Lucene search

K

WP Social Chat – Click To Chat App Security Vulnerabilities

ptsecurity
ptsecurity

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS RM3/CRS dispenser firmware (all versions up to and including 41128 1002 RM3_CRS.BTR + 170329 2332 RM3_CRS.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

EPSS

2024-07-07 12:00 AM
1037
ptsecurity
ptsecurity

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5 CMDv5 dispenser firmware (all versions up to and including 141128 1002 CD5_ATM.BTR + 170329 2332 CD5_ATM.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

EPSS

2024-07-07 12:00 AM
932
nodejsblog
nodejsblog

Tuesday, July 2, 2024 Security Releases

Summary The Node.js project will release new versions of the 22.x, 20.x, 18.x releases lines on or shortly after, Tuesday, July 2, 2024 in order to address: 1 high severity issues. 2 medium severity issues. 3 low severity issues. Node.js fetch will be upgraded to undici v6.19.2 on Node.js 18.x...

7AI Score

2024-07-02 12:00 AM
171
openbugbounty
openbugbounty

blitzwolfeurope.com Cross Site Scripting vulnerability OBB-3939804

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-07-01 06:36 AM
1
thn
thn

Juniper Networks Releases Critical Security Update for Routers

Juniper Networks has released out-of-band security updates to address a critical security flaw that could lead to an authentication bypass in some of its routers. The vulnerability, tracked as CVE-2024-2973, carries a CVSS score of 10.0, indicating maximum severity. "An Authentication Bypass Using....

10CVSS

8.4AI Score

0.003EPSS

2024-07-01 06:25 AM
2
openbugbounty
openbugbounty

londonwarmemorial.co.uk Cross Site Scripting vulnerability OBB-3939803

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 06:20 AM
3
nvd
nvd

CVE-2024-4934

The Quiz and Survey Master (QSM) WordPress plugin before 9.0.2 does not validate and escape some of its Quiz fields before outputting them back in a page/post where the Quiz is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

EPSS

2024-07-01 06:15 AM
1
cve
cve

CVE-2024-4934

The Quiz and Survey Master (QSM) WordPress plugin before 9.0.2 does not validate and escape some of its Quiz fields before outputting them back in a page/post where the Quiz is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.9AI Score

EPSS

2024-07-01 06:15 AM
3
cve
cve

CVE-2024-6130

The Form Maker by 10Web WordPress plugin before 1.15.26 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.7AI Score

EPSS

2024-07-01 06:15 AM
2
nvd
nvd

CVE-2024-6130

The Form Maker by 10Web WordPress plugin before 1.15.26 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

EPSS

2024-07-01 06:15 AM
2
openbugbounty
openbugbounty

au-magasin-de-velo.fr Cross Site Scripting vulnerability OBB-3939802

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 06:13 AM
2
cvelist
cvelist

CVE-2024-4934 Quiz And Survey Master < 9.0.2 - Contributor+ Stored XSS

The Quiz and Survey Master (QSM) WordPress plugin before 9.0.2 does not validate and escape some of its Quiz fields before outputting them back in a page/post where the Quiz is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

EPSS

2024-07-01 06:00 AM
1
cvelist
cvelist

CVE-2024-6130 Form Maker by 10Web < 1.15.26 - Admin+ Stored XSS

The Form Maker by 10Web WordPress plugin before 1.15.26 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

EPSS

2024-07-01 06:00 AM
2
cve
cve

CVE-2024-20081

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08719602; Issue ID:...

7.2AI Score

EPSS

2024-07-01 05:15 AM
3
cve
cve

CVE-2024-20077

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297807; Issue ID:...

7AI Score

EPSS

2024-07-01 05:15 AM
3
nvd
nvd

CVE-2024-20080

In gnss service, there is a possible escalation of privilege due to improper certificate validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08720039; Issue ID:...

EPSS

2024-07-01 05:15 AM
1
nvd
nvd

CVE-2024-20079

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID:...

EPSS

2024-07-01 05:15 AM
1
nvd
nvd

CVE-2024-20081

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08719602; Issue ID:...

EPSS

2024-07-01 05:15 AM
1
cve
cve

CVE-2024-3123

CHANGING Mobile One Time Password's uploading function in a hidden page does not filter file type properly. Remote attackers with administrator privilege can exploit this vulnerability to upload and run malicious file to execute system...

7.2CVSS

7.2AI Score

EPSS

2024-07-01 05:15 AM
4
cve
cve

CVE-2024-38480

"Piccoma" App for Android and iOS versions prior to 6.20.0 uses a hard-coded API key for an external service, which may allow a local attacker to obtain the API key. Note that the users of the app are not directly affected by this...

6.3AI Score

EPSS

2024-07-01 05:15 AM
3
nvd
nvd

CVE-2024-20078

In venc, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08737250; Issue ID:...

EPSS

2024-07-01 05:15 AM
2
nvd
nvd

CVE-2024-38480

"Piccoma" App for Android and iOS versions prior to 6.20.0 uses a hard-coded API key for an external service, which may allow a local attacker to obtain the API key. Note that the users of the app are not directly affected by this...

EPSS

2024-07-01 05:15 AM
3
nvd
nvd

CVE-2024-3122

CHANGING Mobile One Time Password does not properly filter parameters for the file download functionality, allowing remote attackers with administrator privilege to read arbitrary file on the...

4.9CVSS

EPSS

2024-07-01 05:15 AM
2
nvd
nvd

CVE-2024-3123

CHANGING Mobile One Time Password's uploading function in a hidden page does not filter file type properly. Remote attackers with administrator privilege can exploit this vulnerability to upload and run malicious file to execute system...

7.2CVSS

EPSS

2024-07-01 05:15 AM
3
cve
cve

CVE-2024-20080

In gnss service, there is a possible escalation of privilege due to improper certificate validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08720039; Issue ID:...

7.5AI Score

EPSS

2024-07-01 05:15 AM
4
cve
cve

CVE-2024-3122

CHANGING Mobile One Time Password does not properly filter parameters for the file download functionality, allowing remote attackers with administrator privilege to read arbitrary file on the...

4.9CVSS

5.3AI Score

EPSS

2024-07-01 05:15 AM
1
cve
cve

CVE-2024-20078

In venc, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08737250; Issue ID:...

7.2AI Score

EPSS

2024-07-01 05:15 AM
3
cve
cve

CVE-2024-20079

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID:...

7.2AI Score

EPSS

2024-07-01 05:15 AM
5
nvd
nvd

CVE-2024-20077

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297807; Issue ID:...

EPSS

2024-07-01 05:15 AM
2
nvd
nvd

CVE-2024-20076

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297806; Issue ID:...

EPSS

2024-07-01 05:15 AM
1
cve
cve

CVE-2024-20076

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297806; Issue ID:...

7AI Score

EPSS

2024-07-01 05:15 AM
3
cvelist
cvelist

CVE-2024-20081

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08719602; Issue ID:...

EPSS

2024-07-01 03:18 AM
2
cvelist
cvelist

CVE-2024-20080

In gnss service, there is a possible escalation of privilege due to improper certificate validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08720039; Issue ID:...

EPSS

2024-07-01 03:18 AM
2
cvelist
cvelist

CVE-2024-20079

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID:...

EPSS

2024-07-01 03:18 AM
3
cvelist
cvelist

CVE-2024-20078

In venc, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08737250; Issue ID:...

EPSS

2024-07-01 03:18 AM
4
cvelist
cvelist

CVE-2024-20076

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297806; Issue ID:...

EPSS

2024-07-01 03:18 AM
3
cvelist
cvelist

CVE-2024-20077

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297807; Issue ID:...

EPSS

2024-07-01 03:18 AM
2
wolfi
wolfi

CVE-2023-41419 vulnerabilities

Vulnerabilities for packages: kubeflow-jupyter-web-app,...

9.8CVSS

9.7AI Score

0.002EPSS

2024-07-01 03:08 AM
299
wolfi
wolfi

GHSA-X7M3-JPRG-WC5G vulnerabilities

Vulnerabilities for packages: kubeflow-jupyter-web-app,...

7.5AI Score

2024-07-01 03:08 AM
147
wolfi
wolfi

GHSA-2G68-C3QC-8985 vulnerabilities

Vulnerabilities for packages: py3-werkzeug, superset, kubeflow-volumes-web-app, kubeflow-jupyter-web-app,...

7.5AI Score

2024-07-01 03:08 AM
45
wolfi
wolfi

CVE-2024-34069 vulnerabilities

Vulnerabilities for packages: py3-werkzeug, superset, kubeflow-volumes-web-app, kubeflow-jupyter-web-app,...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-07-01 03:08 AM
51
wolfi
wolfi

GHSA-84PR-M4JR-85G5 vulnerabilities

Vulnerabilities for packages: py3-flask-cors, kubeflow-jupyter-web-app,...

7.5AI Score

2024-07-01 03:08 AM
30
wolfi
wolfi

GHSA-JJG7-2V4V-X38H vulnerabilities

Vulnerabilities for packages: ggshield, py3-cassandra-medusa, datadog-agent, kubeflow-pipelines-visualization-server, confluent-docker-utils, az, jwt-tool, k8s-sidecar, kubeflow-pipelines, dask-gateway, py3.10-tensorflow-core, py3-idna, kubeflow-katib, kubeflow-jupyter-web-app,...

7.5AI Score

2024-07-01 03:08 AM
34
wolfi
wolfi

CVE-2024-3651 vulnerabilities

Vulnerabilities for packages: ggshield, py3-cassandra-medusa, datadog-agent, kubeflow-pipelines-visualization-server, confluent-docker-utils, az, jwt-tool, k8s-sidecar, kubeflow-pipelines, dask-gateway, py3.10-tensorflow-core, py3-idna, kubeflow-katib, kubeflow-jupyter-web-app,...

6.7AI Score

EPSS

2024-07-01 03:08 AM
27
wolfi
wolfi

GHSA-H75V-3VVJ-5MFJ vulnerabilities

Vulnerabilities for packages: superset, confluent-docker-utils, dask-gateway, py3-jinja2, reflex, pytorch, kubeflow-jupyter-web-app,...

7.5AI Score

2024-07-01 03:08 AM
12
wolfi
wolfi

GHSA-G4MX-Q9VG-27P4 vulnerabilities

Vulnerabilities for packages: py3-urllib3, jwt-tool, py3-tensorflow-serving-api, kubeflow-jupyter-web-app,...

7.5AI Score

2024-07-01 03:08 AM
26
wolfi
wolfi

CVE-2024-34064 vulnerabilities

Vulnerabilities for packages: superset, confluent-docker-utils, dask-gateway, py3-jinja2, reflex, pytorch, kubeflow-jupyter-web-app,...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-07-01 03:08 AM
11
wolfi
wolfi

CVE-2023-45803 vulnerabilities

Vulnerabilities for packages: py3-urllib3, jwt-tool, py3-tensorflow-serving-api, kubeflow-jupyter-web-app,...

4.2CVSS

7.1AI Score

0.0004EPSS

2024-07-01 03:08 AM
34
wolfi
wolfi

CVE-2024-37891 vulnerabilities

Vulnerabilities for packages: ggshield, py3-cassandra-medusa, superset, py3-urllib3, airflow, confluent-docker-utils, az, k8s-sidecar, kubeflow-pipelines, dask-gateway, mlflow, reflex, kubeflow-katib, kubeflow-jupyter-web-app,...

4.4CVSS

4.9AI Score

0.0004EPSS

2024-07-01 03:08 AM
11
wolfi
wolfi

GHSA-9WX4-H78V-VM56 vulnerabilities

Vulnerabilities for packages: ggshield, py3-cassandra-medusa, superset, datadog-agent, airflow, confluent-docker-utils, az, jwt-tool, k8s-sidecar, kubeflow-pipelines, patroni, mlflow, reflex, py3.10-tensorflow-core, kubeflow-katib, kubeflow-jupyter-web-app,...

7.5AI Score

2024-07-01 03:08 AM
6
Total number of security vulnerabilities3178665