Lucene search

K

WordPress支付宝Alipay|财付通Tenpay|贝宝PayPal集成插件 Security Vulnerabilities

githubexploit

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-07 01:09 PM
361
githubexploit
githubexploit

Exploit for Missing Authorization in Wpmet Metform Elementor Contact Form Builder

CVE-2022-1442 WordPress Plugin Metform <= 2.1.3 - Improper...

7.5CVSS

7.2AI Score

0.033EPSS

2023-08-03 10:47 AM
198
cnvd
cnvd

Command Execution Vulnerability in Sky Mirror Vulnerability Scanning and Management System of Qixing Information Technology Group Co.

Sky Mirror Vulnerability Scanning and Management System is a vulnerability scanning product independently developed by Qixing, a network-based vulnerability analysis, assessment and management system. There is a command execution vulnerability in the Sky Mirror Vulnerability Scanning and...

7.3AI Score

2023-08-02 12:00 AM
5
cnvd
cnvd

Arbitrary File Read Vulnerability in Sky Mirror Vulnerability Scanning and Management System of Kaixingchen Information Technology Group Co.

Sky Mirror Vulnerability Scanning and Management System is a vulnerability scanning product independently developed by Qixing, a network-based vulnerability analysis, assessment and management system. Sky Mirror Vulnerability Scanning and Management System of Qixing Information Technology Group...

7.1AI Score

2023-08-02 12:00 AM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (July 17, 2023 to July 23, 2023)

Last week, there were 62 vulnerabilities disclosed in 1035 WordPress Plugins and 90 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 36 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities....

8.8CVSS

8.4AI Score

EPSS

2023-07-27 03:52 PM
93
githubexploit
githubexploit

Exploit for CVE-2021-44910

CVE-2021-44910-SpringBlade漏洞检测工具...

7.1AI Score

EPSS

2023-07-22 04:48 PM
264
nuclei
nuclei

Zimbra Collaboration Suite (ZCS) v.8.8.15 - Cross-Site Scripting

Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft...

9CVSS

8.7AI Score

0.421EPSS

2023-07-20 06:27 PM
8
krebs
krebs

LeakedSource Owner Quit Ashley Madison a Month Before 2015 Hack

[This is Part III in a series on research conducted for a recent Hulu documentary on the 2015 hack of marital infidelity website AshleyMadison.com.] In 2019, a Canadian company called Defiant Tech Inc. pleaded guilty to running LeakedSource[.]com, a service that sold access to billions of...

7AI Score

2023-07-18 02:57 PM
19
githubexploit
githubexploit

Exploit for CVE-2023-34960

Chamilo__CVE-2023-34960_RCE Chamilo 是一个电子学习平台,也称为学习管理系统...

7.1AI Score

0.922EPSS

2023-07-18 03:39 AM
174
packetstorm

7.1AI Score

2023-07-14 12:00 AM
143
packetstorm

7.1AI Score

2023-07-13 12:00 AM
147
hackerone
hackerone

Internet Bug Bounty: jdbc apache airflow provider code execution vulnerability

In airflow.providers.jdbc.hooks.jdbc.JdbcHook, A privilege escalation vulnerability exists in a system due to controllable Driver Path and Driver Class parameters which cause executing any java code. Vulnerability reproduction steps: 1. create a malicious jdbc driver, like this ``` import...

7.1AI Score

2023-07-12 11:04 AM
32
cve
cve

CVE-2021-4420

The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a....

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 07:15 AM
8
osv
osv

CVE-2021-4420

The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a....

4.3CVSS

6.6AI Score

0.001EPSS

2023-07-12 07:15 AM
2
nvd
nvd

CVE-2021-4420

The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a....

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 07:15 AM
prion
prion

Cross site request forgery (csrf)

The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a....

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-12 07:15 AM
3
cvelist
cvelist

CVE-2021-4420

The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a....

4.3CVSS

4.5AI Score

0.001EPSS

2023-07-12 06:52 AM
githubexploit
githubexploit

Exploit for CVE-2023-27372

CVE-2023-27372-POC 概述 这个代码是用于检测目标网站是否存在 CVE-2023-27372...

9.8CVSS

9.5AI Score

0.974EPSS

2023-07-11 10:00 AM
202
cve
cve

CVE-2023-24405

Cross-Site Request Forgery (CSRF) vulnerability in Scott Paterson Contact Form 7 – PayPal & Stripe Add-on plugin <= 1.9.3...

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-10 04:15 PM
6
nvd
nvd

CVE-2023-24405

Cross-Site Request Forgery (CSRF) vulnerability in Scott Paterson Contact Form 7 – PayPal & Stripe Add-on plugin <= 1.9.3...

8.8CVSS

6.5AI Score

0.001EPSS

2023-07-10 04:15 PM
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Scott Paterson Contact Form 7 – PayPal & Stripe Add-on plugin <= 1.9.3...

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-10 04:15 PM
7
cvelist
cvelist

CVE-2023-24405 WordPress Contact Form 7 – PayPal & Stripe Add-on Plugin <= 1.9.3 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in Scott Paterson Contact Form 7 – PayPal & Stripe Add-on plugin &lt;= 1.9.3...

5.4CVSS

9AI Score

0.001EPSS

2023-07-10 11:58 AM
githubexploit
githubexploit

Exploit for Command Injection in Chamilo

Chamilo_CVE-2023-34960-EXP 帮助: usage: CVE-2023-34960.py...

9.8CVSS

9.3AI Score

0.922EPSS

2023-07-09 11:24 AM
214
githubexploit
githubexploit

Exploit for Path Traversal in Igniterealtime Openfire

CVE-2023-32315-POC CVE-2023-32315-Openfire-Bypass-Py 概述...

8.6CVSS

7.7AI Score

0.974EPSS

2023-07-07 07:48 AM
193
githubexploit
githubexploit

Exploit for Use After Free in Linux Linux Kernel

fork from https://github.com/veritas501/hbp_attack_demo...

7.1AI Score

2023-07-02 10:58 AM
109
githubexploit

8.8CVSS

9.1AI Score

0.516EPSS

2023-06-30 10:15 AM
117
githubexploit
githubexploit

Exploit for Double Free in Openbsd Openssh

CVE-2023-25136 OpenSSH 9.1漏洞大规模扫描和利用 *脆弱性的详细信息...

6.5CVSS

7AI Score

0.009EPSS

2023-06-30 09:34 AM
161
githubexploit
githubexploit

Exploit for CVE-2023-2982

CVE-2023-2982 WordPress Social Login and Register (Discord,...

9.8CVSS

9.8AI Score

0.012EPSS

2023-06-30 09:15 AM
380
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (June 19, 2023 to June 25, 2023)

Last week, there were 84 vulnerabilities disclosed in 76 WordPress Plugins and 2 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 42 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities in....

9.8CVSS

8.6AI Score

EPSS

2023-06-29 01:24 PM
74
cnvd
cnvd

Arbitrary File Download Vulnerability in ES File Browser of Beijing Xiaoxiong Bowang Technology Co.

ES File Explorer is a powerful and free local and network file manager. ES File Browser has an arbitrary file download vulnerability that can be exploited by attackers to obtain sensitive...

6.6AI Score

2023-06-29 12:00 AM
8
cnvd
cnvd

Logic Flaw Vulnerability in T+ (CNVD-2023-62863)

T+ is a new Internet business management software. A logic flaw vulnerability exists in Changjitong T+, which can be exploited by an attacker to delete arbitrary...

6.8AI Score

2023-06-29 12:00 AM
5
githubexploit
githubexploit

Exploit for Improper Ownership Management in Linux Linux Kernel

typora-copy-images-to: ./image CVE-2023-0386 Exp...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-28 07:49 AM
309
cnvd
cnvd

File upload vulnerability in inforsuiteAS application server of Shandong Zhongchuang Software Commercial Middleware Co.(CNVD-2023-63818)

Shandong Zhongchuang Software Commercial Middleware Co., Ltd. is a company whose business scope includes sales and maintenance services of computers, software and auxiliary equipment, electronic equipment, computer network equipment, etc. A file upload vulnerability exists in the inforsuiteAS...

7.2AI Score

2023-06-26 12:00 AM
3
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (June 12, 2023 to June 18, 2023)

Last week, there were 60 vulnerabilities disclosed in 52 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 25 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities...

8.8CVSS

7.5AI Score

0.009EPSS

2023-06-22 01:11 PM
36
nvd
nvd

CVE-2023-35917

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce PayPal Payments plugin &lt;= 2.0.4...

8.8CVSS

5.8AI Score

0.001EPSS

2023-06-22 12:15 PM
cve
cve

CVE-2023-35917

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce PayPal Payments plugin &lt;= 2.0.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-22 12:15 PM
13
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce PayPal Payments plugin &lt;= 2.0.4...

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-22 12:15 PM
7
cvelist
cvelist

CVE-2023-35917 WordPress WooCommerce PayPal Payments Plugin <= 2.0.4 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce PayPal Payments plugin &lt;= 2.0.4...

4.3CVSS

9AI Score

0.001EPSS

2023-06-22 11:47 AM
githubexploit
githubexploit

Exploit for SQL Injection in Jeecg Jeecg-Boot

CVE-2023-1454 Jeecg-Boot-qurestSql-SQLvuln...

9.8CVSS

7.2AI Score

0.091EPSS

2023-06-20 08:12 AM
197
wpvulndb
wpvulndb

WooCommerce PayPal Payments < 2.0.5 - Merchant ID Details Update via CSRF

The plugin does not have CSRF checks when updating the merchant ID details, which could allow attackers to make logged in users update them via a CSRF...

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-20 12:00 AM
9
githubexploit
githubexploit

Exploit for CVE-2023-23752

CVE-2023-23752 Joomla未授权访问漏洞 fofa: product="Joomla"...

5.3CVSS

7.1AI Score

0.949EPSS

2023-06-16 07:53 AM
226
githubexploit

7.8CVSS

6.9AI Score

0.0004EPSS

2023-06-16 03:02 AM
535
githubexploit
githubexploit

Exploit for Path Traversal in Igniterealtime Openfire

CVE-2023-32315 0x01 获取返回的JSESSIONID和csrftoken...

8.6CVSS

7.6AI Score

0.974EPSS

2023-06-14 09:43 AM
389
cnvd
cnvd

Changjitong T+ Remote Command Execution Vulnerability

T+ is a new Internet-based business management software. A remote command execution vulnerability exists in T+, which can be exploited by an attacker to execute arbitrary commands on the target...

7.8AI Score

2023-06-14 12:00 AM
6
githubexploit
githubexploit

Exploit for Code Injection in Apache Rocketmq

CVE-2023-33246 CVE-2023-33246 Apache RocketMQ...

9.8CVSS

7.1AI Score

0.973EPSS

2023-06-13 04:01 AM
182
githubexploit
githubexploit

Exploit for Code Injection in Apache Rocketmq

CVE-2023-33246 CVE-2023-33246 Apache RocketMQ 远程代码执行漏洞...

9.8CVSS

7.1AI Score

0.973EPSS

2023-06-13 03:51 AM
45
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (May 29, 2023 to June 4, 2023)

Last week, there were 116 vulnerabilities disclosed in 88 WordPress Plugins and 3 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 35 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities...

9.8CVSS

8.7AI Score

EPSS

2023-06-08 01:39 PM
75
githubexploit
githubexploit

Exploit for Code Injection in Vmware Spring Framework

Spring RCE CVE-2022-22965 漏洞环境 环境信息 * springboot *...

9.5AI Score

2023-06-07 09:02 AM
183
githubexploit
githubexploit

Exploit for Code Injection in Apache Rocketmq

0x01 简介 此工具是一款用于 RocketMQ RCE (CVE-2023-33246) woodpecker...

9.8CVSS

9.3AI Score

0.973EPSS

2023-06-05 09:23 AM
128
githubexploit
githubexploit

Exploit for Code Injection in Apache Rocketmq

0x01 简介 此工具是一款用于 RocketMQ RCE (CVE-2023-33246) woodpecker...

9.8CVSS

9.3AI Score

0.973EPSS

2023-06-05 09:23 AM
63
Total number of security vulnerabilities15129