Lucene search

K

WooCommerce – Store Exporter Security Vulnerabilities

github
github

net/http, x/net/http2: close connections when receiving too many headers

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

7.1AI Score

0.0004EPSS

2024-04-04 09:30 PM
25
nvd
nvd

CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6AI Score

0.0004EPSS

2024-04-04 09:15 PM
1
debiancve
debiancve

CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

7.5AI Score

0.0004EPSS

2024-04-04 09:15 PM
31
cve
cve

CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6AI Score

0.0004EPSS

2024-04-04 09:15 PM
765
alpinelinux
alpinelinux

CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6.5AI Score

0.0004EPSS

2024-04-04 09:15 PM
33
cvelist
cvelist

CVE-2023-45288 HTTP/2 CONTINUATION flood in net/http

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6.1AI Score

0.0004EPSS

2024-04-04 08:37 PM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 25, 2024 to March 31, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 405 vulnerabilities disclosed in 320...

10CVSS

9.7AI Score

EPSS

2024-04-04 05:35 PM
52
redhatcve
redhatcve

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi ->runtime_suspend() and ->runtime_resume() implementations start with: struct cqspi_st cqspi = dev_get_drvdata(dev); struct spi_controller host = dev_get_drvdata(dev); This obviously cannot be correct, un...

7.2AI Score

0.0004EPSS

2024-04-04 04:27 PM
4
malwarebytes
malwarebytes

Jackson County hit by ransomware, declares state of emergency

On April 2, 2024, Jackson County tweeted that it had identified significant disruptions within its IT systems, "potentially attributable to a ransomware attack". Jackson County is one of 114 counties in Missouri, with a population of approximately 718,000 people, mostly in Kansas City. We have...

6.9AI Score

2024-04-04 04:14 PM
7
redhat
redhat

(RHSA-2024:1676) Important: Red Hat JBoss Enterprise Application Platform 7.4.16 Security update

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.16 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.15, and includes bug...

7AI Score

EPSS

2024-04-04 03:15 PM
16
redhat
redhat

(RHSA-2024:1675) Important: Red Hat JBoss Enterprise Application Platform 7.4.16 Security update

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.16 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.15, and includes bug...

7AI Score

EPSS

2024-04-04 03:15 PM
30
redhat
redhat

(RHSA-2024:1674) Important: Red Hat JBoss Enterprise Application Platform 7.4.16 Security update

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.16 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.15, and includes bug...

7AI Score

EPSS

2024-04-04 03:15 PM
35
kitploit
kitploit

Chiasmodon - An OSINT Tool Designed To Assist In The Process Of Gathering Information About A Target Domain

Chiasmodon is an OSINT (Open Source Intelligence) tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials (usernames and passwords), CIDRs...

7.3AI Score

2024-04-04 11:30 AM
24
thn
thn

New HTTP/2 Vulnerability Exposes Web Servers to DoS Attacks

New research has found that the CONTINUATION frame in the HTTP/2 protocol can be exploited to conduct denial-of-service (DoS) attacks. The technique has been codenamed HTTP/2 CONTINUATION Flood by security researcher Bartek Nowotarski, who reported the issue to the CERT Coordination Center...

7.5CVSS

6.6AI Score

0.005EPSS

2024-04-04 11:15 AM
52
schneier
schneier

Surveillance by the New Microsoft Outlook App

The ProtonMail people are accusing Microsoft's new Outlook for Windows app of conducting extensive surveillance on its users. It shares data with advertisers, a lot of data: The window informs users that Microsoft and those 801 third parties use their data for a number of purposes, including to: .....

7AI Score

2024-04-04 11:07 AM
10
nvd
nvd

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi ->runtime_suspend() and ->runtime_resume() implementations start with: struct cqspi_st *cqspi = dev_get_drvdata(dev); struct spi_controller *host = dev_get_drvdata(dev); This obviously cannot be correct,....

7.6AI Score

0.0004EPSS

2024-04-04 09:15 AM
debiancve
debiancve

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi ->runtime_suspend() and ->runtime_resume() implementations start with: struct cqspi_st cqspi = dev_get_drvdata(dev); struct spi_controller host = dev_get_drvdata(dev); This obviously cannot be correct,...

7.3AI Score

0.0004EPSS

2024-04-04 09:15 AM
5
cve
cve

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi ->runtime_suspend() and ->runtime_resume() implementations start with: struct cqspi_st *cqspi = dev_get_drvdata(dev); struct spi_controller *host = dev_get_drvdata(dev); This obviously cannot be correct,....

7.3AI Score

0.0004EPSS

2024-04-04 09:15 AM
37
redhatcve
redhatcve

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

7.4AI Score

0.0004EPSS

2024-04-04 08:24 AM
9
cvelist
cvelist

CVE-2024-26807 spi: cadence-qspi: fix pointer reference in runtime PM hooks

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi ->runtime_suspend() and ->runtime_resume() implementations start with: struct cqspi_st *cqspi = dev_get_drvdata(dev); struct spi_controller *host = dev_get_drvdata(dev); This obviously cannot be correct,....

7.7AI Score

0.0004EPSS

2024-04-04 08:20 AM
2
githubexploit
githubexploit

Exploit for Classic Buffer Overflow in Golang Go

🚨 Exploiting...

9.8CVSS

6.8AI Score

0.004EPSS

2024-04-04 01:17 AM
169
redhatcve
redhatcve

CVE-2024-26706

In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessing user space memory, may exhibit random data corruption if the compiler decides to use a different.....

7.1AI Score

0.0004EPSS

2024-04-04 12:05 AM
6
freebsd
freebsd

forgejo -- HTTP/2 CONTINUATION flood in net/http

[email protected] reports: An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a...

6.9AI Score

0.0004EPSS

2024-04-04 12:00 AM
8
nessus
nessus

FreeBSD : xorg server -- Multiple vulnerabilities (57561cfc-f24b-11ee-9730-001fc69cd6dc)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 57561cfc-f24b-11ee-9730-001fc69cd6dc advisory. A heap-based buffer over-read vulnerability was found in the X.org server's...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-04-04 12:00 AM
9
nessus
nessus

Golang < 1.21.9, 1.22.x < 1.22.2 DoS

The version of Golang running on the remote host is prior to 1.21.9 or 1.22.x prior to 1.22.2. It is, therefore, is affected by a denial of service vulnerability. When a request's headers exceed MaxHeaderBytes, memory is not allocated to store the excess headers yet they are still parsed. This...

6.4AI Score

0.0004EPSS

2024-04-04 12:00 AM
15
nessus
nessus

RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.16 Security update (Important) (RHSA-2024:1675)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1675 advisory. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This...

7.5CVSS

7.1AI Score

EPSS

2024-04-04 12:00 AM
6
nessus
nessus

RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.16 Security update (Important) (RHSA-2024:1676)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1676 advisory. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This...

7.5CVSS

6.7AI Score

EPSS

2024-04-04 12:00 AM
7
nessus
nessus

RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.16 Security update (Important) (RHSA-2024:1674)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1674 advisory. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This...

7.5CVSS

7.1AI Score

EPSS

2024-04-04 12:00 AM
13
osv
osv

HTTP/2 CONTINUATION flood in net/http

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

7.1AI Score

0.0004EPSS

2024-04-03 09:12 PM
37
debiancve
debiancve

CVE-2024-26706

In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessing user space memory, may exhibit random data corruption if the compiler decides to use a...

7.2AI Score

0.0004EPSS

2024-04-03 03:15 PM
11
nvd
nvd

CVE-2024-26706

In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessing user space memory, may exhibit random data corruption if the compiler decides to use a different.....

7.8AI Score

0.0004EPSS

2024-04-03 03:15 PM
1
cve
cve

CVE-2024-26706

In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessing user space memory, may exhibit random data corruption if the compiler decides to use a different.....

6.7AI Score

0.0004EPSS

2024-04-03 03:15 PM
38
vulnrichment
vulnrichment

CVE-2024-26706 parisc: Fix random data corruption from exception handler

In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessing user space memory, may exhibit random data corruption if the compiler decides to use a different.....

7AI Score

0.0004EPSS

2024-04-03 02:55 PM
2
cvelist
cvelist

CVE-2024-26706 parisc: Fix random data corruption from exception handler

In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessing user space memory, may exhibit random data corruption if the compiler decides to use a different.....

7.9AI Score

0.0004EPSS

2024-04-03 02:55 PM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : netty, netty-tcnative (SUSE-SU-2024:1079-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1079-1 advisory. Netty is an asynchronous event-driven network application framework for rapid development of...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-04-03 12:00 AM
11
nessus
nessus

AlmaLinux 8 : curl (ALSA-2024:1601)

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:1601 advisory. An information disclosure vulnerability exists in...

6.5CVSS

6.8AI Score

0.001EPSS

2024-04-03 12:00 AM
10
freebsd
freebsd

go -- http2: close connections when receiving too many headers

The Go project reports: http2: close connections when receiving too many headers Maintaining HPACK state requires that we parse and process all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, we don't allocate memory to store the...

7AI Score

0.0004EPSS

2024-04-03 12:00 AM
9
freebsd
freebsd

xorg server -- Multiple vulnerabilities

The X.Org project reports: CVE-2024-31080: Heap buffer overread/data leakage in ProcXIGetSelectedEvents The ProcXIGetSelectedEvents() function uses the byte-swapped length of the return data for the amount of data to return to the client, if the client has a...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-04-03 12:00 AM
18
openvas

4.3CVSS

4.9AI Score

0.0005EPSS

2024-04-03 12:00 AM
10
nessus
nessus

Oracle Linux 8 : curl (ELSA-2024-1601)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-1601 advisory. This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met. libcurl...

6.5CVSS

6.4AI Score

0.001EPSS

2024-04-03 12:00 AM
11
ubuntucve
ubuntucve

CVE-2024-26706

In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessing user space memory, may exhibit random data corruption if the compiler decides to use a different.....

7.8AI Score

0.0004EPSS

2024-04-03 12:00 AM
4
openvas

4.3CVSS

4.9AI Score

0.0005EPSS

2024-04-03 12:00 AM
9
openvas

4.3CVSS

4.9AI Score

0.0005EPSS

2024-04-03 12:00 AM
12
wpvulndb
wpvulndb

Easy Digital Downloads – Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) < 3.2.10 - Sensitive Information Exposure

Description The Easy Digital Downloads – Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.2.9. This makes it possible for unauthenticated attackers to download the.....

5.3CVSS

7AI Score

0.0004EPSS

2024-04-03 12:00 AM
5
nvd
nvd

CVE-2024-3151

A vulnerability, which was classified as problematic, was found in Bdtask Multi-Store Inventory Management System up to 20240325. Affected is an unknown function of the file /stockmovment/stockmovment/delete/ of the component Stock Movement Page. The manipulation leads to cross-site request...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-02 05:15 PM
cve
cve

CVE-2024-3151

A vulnerability, which was classified as problematic, was found in Bdtask Multi-Store Inventory Management System up to 20240325. Affected is an unknown function of the file /stockmovment/stockmovment/delete/ of the component Stock Movement Page. The manipulation leads to cross-site request...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-04-02 05:15 PM
30
cvelist
cvelist

CVE-2024-3151 Bdtask Multi-Store Inventory Management System Stock Movement Page cross-site request forgery

A vulnerability, which was classified as problematic, was found in Bdtask Multi-Store Inventory Management System up to 20240325. Affected is an unknown function of the file /stockmovment/stockmovment/delete/ of the component Stock Movement Page. The manipulation leads to cross-site request...

4.3CVSS

4.9AI Score

0.0004EPSS

2024-04-02 05:00 PM
ibm
ibm

Security Bulletin: Netcool Operations Insights 1.6.12 addresses multiple security vulnerabilities.

Summary Netcool Operations Insight v1.6.12 addresses multiple security vulnerabilities, listed in the CVEs below. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID: CVE-2022-25883 DESCRIPTION: **Node.js semver package is vulnerable to a...

10CVSS

10AI Score

0.732EPSS

2024-04-02 11:06 AM
17
ibm
ibm

Security Bulletin: IBM Jazz for Service Management is vulnerable to Apache Derby security bypass [CVE-2022-46337]

Summary Apache Derby database is used by IBM Jazz for Service Management to store dashboards data. [CVE-2022-46337] This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2022-46337 DESCRIPTION: **Apache Derby could allow a remote attacker to...

9.8CVSS

9.3AI Score

0.002EPSS

2024-04-02 07:39 AM
11
nvd
nvd

CVE-2024-20851

Improper access control vulnerability in Samsung Data Store prior to version 5.3.00.4 allows local attackers to launch arbitrary activity with Samsung Data Store...

4.4CVSS

4.7AI Score

0.0004EPSS

2024-04-02 03:15 AM
Total number of security vulnerabilities55761