06-05 04:53 PM
github
github

BoringSSLAEADContext in Netty Repeats Nonces

Summary BoringSSLAEADContext keeps track of how many OHTTP responses have been sent and uses this sequence number to calculate the appropriate nonce to use with the encryption algorithm. Unfortunately, two separate errors combine which would allow an attacker to cause the sequence number to...

5.9CVSS

5.9AI Score

2024-06-05 04:53 PM
cisco
cisco

Cisco Finesse Web-Based Management Interface Vulnerabilities

Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to perform a stored cross site-scripting (XSS) attack by exploiting a remote file inclusion (RFI) vulnerability or perform a server-side request forgery (SSRF) attack an.....

5.9AI Score

2024-06-05 04:00 PM
3
wordfence
wordfence

40,000 WordPress Sites affected by Vulnerability That Leads to Privilege Escalation in Login/Signup Popup WordPress Plugin

📢 Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the.....

8.8CVSS

8.5AI Score

2024-06-05 03:01 PM
2
malwarebytes
malwarebytes

Financial sextortion scams on the rise

“Hey there!” messaged Savannah, someone 16-year-old Charlie had never met before, but looked cute in her profile picture. She had long blonde hair, blue eyes, and an adorable smile, so he decided to DM with her on Instagram. Soon their flirty exchanges grew heated, and Savannah was sending Charlie....

6.8AI Score

2024-06-05 01:30 PM
1
rapid7blog
rapid7blog

Securing AI Development in the Cloud: Navigating the Risks and Opportunities

AI-TRiSM - Trust, Risk and Security Management in the Age of AI Co-authored by Lara Sunday and Pojan Shahrivar As artificial intelligence (AI) and machine learning (ML) technologies continue to advance and proliferate, organizations across industries are investing heavily in these transformative...

7.4AI Score

2024-06-05 01:00 PM
5
Total number of security vulnerabilities308777