Lucene search

K

WordPress Backup & Migration Security Vulnerabilities

cve
cve

CVE-2024-29965

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-04-19 05:15 AM
41
vulnrichment
vulnrichment

CVE-2024-29965 Insecure backup

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-04-19 04:48 AM
1
cvelist
cvelist

CVE-2024-29965 Insecure backup

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-04-19 04:48 AM
ibm
ibm

Security Bulletin: AIX is vulnerable to privilege escalation and denial of service (CVE-2023-45166, CVE-2023-45174, CVE-2023-45170)

Summary UPDATED Feb 2 2024 (New iFixes are available. The new iFixes resolve a technical issue with print queue status. Both sets of iFixes (new and original) resolve the security vulnerabilities described in the bulletin. The new iFixes are only needed if you experience the technical issue...

8.4CVSS

7.9AI Score

0.0004EPSS

2024-04-18 04:11 PM
14
ibm
ibm

Security Bulletin: AIX is vulnerable to email spoofing due to sendmail (CVE-2023-51765)

Summary Vulnerability in sendmail could allow a remote attacker to spoof an email (CVE-2023-51765). Vulnerability Details ** CVEID: CVE-2023-51765 DESCRIPTION: **Proofpoint sendmail is vulnerable to SMTP smuggling, caused by improper handling of line endings . in an email message. By sending a...

5.3CVSS

6.9AI Score

0.002EPSS

2024-04-18 04:10 PM
27
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 8, 2024 to April 14, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 219 vulnerabilities disclosed in 209...

8.8AI Score

EPSS

2024-04-18 03:58 PM
26
qualysblog
qualysblog

TotalCloud Insights: Safeguarding Your Cloud Database from SQL Server Threats and Lateral Movement Risks

Introduction In today's tech-driven world, cloud computing has completely changed how businesses store and manage their data. It offers many advantages, like flexibility, scalability, and cost savings, making it a go-to choice for organizations of all sizes. Keeping your data secure, especially in....

8.1AI Score

2024-04-18 02:00 PM
8
redhat
redhat

(RHSA-2024:1925) Moderate: Migration Toolkit for Containers (MTC) 1.8.3 security and bug fix update

The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Security Fix(es) from Bugzilla: axios: exposure of...

7.1AI Score

0.963EPSS

2024-04-18 11:55 AM
14
thn
thn

Recover from Ransomware in 5 Minutes—We will Teach You How!

Super Low RPO with Continuous Data Protection: Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near real-time. This solution leverages continuous data protection (CDP) to ensure all workloads have the lowest....

7AI Score

2024-04-18 11:17 AM
23
cve
cve

CVE-2024-32686

Insertion of Sensitive Information into Log File vulnerability in Inisev Backup Migration.This issue affects Backup Migration: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-04-18 11:15 AM
38
nvd
nvd

CVE-2024-32686

Insertion of Sensitive Information into Log File vulnerability in Inisev Backup Migration.This issue affects Backup Migration: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-04-18 11:15 AM
redhat
redhat

(RHSA-2024:1924) Moderate: Migration Toolkit for Runtimes security, bug fix and enhancement update

Migration Toolkit for Runtimes 1.2.5 ZIP artifacts Security Fix(es): commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file (CVE-2024-25710) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related...

7.3AI Score

0.001EPSS

2024-04-18 11:11 AM
7
redhat
redhat

(RHSA-2024:1923) Moderate: Migration Toolkit for Runtimes security, bug fix and enhancement update

Migration Toolkit for Runtimes 1.2.5 Images Security Fix(es): vertx-core: memory leak when a TCP server is configured with TLS and SNI support (CVE-2024-1300) commons-compress: OutOfMemoryError unpacking broken Pack200 file (CVE-2024-26308) For more details about the security issue(s),...

7.2AI Score

0.963EPSS

2024-04-18 11:08 AM
8
cvelist
cvelist

CVE-2024-32686 WordPress Backup Migration plugin <= 1.4.3 - Sensitive Data Exposure via Log vulnerability

Insertion of Sensitive Information into Log File vulnerability in Inisev Backup Migration.This issue affects Backup Migration: from n/a through...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-04-18 10:31 AM
2
veeam
veeam

Guest File Restore from Backup of Linux on Power Machine Fails to Mount

Linux on Power uses a block size of 64 KiB for the BTRFS file system, which cannot be mounted by 64-bit Linux operating systems, which typically use a 4KiB block...

7.1AI Score

2024-04-18 12:00 AM
9
veeam
veeam

Backup fails with: "The system cannot find the file specified." or "The device is not ready."

If the shadow copy fails to be created or is unexpectedly removed during the backup operation the backup job will...

7.1AI Score

2024-04-18 12:00 AM
3
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1322-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1322-1 advisory. In the Linux kernel, the following vulnerability has been resolved: net/smc: fix kernel panic caused by race of smc_sock A...

7.8CVSS

8.4AI Score

EPSS

2024-04-18 12:00 AM
18
cve
cve

CVE-2024-1249

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

7.4CVSS

6.1AI Score

0.0004EPSS

2024-04-17 02:15 PM
246
cve
cve

CVE-2024-1132

A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. This issue could allow an attacker to construct a malicious request to bypass validation and access other URLs and sensitive information within the domain or conduct further attacks. This flaw affects...

8.1CVSS

5.7AI Score

0.0005EPSS

2024-04-17 02:15 PM
143
nvd
nvd

CVE-2024-2309

The WP STAGING WordPress Backup Plugin WordPress plugin before 3.4.0, wp-staging-pro WordPress plugin before 5.4.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html...

5.4AI Score

0.0004EPSS

2024-04-17 05:15 AM
cve
cve

CVE-2024-2309

The WP STAGING WordPress Backup Plugin WordPress plugin before 3.4.0, wp-staging-pro WordPress plugin before 5.4.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html...

7.6AI Score

0.0004EPSS

2024-04-17 05:15 AM
39
cvelist
cvelist

CVE-2024-2309 WP Staging < 3.4.0, 5.4.0 (Pro Version) - Admin+ Stored XSS

The WP STAGING WordPress Backup Plugin WordPress plugin before 3.4.0, wp-staging-pro WordPress plugin before 5.4.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html...

5.5AI Score

0.0004EPSS

2024-04-17 05:00 AM
1
broadcom
broadcom

A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the passwords of all the switches (CVE-2024-29965).

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.7AI Score

0.0004EPSS

2024-04-17 12:00 AM
9
nessus
nessus

Oracle Primavera Unifier (April 2024 CPU)

The versions of Primavera Unifier installed on the remote host are affected by multiple vulnerabilities as referenced in the April 2024 CPU advisory. The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as...

8.8CVSS

7.2AI Score

0.871EPSS

2024-04-17 12:00 AM
9
veeam
veeam

How to Change Initial Management Port for Veeam Plug-in for Oracle RMAN and Microsoft SQL

This article documents how to change the default port used by the Plugin Manager (6791) for: Veeam Plug-in for Oracle RMAN and Veeam Plug-in for Microsoft SQL...

7.4AI Score

2024-04-17 12:00 AM
11
redhat
redhat

(RHSA-2024:1859) Moderate: OpenShift API for Data Protection (OADP) 1.3.1 security and bug fix update

OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Security Fix(es) from...

7.3AI Score

0.963EPSS

2024-04-16 05:23 PM
15
osv
osv

BIT-kafka-2024-27309

While an Apache Kafka cluster is being migrated from ZooKeeper mode to KRaft mode, in some cases ACLs will not be correctly enforced.Two preconditions are needed to trigger the bug:1. The administrator decides to remove an ACL2. The resource associated with the removed ACL continues to have two or....

6.4AI Score

0.0004EPSS

2024-04-16 07:20 AM
4
githubexploit
githubexploit

Exploit for CVE-2024-1441

This repo is made to reproduce fuzzing and analysis process of...

5.5CVSS

6AI Score

0.0004EPSS

2024-04-16 07:14 AM
84
githubexploit
githubexploit

Exploit for OS Command Injection in Issabel Pbx

Issabel PBX 4.0.0 Remote Code Execution (Authenticated) -...

8.4AI Score

2024-04-16 03:24 AM
116
oracle
oracle

Oracle Critical Patch Update Advisory - April 2024

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches...

10CVSS

8.7AI Score

EPSS

2024-04-16 12:00 AM
133
veeam
veeam

Failed to upgrade host components. Error 1920.Service Veeam WAN Accelerator Service failed to start.

Veeam Support Knowledge Base answer to: Failed to upgrade host components. Error 1920.Service Veeam WAN Accelerator Service failed to...

7.1AI Score

2024-04-16 12:00 AM
10
osv
osv

CVE-2024-28056

Amazon AWS Amplify CLI before 12.10.1 incorrectly configures the role trust policy of IAM roles associated with Amplify projects. When the Authentication component is removed from an Amplify project, a Condition property is removed but "Effect":"Allow" remains present, and consequently...

6.5AI Score

0.0004EPSS

2024-04-15 06:15 PM
13
qualysblog
qualysblog

Navigating the EU NIS2 Directive

How Qualys Cybersecurity Solutions Ensure Compliance The European Union’s revised Network and Information Security (NIS2) Directive is a comprehensive cybersecurity regulation aimed at bolstering the resilience of critical entities and essential services across the EU. As organizations grapple...

7.6AI Score

2024-04-15 05:37 PM
10
cve
cve

CVE-2024-3783

The Backup Agents section in WBSAirback 21.02.04 is affected by a Path Traversal vulnerability, allowing a user with low privileges to download files from the...

7.7CVSS

6.7AI Score

0.0004EPSS

2024-04-15 02:15 PM
28
nvd
nvd

CVE-2024-3783

The Backup Agents section in WBSAirback 21.02.04 is affected by a Path Traversal vulnerability, allowing a user with low privileges to download files from the...

7.7CVSS

7.5AI Score

0.0004EPSS

2024-04-15 02:15 PM
cvelist
cvelist

CVE-2024-3783 Path Traversal vulnerability in WBSAirback

The Backup Agents section in WBSAirback 21.02.04 is affected by a Path Traversal vulnerability, allowing a user with low privileges to download files from the...

7.7CVSS

7.7AI Score

0.0004EPSS

2024-04-15 02:05 PM
vulnrichment
vulnrichment

CVE-2024-3783 Path Traversal vulnerability in WBSAirback

The Backup Agents section in WBSAirback 21.02.04 is affected by a Path Traversal vulnerability, allowing a user with low privileges to download files from the...

7.7CVSS

6.8AI Score

0.0004EPSS

2024-04-15 02:05 PM
2
cve
cve

CVE-2024-32096

Cross-Site Request Forgery (CSRF) vulnerability in DAEV.Tech WP Migration Plugin DB & Files – WP Synchro.This issue affects WP Migration Plugin DB & Files – WP Synchro: from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-15 09:15 AM
24
nvd
nvd

CVE-2024-32096

Cross-Site Request Forgery (CSRF) vulnerability in DAEV.Tech WP Migration Plugin DB & Files – WP Synchro.This issue affects WP Migration Plugin DB & Files – WP Synchro: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-15 09:15 AM
cvelist
cvelist

CVE-2024-32096 WordPress WP Synchro plugin <= 1.11.2 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in DAEV.Tech WP Migration Plugin DB & Files – WP Synchro.This issue affects WP Migration Plugin DB & Files – WP Synchro: from n/a through...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-04-15 08:55 AM
veracode
veracode

Incorrect Access Control

Apache Kafka is vulnerable to Incorrect Access Control. The vulnerability is due to an error in ACL management during ZK to KRaft mode migration, specifically when an ACL is removed while two or more other ACLs remain associated with the same resource. This condition results in Kafka treating the.....

7AI Score

0.0004EPSS

2024-04-15 08:30 AM
6
cve
cve

CVE-2023-7201

The Everest Backup WordPress plugin before 2.2.5 does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite...

9.2AI Score

0.0004EPSS

2024-04-15 05:15 AM
31
nvd
nvd

CVE-2023-7201

The Everest Backup WordPress plugin before 2.2.5 does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite...

6.4AI Score

0.0004EPSS

2024-04-15 05:15 AM
2
cvelist
cvelist

CVE-2023-7201 Everest Backup < 2.2.5 - Admin+ Arbitrary File Upload

The Everest Backup WordPress plugin before 2.2.5 does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite...

6.7AI Score

0.0004EPSS

2024-04-15 05:00 AM
1
thn
thn

Hackers Deploy Python Backdoor in Palo Alto Zero-Day Attack

Threat actors have been exploiting the newly disclosed zero-day flaw in Palo Alto Networks PAN-OS software dating back to March 26, 2024, nearly three weeks before it came to light yesterday. The network security company's Unit 42 division is tracking the activity under the name Operation...

10CVSS

9.9AI Score

0.957EPSS

2024-04-13 08:25 AM
66
nessus
nessus

Debian dsa-5658 : affs-modules-6.1.0-11-4kc-malta-di - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5658 advisory. A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in...

8CVSS

7.6AI Score

EPSS

2024-04-13 12:00 AM
30
cve
cve

CVE-2024-31462

stable-diffusion-webui is a web interface for Stable Diffusion, implemented using Gradio library. Stable-diffusion-webui 1.7.0 is vulnerable to a limited file write affecting Windows systems. The create_ui method (Backup/Restore tab) in modules/ui_extensions.py takes user input into the...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-04-12 10:15 PM
28
osv
osv

CVE-2024-31462

stable-diffusion-webui is a web interface for Stable Diffusion, implemented using Gradio library. Stable-diffusion-webui 1.7.0 is vulnerable to a limited file write affecting Windows systems. The create_ui method (Backup/Restore tab) in modules/ui_extensions.py takes user input into the...

6.3CVSS

7.1AI Score

0.0004EPSS

2024-04-12 10:15 PM
3
nvd
nvd

CVE-2024-31462

stable-diffusion-webui is a web interface for Stable Diffusion, implemented using Gradio library. Stable-diffusion-webui 1.7.0 is vulnerable to a limited file write affecting Windows systems. The create_ui method (Backup/Restore tab) in modules/ui_extensions.py takes user input into the...

6.3CVSS

6.3AI Score

0.0004EPSS

2024-04-12 10:15 PM
4
cvelist
cvelist

CVE-2024-31462 Limited file write in Stable-diffusion-webui - GHSL-2024-010

stable-diffusion-webui is a web interface for Stable Diffusion, implemented using Gradio library. Stable-diffusion-webui 1.7.0 is vulnerable to a limited file write affecting Windows systems. The create_ui method (Backup/Restore tab) in modules/ui_extensions.py takes user input into the...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-04-12 09:41 PM
Total number of security vulnerabilities21161