Lucene search

K

WordLift – AI Powered SEO – Schema Security Vulnerabilities

hackread
hackread

IT and Cybersecurity Jobs in the Age of Emerging AI Technologies

By Waqas Fear AI taking your IT or cybersecurity job? Don't! Learn how AI creates new opportunities in network management, threat detection & more. This is a post from HackRead.com Read the original post: IT and Cybersecurity Jobs in the Age of Emerging AI...

7.3AI Score

2024-04-19 02:07 PM
5
talosblog
talosblog

What’s the deal with the massive backlog of vulnerabilities at the NVD?

The National Vulnerability Database is usually the single source of truth for all things related to security vulnerabilities. But now, they're facing an uphill battle against a massive backlog of vulnerabilities, some of which are still waiting to be analyzed, and others that still have an...

7AI Score

2024-04-19 12:00 PM
10
nessus
nessus

Oracle MySQL Server 8.x < 8.4.0 (April 2024 CPU)

The versions of MySQL Server installed on the remote host are affected by multiple vulnerabilities as referenced in the April 2024 CPU advisory. Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging (OpenSSL)). Supported versions that are affected are 8.0.36...

6.5CVSS

5.8AI Score

0.001EPSS

2024-04-19 12:00 AM
48
wpvulndb
wpvulndb

SmartCrawl WordPress SEO checker, SEO analyzer, SEO optimizer < 3.10.3 - Missing Authorization

Description The SmartCrawl WordPress SEO checker, SEO analyzer, SEO optimizer plugin for WordPress is vulnerable to unauthorized ld+json description injection due to a missing capability check on the save_settings function in all versions up to, and including, 3.10.2. This makes it possible for...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-04-19 12:00 AM
4
spring
spring

Spring AI - Multimodality - Orbis Sensualium Pictus

Humans process knowledge, simultaneously across multiple modes of data inputs. The way we learn, our experiences are all multimodal. We don't have just vision, just audio and just text. These foundational principles of learning were articulated by the father of modern education John Amos Comenius,....

7AI Score

2024-04-19 12:00 AM
7
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 8, 2024 to April 14, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 219 vulnerabilities disclosed in 209...

8.8AI Score

EPSS

2024-04-18 03:58 PM
26
nvd
nvd

CVE-2024-32562

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VIICTORY MEDIA LLC Z Y N I T H allows Stored XSS.This issue affects Z Y N I T H: from n/a through...

8.6CVSS

8.5AI Score

0.0004EPSS

2024-04-18 10:15 AM
1
cve
cve

CVE-2024-32562

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VIICTORY MEDIA LLC Z Y N I T H allows Stored XSS.This issue affects Z Y N I T H: from n/a through...

8.6CVSS

8.3AI Score

0.0004EPSS

2024-04-18 10:15 AM
35
cvelist
cvelist

CVE-2024-32562 WordPress Z Y N I T H plugin <= 7.4.9 - Unauthenticated Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VIICTORY MEDIA LLC Z Y N I T H allows Stored XSS.This issue affects Z Y N I T H: from n/a through...

8.6CVSS

8.7AI Score

0.0004EPSS

2024-04-18 10:01 AM
vulnrichment
vulnrichment

CVE-2024-32562 WordPress Z Y N I T H plugin <= 7.4.9 - Unauthenticated Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VIICTORY MEDIA LLC Z Y N I T H allows Stored XSS.This issue affects Z Y N I T H: from n/a through...

8.6CVSS

6.7AI Score

0.0004EPSS

2024-04-18 10:01 AM
2
thn
thn

Malicious Google Ads Pushing Fake IP Scanner Software with Hidden Backdoor

A new Google malvertising campaign is leveraging a cluster of domains mimicking a legitimate IP scanner software to deliver a previously unknown backdoor dubbed MadMxShell. "The threat actor registered multiple look-alike domains using a typosquatting technique and leveraged Google Ads to push...

7.6AI Score

2024-04-18 04:48 AM
18
schneier
schneier

Using AI-Generated Legislative Amendments as a Delaying Technique

Canadian legislators proposed 19,600 amendments--almost certainly AI-generated--to a bill in an attempt to delay its adoption. I wrote about many different legislative delaying tactics in A Hacker's Mind, but this is a new...

7.2AI Score

2024-04-17 11:08 AM
6
thn
thn

GenAI: A New Headache for SaaS Security Teams

The introduction of Open AI's ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI....

6.9AI Score

2024-04-17 11:07 AM
43
veracode
veracode

Path Traversal

langchain is vulnerable to Path Traversal. The vulnerability is due to improper pathname validation in the LocalFileStore functionality, which allows an attacker to read or write files anywhere on the...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-17 09:44 AM
9
wpvulndb
wpvulndb

WP Meta SEO < 4.5.13 - Unauthenticated Password Protected Content Access

Description The plugin is vulnerable to Sensitive Information Exposure via the meta description, allowing unauthenticated attackers to disclose potentially sensitive information via the meta description of password-protected...

5.3CVSS

6.3AI Score

0.0005EPSS

2024-04-17 12:00 AM
4
wpvulndb
wpvulndb

SEO Booster < 3.8.10 - Cross-Site Request Forgery

Description The SEO Booster plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.8.9. This is due to missing or incorrect nonce validation on the deleteall and delete actions. This makes it possible for unauthenticated attackers to delete data in...

4.3CVSS

6.4AI Score

0.0004EPSS

2024-04-17 12:00 AM
5
openvas
openvas

Ubuntu: Security Advisory (USN-6724-2)

The remote host is missing an update for...

8CVSS

6.9AI Score

0.001EPSS

2024-04-17 12:00 AM
7
cve
cve

CVE-2024-20994

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to...

5.3CVSS

6AI Score

0.0004EPSS

2024-04-16 10:15 PM
50
nvd
nvd

CVE-2024-20994

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-04-16 10:15 PM
debiancve
debiancve

CVE-2024-20994

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to...

5.3CVSS

6.3AI Score

0.0004EPSS

2024-04-16 10:15 PM
7
osv
osv

linux-aws-6.5, linux-raspi vulnerabilities

Pratyush Yadav discovered that the Xen network backend implementation in the Linux kernel did not properly handle zero length data request, leading to a null pointer dereference vulnerability. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash)....

8CVSS

8.4AI Score

0.001EPSS

2024-04-16 08:07 PM
8
rapid7blog
rapid7blog

Rapid7 Insight Platform Achieves Level 2 TX-Ramp Authorization

Authored by Damon Cabanillas Rapid7's Insight Platform has officially achieved Level 2 Texas Risk and Authorization Management Program (TX-RAMP) authorization. This milestone marks a significant step forward in providing our customers peace-of-mind as well as the best end-to-end cloud security...

7.3AI Score

2024-04-16 04:21 PM
6
cve
cve

CVE-2024-31451

DocsGPT is a GPT-powered chat for documentation. DocsGPT is vulnerable to unauthenticated limited file write in routes.py. This vulnerability is fixed in...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-04-16 03:15 PM
35
nvd
nvd

CVE-2024-31451

DocsGPT is a GPT-powered chat for documentation. DocsGPT is vulnerable to unauthenticated limited file write in routes.py. This vulnerability is fixed in...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-04-16 03:15 PM
4
osv
osv

CVE-2024-31451

DocsGPT is a GPT-powered chat for documentation. DocsGPT is vulnerable to unauthenticated limited file write in routes.py. This vulnerability is fixed in...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-04-16 03:15 PM
6
wizblog
wizblog

Boosting efficiency with Wiz's AI-driven remediation steps powered by Amazon Bedrock

Wiz introduces AI-remediation steps powered by Amazon Bedrock to empower customers to remediate risks...

7.2AI Score

2024-04-16 03:00 PM
17
cvelist
cvelist

CVE-2024-31451 Limited file write in routes.py (GHSL-2023-250)

DocsGPT is a GPT-powered chat for documentation. DocsGPT is vulnerable to unauthenticated limited file write in routes.py. This vulnerability is fixed in...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-04-16 02:28 PM
impervablog
impervablog

Five Key Takeaways from the 2024 Imperva Bad Bot Report

Bad bots continue to affect consumers and organizations across all sectors. For over eleven years, Imperva has been dedicated to helping organizations manage and mitigate the threat of bad bots. We’ve published the 2024 Imperva Bad Bot Report as part of our commitment to helping organizations...

7AI Score

2024-04-16 07:01 AM
10
github
github

langchain vulnerable to path traversal

langchain-ai/langchain is vulnerable to path traversal due to improper limitation of a pathname to a restricted directory ('Path Traversal') in its LocalFileStore functionality. An attacker can leverage this vulnerability to read or write files anywhere on the filesystem, potentially leading to...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-04-16 12:30 AM
2
osv
osv

langchain vulnerable to path traversal

langchain-ai/langchain is vulnerable to path traversal due to improper limitation of a pathname to a restricted directory ('Path Traversal') in its LocalFileStore functionality. An attacker can leverage this vulnerability to read or write files anywhere on the filesystem, potentially leading to...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-04-16 12:30 AM
7
cve
cve

CVE-2024-3571

langchain-ai/langchain is vulnerable to path traversal due to improper limitation of a pathname to a restricted directory ('Path Traversal') in its LocalFileStore functionality. An attacker can leverage this vulnerability to read or write files anywhere on the filesystem, potentially leading to...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-04-16 12:15 AM
35
nvd
nvd

CVE-2024-3571

langchain-ai/langchain is vulnerable to path traversal due to improper limitation of a pathname to a restricted directory ('Path Traversal') in its LocalFileStore functionality. An attacker can leverage this vulnerability to read or write files anywhere on the filesystem, potentially leading to...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-04-16 12:15 AM
1
osv
osv

CVE-2024-3571

langchain-ai/langchain is vulnerable to path traversal due to improper limitation of a pathname to a restricted directory ('Path Traversal') in its LocalFileStore functionality. An attacker can leverage this vulnerability to read or write files anywhere on the filesystem, potentially leading to...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-04-16 12:15 AM
3
cve
cve

CVE-2024-1738

An incorrect authorization vulnerability exists in the lunary-ai/lunary repository, specifically within the evaluations.get route in the evaluations API endpoint. This vulnerability allows unauthorized users to retrieve the results of any organization's evaluation by simply knowing the evaluation.....

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-16 12:15 AM
52
osv
osv

CVE-2024-1739

lunary-ai/lunary is vulnerable to an authentication issue due to improper validation of email addresses during the signup process. Specifically, the server fails to treat email addresses as case insensitive, allowing the creation of multiple accounts with the same email address by varying the case....

7.5CVSS

7.2AI Score

0.0004EPSS

2024-04-16 12:15 AM
6
cve
cve

CVE-2024-1666

In lunary-ai/lunary version 1.0.0, an authorization flaw exists that allows unauthorized radar creation. The vulnerability stems from the lack of server-side checks to verify if a user is on a free account during the radar creation process, which is only enforced in the web UI. As a result,...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-16 12:15 AM
27
osv
osv

CVE-2024-1738

An incorrect authorization vulnerability exists in the lunary-ai/lunary repository, specifically within the evaluations.get route in the evaluations API endpoint. This vulnerability allows unauthorized users to retrieve the results of any organization's evaluation by simply knowing the evaluation.....

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-16 12:15 AM
6
osv
osv

CVE-2024-1666

In lunary-ai/lunary version 1.0.0, an authorization flaw exists that allows unauthorized radar creation. The vulnerability stems from the lack of server-side checks to verify if a user is on a free account during the radar creation process, which is only enforced in the web UI. As a result,...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-04-16 12:15 AM
7
nvd
nvd

CVE-2024-1738

An incorrect authorization vulnerability exists in the lunary-ai/lunary repository, specifically within the evaluations.get route in the evaluations API endpoint. This vulnerability allows unauthorized users to retrieve the results of any organization's evaluation by simply knowing the evaluation.....

7.5CVSS

7.7AI Score

0.0004EPSS

2024-04-16 12:15 AM
cve
cve

CVE-2024-1739

lunary-ai/lunary is vulnerable to an authentication issue due to improper validation of email addresses during the signup process. Specifically, the server fails to treat email addresses as case insensitive, allowing the creation of multiple accounts with the same email address by varying the case....

7.5CVSS

7AI Score

0.0004EPSS

2024-04-16 12:15 AM
29
nvd
nvd

CVE-2024-1739

lunary-ai/lunary is vulnerable to an authentication issue due to improper validation of email addresses during the signup process. Specifically, the server fails to treat email addresses as case insensitive, allowing the creation of multiple accounts with the same email address by varying the case....

7.5CVSS

7.7AI Score

0.0004EPSS

2024-04-16 12:15 AM
nvd
nvd

CVE-2024-1666

In lunary-ai/lunary version 1.0.0, an authorization flaw exists that allows unauthorized radar creation. The vulnerability stems from the lack of server-side checks to verify if a user is on a free account during the radar creation process, which is only enforced in the web UI. As a result,...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-16 12:15 AM
nvd
nvd

CVE-2024-1626

An Insecure Direct Object Reference (IDOR) vulnerability exists in the lunary-ai/lunary repository, version 0.3.0, within the project update endpoint. The vulnerability allows authenticated users to modify the name of any project within the system without proper authorization checks, by directly...

9.1CVSS

9AI Score

0.0004EPSS

2024-04-16 12:15 AM
osv
osv

CVE-2024-1626

An Insecure Direct Object Reference (IDOR) vulnerability exists in the lunary-ai/lunary repository, version 0.3.0, within the project update endpoint. The vulnerability allows authenticated users to modify the name of any project within the system without proper authorization checks, by directly...

9.1CVSS

6.5AI Score

0.0004EPSS

2024-04-16 12:15 AM
7
cve
cve

CVE-2024-1626

An Insecure Direct Object Reference (IDOR) vulnerability exists in the lunary-ai/lunary repository, version 0.3.0, within the project update endpoint. The vulnerability allows authenticated users to modify the name of any project within the system without proper authorization checks, by directly...

9.1CVSS

6.4AI Score

0.0004EPSS

2024-04-16 12:15 AM
31
vulnrichment
vulnrichment

CVE-2024-3571 Path Traversal in langchain-ai/langchain

langchain-ai/langchain is vulnerable to path traversal due to improper limitation of a pathname to a restricted directory ('Path Traversal') in its LocalFileStore functionality. An attacker can leverage this vulnerability to read or write files anywhere on the filesystem, potentially leading to...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-04-16 12:00 AM
cvelist
cvelist

CVE-2024-1739 Case Insensitive Email Address Validation Vulnerability in lunary-ai/lunary

lunary-ai/lunary is vulnerable to an authentication issue due to improper validation of email addresses during the signup process. Specifically, the server fails to treat email addresses as case insensitive, allowing the creation of multiple accounts with the same email address by varying the case....

7.5CVSS

7.9AI Score

0.0004EPSS

2024-04-16 12:00 AM
vulnrichment
vulnrichment

CVE-2024-1739 Case Insensitive Email Address Validation Vulnerability in lunary-ai/lunary

lunary-ai/lunary is vulnerable to an authentication issue due to improper validation of email addresses during the signup process. Specifically, the server fails to treat email addresses as case insensitive, allowing the creation of multiple accounts with the same email address by varying the case....

7.5CVSS

7.2AI Score

0.0004EPSS

2024-04-16 12:00 AM
cvelist
cvelist

CVE-2024-3571 Path Traversal in langchain-ai/langchain

langchain-ai/langchain is vulnerable to path traversal due to improper limitation of a pathname to a restricted directory ('Path Traversal') in its LocalFileStore functionality. An attacker can leverage this vulnerability to read or write files anywhere on the filesystem, potentially leading to...

6.5CVSS

7AI Score

0.0004EPSS

2024-04-16 12:00 AM
cvelist
cvelist

CVE-2024-1738 Incorrect Authorization in lunary-ai/lunary

An incorrect authorization vulnerability exists in the lunary-ai/lunary repository, specifically within the evaluations.get route in the evaluations API endpoint. This vulnerability allows unauthorized users to retrieve the results of any organization's evaluation by simply knowing the evaluation.....

7.5CVSS

7.9AI Score

0.0004EPSS

2024-04-16 12:00 AM
Total number of security vulnerabilities25900