Lucene search

K

Website Optimization – Plerdy Security Vulnerabilities

prion
prion

Cross site request forgery (csrf)

The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.1.13. This is due to missing or incorrect nonce validation on the disableOptimization function. This makes it possible for unauthenticated attackers to.....

4.3CVSS

6.6AI Score

0.0004EPSS

2024-02-29 01:43 AM
11
nessus
nessus

CentOS 9 : cmake-3.20.2-8.el9

The remote CentOS Linux 9 host has packages installed that are affected by a vulnerability as referenced in the cmake-3.20.2-8.el9 build changelog. Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3,...

5.5CVSS

7AI Score

0.001EPSS

2024-02-29 12:00 AM
7
nessus
nessus

CentOS 9 : microcode_ctl-20220809-1.el9

The remote CentOS Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the microcode_ctl-20220809-1.el9 build changelog. Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a...

5.5CVSS

6.4AI Score

0.001EPSS

2024-02-29 12:00 AM
9
osv
osv

openjdk-lts vulnerabilities

Yi Yang discovered that the Hotspot component of OpenJDK 11 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20918) It was discovered that the Hotspot....

7.4CVSS

8.3AI Score

0.001EPSS

2024-02-27 02:36 AM
7
osv
osv

openjdk-21 vulnerabilities

Yi Yang discovered that the Hotspot component of OpenJDK 21 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20918) It was discovered that the Hotspot....

7.4CVSS

8.2AI Score

0.001EPSS

2024-02-27 02:12 AM
14
osv
osv

openjdk-17 vulnerabilities

Yi Yang discovered that the Hotspot component of OpenJDK 17 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20918) It was discovered that the Hotspot....

7.5CVSS

8.2AI Score

0.001EPSS

2024-02-27 02:04 AM
10
openvas
openvas

Ubuntu: Security Advisory (USN-6661-1)

The remote host is missing an update for...

7.5CVSS

7.9AI Score

0.001EPSS

2024-02-27 12:00 AM
9
openvas
openvas

Ubuntu: Security Advisory (USN-6662-1)

The remote host is missing an update for...

7.4CVSS

7.9AI Score

0.001EPSS

2024-02-27 12:00 AM
1
ubuntu
ubuntu

OpenJDK 17 vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages openjdk-17 - Open Source Java implementation Details Yi Yang discovered that the Hotspot component of OpenJDK 17 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue...

7.5CVSS

8.4AI Score

0.001EPSS

2024-02-27 12:00 AM
20
openvas
openvas

Ubuntu: Security Advisory (USN-6660-1)

The remote host is missing an update for...

7.4CVSS

7.2AI Score

0.001EPSS

2024-02-27 12:00 AM
5
ubuntu
ubuntu

OpenJDK 21 vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages openjdk-21 - Open Source Java implementation Details Yi Yang discovered that the Hotspot component of OpenJDK 21 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial...

7.4CVSS

8.4AI Score

0.001EPSS

2024-02-27 12:00 AM
19
ubuntu
ubuntu

OpenJDK 11 vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages openjdk-lts - Open Source Java implementation Details Yi Yang discovered that the Hotspot component of OpenJDK 11 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue...

7.4CVSS

8.5AI Score

0.001EPSS

2024-02-27 12:00 AM
22
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:0619-1)

The remote host is missing an update for...

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-27 12:00 AM
4
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using IBM SDK, Java Technology Edition Quarterly CPU - Jan 2024 - Includes Oracle January 2024 CPU is vulnerable to CVE-2023-33850

Summary This bulletin covers all applicable Java SE CVEs published by Oracle as part of their January 2024 Critical Patch Update, plus CVE-2023-33850. Following IBM® Engineering Lifecycle Engineering products are vulnerable to this attack: Jazz Foundation, IBM Jazz Reporting Service, IBM...

7.5CVSS

6.5AI Score

0.001EPSS

2024-02-21 03:00 PM
10
impervablog
impervablog

Threat Hunting Powered by Efficient and Straightforward Anomaly Detection on Your Data Lake

Effective monitoring and anomaly detection within a data environment are crucial, particularly in today's data-driven landscape. At Imperva Threat Research, our data lake serves as the backbone for a range of critical functions, including threat hunting, risk analysis, and trend detection....

10CVSS

7.9AI Score

0.975EPSS

2024-02-21 01:30 PM
8
cnvd
cnvd

Siemens Location Intelligence Uses Hard-Coded Credentials Vulnerability

Location Intelligence is a web-based application that creates transparency in production and logistics processes based on location data, thus uncovering optimization potential. Siemens Location Intelligence suffers from a Use Hardcoded Credentials vulnerability that can be exploited by an attacker....

9.8CVSS

7.1AI Score

0.001EPSS

2024-02-21 12:00 AM
6
cvelist
cvelist

CVE-2024-1090

The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the stopOptimizeAll function in all versions up to, and including, 3.1.13. This makes it possible for authenticated attackers, with subscriber-level....

4.3CVSS

4.5AI Score

0.0004EPSS

2024-02-20 06:56 PM
cvelist
cvelist

CVE-2024-1336

The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.1.13. This is due to missing or incorrect nonce validation on the optimizeAllOn function. This makes it possible for unauthenticated attackers to modify....

4.3CVSS

4.5AI Score

0.0004EPSS

2024-02-20 06:56 PM
cvelist
cvelist

CVE-2024-0984

The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the disableOptimization function in all versions up to, and including, 3.1.13. This makes it possible for authenticated attackers, with...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-02-20 06:56 PM
cvelist
cvelist

CVE-2024-1335

The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.1.13. This is due to missing or incorrect nonce validation on the disableOptimization function. This makes it possible for unauthenticated attackers to.....

4.3CVSS

4.5AI Score

0.0004EPSS

2024-02-20 06:56 PM
cvelist
cvelist

CVE-2024-1089

The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the optimizeAllOn function in all versions up to, and including, 3.1.13. This makes it possible for authenticated attackers, with subscriber-level...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-02-20 06:56 PM
cvelist
cvelist

CVE-2024-1338

The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.1.13. This is due to missing or incorrect nonce validation on the stopOptimizeAll function. This makes it possible for unauthenticated attackers to...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-02-20 06:56 PM
cvelist
cvelist

CVE-2024-0983

The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the enableOptimization function in all versions up to, and including, 3.1.13. This makes it possible for authenticated attackers, with...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-02-20 06:56 PM
cvelist
cvelist

CVE-2024-1334

The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.1.13. This is due to missing or incorrect nonce validation on the enableOptimization function. This makes it possible for unauthenticated attackers to...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-02-20 06:56 PM
ics
ics

Siemens SCALANCE XCM-/XRM-300

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.7AI Score

0.033EPSS

2024-02-15 12:00 PM
34
ibm
ibm

Security Bulletin: IBM Engineering Lifecycle Optimization - Publishing (PUB) jQuery Vulnerability

Summary IBM Engineering Lifecycle Optimization - Publishing jQuery and jQuery.min found vulnerable Vulnerability Details ** CVEID: CVE-2020-11022 DESCRIPTION: **jQuery is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the jQuery.htmlPrefilter method. A.....

6.9CVSS

6.9AI Score

0.061EPSS

2024-02-15 08:30 AM
15
nvd
nvd

CVE-2023-30767

Improper buffer restrictions in Intel(R) Optimization for TensorFlow before version 2.13.0 may allow an authenticated user to potentially enable escalation of privilege via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-02-14 02:15 PM
cve
cve

CVE-2023-30767

Improper buffer restrictions in Intel(R) Optimization for TensorFlow before version 2.13.0 may allow an authenticated user to potentially enable escalation of privilege via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-02-14 02:15 PM
6
prion
prion

Buffer overflow

Improper buffer restrictions in Intel(R) Optimization for TensorFlow before version 2.13.0 may allow an authenticated user to potentially enable escalation of privilege via local...

5.5CVSS

7.5AI Score

0.0004EPSS

2024-02-14 02:15 PM
3
cvelist
cvelist

CVE-2023-30767

Improper buffer restrictions in Intel(R) Optimization for TensorFlow before version 2.13.0 may allow an authenticated user to potentially enable escalation of privilege via local...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-02-14 01:37 PM
thn
thn

Cybersecurity Tactics FinServ Institutions Can Bank On in 2024

The landscape of cybersecurity in financial services is undergoing a rapid transformation. Cybercriminals are exploiting advanced technologies and methodologies, making traditional security measures obsolete. The challenges are compounded for community banks that must safeguard sensitive financial....

7.1AI Score

2024-02-14 11:23 AM
9
ibm
ibm

Security Bulletin: A vulnerability in IBM Java affects IBM ILOG CPLEX Optimization Studio (CVE-2023-5676)

Summary There is a vulnerability in IBM® Java™ version 8 and 11 used by IBM CPLEX Optimization Studio. This issue was disclosed as part of the Oracle / OpenJDK October 2023 Critical Patch Updates. Vulnerability Details ** CVEID: CVE-2023-5676 DESCRIPTION: **Eclipse OpenJ9 is vulnerable to a...

5.9CVSS

5.4AI Score

0.0004EPSS

2024-02-14 08:15 AM
14
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM® Semeru Runtime affect IBM ILOG CPLEX Optimization Studio (CVE-2023-22045, CVE-2023-22049)

Summary There are multiple vulnerabilities in IBM® Semeru Runtime Versions 8 and 11 used by IBM ILOG CPLEX Optimization Studio. These issues were disclosed as part of the Oracle / OpenJDK July 2023 Critical Patch Updates. Vulnerability Details ** CVEID: CVE-2023-22045 DESCRIPTION: **An...

3.7CVSS

5AI Score

0.001EPSS

2024-02-14 08:00 AM
11
mskb
mskb

February 13, 2024—KB5034763 (OS Builds 19044.4046 and 19045.4046)

February 13, 2024—KB5034763 (OS Builds 19044.4046 and 19045.4046) 11/17/20For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 22H2, see its update history page. Note Follow....

8.8CVSS

7.6AI Score

0.014EPSS

2024-02-13 08:00 AM
49
mskb
mskb

Service Update 1.25 for Microsoft Dynamics CRM (on-premises) 9.1

Service Update 1.25 for Microsoft Dynamics CRM (on-premises) 9.1 Dynamics 365 Introduction Service Update 9.1.25 for Microsoft Dynamics CRM (on-premises) 9.1 is now available. This article describes the hotfixes and updates that are included in Service Update 9.1.25.21 More information Update...

8.2CVSS

7.6AI Score

0.001EPSS

2024-02-13 08:00 AM
47
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-203.146.5.1] - Revert 'selftests/bpf: Test tail call counting with bpf2bpf and data on stack' (Samasth Norway Ananda) [Orabug: 36277693] - Revert 'tcp: fix excessive TLP and RACK timeouts from HZ rounding' (Sherry Yang) [Orabug: 36277684] [5.15.0-203.146.5] - i2c: core: Fix atomic xfer...

9.8CVSS

7.4AI Score

0.001EPSS

2024-02-13 12:00 AM
16
intel
intel

Intel® Optimization for TensorFlow Advisory

Summary: A potential security vulnerability in Intel® Optimization for TensorFlow may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-30767 Description: Improper buffer restrictions in Intel®...

7.3AI Score

0.0004EPSS

2024-02-13 12:00 AM
8
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2136.328.3.el8] - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD (Mark Zhang) [Orabug: 36143228] - KSPLICE: make sure the stack is zeroed. (Gregory Herrero) [Orabug: 36154654] - sched/fair: Fix tg->load when offlining a CPU (Vincent Guittot) [Orabug: 36185207] - i2c:....

9.8CVSS

9.6AI Score

0.001EPSS

2024-02-12 12:00 AM
11
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.4.17-2136.328.3] - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD (Mark Zhang) [Orabug: 36143228] - KSPLICE: make sure the stack is zeroed. (Gregory Herrero) [Orabug: 36154654] - sched/fair: Fix tg->load when offlining a CPU (Vincent Guittot) [Orabug: 36185207] - i2c:...

9.8CVSS

9.5AI Score

0.001EPSS

2024-02-12 12:00 AM
24
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2136.328.3.el7] - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD (Mark Zhang) [Orabug: 36143228] - KSPLICE: make sure the stack is zeroed. (Gregory Herrero) [Orabug: 36154654] - sched/fair: Fix tg->load when offlining a CPU (Vincent Guittot) [Orabug: 36185207] - i2c:....

9.8CVSS

9.6AI Score

0.001EPSS

2024-02-12 12:00 AM
12
cve
cve

CVE-2023-45191

IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-09 01:15 AM
18
nvd
nvd

CVE-2023-45187

IBM Engineering Lifecycle Optimization - Publishing 7.0.2 and 7.0.3 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: ...

8.8CVSS

7.1AI Score

0.0005EPSS

2024-02-09 01:15 AM
cve
cve

CVE-2023-45190

IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or...

6.1CVSS

6AI Score

0.0004EPSS

2024-02-09 01:15 AM
20
cve
cve

CVE-2023-45187

IBM Engineering Lifecycle Optimization - Publishing 7.0.2 and 7.0.3 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: ...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-02-09 01:15 AM
22
nvd
nvd

CVE-2023-45190

IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or...

6.1CVSS

5.8AI Score

0.0004EPSS

2024-02-09 01:15 AM
1
nvd
nvd

CVE-2023-45191

IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: ...

7.5CVSS

7.5AI Score

0.001EPSS

2024-02-09 01:15 AM
prion
prion

Code injection

IBM Engineering Lifecycle Optimization - Publishing 7.0.2 and 7.0.3 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: ...

8.8CVSS

6.5AI Score

0.0005EPSS

2024-02-09 01:15 AM
3
prion
prion

Cross site scripting

IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or...

6.1CVSS

6.7AI Score

0.0004EPSS

2024-02-09 01:15 AM
3
prion
prion

Code injection

IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: ...

7.5CVSS

6.8AI Score

0.001EPSS

2024-02-09 01:15 AM
1
cvelist
cvelist

CVE-2023-45191 IBM Engineering Lifecycle Optimization information disclosure

IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: ...

7.5CVSS

7.3AI Score

0.001EPSS

2024-02-09 12:34 AM
Total number of security vulnerabilities4835