Lucene search

K

WordPress支付宝Alipay|财付通Tenpay|贝宝PayPal集成插件 Security Vulnerabilities

impervablog
impervablog

Cybersecurity and PR: Making Data Protection Public

The customer cares Customers regularly see news about privacy and hacking, and they want to know that it’s safe for them to give over their personal data. A lack of trust in an eCommerce site is a leading reason why potential customers abandon their shopping carts. Consumers have no shortage of...

-0.1AI Score

2022-08-11 01:02 PM
7
msrc
msrc

セキュリティ更新プログラム ガイドの通知システム : 今すぐプロファイルを作成しましょう

本ブログは、Security Update Guide Notification System News: Create your profile now の抄訳版です。最新の情報は原文を参照してください。...

1.1AI Score

2022-08-10 07:00 AM
6
githubexploit

9.8CVSS

9.8AI Score

0.942EPSS

2022-08-08 03:38 AM
257
githubexploit

9.8CVSS

9.8AI Score

0.942EPSS

2022-08-08 03:38 AM
309
nvd
nvd

CVE-2022-36284

Authenticated IDOR vulnerability in StoreApps Affiliate For WooCommerce premium plugin <= 4.7.0 at WordPress allows an attacker to change the PayPal email. WooCommerce PayPal Payments plugin (free) should be at least installed to get the extra input field on the user profile...

6.5CVSS

0.001EPSS

2022-08-05 04:15 PM
cve
cve

CVE-2022-36284

Authenticated IDOR vulnerability in StoreApps Affiliate For WooCommerce premium plugin <= 4.7.0 at WordPress allows an attacker to change the PayPal email. WooCommerce PayPal Payments plugin (free) should be at least installed to get the extra input field on the user profile...

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-05 04:15 PM
39
4
prion
prion

Design/Logic Flaw

Authenticated IDOR vulnerability in StoreApps Affiliate For WooCommerce premium plugin <= 4.7.0 at WordPress allows an attacker to change the PayPal email. WooCommerce PayPal Payments plugin (free) should be at least installed to get the extra input field on the user profile...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-05 04:15 PM
6
githubexploit
githubexploit

Exploit for Expression Language Injection in Vmware Spring Cloud Gateway

CVE-2022-22947 CVE-2022-22947简介 Spring Cloud Gateway...

10CVSS

9.9AI Score

0.975EPSS

2022-08-03 02:51 AM
387
githubexploit
githubexploit

Exploit for Type Confusion in Linux Linux Kernel

CVE-2022-34918 LPE POC...

7.8CVSS

8.1AI Score

0.006EPSS

2022-08-02 09:52 AM
626
osv
osv

Malicious code in pplogger-paypal (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (2f79d96a39bd0701b0be053e0cad25703bda81b63b17638a10a26a1e023a91d1) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-08-02 08:56 AM
7
wpvulndb
wpvulndb

Affiliate For WooCommerce < 4.8.0 - Subscriber+ Paypal Email Update via IDOR

The plugin allows users with a role as low as subscriber to change the PayPal Email via an IDOR attack when the WooCommerce PayPal Payments plugin is also...

6.5CVSS

4.7AI Score

0.001EPSS

2022-08-02 12:00 AM
9
cnvd
cnvd

Huatian Power OA system arbitrary file upload vulnerability

Huatian Dynamics OA System is a collaborative office software developed by Dalian Huatian Software Co. There is an arbitrary file upload vulnerability in Huatian Power OA system, which can be exploited by attackers to upload arbitrary files to the...

5.2AI Score

2022-08-02 12:00 AM
8
cvelist
cvelist

CVE-2022-36284 WordPress Affiliate For WooCommerce premium plugin <= 4.7.0 - Authenticated IDOR vulnerability leading to PayPal email change

Authenticated IDOR vulnerability in StoreApps Affiliate For WooCommerce premium plugin &lt;= 4.7.0 at WordPress allows an attacker to change the PayPal email. WooCommerce PayPal Payments plugin (free) should be at least installed to get the extra input field on the user profile...

6.4CVSS

6.6AI Score

0.001EPSS

2022-08-01 12:00 AM
patchstack
patchstack

WordPress Affiliate For WooCommerce premium plugin <= 4.7.0 - Authenticated IDOR vulnerability leading to PayPal email change

Authenticated IDOR vulnerability leading to PayPal email change discovered by Vlad Vector (Patchstack) in WordPress Affiliate For WooCommerce premium plugin (versions &lt;= 4.7.0). Solution Update the WordPress Affiliate For WooCommerce plugin to the latest available version (at least...

6.5CVSS

4.4AI Score

0.001EPSS

2022-08-01 12:00 AM
8
huntr
huntr

CSRF vulnerability exists in modifying user information (including password)

Description Csrf vulnerability in user information modification page # Proof of Concept In \app\home\c\UserController $re = M('member')-&gt;update(['id'=&gt;$this-&gt;member['id']],$w); $member = M('member')-&gt;find(['id'=&gt;$this-&gt;member['id']]); unset($member['pass']); ...

1.2AI Score

2022-07-30 11:04 AM
8
krebs
krebs

Breach Exposes Users of Microleaves Proxy Service

Microleaves, a ten-year-old proxy service that lets customers route their web traffic through millions of Microsoft Windows computers, recently fixed a vulnerability in their website that exposed their entire user database. Microleaves claims its proxy software is installed with user consent, but.....

-0.3AI Score

2022-07-28 06:52 PM
16
threatpost
threatpost

Messaging Apps Tapped as Platform for Cybercriminal Activity

Cybercriminals are tapping the built-in services of popular messaging apps like Telegram and Discord as ready-made platforms to help them perform their nefarious activity in persistent campaigns that threaten users, researchers have found. Threat actors are tapping the multi-feature nature of...

-0.3AI Score

2022-07-27 04:57 PM
23
osv
osv

Malicious code in hyperwallet-sdk-paypal (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (8c07de9253a4872758b8cb7ec4ec1694ce3105498eef8312573d0eb7ff5daeb1) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-07-26 01:35 PM
5
threatpost
threatpost

Phishing Attacks Skyrocket with Microsoft and Facebook as Most Abused Brands

The bloom is back on phishing attacks with criminals doubling down on fake messages abusing popular brands compared to the year prior. Microsoft, Facebook and French bank Crédit Agricole are the top abused brands in attacks, according to study on phishing released Tuesday. The study by Vade...

0.5AI Score

2022-07-26 01:05 PM
35
impervablog
impervablog

Four Main Reasons Shoppers Abandon eCommerce Carts

More than just window shopping eCommerce shopping cart abandonment causes brands a sobering USD 18 Billion in annual revenue [Forrester Research]. While rates differ by device, with mobile and tablet device users most likely to leave before completing their order, nearly 70 percent of shoppers...

-0.6AI Score

2022-07-25 01:38 PM
9
malwarebytes
malwarebytes

A week in security (July 18 – July 24)

Last week on Malwarebytes Labs: Extortionists target restaurants, demand money to take down bad reviews The FTC will go after companies misusing location, health, and other sensitive data Roblox breached: Internal documents posted online by unknown attackers Warning for WordPress admins:...

1.3AI Score

2022-07-25 08:44 AM
15
kitploit
kitploit

Doenerium - Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.)

Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Features Stealer Discord Token Discord Info - Username, Phone number, Email, Billing, Nitro Status & Backup Codes Discord Friends with rare badges Grabs crypto wallets Zcash Armory Bytecoin Jaxx Exodus...

0.1AI Score

2022-07-24 12:30 PM
732
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Zabbix

CVE-2022-23131poc-exp-zabbix- CVE-2022-23131漏洞批量检测与利用脚本...

9.8CVSS

9.3AI Score

0.97EPSS

2022-07-22 05:48 AM
301
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Zabbix

CVE-2022-23131poc-exp-zabbix- CVE-2022-23131漏洞批量检测与利用脚本...

9.8CVSS

9.7AI Score

0.97EPSS

2022-07-22 05:48 AM
142
cnvd
cnvd

Arbitrary File Reading Vulnerability in Yisetron Database Audit System

Beijing Yisaitong Technology Development Co., Ltd. was founded in 2003, and is a professional and comprehensive data security vendor in the field of data security. There is an arbitrary file reading vulnerability in Yisaitong database auditing system, which can be exploited to read any file on the....

2.4AI Score

2022-07-21 12:00 AM
9
githubexploit
githubexploit

Exploit for Code Injection in Gitlab

CVE-2021-22205...

10CVSS

9.2AI Score

0.975EPSS

2022-07-20 04:57 PM
290
osv
osv

Malicious code in dw-header-footer-paypal (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (ece43619e69dba03ea7cc723377c5703397137721c477107801e86416e5886dd) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-07-20 11:06 AM
3
osv
osv

Malicious code in header-footer-paypal (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (9da5be3a517c6f144ce8734be431baf81817e0f85b242541003083b3e26a1ade) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-07-20 11:06 AM
1
malwarebytes
malwarebytes

PayPal phishing campaign goes after more than just your login credentials

A new phishing campaign targeting PayPal users aims to get extensive data from potential victims. The data it's after includes government documents like passport, as well as selfie photos. In a nutshell, it's an extensive form of information theft, the likes of which could result in someone's...

0.4AI Score

2022-07-19 01:14 PM
27
krebs
krebs

A Deep Dive Into the Residential Proxy Service ‘911’

The 911 service as it exists today. For the past seven years, an online service known as 911 has sold access to hundreds of thousands of Microsoft Windows computers daily, allowing customers to route their Internet traffic through PCs in virtually any country or city around the globe -- but...

0.1AI Score

2022-07-18 04:11 PM
22
malwarebytes
malwarebytes

Low-income consumers preyed on by fake ISP during pandemic, FCC says

The FCC (Federal Communications Commission) has proposed a fine of $220,210 against Kyle Traxler of Ohio for allegedly establishing the bogus internet provider, Cleo Communications, to scam low-income consumers. The victims believed they were receiving government-approved discounts on internet...

0.2AI Score

2022-07-14 11:29 AM
10
akamaiblog
akamaiblog

The Kit That Wants It All: Scam Mimics PayPal?s Known Security Measures

Identity theft affects millions of people every year. See this piece on a scam purporting to be PayPal in an effort to gain total identity...

1.9AI Score

2022-07-13 01:00 PM
6
akamaiblog
akamaiblog

The Kit That Wants It All: Scam Mimics PayPal?s Known Security Measures

Identity theft affects millions of people every year. See this piece on a scam purporting to be PayPal in an effort to gain total identity...

1.9AI Score

2022-07-13 01:00 PM
7
githubexploit
githubexploit

Exploit for Incorrect Authorization in Vmware Spring Security

CVE-2022-22978 Spring Security Pass Spring Security...

9.8CVSS

0.4AI Score

0.009EPSS

2022-07-13 12:38 PM
505
cnvd
cnvd

WordPress Hotels/Restaurant/Car Rental Free Booking plugin任意文件上传漏洞

WordPress and WordPress plugin are both products of the WordPress Foundation. WordPress is a blogging platform developed using the PHP language. The WordPress plugin is an application plugin that supports personal blog sites on PHP and MySQL servers. stems from insufficient plugin input...

9.8CVSS

4.2AI Score

0.731EPSS

2022-07-13 12:00 AM
10
securelist
securelist

Text-based fraud: from 419 scams to vishing

E-mail scammers typically combine social engineering with technical skills to bypass spam filters and persuade the recipient to reply. But there is a specific class of attacks that is technically stuck somewhere in the late 90s/early 00s, in the era of CRT monitors and sluggish internet: we are...

0.3AI Score

2022-07-11 08:00 AM
17
githubexploit
githubexploit

Exploit for Expression Language Injection in Apache Struts

CVE-2021-31805 1.简介 Struts2...

9.8CVSS

7.1AI Score

0.186EPSS

2022-07-10 02:48 PM
11
cnvd
cnvd

WordPress插件Redirection for Contact Form 7跨站脚本漏洞

WordPress is a set of blogging platforms developed using the PHP language. A cross-site scripting vulnerability exists in versions of the WordPress plugin Redirection for Contact Form 7 prior to 2.5.0. The vulnerability stems from a failure to escape links generated prior to output in properties,.....

6.1CVSS

2.1AI Score

0.001EPSS

2022-07-06 12:00 AM
19
githubexploit
githubexploit

Exploit for Improper Initialization in Linux Linux Kernel

CVE-2022-0847(Dirty Pipe) 利用 影响范围 &gt;=5.8, &lt;5.16.11,...

8.2AI Score

2022-07-05 07:22 PM
292
malwarebytes
malwarebytes

Insider Threat: Employees indicted for stealing $88 million of license keys

Two insiders and an accomplice were indicted on Tuesday for multiple counts of fraud. According to documents unsealed by the Wester District of Oaklahoma, a grand jury charged Raymond Bradley Pearce (aka Brad Pearce), a former employee of Avaya; Dusti O. Pearce, his wife; and Jason M. Hines (aka...

0.2AI Score

2022-07-04 05:30 PM
12
githubexploit
githubexploit

Exploit for Uncontrolled Resource Consumption in Apache Tomcat

CVE-2022-29885 **The tool is only used for security...

7.5CVSS

7.6AI Score

0.029EPSS

2022-06-30 04:09 PM
191
schneier
schneier

On the Dangers of Cryptocurrencies and the Uselessness of Blockchain

Earlier this month, I and others wrote a letter to Congress, basically saying that cryptocurrencies are an complete and total disaster, and urging them to regulate the space. Nothing in that letter is out of the ordinary, and is in line with what I wrote about blockchain in 2019. In response,...

-0.2AI Score

2022-06-24 11:13 AM
19
osv
osv

Malicious code in cwpattern-lib-paypal (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (a11073993604b52c3fb8ea34661d29f0b623df28896d64893a1705445c91e2e1) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 09:10 PM
2
osv
osv

Malicious code in paypal-sdk-e2e-tests (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (fbf78f6e3c0804dd208733f5a6a2c666614467a873d68214580d2f183b1dc35f) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:24 PM
3
osv
osv

Malicious code in react-paypal-js (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (3e19734e85af1c9f0485c8fca16befedf911d181677066a7eedde82cfc9206cf) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:24 PM
5
osv
osv

Malicious code in here-paypal (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (90e9aaca75bdf60b65470c5fcaa152405a670b25630ea9934606130862dca87b) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:24 PM
3
osv
osv

Malicious code in corp-paypal (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (5985fe348b5a502f0e320ec7b1b54948767982060f55bd2ca95ff05145fcbe25) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:24 PM
3
osv
osv

Malicious code in community-paypal (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (88ee67899ec744ae763315d51938fe74eec518bc6e0f550a88743971ecb2d259) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:24 PM
4
osv
osv

Malicious code in status-paypal (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (0530b2a24f5092b3138b6e9f7fc463e26809e8cabe05d0ac217697be7c33f2d6) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:24 PM
3
osv
osv

Malicious code in prepaid-paypal (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (c68d977d75c5f9cd78d29e0aed942e0027de8b85b841b415f2aa34cbb91bd442) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:24 PM
3
Total number of security vulnerabilities15100