Lucene search

K

Website Optimization – Plerdy Security Vulnerabilities

wallarmlab
wallarmlab

What Is Multi-Homing?

Decoding the Term: Deciphering the Significance of Multi-Homing? The term multi-homing, in the realm of computer networking, finds itself surrounded by considerable confusion owing to its multifaceted technical nuances. Nevertheless, it stands as a pillar of network security and dependability....

7.2AI Score

2023-11-17 11:00 AM
22
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2023:4458-1)

The remote host is missing an update for...

4.8CVSS

5.6AI Score

0.0005EPSS

2023-11-17 12:00 AM
4
cnvd
cnvd

Fortinet FortiClient Path Traversal Vulnerability (CNVD-2023-98182)

Fortinet FortiClient is a mobile endpoint security solution from Fortinet. The solution provides IPsec and SSL encryption, WAN optimization, endpoint compliance and two-factor authentication when connected to a FortiGate firewall appliance. A path traversal vulnerability exists in Fortinet...

7.8CVSS

6.9AI Score

0.001EPSS

2023-11-17 12:00 AM
12
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[4.18.0-513.5.1_9.OL8] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with...

8.8CVSS

8AI Score

EPSS

2023-11-17 12:00 AM
42
cnvd
cnvd

Fortinet FortiClient Hardcoding Vulnerability

Fortinet FortiClient is a mobile endpoint security solution from Fortinet. The solution provides IPsec and SSL encryption, WAN optimization, endpoint compliance and two-factor authentication when connected to a FortiGate firewall appliance. A hard-coded vulnerability exists in Fortinet FortiClient....

5.5CVSS

7AI Score

0.0004EPSS

2023-11-17 12:00 AM
20
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (November 6, 2023 to November 12, 2023)

Wordfence just launched its bug bounty program. Over the next 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Please note there was a minor error in the heading of the email, and this report only runs from November 6th to November 12th. Last week,...

8.8CVSS

9.7AI Score

EPSS

2023-11-16 07:16 PM
44
wallarmlab
wallarmlab

What is a Network Management Station (NMS) ?

The Bedrock of the Network Coordination Hub (NCH) Delving into the substantial domain of digital networks, the Network Coordination Hub (NCH) is unveiled as a critical component ensuring fluid network operations. Let us unravel this concept - an NCH signifies a control console employed for...

7.2AI Score

2023-11-16 11:45 AM
6
rosalinux
rosalinux

Advisory ROSA-SA-2023-2292

Software: git 2.39.3 OS: ROSA Virtualization 2.1 package_evr_string: git-2.39.3-1.rv3 CVE-ID: CVE-2022-39253 BDU-ID: 2023-06647 CVE-Crit: MEDIUM CVE-DESC.: A vulnerability in the Git for Windows distributed version control system is related to a lack of service data protection. Exploitation of the....

8.8CVSS

8.6AI Score

0.011EPSS

2023-11-14 01:25 PM
15
thn
thn

Top 5 Marketing Tech SaaS Security Challenges

Effective marketing operations today are driven by the use of Software-as-a-Service (SaaS) applications. Marketing apps such as Salesforce, Hubspot, Outreach, Asana, Monday, and Box empower marketing teams, agencies, freelancers, and subject matter experts to collaborate seamlessly on campaigns...

7.1AI Score

2023-11-13 11:35 AM
30
nvd
nvd

CVE-2023-26543

Cross-Site Request Forgery (CSRF) vulnerability in Aleksandr Guidrevitch WP Meteor Website Speed Optimization Addon plugin <= 3.1.4...

8.8CVSS

0.001EPSS

2023-11-13 01:15 AM
cve
cve

CVE-2023-26543

Cross-Site Request Forgery (CSRF) vulnerability in Aleksandr Guidrevitch WP Meteor Website Speed Optimization Addon plugin <= 3.1.4...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-13 01:15 AM
13
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Aleksandr Guidrevitch WP Meteor Website Speed Optimization Addon plugin <= 3.1.4...

8.8CVSS

7.5AI Score

0.001EPSS

2023-11-13 01:15 AM
6
cvelist
cvelist

CVE-2023-26543 WordPress WP Meteor Page Speed Optimization Topping Plugin <= 3.1.4 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in Aleksandr Guidrevitch WP Meteor Website Speed Optimization Addon plugin &lt;= 3.1.4...

4.3CVSS

9AI Score

0.001EPSS

2023-11-13 12:02 AM
oraclelinux
oraclelinux

gmp security and enhancement update

[1:6.2.0-13] - Fix: previous commit removed one function from the library and thus broke the ABI - function gmpn_preinv_divrem_1 should now not be removed Related: rhbz#2044216 [1:6.2.0-12] - Add SIMD optimization patches for s390x (provided by the IBM) Resolves: rhbz#2044216 [1:6.2.0-11] Fix:...

7.5AI Score

0.006EPSS

2023-11-11 12:00 AM
13
rapid7blog
rapid7blog

Be Empathetic and Hug Your CISO More!

In the rapidly evolving landscape of cloud computing, the adoption of multi-cloud environments has become a prevailing trend. Organizations increasingly turn to multiple cloud providers to harness diverse features, prevent vendor lock-in, and optimize costs. The multi-cloud approach offers...

7.5AI Score

2023-11-10 03:30 PM
18
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using IBM SDK, Java Technology Edition Quarterly CPU - Apr 2023 - Includes Oracle April 2023 CPU plus CVE-2023-2597

Summary All applicable Java SE CVEs published by Oracle as part of their April 2023 Critical Patch Update plus CVE-2023-2597. Following IBM® Engineering Lifecycle Engineering products are vulnerable to this attack, it has been addressed in this bulletin: ELM Installer, IBM Engineering Lifecycle...

9.1CVSS

6.5AI Score

0.001EPSS

2023-11-10 06:22 AM
24
mskb
mskb

Update Rollup 2 for System Center 2022 Orchestrator

Update Rollup 2 for System Center 2022 Orchestrator Introduction This article describes the issues that are fixed in Update Rollup 2 for Microsoft System Center Orchestrator 2022. This article also contains the installation instructions for this update. Issues that are fixed Monitoring...

7.4AI Score

2023-11-10 12:00 AM
8
nvd
nvd

CVE-2023-32512

Cross-Site Request Forgery (CSRF) vulnerability in ShortPixel ShortPixel Adaptive Images – WebP, AVIF, CDN, Image Optimization plugin &lt;= 3.7.1...

8.8CVSS

0.001EPSS

2023-11-09 10:15 PM
3
cve
cve

CVE-2023-32512

Cross-Site Request Forgery (CSRF) vulnerability in ShortPixel ShortPixel Adaptive Images – WebP, AVIF, CDN, Image Optimization plugin &lt;= 3.7.1...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 10:15 PM
8
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in ShortPixel ShortPixel Adaptive Images – WebP, AVIF, CDN, Image Optimization plugin &lt;= 3.7.1...

8.8CVSS

7.2AI Score

0.001EPSS

2023-11-09 10:15 PM
2
cvelist
cvelist

CVE-2023-32512 WordPress ShortPixel Adaptive Images Plugin <= 3.7.1 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in ShortPixel ShortPixel Adaptive Images – WebP, AVIF, CDN, Image Optimization plugin &lt;= 3.7.1...

9AI Score

0.001EPSS

2023-11-09 09:21 PM
filippoio
filippoio

Enough Polynomials and Linear Algebra to Implement Kyber

I was once talking with a mathematician and trying to explain elliptic curve cryptography. Eventually, something clicked and they went "oh, that! I think there was a chapter about it in the book. You made a whole field out of it?" Yes, in cryptography we end up focusing on a very narrow slice of...

6.6AI Score

2023-11-07 06:37 PM
19
thn
thn

New GootLoader Malware Variant Evades Detection and Spreads Rapidly

A new variant of the GootLoader malware called GootBot has been found to facilitate lateral movement on compromised systems and evade detection. "The GootLoader group's introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using...

6.7AI Score

2023-11-07 12:28 PM
38
redhat
redhat

(RHSA-2023:6698) Moderate: ncurses security and bug fix update

The ncurses (new curses) library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool...

6.8AI Score

0.0004EPSS

2023-11-07 06:12 AM
17
almalinux
almalinux

Moderate: ncurses security and bug fix update

The ncurses (new curses) library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-11-07 12:00 AM
13
osv
osv

Moderate: ncurses security and bug fix update

The ncurses (new curses) library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-11-07 12:00 AM
7
thn
thn

New Jupyter Infostealer Version Emerges with Sophisticated Stealth Tactics

An updated version of an information stealer malware known as Jupyter has resurfaced with "simple yet impactful changes" that aim to stealthily establish a persistent foothold on compromised systems. "The team has discovered new waves of Jupyter Infostealer attacks which leverage PowerShell...

8.1AI Score

2023-11-06 05:23 PM
22
nessus
nessus

Rocky Linux 8 : sqlite (RLSA-2021:1581)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:1581 advisory. SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c. (CVE-2020-13434) In SQLite before 3.32.3, select.c mishandles...

5.5CVSS

7.5AI Score

0.002EPSS

2023-11-06 12:00 AM
35
openvas
openvas

Fedora: Security Advisory for polly (FEDORA-2023-67f0f8d186)

The remote host is missing an update for...

5.5CVSS

5.5AI Score

0.001EPSS

2023-11-05 12:00 AM
3
openvas
openvas

Fedora: Security Advisory for llvm (FEDORA-2023-67f0f8d186)

The remote host is missing an update for...

5.5CVSS

5.5AI Score

0.001EPSS

2023-11-05 12:00 AM
2
fedora
fedora

[SECURITY] Fedora 39 Update: polly-17.0.2-1.fc39

Polly is a high-level loop and data-locality optimizer and optimization infrastructure for LLVM. It uses an abstract mathematical representation based on integer polyhedron to analyze and optimize the memory access pattern of a...

5.5CVSS

5.5AI Score

0.001EPSS

2023-11-03 06:54 PM
3
fedora
fedora

[SECURITY] Fedora 39 Update: llvm-17.0.2-1.fc39

LLVM is a compiler infrastructure designed for compile-time, link-time, runtime, and idle-time optimization of programs from arbitrary programming languages. The compiler infrastructure includes mirror sets of programming tools as well as libraries with equivalent...

5.5CVSS

7.4AI Score

0.001EPSS

2023-11-03 06:54 PM
2
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2023:4287-2)

The remote host is missing an update for...

4.8CVSS

5.5AI Score

0.0005EPSS

2023-11-03 12:00 AM
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (October 23, 2023 to October 29, 2023)

Last week, there were 109 vulnerabilities disclosed in 102 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 37 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities....

9.8CVSS

9.9AI Score

EPSS

2023-11-02 06:40 PM
50
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2023:4287-1)

The remote host is missing an update for...

4.8CVSS

5.6AI Score

0.0005EPSS

2023-11-01 12:00 AM
veracode
veracode

Regular Expression Denial Of Service (ReDoS)

Django is vulnerable to Regular Expression Denial Of Service. The vulnerability is due to the chars and words functions in text.py as there is no proper limiting or optimization while using regular expressions to parse and truncate input text. This allows an attacker to craft very long or...

7.5CVSS

6.8AI Score

0.001EPSS

2023-10-30 06:23 AM
8
thn
thn

Hackers Using MSIX App Packages to Infect Windows PCs with GHOSTPULSE Malware

A new cyber attack campaign has been observed using spurious MSIX Windows app package files for popular software such as Google Chrome, Microsoft Edge, Brave, Grammarly, and Cisco Webex to distribute a novel malware loader dubbed GHOSTPULSE. "MSIX is a Windows app package format that developers...

6.9AI Score

2023-10-30 04:21 AM
85
thn
thn

iLeakage: New Safari Exploit Impacts Apple iPhones and Macs with A- and M-Series CPUs

A group of academics has devised a novel side-channel attack dubbed iLeakage that exploits a weakness in the A- and M-series CPUs running on Apple iOS, iPadOS, and macOS devices, enabling the extraction of sensitive information from the Safari web browser. "An attacker can induce Safari to render.....

6.5CVSS

6.7AI Score

0.001EPSS

2023-10-26 04:49 PM
29
malwarebytes
malwarebytes

Patch&#8230;later? Safari iLeakage bug not fixed

Apple has released updates for its phones, Macs, iPads, watches, and TV streaming devices, fixing a bunch of security problems. But amid all that activity, one fix is notably absent—there is nothing to address the vulnerability dubbed iLeakage. iLeakage is a side-channel attack that can force the.....

6.8AI Score

2023-10-26 05:52 AM
5
code423n4
code423n4

Incompatibility with Rebase tokens

Lines of code Vulnerability details Impact Borrowers can choose whatever token they want to be the underlying token for a market. The problem comes when those tokens are Rebasing tokens such as Ampleforth. The balances of those tokens are changed (rebased) by a certain algorithm depending on the...

7.1AI Score

2023-10-26 12:00 AM
9
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

CVE-2023-4911-Looney-Tunables Looney Tunables Local privilege...

7.8CVSS

8.6AI Score

0.014EPSS

2023-10-25 11:59 AM
174
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

CVE-2023-4911-Looney-Tunables Looney Tunables Local privilege...

7.8CVSS

8.6AI Score

0.014EPSS

2023-10-25 11:59 AM
220
thn
thn

Make API Management Less Scary for Your Organization

While application development has evolved rapidly, the API management suites used to access these services remain a spooky reminder of a different era. Introducing new API management infrastructure with these legacy models still poses challenges for organizations as they modernize. Transitioning...

6.8AI Score

2023-10-24 10:59 AM
30
wallarmlab
wallarmlab

Application Layer Gateway (ALG) Explained: What it is & Why You Need it ?

Snippet When you hear "Application Layer Gateway," or ALG for short, think of it as a network traffic conductor. It's the unsung hero that examines data packets, making sure they follow specific rules and get to where they're supposed to go—securely and efficiently. Quick Facts Definition In the...

7.5AI Score

2023-10-24 04:54 AM
5
zdt

6.4CVSS

6AI Score

0.001EPSS

2023-10-24 12:00 AM
149
packetstorm

7.1AI Score

0.001EPSS

2023-10-24 12:00 AM
177
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2023:4162-1)

The remote host is missing an update for...

4.8CVSS

5.6AI Score

0.0005EPSS

2023-10-24 12:00 AM
8
wordfence
wordfence

4 Million WordPress Sites affected by Stored Cross-Site Scripting Vulnerability in LiteSpeed Cache Plugin

On August 14, 2023, our Wordfence Threat Intelligence team identified and began the responsible disclosure process for a stored Cross-Site Scripting (XSS) vulnerability in LiteSpeed Cache plugin, which is actively installed on more than 4,000,000 WordPress websites, making it the most popular...

6.3AI Score

0.001EPSS

2023-10-23 05:55 PM
15
cnvd
cnvd

Qixingchen Tianyue Network Security Audit System-Internet Behavior Control Exists Information Leakage Vulnerability

Internet Behavior Manager (IBM), a new-generation high-performance Internet behavior management product, is equipped with the functions of integrated network access, control, optimization, audit and operation. There is an information leakage vulnerability in Qixingchen Tianyue Network Security...

6.5AI Score

2023-10-22 12:00 AM
5
wallarmlab
wallarmlab

What is Cloud Migration ?

Dispelling the Fog: Unraveling Cloud Migration In the technological realm, cloud migration is a burgeoning trend that's swiftly taking center stage. However, its definite meaning may not be crystal clear to all. Simply put, cloud migration is the process where essential business constituents such.....

7.2AI Score

2023-10-20 03:13 PM
5
Total number of security vulnerabilities4835