Lucene search

K

Woody Code Snippets – Insert Header Footer Code, AdSense Ads Security Vulnerabilities

osv
osv

Malicious code in @cloee/fetchs (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (3ddd287e759985428de17d0c1ee45f25e31d209edfcf1c1f251d31b20d582622) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-27 03:36 AM
ibm
ibm

Security Bulletin: IBM MQ Appliance is affected by multiple open source vulnerabilities.

Summary IBM MQ Appliance has addressed multiple open source vulnerabilities (CVE-2020-12762, CVE-2021-33631, CVE-2023-6931, CVE-2024-1086). Vulnerability Details CVEID: CVE-2020-12762 DESCRIPTION: json-c could allow a remote attacker to execute arbitrary code on the system, caused by an integer...

7.8CVSS

8.7AI Score

0.002EPSS

2024-06-27 03:30 AM
14
cve
cve

CVE-2024-6054

The Auto Featured Image plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'create_post_attachment_from_url' function in all versions up to, and including, 1.2. This makes it possible for authenticated attackers, with contributor-level and above....

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-27 03:15 AM
4
nvd
nvd

CVE-2024-6054

The Auto Featured Image plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'create_post_attachment_from_url' function in all versions up to, and including, 1.2. This makes it possible for authenticated attackers, with contributor-level and above....

8.8CVSS

0.001EPSS

2024-06-27 03:15 AM
4
osv
osv

Malicious code in world-id-onchain-starter (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (23beae0d76f8d9d9ccbbe5079e8186b31119aa5d9ad66fe8fc49713db22dc4d7) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-27 02:49 AM
osv
osv

Malicious code in mwp-localtunnel-client (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (ae52f00fa4bd2a83dcf25546a586d0a84f2778364edfb5568f1ee899848dce7d) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-27 02:49 AM
1
osv
osv

Malicious code in near-linkdrop-contract (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (4ff40b77a91a8e45cd8e9541c0872d1e97a5e365768e2e6f34550d24f8c02fa0) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-27 02:49 AM
osv
osv

Malicious code in colors-flag (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (3033329573120de896d630b7943ea5d68c1dd50a077ee370f8892df7d7460d47) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-27 02:26 AM
osv
osv

Malicious code in gradient-tiny (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (072e069157bae3a21204a965538030cd1d107c5a79c9574cc9b663c06225b36a) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-27 02:26 AM
cvelist
cvelist

CVE-2024-6054 Auto Featured Image <= 1.2 - Authenticated (Contributor+) Arbitrary File Upload

The Auto Featured Image plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'create_post_attachment_from_url' function in all versions up to, and including, 1.2. This makes it possible for authenticated attackers, with contributor-level and above....

8.8CVSS

0.001EPSS

2024-06-27 02:03 AM
3
nessus
nessus

RHEL 9 : golang (RHSA-2024:4146)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:4146 advisory. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: net/http, x/net/http2: unlimited number of...

7.5CVSS

8.1AI Score

0.0005EPSS

2024-06-27 12:00 AM
2
nessus
nessus

Ubuntu 14.04 LTS : SQLite vulnerability (USN-5615-3)

The remote Ubuntu 14.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-5615-3 advisory. USN-5615-1 fixed several vulnerabilities in SQLite. This update provides the corresponding fix for CVE-2020-35525 for Ubuntu 14.04 LTS. Original advisory...

9.8CVSS

10AI Score

EPSS

2024-06-27 12:00 AM
nessus
nessus

Debian dsa-5723 : libcolorcorrect5 - security update

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5723 advisory. - ------------------------------------------------------------------------- Debian Security Advisory DSA-5723-1 [email protected] ...

6.9AI Score

EPSS

2024-06-27 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6843-1)

The remote host is missing an update for...

7.1AI Score

EPSS

2024-06-27 12:00 AM
2
vulnrichment
vulnrichment

CVE-2024-39705

NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python code, and the integrated data package download functionality is used. This affects, for example, averaged_perceptron_tagger and...

8.2AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
redos
redos

ROS-20240627-03

A vulnerability in the QEMU hardware emulator is related to a memory re-release error. Exploitation of the vulnerability could allow an attacker to execute arbitrary code by performing a DMA...

8.2CVSS

7.4AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
cvelist
cvelist

CVE-2024-39705

NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python code, and the integrated data package download functionality is used. This affects, for example, averaged_perceptron_tagger and...

0.0004EPSS

2024-06-27 12:00 AM
1
cvelist
cvelist

CVE-2024-36075

Netwrix CoSoSys Endpoint Protector through 5.9.3 and CoSoSys Unify through 7.0.6 contain a remote code execution vulnerability in the application configuration component of the Endpoint Protector and Unify agent which allows a remote, unauthenticated attacker to manipulate the configuration of...

0.0004EPSS

2024-06-27 12:00 AM
1
googleprojectzero
googleprojectzero

The Windows Registry Adventure #3: Learning resources

Posted by Mateusz Jurczyk, Google Project Zero When tackling a new vulnerability research target, especially a closed-source one, I prioritize gathering as much information about it as possible. This gets especially interesting when it's a subsystem as old and fundamental as the Windows registry......

5.5CVSS

6.7AI Score

0.001EPSS

2024-06-27 12:00 AM
1
cvelist
cvelist

CVE-2024-36074

Netwrix CoSoSys Endpoint Protector through 5.9.3 and CoSoSys Unify through 7.0.6 contain a remote code execution vulnerability in the Endpoint Protector and Unify agent in the way that the EasyLock dependency is acquired from the server. An attacker with administrative access to the Endpoint...

0.0004EPSS

2024-06-27 12:00 AM
1
vulnrichment
vulnrichment

CVE-2024-31802

DESIGNA ABACUS v.18 and before allows an attacker to bypass the payment process via a crafted QR...

6.8AI Score

0.0004EPSS

2024-06-27 12:00 AM
nessus
nessus

IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929)

The version of IBM WebSphere eXtreme Scale installed on the remote host is prior to 8.6.1.6. It is, therefore, affected by multiple vulnerabilities as referenced in the 7150929 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of ...

7.5CVSS

7AI Score

0.001EPSS

2024-06-27 12:00 AM
1
vulnrichment
vulnrichment

CVE-2024-39669

In the Console in Soffid IAM before 3.5.39, necessary checks were not applied to some Java objects. A malicious agent could possibly execute arbitrary code in the Sync Server and compromise...

8AI Score

0.0004EPSS

2024-06-27 12:00 AM
nessus
nessus

IBM MQ 9.0 <= 9.0.0.26 / 9.1 <= 9.1.0.22 / 9.2 <= 9.2.0.26 / 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD (7157980)

The version of IBM MQ Server running on the remote host is affected by a vulnerability as referenced in the 7157980 advisory. Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are...

3.7CVSS

4.6AI Score

0.0004EPSS

2024-06-27 12:00 AM
3
redos
redos

ROS-20240627-01

A vulnerability in the implementation of the CORS mechanism of Microsoft Edge and Google Chrome browsers is related to weaknesses in the access controls. Exploitation of the vulnerability could allow an attacker acting remotely to bypass existing security restrictions and disclose protected...

9.6CVSS

8.8AI Score

0.003EPSS

2024-06-27 12:00 AM
3
cvelist
cvelist

CVE-2024-36072

Netwrix CoSoSys Endpoint Protector through 5.9.3 and CoSoSys Unify through 7.0.6 contain a remote code execution vulnerability in the logging component of the Endpoint Protector and Unify server application which allows an unauthenticated remote attacker to send a malicious request, resulting in...

0.0004EPSS

2024-06-27 12:00 AM
2
vulnrichment
vulnrichment

CVE-2024-36075

Netwrix CoSoSys Endpoint Protector through 5.9.3 and CoSoSys Unify through 7.0.6 contain a remote code execution vulnerability in the application configuration component of the Endpoint Protector and Unify agent which allows a remote, unauthenticated attacker to manipulate the configuration of...

7.7AI Score

0.0004EPSS

2024-06-27 12:00 AM
cvelist
cvelist

CVE-2024-39669

In the Console in Soffid IAM before 3.5.39, necessary checks were not applied to some Java objects. A malicious agent could possibly execute arbitrary code in the Sync Server and compromise...

0.0004EPSS

2024-06-27 12:00 AM
nessus
nessus

Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : libcdio vulnerability (USN-6855-1)

The remote Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6855-1 advisory. Mansour Gashasbi discovered that libcdio incorrectly handled certain memory operations when...

8.5AI Score

0.0004EPSS

2024-06-27 12:00 AM
1
cvelist
cvelist

CVE-2024-36073

Netwrix CoSoSys Endpoint Protector through 5.9.3 and CoSoSys Unify through 7.0.6 contain a remote code execution vulnerability in the shadowing component of the Endpoint Protector and Unify agent which allows an attacker with administrative access to the Endpoint Protector or Unify server to...

0.0004EPSS

2024-06-27 12:00 AM
redos
redos

ROS-20240627-04

A vulnerability in the ioctl component of the Flatpak application and environment management tool is related to copying text from the virtual console and pasting it into the command buffer, from which the command can be run after exiting the Flatpak application. Exploitation of the vulnerability...

10CVSS

6.9AI Score

0.001EPSS

2024-06-27 12:00 AM
1
cvelist
cvelist

CVE-2024-31802

DESIGNA ABACUS v.18 and before allows an attacker to bypass the payment process via a crafted QR...

0.0004EPSS

2024-06-27 12:00 AM
1
nessus
nessus

FreeBSD : Gitlab -- Vulnerabilities (589de937-343f-11ef-8a7b-001b217b3468)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 589de937-343f-11ef-8a7b-001b217b3468 advisory. Gitlab reports: Run pipelines as any user Stored XSS injected in imported project's commit...

9.6CVSS

6.8AI Score

EPSS

2024-06-27 12:00 AM
2
wallarmlab
wallarmlab

CVE-2024-36680: SQL Injection Vulnerability in Facebook’s PrestaShop Module Exposes Thousands of E-commerce Sites to Credit Card Fraud

**SQL Injection Exposure in Promokit.eu Threatens Facebook's PrestaShop Customers ** PrestaShop is a free, open-source E-commerce platform launched in 2007. Built with PHP and MySQL, it offers customizable, scalable solutions for online stores. Features include product management, inventory...

7.7AI Score

0.0005EPSS

2024-06-26 10:45 PM
6
wordfence
wordfence

Developer Accounts Compromised Due to Credential Reuse in WordPress.org Supply Chain Attack

On June 24th, 2024, the Wordfence Threat Intelligence Team became aware of a WordPress plugin, Social Warfare, that was infected with malware through the WordPress repository. Upon further investigation, our team quickly identified 4 additional affected plugins through our internal Threat...

8.4AI Score

2024-06-26 09:52 PM
4
nvd
nvd

CVE-2024-1839

Intrado 911 Emergency Gateway login form is vulnerable to an unauthenticated blind time-based SQL injection, which may allow an unauthenticated remote attacker to execute malicious code, exfiltrate data, or manipulate the...

10CVSS

0.0004EPSS

2024-06-26 09:15 PM
3
cve
cve

CVE-2024-1839

Intrado 911 Emergency Gateway login form is vulnerable to an unauthenticated blind time-based SQL injection, which may allow an unauthenticated remote attacker to execute malicious code, exfiltrate data, or manipulate the...

10CVSS

7.9AI Score

0.0004EPSS

2024-06-26 09:15 PM
15
ibm
ibm

Security Bulletin: IBM Master Data Management affected by vulnerabilites in IBM WebSphere Application Server to cross-site scripting (CVE-2024-35153)

Summary IBM Master Data Management version 11.6 and 12.0 is impacted by vulnerability in IBM WebSphere Application Server. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials...

4.8CVSS

6AI Score

0.0004EPSS

2024-06-26 08:30 PM
2
cvelist
cvelist

CVE-2024-1839

Intrado 911 Emergency Gateway login form is vulnerable to an unauthenticated blind time-based SQL injection, which may allow an unauthenticated remote attacker to execute malicious code, exfiltrate data, or manipulate the...

10CVSS

0.0004EPSS

2024-06-26 08:23 PM
6
nvd
nvd

CVE-2024-39243

An issue discovered in skycaiji 2.8 allows attackers to run arbitrary code via crafted POST request to...

0.0004EPSS

2024-06-26 08:15 PM
4
cve
cve

CVE-2024-39241

Cross Site Scripting (XSS) vulnerability in skycaiji 2.8 allows attackers to run arbitrary code via...

6AI Score

0.0004EPSS

2024-06-26 08:15 PM
12
nvd
nvd

CVE-2024-39241

Cross Site Scripting (XSS) vulnerability in skycaiji 2.8 allows attackers to run arbitrary code via...

0.0004EPSS

2024-06-26 08:15 PM
1
cve
cve

CVE-2024-39243

An issue discovered in skycaiji 2.8 allows attackers to run arbitrary code via crafted POST request to...

7.1AI Score

0.0004EPSS

2024-06-26 08:15 PM
14
cve
cve

CVE-2023-26877

File upload vulnerability found in Softexpert Excellence Suite v.2.1 allows attackers to execute arbitrary code via a .php file upload to the form/efms_exec_html/file_upload_parser.php...

7.5AI Score

0.0004EPSS

2024-06-26 08:15 PM
13
nvd
nvd

CVE-2023-26877

File upload vulnerability found in Softexpert Excellence Suite v.2.1 allows attackers to execute arbitrary code via a .php file upload to the form/efms_exec_html/file_upload_parser.php...

0.0004EPSS

2024-06-26 08:15 PM
3
github
github

@fastly/js-compute has a use-after-free in some host call implementations

Impact The implementation of the following functions were determined to include a use-after-free bug: FetchEvent.client.tlsCipherOpensslName FetchEvent.client.tlsProtocol FetchEvent.client.tlsClientCertificate FetchEvent.client.tlsJA3MD5 FetchEvent.client.tlsClientHello...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-26 07:12 PM
2
osv
osv

@fastly/js-compute has a use-after-free in some host call implementations

Impact The implementation of the following functions were determined to include a use-after-free bug: FetchEvent.client.tlsCipherOpensslName FetchEvent.client.tlsProtocol FetchEvent.client.tlsClientCertificate FetchEvent.client.tlsJA3MD5 FetchEvent.client.tlsClientHello...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-26 07:12 PM
5
ibm
ibm

Security Bulletin: IBM Cognos Dashboards on Cloud Pak for Data has addressed security vulnerabilities

Summary There are vulnerabilities in IBM® Java™ Version 8 used by IBM Cognos Dashboards on Cloud Pak. IBM Cognos Dashboards on Cloud Pak has addressed these vulnerabilities by upgrading IBM® Java™. There are vulnerabilities in Open-Source Software (OSS) components consumed by IBM Cognos Dashboards....

10CVSS

9.7AI Score

0.107EPSS

2024-06-26 06:47 PM
3
impervablog
impervablog

Episode 2: Behind the Scenes of a Tailor-Made Massive Phishing Campaign Part 2

Executive Summary Last summer, we investigated a massive, global phishing campaign impersonating almost 350 legitimate companies. Our continued investigation into this expansive phishing campaign revealed leaked backend source code, shedding light on the infrastructure behind the operation. This...

7AI Score

2024-06-26 05:03 PM
6
cve
cve

CVE-2024-25637

October is a self-hosted CMS platform based on the Laravel PHP Framework. The X-October-Request-Handler Header does not sanitize the AJAX handler name and allows unescaped HTML to be reflected back. There is no impact since this vulnerability cannot be exploited through normal browser...

3.1CVSS

3.9AI Score

0.0004EPSS

2024-06-26 04:15 PM
27
Total number of security vulnerabilities959834