Lucene search

K

WordLift – AI Powered SEO – Schema Security Vulnerabilities

wizblog
wizblog

The risk in malicious AI models: Wiz Research discovers critical vulnerability in AI-as-a-Service provider, Replicate

The Wiz Research team's investigations into AI-as-a-service providers reveals a major risk to AI...

7.2AI Score

2024-05-23 01:58 PM
2
thn
thn

Are Your SaaS Backups as Secure as Your Production Data?

Conversations about data security tend to diverge into three main threads: How can we protect the data we store on our on-premises or cloud infrastructure? What strategies and tools or platforms can reliably backup and restore data? What would losing all this data cost us, and how quickly could...

7AI Score

2024-05-23 11:14 AM
4
schneier
schneier

Personal AI Assistants and Privacy

Microsoft is trying to create a personal digital assistant: At a Build conference event on Monday, Microsoft revealed a new AI-powered feature called "Recall" for Copilot+ PCs that will allow Windows 11 users to search and retrieve their past activities on their PC. To make it work, Recall...

7AI Score

2024-05-23 11:00 AM
7
malwarebytes
malwarebytes

How AI will change your credit card behind the scenes

Many companies are starting to implement Artificial Intelligence (AI) within their services. Whenever there are large amounts of data involved, AI offers a way to turn that pile of data into actionable insights. And there's a big chance that our data are somewhere in that pile, whether they can be....

6.9AI Score

2024-05-23 10:09 AM
4
thn
thn

The End of an Era: Microsoft Phases Out VBScript for JavaScript and PowerShell

Microsoft on Wednesday outlined its plans to deprecate Visual Basic Script (VBScript) in the second half of 2024 in favor of more advanced alternatives such as JavaScript and PowerShell. "Technology has advanced over the years, giving rise to more powerful and versatile scripting languages such as....

6.3AI Score

2024-05-23 05:33 AM
7
fedora
fedora

[SECURITY] Fedora 40 Update: chromium-125.0.6422.76-1.fc40

Chromium is an open-source web browser, powered by WebKit...

7AI Score

0.0004EPSS

2024-05-23 01:09 AM
2
wpvulndb
wpvulndb

Schema App Structured Data <= 2.2.0 - Missing Authorization

Description The Schema App Structured Data plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the MarkupUpdate function in all versions up to, and including, 2.2.0. This makes it possible for authenticated attackers, with subscriber access.....

4.3CVSS

4.6AI Score

0.0004EPSS

2024-05-23 12:00 AM
saint
saint

Mirth Connect deserialization vulnerability

Added: 05/23/2024 Background Mirth Connect is an application which translates message standards for healthcare systems. Problem A deserialization vulnerability in Mirth Connect allows remote attackers to execute arbitrary commands by sending a specially crafted API request. Resolution Upgrade...

9.8CVSS

9.9AI Score

0.956EPSS

2024-05-23 12:00 AM
8
saint
saint

Mirth Connect deserialization vulnerability

Added: 05/23/2024 Background Mirth Connect is an application which translates message standards for healthcare systems. Problem A deserialization vulnerability in Mirth Connect allows remote attackers to execute arbitrary commands by sending a specially crafted API request. Resolution Upgrade...

9.8CVSS

8AI Score

0.956EPSS

2024-05-23 12:00 AM
95
oraclelinux
oraclelinux

pcs security update

[0.10.18-2.0.1] - Replace HAM-logo.png with a generic one [0.10.18-2] - Fixed CVE-2024-25126, CVE-2024-26141, CVE-2024-26146 in bundled dependency rack Resolves: RHEL-26445, RHEL-26447, RHEL-26449 [0.10.18-1] - Rebased to the latest sources (see CHANGELOG.md) Resolves: RHEL-7741 [0.10.17-6] -...

5.8CVSS

6.9AI Score

0.0004EPSS

2024-05-23 12:00 AM
2
hackread
hackread

Criminal IP: Enhancing Security Solutions through AWS Marketplace Integration

By Cyber Newswire AI SPERA, a leader in Cyber Threat Intelligence (CTI) solutions, announced today that its proprietary search engine, Criminal… This is a post from HackRead.com Read the original post: Criminal IP: Enhancing Security Solutions through AWS Marketplace...

7.3AI Score

2024-05-22 02:00 PM
4
thn
thn

The Ultimate SaaS Security Posture Management Checklist, 2025 Edition

Since the first edition of _The Ultimate SaaS Security Posture Management (SSPM) Checklist _was released three years ago, the corporate SaaS sprawl has been growing at a double-digit pace. In large enterprises, the number of SaaS applications in use today is in the hundreds, spread across...

6.9AI Score

2024-05-22 10:01 AM
6
malwarebytes
malwarebytes

Microsoft AI &#8220;Recall&#8221; feature records everything, secures far less

Developing an AI-powered threat to security, privacy, and identity is certainly a choice, but it's one that Microsoft was willing to make this week at its “Build” developer conference. On Monday, the computing giant unveiled a new line of PCs that integrate Artificial Intelligence (AI) technology.....

6.8AI Score

2024-05-22 09:14 AM
9
veracode
veracode

Prototype Pollution

@apidevtools/json-schema-ref-parser is vulnerable to Prototype Pollution. The vulnerability is due to inadequate input validation in the bundle(), parse(), resolve(), and dereference() functions, allowing a remote attacker to execute arbitrary...

7.5AI Score

EPSS

2024-05-22 08:23 AM
3
nvd
nvd

CVE-2024-0451

The AI ChatBot plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the openai_file_list_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

5CVSS

5.2AI Score

0.001EPSS

2024-05-22 04:15 AM
nvd
nvd

CVE-2024-0452

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_upload_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

5.3AI Score

0.001EPSS

2024-05-22 04:15 AM
cve
cve

CVE-2024-0452

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_upload_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

6.4AI Score

0.001EPSS

2024-05-22 04:15 AM
24
cve
cve

CVE-2024-0451

The AI ChatBot plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the openai_file_list_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

5CVSS

6.3AI Score

0.001EPSS

2024-05-22 04:15 AM
26
cve
cve

CVE-2024-0453

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_delete_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

6.3AI Score

0.001EPSS

2024-05-22 04:15 AM
25
nvd
nvd

CVE-2024-0453

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_delete_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

5.2AI Score

0.001EPSS

2024-05-22 04:15 AM
vulnrichment
vulnrichment

CVE-2024-0452 AI ChatBot <= 5.3.4 - Missing Authorization via openai_file_upload_callback

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_upload_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

6.5AI Score

0.001EPSS

2024-05-22 03:17 AM
1
vulnrichment
vulnrichment

CVE-2024-0453 AI ChatBot <= 5.3.4 - Missing Authorization via openai_file_delete_callback

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_delete_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

6.5AI Score

0.001EPSS

2024-05-22 03:17 AM
cvelist
cvelist

CVE-2024-0452 AI ChatBot <= 5.3.4 - Missing Authorization via openai_file_upload_callback

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_upload_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

5.2AI Score

0.001EPSS

2024-05-22 03:17 AM
cvelist
cvelist

CVE-2024-0453 AI ChatBot <= 5.3.4 - Missing Authorization via openai_file_delete_callback

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_delete_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

5.2AI Score

0.001EPSS

2024-05-22 03:17 AM
cvelist
cvelist

CVE-2024-0451 AI ChatBot <= 5.3.4 - Missing Authorization via openai_file_list_callback

The AI ChatBot plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the openai_file_list_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

5CVSS

5.2AI Score

0.001EPSS

2024-05-22 03:17 AM
vulnrichment
vulnrichment

CVE-2024-0451 AI ChatBot <= 5.3.4 - Missing Authorization via openai_file_list_callback

The AI ChatBot plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the openai_file_list_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

5CVSS

6.5AI Score

0.001EPSS

2024-05-22 03:17 AM
packetstorm

7.1AI Score

0.003EPSS

2024-05-22 12:00 AM
185
trendmicroblog
trendmicroblog

ISPM & ITDR Synergize for AI-Based Identity Security

In the ever-evolving landscape of cybersecurity, staying ahead of malicious actors requires a multifaceted...

7.3AI Score

2024-05-22 12:00 AM
4
trendmicroblog
trendmicroblog

ISPM + ITDR: Proactive Cyber Defense in the AI Era

In the ever-evolving landscape of cybersecurity, staying ahead of malicious actors requires a multifaceted...

7.3AI Score

2024-05-22 12:00 AM
5
redhatcve
redhatcve

CVE-2024-29651

A prototype pollution flaw was found in the API Dev Tools json-schema-ref-parser. This flaw allows a remote attacker to cause a denial of service, Cross-site scripting, or arbitrary code via the bundle(), parse(), resolve(), and dereference() functions. Mitigation Mitigation for this issue is...

7.1AI Score

EPSS

2024-05-21 08:27 PM
5
nvd
nvd

CVE-2024-4154

In lunary-ai/lunary version 1.2.2, an incorrect synchronization vulnerability allows unprivileged users to rename projects they do not have access to. Specifically, an unprivileged user can send a PATCH request to the project's endpoint with a new name for a project, despite not having the...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-05-21 06:15 PM
cve
cve

CVE-2024-4154

In lunary-ai/lunary version 1.2.2, an incorrect synchronization vulnerability allows unprivileged users to rename projects they do not have access to. Specifically, an unprivileged user can send a PATCH request to the project's endpoint with a new name for a project, despite not having the...

7.1CVSS

6.7AI Score

0.0004EPSS

2024-05-21 06:15 PM
27
vulnrichment
vulnrichment

CVE-2024-4154 Incorrect Synchronization in lunary-ai/lunary

In lunary-ai/lunary version 1.2.2, an incorrect synchronization vulnerability allows unprivileged users to rename projects they do not have access to. Specifically, an unprivileged user can send a PATCH request to the project's endpoint with a new name for a project, despite not having the...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-05-21 05:57 PM
cvelist
cvelist

CVE-2024-4154 Incorrect Synchronization in lunary-ai/lunary

In lunary-ai/lunary version 1.2.2, an incorrect synchronization vulnerability allows unprivileged users to rename projects they do not have access to. Specifically, an unprivileged user can send a PATCH request to the project's endpoint with a new name for a project, despite not having the...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-05-21 05:57 PM
githubexploit
githubexploit

Exploit for CVE-2024-32640

Muraider - Automating the detection & Exploitation of...

6.7AI Score

EPSS

2024-05-21 02:19 PM
231
thn
thn

SolarMarker Malware Evolves to Resist Takedown Attempts with Multi-Tiered Infrastructure

The persistent threat actors behind the SolarMarker information-stealing malware have established a multi-tiered infrastructure to complicate law enforcement takedown efforts, new findings from Recorded Future show. "The core of SolarMarker's operations is its layered infrastructure, which...

6.7AI Score

2024-05-21 01:07 PM
2
kitploit
kitploit

Vger - An Interactive CLI Application For Interacting With Authenticated Jupyter Instances

V'ger is an interactive command-line application for post-exploitation of authenticated Jupyter instances with a focus on AI/ML security operations. User Stories As a Red Teamer, you've found Jupyter credentials, but don't know what you can do with them. V'ger is organized in a format that should.....

7.5AI Score

2024-05-21 12:30 PM
8
thn
thn

Five Core Tenets Of Highly Effective DevSecOps Practices

One of the enduring challenges of building modern applications is to make them more secure without disrupting high-velocity DevOps processes or degrading the developer experience. Today's cyber threat landscape is rife with sophisticated attacks aimed at all different parts of the software supply.....

7.2AI Score

2024-05-21 11:33 AM
3
thn
thn

Researchers Uncover Flaws in Python Package for AI Models and PDF.js Used by Firefox

A critical security flaw has been disclosed in the llama_cpp_python Python package that could be exploited by threat actors to achieve arbitrary code execution. Tracked as CVE-2024-34359 (CVSS score: 9.7), the flaw has been codenamed Llama Drama by software supply chain security firm Checkmarx....

9.6CVSS

8.9AI Score

0.0004EPSS

2024-05-21 10:22 AM
7
thn
thn

Windows 11 to Deprecate NTLM, Add AI-Powered App Controls and Security Defenses

Microsoft on Monday confirmed its plans to deprecate NT LAN Manager (NTLM) in Windows 11 in the second half of the year, as it announced a slew of new security measures to harden the widely-used desktop operating system. "Deprecating NTLM has been a huge ask from our security community as it will.....

7.8AI Score

2024-05-21 09:02 AM
3
thn
thn

NextGen Healthcare Mirth Connect Under Attack - CISA Issues Urgent Warning

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a security flaw impacting NextGen Healthcare Mirth Connect to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The flaw, tracked as CVE-2023-43208 (CVSS score: N/A), concerns.....

10CVSS

9.2AI Score

0.972EPSS

2024-05-21 07:13 AM
7
wpvulndb
wpvulndb

AI ChatBot < 5.3.6 - Missing Authorization via openai_file_list_callback

Description The AI ChatBot plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the openai_file_list_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and....

5CVSS

6.5AI Score

0.001EPSS

2024-05-21 12:00 AM
2
trellix
trellix

Detecting and Visualizing Lateral Movement Attacks with Trellix XDR - Part 2

Detecting and Visualizing Lateral Movement Attacks with Trellix XDR - Part 2 By Chintan Shah, Maulik Maheta · May 21, 2024 Executive summary In the part 1 of this series we discussed in depth about the known Lateral movement attacks like abusing weak service permissions (T1574.011), NTDS.dit file.....

7.9AI Score

2024-05-21 12:00 AM
9
wpvulndb
wpvulndb

AI ChatBot < 5.3.6 - Missing Authorization via openai_file_delete_callback

Description The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_delete_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level...

5CVSS

6.4AI Score

0.001EPSS

2024-05-21 12:00 AM
2
wpvulndb
wpvulndb

AI ChatBot < 5.3.6 - Missing Authorization via openai_file_upload_callback

Description The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_upload_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level...

5CVSS

6.5AI Score

0.001EPSS

2024-05-21 12:00 AM
3
spring
spring

Deploy and Scale Spring Batch in the Cloud – with Adaptive Cost Control

May 21, 2024, at 9 AM PST You can now use Azure Spring Apps to effectively run Spring Batch applications with adaptive cost control. You only pay when batch jobs are running, and you can simply lift and shift your Spring Batch jobs with no code change. Spring Batch is a framework for processing...

7.2AI Score

2024-05-21 12:00 AM
2
github
github

json-schema-ref-parser Prototype Pollution issue

A Prototype Pollution issue in API Dev Tools json-schema-ref-parser v.11.0.0 and v.11.1.0 allows a remote attacker to execute arbitrary code via the bundle(), parse(), resolve(), dereference()...

8.1AI Score

EPSS

2024-05-20 06:31 PM
9
osv
osv

json-schema-ref-parser Prototype Pollution issue

A Prototype Pollution issue in API Dev Tools json-schema-ref-parser v.11.0.0 and v.11.1.0 allows a remote attacker to execute arbitrary code via the bundle(), parse(), resolve(), dereference()...

7.8AI Score

EPSS

2024-05-20 06:31 PM
1
cve
cve

CVE-2024-29651

A Prototype Pollution issue in API Dev Tools json-schema-ref-parser v.11.0.0 and v.11.1.0 allows a remote attacker to execute arbitrary code via the bundle(),parse(),resolve(),dereference()...

7.7AI Score

EPSS

2024-05-20 06:15 PM
38
nvd
nvd

CVE-2024-29651

A Prototype Pollution issue in API Dev Tools json-schema-ref-parser v.11.0.0 and v.11.1.0 allows a remote attacker to execute arbitrary code via the bundle(),parse(),resolve(),dereference()...

7.4AI Score

EPSS

2024-05-20 06:15 PM
Total number of security vulnerabilities25900