Lucene search

K

WordPress Plugin For Google Maps – WP MAPS Security Vulnerabilities

cvelist
cvelist

CVE-2024-6262 Portfolio Gallery – Image Gallery Plugin <= 1.6.4 - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting

The Portfolio Gallery – Image Gallery Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'PFG' shortcode in all versions up to, and including, 1.6.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible....

6.4CVSS

EPSS

2024-06-27 11:03 AM
3
openbugbounty
openbugbounty

lectitopublishing.nl Cross Site Scripting vulnerability OBB-3939260

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-27 10:52 AM
2
openbugbounty
openbugbounty

pusob.edu.np Open Redirect vulnerability OBB-3939259

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-27 10:49 AM
6
osv
osv

squid3 vulnerabilities

Joshua Rogers discovered that Squid incorrectly handled requests with the urn: scheme. A remote attacker could possibly use this issue to cause Squid to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS. (CVE-2021-28651) It was discovered that Squid...

8.6CVSS

7.6AI Score

0.019EPSS

2024-06-27 10:48 AM
osv
osv

wget vulnerability

USN-6852-1 fixed a vulnerability in Wget. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Original advisory details: It was discovered that Wget incorrectly handled semicolons in the userinfo subcomponent of a URI. A remote attacker could possibly trick a...

6.8AI Score

0.0004EPSS

2024-06-27 10:42 AM
cvelist
cvelist

CVE-2024-5535 SSL_select_next_proto buffer overread

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour...

EPSS

2024-06-27 10:30 AM
8
vulnrichment
vulnrichment

CVE-2024-5535 SSL_select_next_proto buffer overread

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour...

6.9AI Score

EPSS

2024-06-27 10:30 AM
1
rosalinux
rosalinux

Advisory ROSA-SA-2024-2435

software: vim 9.0.2130 WASP: ROSA-CHROME package_evr_string: vim-9.0.2130-1 CVE-ID: CVE-2023-46246 BDU-ID: 2023-07250 CVE-Crit: LOW CVE-DESC.: A vulnerability in the ga_grow_inner function of the vim text editor, protocol for software Unix is caused by an integer overflow. Exploitation of the...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-06-27 10:16 AM
nvd
nvd

CVE-2024-0949

Improper Access Control, Missing Authorization, Incorrect Authorization, Incorrect Permission Assignment for Critical Resource, Missing Authentication, Weak Authentication, Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Talya Informatics Elektraweb allows...

9.8CVSS

EPSS

2024-06-27 10:15 AM
4
cve
cve

CVE-2024-0949

Improper Access Control, Missing Authorization, Incorrect Authorization, Incorrect Permission Assignment for Critical Resource, Missing Authentication, Weak Authentication, Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Talya Informatics Elektraweb allows...

9.8CVSS

9.5AI Score

EPSS

2024-06-27 10:15 AM
thn
thn

Prompt Injection Flaw in Vanna AI Exposes Databases to RCE Attacks

Cybersecurity researchers have disclosed a high-severity security flaw in the Vanna.AI library that could be exploited to achieve remote code execution vulnerability via prompt injection techniques. The vulnerability, tracked as CVE-2024-5565 (CVSS score: 8.1), relates to a case of prompt...

8.1CVSS

8.6AI Score

0.0004EPSS

2024-06-27 10:04 AM
11
osv
osv

fontforge vulnerabilities

It was discovered that FontForge incorrectly handled filenames. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to perform a command injection. (CVE-2024-25081) It was discovered that FontForge incorrectly...

7.4AI Score

0.0004EPSS

2024-06-27 09:52 AM
cvelist
cvelist

CVE-2024-0949 Improper Access Control in Talya Informatics' Elektraweb

Improper Access Control, Missing Authorization, Incorrect Authorization, Incorrect Permission Assignment for Critical Resource, Missing Authentication, Weak Authentication, Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Talya Informatics Elektraweb allows...

9.8CVSS

EPSS

2024-06-27 09:36 AM
2
osv
osv

Directory creation by malicious user in saltstack

Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead a malicious attacker to create an arbitrary directory on a Salt...

5CVSS

5.1AI Score

0.0004EPSS

2024-06-27 09:30 AM
osv
osv

Path traversal in saltstack

A specially crafted url can be created which leads to a directory traversal in the salt file server. A malicious user can read an arbitrary file from a Salt master’s...

7.7CVSS

6.6AI Score

0.0004EPSS

2024-06-27 09:30 AM
thn
thn

How to Use Python to Build Secure Blockchain Applications

Did you know it's now possible to build blockchain applications, known also as decentralized applications (or "dApps" for short) in native Python? Blockchain development has traditionally required learning specialized languages, creating a barrier for many developers… until now. AlgoKit, an...

6.9AI Score

2024-06-27 09:30 AM
7
nvd
nvd

CVE-2024-4983

The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘video_color’ parameter in all versions up to, and including, 5.6.0 due to insufficient input sanitization and output...

6.4CVSS

EPSS

2024-06-27 09:15 AM
1
cve
cve

CVE-2024-4983

The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘video_color’ parameter in all versions up to, and including, 5.6.0 due to insufficient input sanitization and output...

6.4CVSS

5.8AI Score

EPSS

2024-06-27 09:15 AM
3
cbl_mariner
cbl_mariner

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5. No patch is available...

7.5CVSS

7.8AI Score

0.003EPSS

2024-06-27 09:08 AM
14
cbl_mariner
cbl_mariner

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5. No patch is available...

7.5CVSS

7.8AI Score

0.003EPSS

2024-06-27 09:08 AM
15
cbl_mariner
cbl_mariner

CVE-2020-1472 affecting package samba for versions less than 4.12.5-4

CVE-2020-1472 affecting package samba for versions less than 4.12.5-4. A patched version of the package is...

5.5CVSS

7.2AI Score

0.467EPSS

2024-06-27 09:08 AM
4
wolfi
wolfi

GHSA-MRWW-27VC-GGHV vulnerabilities

Vulnerabilities for packages: trillian, caddy, keda, kube-bench, kine, step-ca, temporal-server, kots, argo-workflows, ferretdb, src, vault, spicedb, telegraf, amass,...

7.5AI Score

2024-06-27 09:08 AM
112
wolfi
wolfi

GHSA-232P-VWFF-86MP vulnerabilities

Vulnerabilities for packages: apko, ko, helm, melange, up, bom,...

7.5AI Score

2024-06-27 09:08 AM
326
wolfi
wolfi

GHSA-X32M-MVFJ-52XV vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-27 09:08 AM
89
wolfi
wolfi

CVE-2023-2727 vulnerabilities

Vulnerabilities for packages:...

6.5CVSS

7.7AI Score

0.001EPSS

2024-06-27 09:08 AM
291
wolfi
wolfi

GHSA-CFGP-2977-2FMM vulnerabilities

Vulnerabilities for packages: calico,...

7.5AI Score

2024-06-27 09:08 AM
233
wolfi
wolfi

GHSA-VR64-R9QJ-H27F vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-27 09:08 AM
70
wolfi
wolfi

CVE-2024-29131 vulnerabilities

Vulnerabilities for packages: trino, neo4j,...

6.3AI Score

0.0004EPSS

2024-06-27 09:08 AM
67
wolfi
wolfi

GHSA-7WW5-4WQC-M92C vulnerabilities

Vulnerabilities for packages: helm-push, grype, eksctl, helm, up, kaniko, ctop, flux-source-controller, fuse-overlayfs-snapshotter, cert-manager, newrelic-infrastructure-agent, melange, cilium-cli, kubevela, trivy, k3d, kots, neuvector-agent, zot, flux-helm-controller, gitness, kubescape,...

7.5AI Score

2024-06-27 09:08 AM
222
wolfi
wolfi

CVE-2024-25620 vulnerabilities

Vulnerabilities for packages: helm-push, k9s, kubescape, cert-manager, zot, trivy, k8sgpt, kots, zarf, eksctl, helm-operator, chartmuseum, flux-source-controller, up, cilium-cli, flux-helm-controller,...

6.4CVSS

6.7AI Score

0.0004EPSS

2024-06-27 09:08 AM
102
wolfi
wolfi

GHSA-R53H-JV2G-VPX6 vulnerabilities

Vulnerabilities for packages: helm-push, k9s, kubescape, cert-manager, zot, trivy, k8sgpt, kots, zarf, eksctl, helm-operator, chartmuseum, flux-source-controller, up, cilium-cli, flux-helm-controller,...

7.5AI Score

2024-06-27 09:08 AM
100
wolfi
wolfi

CVE-2024-4368 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

0.0004EPSS

2024-06-27 09:08 AM
44
wolfi
wolfi

GHSA-JX24-3G7H-4QJ2 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-27 09:08 AM
46
wolfi
wolfi

GHSA-JFH3-F27X-P9GP vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-27 09:08 AM
53
wolfi
wolfi

GHSA-9XRG-J488-68QQ vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-27 09:08 AM
51
wolfi
wolfi

CVE-2024-5159 vulnerabilities

Vulnerabilities for packages:...

7.1AI Score

0.0004EPSS

2024-06-27 09:08 AM
37
wolfi
wolfi

CVE-2024-5274 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

7.1AI Score

0.003EPSS

2024-06-27 09:08 AM
37
wolfi
wolfi

CVE-2024-5493 vulnerabilities

Vulnerabilities for packages:...

7.2AI Score

0.0004EPSS

2024-06-27 09:08 AM
27
wolfi
wolfi

CVE-2024-5494 vulnerabilities

Vulnerabilities for packages:...

7.2AI Score

0.0004EPSS

2024-06-27 09:08 AM
27
wolfi
wolfi

CVE-2024-6103 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

7.1AI Score

0.001EPSS

2024-06-27 09:08 AM
15
wolfi
wolfi

GHSA-RPVG-H6P6-42QJ vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-27 09:08 AM
2
wolfi
wolfi

CVE-2024-5830 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-27 09:08 AM
23
wolfi
wolfi

CVE-2024-5834 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-27 09:08 AM
25
wolfi
wolfi

CVE-2024-5837 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-27 09:08 AM
21
wolfi
wolfi

CVE-2024-5841 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-27 09:08 AM
19
wolfi
wolfi

GHSA-CXR8-69XQ-5R5P vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-27 09:08 AM
17
wolfi
wolfi

GHSA-FCHP-8M28-G68F vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-27 09:08 AM
15
wolfi
wolfi

GHSA-G9F9-C2XM-RWMM vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-27 09:08 AM
20
wolfi
wolfi

GHSA-RW9Q-CWC5-QQP5 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-27 09:08 AM
16
wolfi
wolfi

GHSA-HMR7-M48G-48F6 vulnerabilities

Vulnerabilities for packages: cloudwatch-exporter,...

7.5AI Score

2024-06-27 09:08 AM
197
Total number of security vulnerabilities2277256