Lucene search

K

User Submitted Posts – Enable Users To Submit Posts From The Front End Security Vulnerabilities

nvd
nvd

CVE-2024-5863

The Easy Image Collage plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the ajax_image_collage() function in all versions up to, and including, 1.13.5. This makes it possible for authenticated attackers, with Contributor-level access and above,...

5.4CVSS

0.0004EPSS

2024-06-28 04:15 AM
1
cve
cve

CVE-2024-5864

The Easy Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eafl_reset_settings AJAX action in all versions up to, and including, 3.7.3. This makes it possible for authenticated attackers, with Subscriber-level access...

4.3CVSS

4.3AI Score

0.0004EPSS

2024-06-28 04:15 AM
6
cve
cve

CVE-2024-6296

The Stackable – Page Builder Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘data-caption’ parameter in all versions up to, and including, 3.13.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-06-28 04:15 AM
3
cvelist
cvelist

CVE-2024-6296 Stackable – Page Builder Gutenberg Blocks <= 3.13.1 - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting

The Stackable – Page Builder Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘data-caption’ parameter in all versions up to, and including, 3.13.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

0.0004EPSS

2024-06-28 03:36 AM
4
cvelist
cvelist

CVE-2024-5864 Easy Affiliate Links <= 3.7.3 - Missing Authorization to Authenticated (Subscriber+) Settings Reset

The Easy Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eafl_reset_settings AJAX action in all versions up to, and including, 3.7.3. This makes it possible for authenticated attackers, with Subscriber-level access...

4.3CVSS

0.0004EPSS

2024-06-28 03:29 AM
4
vulnrichment
vulnrichment

CVE-2024-5864 Easy Affiliate Links <= 3.7.3 - Missing Authorization to Authenticated (Subscriber+) Settings Reset

The Easy Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eafl_reset_settings AJAX action in all versions up to, and including, 3.7.3. This makes it possible for authenticated attackers, with Subscriber-level access...

4.3CVSS

4.3AI Score

0.0004EPSS

2024-06-28 03:29 AM
cvelist
cvelist

CVE-2024-5863 Easy Image Collage <= 1.13.5 - Missing Authorization to Authenticated (Contributor+) Data Clearance

The Easy Image Collage plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the ajax_image_collage() function in all versions up to, and including, 1.13.5. This makes it possible for authenticated attackers, with Contributor-level access and above,...

5.4CVSS

0.0004EPSS

2024-06-28 03:29 AM
3
vulnrichment
vulnrichment

CVE-2024-5863 Easy Image Collage <= 1.13.5 - Missing Authorization to Authenticated (Contributor+) Data Clearance

The Easy Image Collage plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the ajax_image_collage() function in all versions up to, and including, 1.13.5. This makes it possible for authenticated attackers, with Contributor-level access and above,...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-06-28 03:29 AM
openbugbounty
openbugbounty

users.drew.edu Cross Site Scripting vulnerability OBB-3939342

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 03:12 AM
6
openbugbounty
openbugbounty

applications-laser.fr Cross Site Scripting vulnerability OBB-3939343

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 03:12 AM
4
openbugbounty
openbugbounty

demolitions.dk Cross Site Scripting vulnerability OBB-3939341

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 02:29 AM
1
cve
cve

CVE-2024-37137

Dell Key Trust Platform, v3.0.6 and prior, contains Use of a Cryptographic Primitive with a Risky Implementation vulnerability. A local privileged attacker could potentially exploit this vulnerability, leading to privileged information...

3.8CVSS

6.3AI Score

0.0004EPSS

2024-06-28 02:15 AM
4
nvd
nvd

CVE-2024-37137

Dell Key Trust Platform, v3.0.6 and prior, contains Use of a Cryptographic Primitive with a Risky Implementation vulnerability. A local privileged attacker could potentially exploit this vulnerability, leading to privileged information...

3.8CVSS

0.0004EPSS

2024-06-28 02:15 AM
openbugbounty
openbugbounty

andelsboligforeningenfremtiden.dk Cross Site Scripting vulnerability OBB-3939338

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 02:04 AM
6
openbugbounty
openbugbounty

roboworld.dk Cross Site Scripting vulnerability OBB-3939337

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 02:00 AM
2
fedora
fedora

[SECURITY] Fedora 40 Update: emacs-29.4-3.fc40

Emacs is a powerful, customizable, self-documenting, modeless text editor. Emacs contains special code editing features, a scripting language (elisp), and the capability to read mail, news, and more without leaving the editor. This package provides an emacs binary with support for Wayland, using...

6.6AI Score

0.0004EPSS

2024-06-28 01:59 AM
fedora

7.2AI Score

2024-06-28 01:59 AM
openbugbounty
openbugbounty

eventyrgolf.dk Cross Site Scripting vulnerability OBB-3939336

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 01:56 AM
5
openbugbounty
openbugbounty

vafo.dk Cross Site Scripting vulnerability OBB-3939335

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 01:53 AM
1
cvelist
cvelist

CVE-2024-37137

Dell Key Trust Platform, v3.0.6 and prior, contains Use of a Cryptographic Primitive with a Risky Implementation vulnerability. A local privileged attacker could potentially exploit this vulnerability, leading to privileged information...

3.8CVSS

0.0004EPSS

2024-06-28 01:33 AM
5
cve
cve

CVE-2024-39708

An issue was discovered in the Agent in Delinea Privilege Manager (formerly Thycotic Privilege Manager) before 12.0.1096 on Windows. Sometimes, a non-administrator user can copy a crafted DLL file to a temporary directory (used by .NET Shadow Copies) such that privilege escalation can occur if the....

7CVSS

7.1AI Score

0.0004EPSS

2024-06-28 01:15 AM
1
nvd
nvd

CVE-2024-39708

An issue was discovered in the Agent in Delinea Privilege Manager (formerly Thycotic Privilege Manager) before 12.0.1096 on Windows. Sometimes, a non-administrator user can copy a crafted DLL file to a temporary directory (used by .NET Shadow Copies) such that privilege escalation can occur if the....

7CVSS

0.0004EPSS

2024-06-28 01:15 AM
ibm
ibm

Security Bulletin: Denial of service and password enumeration might affect IBM Storage Defender – Resiliency Service

Summary IBM Storage Defender – Resiliency Service is vulnerable and can result in data confidentiality and service availabilty issues. The vulnerabilities have been addressed. CVE-2023-45288, CVE-2024-25031, CVE-2024-38322, CVE-2024-33883. Vulnerability Details ** CVEID: CVE-2023-45288 ...

6.5CVSS

7.5AI Score

EPSS

2024-06-28 01:09 AM
openbugbounty
openbugbounty

uniquesims.com Cross Site Scripting vulnerability OBB-3939334

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 12:55 AM
3
osv
osv

Name confusion in x509 Subject Alternative Name fields

In phpseclib before 1.0.22, 2.x before 2.0.46, and 3.x before 3.0.33, some characters in Subject Alternative Name fields in TLS certificates are incorrectly allowed to have a special meaning in regular expressions (such as a + wildcard), leading to name confusion in X.509 certificate host...

6.8AI Score

0.0004EPSS

2024-06-28 12:33 AM
github
github

Name confusion in x509 Subject Alternative Name fields

In phpseclib before 1.0.22, 2.x before 2.0.46, and 3.x before 3.0.33, some characters in Subject Alternative Name fields in TLS certificates are incorrectly allowed to have a special meaning in regular expressions (such as a + wildcard), leading to name confusion in X.509 certificate host...

6.7AI Score

0.0004EPSS

2024-06-28 12:33 AM
github
github

ntlk unsafe deserialization vulnerability

NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python code, and the integrated data package download functionality is used. This affects, for example, averaged_perceptron_tagger and...

7.9AI Score

0.0004EPSS

2024-06-28 12:33 AM
2
openbugbounty
openbugbounty

bestamericanpsychics.com Cross Site Scripting vulnerability OBB-3939333

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 12:22 AM
5
openbugbounty
openbugbounty

mailing-manager.com Cross Site Scripting vulnerability OBB-3939332

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 12:04 AM
5
openbugbounty
openbugbounty

bhhscalifornia.com Cross Site Scripting vulnerability OBB-3939331

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-28 12:04 AM
3
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0240)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-06-28 12:00 AM
vulnrichment
vulnrichment

CVE-2024-39704

Soft Circle French-Bread Melty Blood: Actress Again: Current Code through 1.07 Rev. 1.4.0 allows a remote attacker to execute arbitrary code on a client's machine via a crafted packet on TCP port...

8AI Score

EPSS

2024-06-28 12:00 AM
cvelist
cvelist

CVE-2024-37370

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the...

EPSS

2024-06-28 12:00 AM
nessus
nessus

AlmaLinux 9 : pki-core (ALSA-2024:4165)

The remote AlmaLinux 9 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2024:4165 advisory. * dogtag ca: token authentication bypass vulnerability (CVE-2023-4727) Tenable has extracted the preceding description block directly from the AlmaLinux security...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-06-28 12:00 AM
1
trendmicroblog
trendmicroblog

AI Pulse: Siri Says Hi to OpenAI, Deepfake Olympics & more

AI Pulse is a new blog series from Trend Micro on the latest cybersecurity AI news. In this edition: Siri says hi to OpenAI, fraud hogs the AI cybercrime spotlight, and why the Paris Olympics could be a hotbed of...

7.2AI Score

2024-06-28 12:00 AM
nessus
nessus

Ivanti Sentry Authentication Bypass

Ivanti Sentry, formerly known as MobileIron Sentry, is vulnerable to an API authentication bypass on the Sentry administrator interface. A remote and unauthenticated attacker can leverage this vulnerability to gain access to sensitive APIs and achieve OS command execution as the root user on the...

8.1AI Score

2024-06-28 12:00 AM
2
redos
redos

ROS-20240628-01

A vulnerability in the Notes file of the distraction-free note-taking app for Nextcloud is related to the The ability to share a Notes folder with a new user before they are logged in. Exploitation of the vulnerability could allow an attacker acting remotely to gain access to sensitive...

4.6CVSS

7AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
nessus
nessus

Oracle Linux 9 : pki-core (ELSA-2024-4165)

The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-4165 advisory. [11.5.0-2.0.1] - Replaced upstream graphical references [Orabug: 33952704] [11.5.0-2] - RHEL-9916 CVE-2023-4727 pki-core: dogtag ca: token authentication bypass.....

7.5CVSS

7AI Score

0.0004EPSS

2024-06-28 12:00 AM
trendmicroblog
trendmicroblog

Examining Water Sigbin's Infection Routine Leading to an XMRig Cryptominer

We analyze the multi-stage loading technique used by Water Sigbin to deliver the PureCrypter loader and XMRIG crypto...

7.3AI Score

2024-06-28 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6855-1)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
nessus
nessus

WordPress Emergency Password Reset Script Detected

WordPress has a PHP script named emergency.php which is designed to help sites administrators reset their passwords as a last resort. When exposed with the web application, this file can allow a remote and unauthenticated attacker to perform a password reset of the administrator...

7.8AI Score

2024-06-28 12:00 AM
1
nessus
nessus

Ivanti Endpoint Manager Mobile < 11.11.0.0 Authentication Bypass

Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, versions before 11.11.0.0 suffer from an authentication bypass vulnerability, allowing unauthorized users to access restricted functionality or resources of the application without proper...

7.5AI Score

2024-06-28 12:00 AM
3
openvas
openvas

Ubuntu: Security Advisory (USN-6856-1)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
1
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0242)

The remote host is missing an update for...

7.5AI Score

2024-06-28 12:00 AM
nessus
nessus

VMware ESXi 7.0 / 8.0 Authenticaton Bypass (CVE-2024-37085)

The version of VMware ESXi installed on the remote host is prior to 8.0 Update 3. It is, therefore, affected by an authentication bypass vulnerability as referenced in the VMSA-2024-0013 advisory. Note that Nessus has not tested for these issues but has instead relied only on the application's...

6.8CVSS

7.4AI Score

0.0004EPSS

2024-06-28 12:00 AM
nessus
nessus

Ubuntu 20.04 LTS : CUPS regression (USN-6844-2)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6844-2 advisory. USN-6844-1 fixed vulnerabilities in the CUPS package. The update lead to the discovery of a regression in CUPS with regards to how the cupsd daemon handles...

7.6AI Score

2024-06-28 12:00 AM
spring
spring

A Bootiful Podcast: Spring Security community legend Laur Spilca

Hi, Spring fans! In this installment I talk to Spring Security community legend Laur Spilca, live from the Spring I/O show in beautiful...

7.1AI Score

2024-06-28 12:00 AM
cvelist
cvelist

CVE-2024-39704

Soft Circle French-Bread Melty Blood: Actress Again: Current Code through 1.07 Rev. 1.4.0 allows a remote attacker to execute arbitrary code on a client's machine via a crafted packet on TCP port...

EPSS

2024-06-28 12:00 AM
f5
f5

K000140188: PostgreSQL vulnerability CVE-2024-0985

Security Advisory Description Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of...

8CVSS

8.1AI Score

0.001EPSS

2024-06-28 12:00 AM
2
openvas
openvas

Ubuntu: Security Advisory (USN-6857-1)

The remote host is missing an update for...

8.6CVSS

7.4AI Score

0.019EPSS

2024-06-28 12:00 AM
Total number of security vulnerabilities3465565